Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-43904 (GCVE-0-2025-43904)
Vulnerability from cvelistv5 – Published: 2026-01-16 00:00 – Updated: 2026-01-16 17:54
VLAI?
EPSS
Summary
In SchedMD Slurm before 24.11.5, 24.05.8, and 23.11.11, the accounting system can allow a Coordinator to promote a user to Administrator.
Severity ?
4.2 (Medium)
CWE
- CWE-863 - Incorrect Authorization
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Slurm",
"vendor": "SchedMD",
"versions": [
{
"lessThan": "23.11.11",
"status": "affected",
"version": "0",
"versionType": "custom"
},
{
"lessThan": "24.05.8",
"status": "affected",
"version": "24",
"versionType": "custom"
},
{
"lessThan": "24.11.5",
"status": "affected",
"version": "24.06",
"versionType": "custom"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:schedmd:slurm:*:*:*:*:*:*:*:*",
"versionEndExcluding": "23.11.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:schedmd:slurm:*:*:*:*:*:*:*:*",
"versionEndExcluding": "24.05.8",
"versionStartIncluding": "24",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:schedmd:slurm:*:*:*:*:*:*:*:*",
"versionEndExcluding": "24.11.5",
"versionStartIncluding": "24.06",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In SchedMD Slurm before 24.11.5, 24.05.8, and 23.11.11, the accounting system can allow a Coordinator to promote a user to Administrator."
}
],
"metrics": [
{
"cvssV3_1": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-863",
"description": "CWE-863 Incorrect Authorization",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2026-01-16T17:54:50.026Z",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"url": "https://www.schedmd.com/security-policy/"
},
{
"url": "https://lists.schedmd.com/mailman3/hyperkitty/list/slurm-announce@lists.schedmd.com/message/B73QHKW6TKE2T5KDWVPIWNE5H4KWX667/"
}
],
"x_generator": {
"engine": "enrichogram 0.0.1"
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2025-43904",
"datePublished": "2026-01-16T00:00:00.000Z",
"dateReserved": "2025-04-19T00:00:00.000Z",
"dateUpdated": "2026-01-16T17:54:50.026Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-43904\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2026-01-16T18:16:08.197\",\"lastModified\":\"2026-01-16T18:16:08.197\",\"vulnStatus\":\"Received\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In SchedMD Slurm before 24.11.5, 24.05.8, and 23.11.11, the accounting system can allow a Coordinator to promote a user to Administrator.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N\",\"baseScore\":4.2,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.6,\"impactScore\":2.5}]},\"weaknesses\":[{\"source\":\"cve@mitre.org\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-863\"}]}],\"references\":[{\"url\":\"https://lists.schedmd.com/mailman3/hyperkitty/list/slurm-announce@lists.schedmd.com/message/B73QHKW6TKE2T5KDWVPIWNE5H4KWX667/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.schedmd.com/security-policy/\",\"source\":\"cve@mitre.org\"}]}}"
}
}
GHSA-2778-HRGH-CPXW
Vulnerability from github – Published: 2026-01-16 18:31 – Updated: 2026-01-16 18:31
VLAI?
Details
In SchedMD Slurm before 24.11.5, 24.05.8, and 23.11.11, the accounting system can allow a Coordinator to promote a user to Administrator.
Severity ?
4.2 (Medium)
{
"affected": [],
"aliases": [
"CVE-2025-43904"
],
"database_specific": {
"cwe_ids": [
"CWE-863"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2026-01-16T18:16:08Z",
"severity": "MODERATE"
},
"details": "In SchedMD Slurm before 24.11.5, 24.05.8, and 23.11.11, the accounting system can allow a Coordinator to promote a user to Administrator.",
"id": "GHSA-2778-hrgh-cpxw",
"modified": "2026-01-16T18:31:33Z",
"published": "2026-01-16T18:31:33Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-43904"
},
{
"type": "WEB",
"url": "https://lists.schedmd.com/mailman3/hyperkitty/list/slurm-announce@lists.schedmd.com/message/B73QHKW6TKE2T5KDWVPIWNE5H4KWX667"
},
{
"type": "WEB",
"url": "https://www.schedmd.com/security-policy"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
"type": "CVSS_V3"
}
]
}
SUSE-SU-2025:01758-1
Vulnerability from csaf_suse - Published: 2025-05-29 14:48 - Updated: 2025-05-29 14:48Summary
Security update for slurm_23_02
Notes
Title of the patch
Security update for slurm_23_02
Description of the patch
This update for slurm_23_02 fixes the following issues:
- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators
to promote a user to Administrator (bsc#1243666).
Patchnames
SUSE-2025-1758,SUSE-SLE-Module-HPC-15-SP7-2025-1758,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1758,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1758,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1758,openSUSE-SLE-15.6-2025-1758
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for slurm_23_02",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for slurm_23_02 fixes the following issues:\n\n- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators\n to promote a user to Administrator (bsc#1243666).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-1758,SUSE-SLE-Module-HPC-15-SP7-2025-1758,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1758,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1758,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1758,openSUSE-SLE-15.6-2025-1758",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01758-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:01758-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501758-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:01758-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039402.html"
},
{
"category": "self",
"summary": "SUSE Bug 1243666",
"url": "https://bugzilla.suse.com/1243666"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-43904 page",
"url": "https://www.suse.com/security/cve/CVE-2025-43904/"
}
],
"title": "Security update for slurm_23_02",
"tracking": {
"current_release_date": "2025-05-29T14:48:59Z",
"generator": {
"date": "2025-05-29T14:48:59Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:01758-1",
"initial_release_date": "2025-05-29T14:48:59Z",
"revision_history": [
{
"date": "2025-05-29T14:48:59Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"product_id": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"product_id": "libpmi0_23_02-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "libslurm39-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "libslurm39-23.02.7-150300.7.20.1.aarch64",
"product_id": "libslurm39-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"product_id": "perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-node-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"product": {
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"product_id": "slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"product": {
"name": "slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"product_id": "slurm_23_02-config-23.02.7-150300.7.20.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"product": {
"name": "slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"product_id": "slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"product": {
"name": "slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"product_id": "slurm_23_02-doc-23.02.7-150300.7.20.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_23_02-openlava-23.02.7-150300.7.20.1.noarch",
"product": {
"name": "slurm_23_02-openlava-23.02.7-150300.7.20.1.noarch",
"product_id": "slurm_23_02-openlava-23.02.7-150300.7.20.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_23_02-seff-23.02.7-150300.7.20.1.noarch",
"product": {
"name": "slurm_23_02-seff-23.02.7-150300.7.20.1.noarch",
"product_id": "slurm_23_02-seff-23.02.7-150300.7.20.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sjstat-23.02.7-150300.7.20.1.noarch",
"product": {
"name": "slurm_23_02-sjstat-23.02.7-150300.7.20.1.noarch",
"product_id": "slurm_23_02-sjstat-23.02.7-150300.7.20.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch",
"product": {
"name": "slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch",
"product_id": "slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.ppc64le",
"product_id": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.ppc64le",
"product_id": "libpmi0_23_02-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libslurm39-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "libslurm39-23.02.7-150300.7.20.1.ppc64le",
"product_id": "libslurm39-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.ppc64le",
"product_id": "perl-slurm_23_02-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-cray-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-devel-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-lua-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-munge-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-node-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-plugins-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-rest-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-sql-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-sview-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.ppc64le",
"product": {
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.ppc64le",
"product_id": "slurm_23_02-torque-23.02.7-150300.7.20.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.s390x",
"product_id": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.s390x",
"product_id": "libpmi0_23_02-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "libslurm39-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "libslurm39-23.02.7-150300.7.20.1.s390x",
"product_id": "libslurm39-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.s390x",
"product_id": "perl-slurm_23_02-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-cray-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-devel-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-lua-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-munge-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-node-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-plugins-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-rest-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-sql-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-sview-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.s390x",
"product": {
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.s390x",
"product_id": "slurm_23_02-torque-23.02.7-150300.7.20.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"product_id": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"product_id": "libpmi0_23_02-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "libslurm39-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "libslurm39-23.02.7-150300.7.20.1.x86_64",
"product_id": "libslurm39-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"product_id": "perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-node-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"product": {
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"product_id": "slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for HPC 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-hpc:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-config-23.02.7-150300.7.20.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm_23_02-config-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm39-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "libslurm39-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm39-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "libslurm39-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-config-23.02.7-150300.7.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-config-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-doc-23.02.7-150300.7.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm39-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "libslurm39-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm39-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "libslurm39-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-config-23.02.7-150300.7.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-config-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-doc-23.02.7-150300.7.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm39-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "libslurm39-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm39-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "libslurm39-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-config-23.02.7-150300.7.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-config-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-doc-23.02.7-150300.7.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "libpmi0_23_02-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "libpmi0_23_02-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_23_02-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "perl-slurm_23_02-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "perl-slurm_23_02-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-config-23.02.7-150300.7.20.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-config-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-cray-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-cray-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-devel-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-devel-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-doc-23.02.7-150300.7.20.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-hdf5-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-lua-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-lua-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-munge-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-munge-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-node-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-node-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-node-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-openlava-23.02.7-150300.7.20.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-openlava-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-openlava-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-plugins-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-plugins-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-rest-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-rest-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-seff-23.02.7-150300.7.20.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-seff-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-seff-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sjstat-23.02.7-150300.7.20.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-sjstat-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-sjstat-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-sql-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-sql-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-sview-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-sview-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-testsuite-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64"
},
"product_reference": "slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.ppc64le"
},
"product_reference": "slurm_23_02-torque-23.02.7-150300.7.20.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.s390x"
},
"product_reference": "slurm_23_02-torque-23.02.7-150300.7.20.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64"
},
"product_reference": "slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch"
},
"product_reference": "slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-43904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-43904"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm39-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm39-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm39-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm39-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm39-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm39-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-openlava-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-seff-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-sjstat-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-43904",
"url": "https://www.suse.com/security/cve/CVE-2025-43904"
},
{
"category": "external",
"summary": "SUSE Bug 1243666 for CVE-2025-43904",
"url": "https://bugzilla.suse.com/1243666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm39-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm39-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm39-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm39-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm39-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm39-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-openlava-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-seff-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-sjstat-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm39-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm39-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm39-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm39-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm39-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm39-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:libnss_slurm2_23_02-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:libpmi0_23_02-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:perl-slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-auth-none-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-config-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-config-man-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-cray-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-devel-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-doc-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-hdf5-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-lua-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-munge-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-node-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-openlava-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-pam_slurm-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-plugins-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-rest-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-seff-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-sjstat-23.02.7-150300.7.20.1.noarch",
"openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-slurmdbd-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-sql-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-sview-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-testsuite-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.aarch64",
"openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.ppc64le",
"openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.s390x",
"openSUSE Leap 15.6:slurm_23_02-torque-23.02.7-150300.7.20.1.x86_64",
"openSUSE Leap 15.6:slurm_23_02-webdoc-23.02.7-150300.7.20.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-05-29T14:48:59Z",
"details": "important"
}
],
"title": "CVE-2025-43904"
}
]
}
SUSE-SU-2025:01760-1
Vulnerability from csaf_suse - Published: 2025-05-29 14:54 - Updated: 2025-05-29 14:54Summary
Security update for slurm
Notes
Title of the patch
Security update for slurm
Description of the patch
This update for slurm fixes the following issues:
- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators
to promote a user to Administrator (bsc#1243666).
Patchnames
SUSE-2025-1760,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1760
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for slurm",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for slurm fixes the following issues:\n\n- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators\n to promote a user to Administrator (bsc#1243666).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-1760,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1760",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01760-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:01760-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501760-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:01760-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020936.html"
},
{
"category": "self",
"summary": "SUSE Bug 1243666",
"url": "https://bugzilla.suse.com/1243666"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-43904 page",
"url": "https://www.suse.com/security/cve/CVE-2025-43904/"
}
],
"title": "Security update for slurm",
"tracking": {
"current_release_date": "2025-05-29T14:54:19Z",
"generator": {
"date": "2025-05-29T14:54:19Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:01760-1",
"initial_release_date": "2025-05-29T14:54:19Z",
"revision_history": [
{
"date": "2025-05-29T14:54:19Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "libnss_slurm2-20.11.9-150300.4.15.1.aarch64",
"product_id": "libnss_slurm2-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpmi0-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "libpmi0-20.11.9-150300.4.15.1.aarch64",
"product_id": "libpmi0-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "libslurm36-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "libslurm36-20.11.9-150300.4.15.1.aarch64",
"product_id": "libslurm36-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "perl-slurm-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "perl-slurm-20.11.9-150300.4.15.1.aarch64",
"product_id": "perl-slurm-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-auth-none-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-auth-none-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-config-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-config-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-config-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-config-man-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-config-man-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-config-man-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-cray-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-cray-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-cray-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-devel-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-devel-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-devel-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-doc-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-doc-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-doc-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-hdf5-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-hdf5-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-lua-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-lua-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-lua-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-munge-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-munge-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-munge-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-node-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-node-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-node-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-openlava-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-openlava-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-openlava-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-pam_slurm-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-pam_slurm-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-plugins-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-plugins-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-plugins-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-rest-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-rest-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-rest-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-seff-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-seff-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-seff-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-sjstat-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-sjstat-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-sjstat-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-slurmdbd-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-slurmdbd-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-sql-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-sql-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-sql-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-sview-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-sview-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-sview-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-testsuite-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-testsuite-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-torque-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-torque-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-torque-20.11.9-150300.4.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-webdoc-20.11.9-150300.4.15.1.aarch64",
"product": {
"name": "slurm-webdoc-20.11.9-150300.4.15.1.aarch64",
"product_id": "slurm-webdoc-20.11.9-150300.4.15.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "libnss_slurm2-20.11.9-150300.4.15.1.ppc64le",
"product_id": "libnss_slurm2-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpmi0-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "libpmi0-20.11.9-150300.4.15.1.ppc64le",
"product_id": "libpmi0-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libslurm36-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "libslurm36-20.11.9-150300.4.15.1.ppc64le",
"product_id": "libslurm36-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-slurm-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "perl-slurm-20.11.9-150300.4.15.1.ppc64le",
"product_id": "perl-slurm-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-auth-none-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-auth-none-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-config-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-config-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-config-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-config-man-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-config-man-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-config-man-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-cray-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-cray-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-cray-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-devel-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-devel-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-devel-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-doc-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-doc-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-doc-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-hdf5-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-hdf5-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-lua-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-lua-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-lua-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-munge-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-munge-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-munge-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-node-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-node-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-node-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-openlava-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-openlava-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-openlava-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-pam_slurm-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-pam_slurm-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-plugins-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-plugins-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-plugins-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-rest-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-rest-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-rest-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-seff-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-seff-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-seff-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-sjstat-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-sjstat-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-sjstat-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-slurmdbd-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-slurmdbd-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-sql-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-sql-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-sql-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-sview-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-sview-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-sview-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-testsuite-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-testsuite-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-torque-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-torque-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-torque-20.11.9-150300.4.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-webdoc-20.11.9-150300.4.15.1.ppc64le",
"product": {
"name": "slurm-webdoc-20.11.9-150300.4.15.1.ppc64le",
"product_id": "slurm-webdoc-20.11.9-150300.4.15.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "libnss_slurm2-20.11.9-150300.4.15.1.x86_64",
"product_id": "libnss_slurm2-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpmi0-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "libpmi0-20.11.9-150300.4.15.1.x86_64",
"product_id": "libpmi0-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "libslurm36-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "libslurm36-20.11.9-150300.4.15.1.x86_64",
"product_id": "libslurm36-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-slurm-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "perl-slurm-20.11.9-150300.4.15.1.x86_64",
"product_id": "perl-slurm-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-auth-none-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-auth-none-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-config-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-config-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-config-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-config-man-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-config-man-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-config-man-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-cray-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-cray-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-cray-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-devel-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-devel-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-devel-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-doc-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-doc-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-doc-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-hdf5-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-hdf5-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-lua-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-lua-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-lua-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-munge-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-munge-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-munge-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-node-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-node-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-node-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-openlava-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-openlava-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-openlava-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-pam_slurm-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-pam_slurm-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-plugins-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-plugins-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-plugins-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-rest-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-rest-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-rest-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-seff-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-seff-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-seff-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-sjstat-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-sjstat-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-sjstat-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-slurmdbd-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-slurmdbd-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-sql-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-sql-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-sql-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-sview-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-sview-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-sview-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-testsuite-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-testsuite-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-torque-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-torque-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-torque-20.11.9-150300.4.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-webdoc-20.11.9-150300.4.15.1.x86_64",
"product": {
"name": "slurm-webdoc-20.11.9-150300.4.15.1.x86_64",
"product_id": "slurm-webdoc-20.11.9-150300.4.15.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "libnss_slurm2-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "libnss_slurm2-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "libpmi0-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "libpmi0-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm36-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm36-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "libslurm36-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm36-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm36-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "libslurm36-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "perl-slurm-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "perl-slurm-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-auth-none-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-auth-none-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-auth-none-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-auth-none-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-config-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-config-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-man-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-config-man-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-man-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-config-man-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-devel-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-devel-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-devel-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-devel-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-doc-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-doc-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-doc-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-doc-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-lua-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-lua-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-lua-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-lua-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-munge-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-munge-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-munge-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-munge-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-node-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-node-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-node-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-node-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-pam_slurm-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-pam_slurm-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-pam_slurm-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-pam_slurm-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-plugins-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-plugins-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-plugins-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-plugins-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-rest-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-rest-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-rest-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-rest-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-slurmdbd-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-slurmdbd-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-slurmdbd-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-slurmdbd-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sql-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-sql-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sql-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-sql-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sview-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-sview-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sview-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-sview-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-torque-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-torque-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-torque-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-torque-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-20.11.9-150300.4.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-webdoc-20.11.9-150300.4.15.1.aarch64"
},
"product_reference": "slurm-webdoc-20.11.9-150300.4.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-20.11.9-150300.4.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-webdoc-20.11.9-150300.4.15.1.x86_64"
},
"product_reference": "slurm-webdoc-20.11.9-150300.4.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-43904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-43904"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm36-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm36-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-auth-none-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-auth-none-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-man-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-man-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-devel-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-devel-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-doc-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-doc-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-lua-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-lua-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-munge-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-munge-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-node-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-node-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-pam_slurm-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-pam_slurm-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-plugins-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-plugins-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-rest-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-rest-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-slurmdbd-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-slurmdbd-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sql-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sql-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sview-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sview-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-torque-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-torque-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-webdoc-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-webdoc-20.11.9-150300.4.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-43904",
"url": "https://www.suse.com/security/cve/CVE-2025-43904"
},
{
"category": "external",
"summary": "SUSE Bug 1243666 for CVE-2025-43904",
"url": "https://bugzilla.suse.com/1243666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm36-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm36-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-auth-none-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-auth-none-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-man-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-man-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-devel-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-devel-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-doc-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-doc-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-lua-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-lua-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-munge-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-munge-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-node-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-node-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-pam_slurm-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-pam_slurm-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-plugins-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-plugins-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-rest-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-rest-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-slurmdbd-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-slurmdbd-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sql-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sql-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sview-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sview-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-torque-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-torque-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-webdoc-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-webdoc-20.11.9-150300.4.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm36-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm36-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-auth-none-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-auth-none-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-man-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-config-man-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-devel-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-devel-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-doc-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-doc-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-lua-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-lua-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-munge-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-munge-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-node-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-node-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-pam_slurm-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-pam_slurm-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-plugins-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-plugins-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-rest-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-rest-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-slurmdbd-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-slurmdbd-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sql-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sql-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sview-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-sview-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-torque-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-torque-20.11.9-150300.4.15.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-webdoc-20.11.9-150300.4.15.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm-webdoc-20.11.9-150300.4.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-05-29T14:54:19Z",
"details": "important"
}
],
"title": "CVE-2025-43904"
}
]
}
SUSE-SU-2025:01753-1
Vulnerability from csaf_suse - Published: 2025-05-29 12:55 - Updated: 2025-05-29 12:55Summary
Security update for slurm_20_11
Notes
Title of the patch
Security update for slurm_20_11
Description of the patch
This update for slurm_20_11 fixes the following issues:
- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators
to promote a user to Administrator (bsc#1243666).
Patchnames
SUSE-2025-1753,SUSE-SLE-Module-HPC-12-2025-1753
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for slurm_20_11",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for slurm_20_11 fixes the following issues:\n\n- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators\n to promote a user to Administrator (bsc#1243666).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-1753,SUSE-SLE-Module-HPC-12-2025-1753",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01753-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:01753-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501753-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:01753-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039412.html"
},
{
"category": "self",
"summary": "SUSE Bug 1243666",
"url": "https://bugzilla.suse.com/1243666"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-43904 page",
"url": "https://www.suse.com/security/cve/CVE-2025-43904/"
}
],
"title": "Security update for slurm_20_11",
"tracking": {
"current_release_date": "2025-05-29T12:55:13Z",
"generator": {
"date": "2025-05-29T12:55:13Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:01753-1",
"initial_release_date": "2025-05-29T12:55:13Z",
"revision_history": [
{
"date": "2025-05-29T12:55:13Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_20_11-20.11.9-3.22.1.aarch64",
"product": {
"name": "libnss_slurm2_20_11-20.11.9-3.22.1.aarch64",
"product_id": "libnss_slurm2_20_11-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpmi0_20_11-20.11.9-3.22.1.aarch64",
"product": {
"name": "libpmi0_20_11-20.11.9-3.22.1.aarch64",
"product_id": "libpmi0_20_11-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "libslurm36-20.11.9-3.22.1.aarch64",
"product": {
"name": "libslurm36-20.11.9-3.22.1.aarch64",
"product_id": "libslurm36-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "perl-slurm_20_11-20.11.9-3.22.1.aarch64",
"product": {
"name": "perl-slurm_20_11-20.11.9-3.22.1.aarch64",
"product_id": "perl-slurm_20_11-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-auth-none-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-auth-none-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-auth-none-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-config-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-config-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-config-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-config-man-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-config-man-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-config-man-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-cray-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-cray-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-cray-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-devel-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-devel-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-devel-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-doc-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-doc-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-doc-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-lua-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-lua-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-lua-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-munge-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-munge-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-munge-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-node-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-node-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-node-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-openlava-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-openlava-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-openlava-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-pam_slurm-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-pam_slurm-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-pam_slurm-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-plugins-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-plugins-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-plugins-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-seff-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-seff-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-seff-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-sjstat-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-sjstat-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-sjstat-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-slurmdbd-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-slurmdbd-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-slurmdbd-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-sql-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-sql-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-sql-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-sview-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-sview-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-sview-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-testsuite-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-testsuite-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-testsuite-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-torque-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-torque-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-torque-20.11.9-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-webdoc-20.11.9-3.22.1.aarch64",
"product": {
"name": "slurm_20_11-webdoc-20.11.9-3.22.1.aarch64",
"product_id": "slurm_20_11-webdoc-20.11.9-3.22.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_20_11-20.11.9-3.22.1.ppc64le",
"product": {
"name": "libnss_slurm2_20_11-20.11.9-3.22.1.ppc64le",
"product_id": "libnss_slurm2_20_11-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpmi0_20_11-20.11.9-3.22.1.ppc64le",
"product": {
"name": "libpmi0_20_11-20.11.9-3.22.1.ppc64le",
"product_id": "libpmi0_20_11-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libslurm36-20.11.9-3.22.1.ppc64le",
"product": {
"name": "libslurm36-20.11.9-3.22.1.ppc64le",
"product_id": "libslurm36-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-slurm_20_11-20.11.9-3.22.1.ppc64le",
"product": {
"name": "perl-slurm_20_11-20.11.9-3.22.1.ppc64le",
"product_id": "perl-slurm_20_11-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-auth-none-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-auth-none-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-auth-none-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-config-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-config-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-config-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-config-man-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-config-man-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-config-man-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-cray-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-cray-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-cray-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-devel-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-devel-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-devel-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-doc-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-doc-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-doc-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-lua-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-lua-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-lua-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-munge-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-munge-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-munge-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-node-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-node-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-node-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-openlava-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-openlava-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-openlava-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-pam_slurm-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-pam_slurm-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-pam_slurm-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-plugins-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-plugins-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-plugins-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-seff-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-seff-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-seff-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-sjstat-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-sjstat-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-sjstat-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-slurmdbd-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-slurmdbd-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-slurmdbd-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-sql-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-sql-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-sql-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-sview-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-sview-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-sview-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-testsuite-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-testsuite-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-testsuite-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-torque-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-torque-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-torque-20.11.9-3.22.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_20_11-webdoc-20.11.9-3.22.1.ppc64le",
"product": {
"name": "slurm_20_11-webdoc-20.11.9-3.22.1.ppc64le",
"product_id": "slurm_20_11-webdoc-20.11.9-3.22.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_20_11-20.11.9-3.22.1.x86_64",
"product": {
"name": "libnss_slurm2_20_11-20.11.9-3.22.1.x86_64",
"product_id": "libnss_slurm2_20_11-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpmi0_20_11-20.11.9-3.22.1.x86_64",
"product": {
"name": "libpmi0_20_11-20.11.9-3.22.1.x86_64",
"product_id": "libpmi0_20_11-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "libslurm36-20.11.9-3.22.1.x86_64",
"product": {
"name": "libslurm36-20.11.9-3.22.1.x86_64",
"product_id": "libslurm36-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-slurm_20_11-20.11.9-3.22.1.x86_64",
"product": {
"name": "perl-slurm_20_11-20.11.9-3.22.1.x86_64",
"product_id": "perl-slurm_20_11-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-auth-none-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-auth-none-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-auth-none-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-config-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-config-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-config-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-config-man-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-config-man-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-config-man-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-cray-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-cray-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-cray-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-devel-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-devel-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-devel-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-doc-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-doc-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-doc-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-lua-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-lua-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-lua-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-munge-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-munge-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-munge-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-node-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-node-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-node-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-openlava-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-openlava-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-openlava-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-pam_slurm-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-pam_slurm-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-pam_slurm-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-plugins-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-plugins-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-plugins-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-seff-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-seff-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-seff-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-sjstat-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-sjstat-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-sjstat-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-slurmdbd-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-slurmdbd-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-slurmdbd-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-sql-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-sql-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-sql-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-sview-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-sview-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-sview-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-testsuite-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-testsuite-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-testsuite-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-torque-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-torque-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-torque-20.11.9-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_20_11-webdoc-20.11.9-3.22.1.x86_64",
"product": {
"name": "slurm_20_11-webdoc-20.11.9-3.22.1.x86_64",
"product_id": "slurm_20_11-webdoc-20.11.9-3.22.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for HPC 12",
"product": {
"name": "SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-hpc:12"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_20_11-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_20_11-20.11.9-3.22.1.aarch64"
},
"product_reference": "libnss_slurm2_20_11-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_20_11-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_20_11-20.11.9-3.22.1.x86_64"
},
"product_reference": "libnss_slurm2_20_11-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_20_11-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libpmi0_20_11-20.11.9-3.22.1.aarch64"
},
"product_reference": "libpmi0_20_11-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_20_11-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libpmi0_20_11-20.11.9-3.22.1.x86_64"
},
"product_reference": "libpmi0_20_11-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm36-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libslurm36-20.11.9-3.22.1.aarch64"
},
"product_reference": "libslurm36-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm36-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libslurm36-20.11.9-3.22.1.x86_64"
},
"product_reference": "libslurm36-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_20_11-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:perl-slurm_20_11-20.11.9-3.22.1.aarch64"
},
"product_reference": "perl-slurm_20_11-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_20_11-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:perl-slurm_20_11-20.11.9-3.22.1.x86_64"
},
"product_reference": "perl-slurm_20_11-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-auth-none-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-auth-none-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-auth-none-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-auth-none-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-auth-none-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-auth-none-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-config-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-config-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-config-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-config-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-config-man-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-man-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-config-man-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-config-man-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-man-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-config-man-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-devel-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-devel-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-devel-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-devel-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-devel-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-devel-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-doc-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-doc-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-doc-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-doc-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-doc-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-doc-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-lua-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-lua-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-lua-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-lua-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-lua-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-lua-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-munge-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-munge-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-munge-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-munge-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-munge-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-munge-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-node-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-node-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-node-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-node-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-node-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-node-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-pam_slurm-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-pam_slurm-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-pam_slurm-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-pam_slurm-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-pam_slurm-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-pam_slurm-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-plugins-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-plugins-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-plugins-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-plugins-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-plugins-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-plugins-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-slurmdbd-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-slurmdbd-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-slurmdbd-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-slurmdbd-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-slurmdbd-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-slurmdbd-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-sql-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sql-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-sql-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-sql-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sql-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-sql-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-sview-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sview-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-sview-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-sview-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sview-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-sview-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-torque-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-torque-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-torque-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-torque-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-torque-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-torque-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-webdoc-20.11.9-3.22.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-webdoc-20.11.9-3.22.1.aarch64"
},
"product_reference": "slurm_20_11-webdoc-20.11.9-3.22.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_20_11-webdoc-20.11.9-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_20_11-webdoc-20.11.9-3.22.1.x86_64"
},
"product_reference": "slurm_20_11-webdoc-20.11.9-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-43904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-43904"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_20_11-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_20_11-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_20_11-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_20_11-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libslurm36-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libslurm36-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_20_11-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_20_11-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-auth-none-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-auth-none-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-man-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-man-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-devel-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-devel-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-doc-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-doc-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-lua-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-lua-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-munge-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-munge-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-node-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-node-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-pam_slurm-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-pam_slurm-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-plugins-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-plugins-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-slurmdbd-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-slurmdbd-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sql-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sql-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sview-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sview-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-torque-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-torque-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-webdoc-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-webdoc-20.11.9-3.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-43904",
"url": "https://www.suse.com/security/cve/CVE-2025-43904"
},
{
"category": "external",
"summary": "SUSE Bug 1243666 for CVE-2025-43904",
"url": "https://bugzilla.suse.com/1243666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_20_11-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_20_11-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_20_11-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_20_11-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libslurm36-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libslurm36-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_20_11-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_20_11-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-auth-none-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-auth-none-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-man-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-man-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-devel-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-devel-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-doc-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-doc-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-lua-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-lua-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-munge-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-munge-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-node-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-node-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-pam_slurm-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-pam_slurm-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-plugins-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-plugins-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-slurmdbd-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-slurmdbd-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sql-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sql-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sview-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sview-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-torque-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-torque-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-webdoc-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-webdoc-20.11.9-3.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_20_11-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_20_11-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_20_11-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_20_11-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libslurm36-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libslurm36-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_20_11-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_20_11-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-auth-none-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-auth-none-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-man-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-config-man-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-devel-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-devel-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-doc-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-doc-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-lua-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-lua-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-munge-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-munge-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-node-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-node-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-pam_slurm-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-pam_slurm-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-plugins-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-plugins-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-slurmdbd-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-slurmdbd-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sql-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sql-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sview-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-sview-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-torque-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-torque-20.11.9-3.22.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-webdoc-20.11.9-3.22.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_20_11-webdoc-20.11.9-3.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-05-29T12:55:13Z",
"details": "important"
}
],
"title": "CVE-2025-43904"
}
]
}
SUSE-SU-2025:01752-1
Vulnerability from csaf_suse - Published: 2025-05-29 12:54 - Updated: 2025-05-29 12:54Summary
Security update for slurm_23_02
Notes
Title of the patch
Security update for slurm_23_02
Description of the patch
This update for slurm_23_02 fixes the following issues:
- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators
to promote a user to Administrator (bsc#1243666).
Patchnames
SUSE-2025-1752,SUSE-SLE-Module-HPC-12-2025-1752
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for slurm_23_02",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for slurm_23_02 fixes the following issues:\n\n- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators\n to promote a user to Administrator (bsc#1243666). \n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-1752,SUSE-SLE-Module-HPC-12-2025-1752",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01752-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:01752-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501752-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:01752-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039414.html"
},
{
"category": "self",
"summary": "SUSE Bug 1243666",
"url": "https://bugzilla.suse.com/1243666"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-43904 page",
"url": "https://www.suse.com/security/cve/CVE-2025-43904/"
}
],
"title": "Security update for slurm_23_02",
"tracking": {
"current_release_date": "2025-05-29T12:54:31Z",
"generator": {
"date": "2025-05-29T12:54:31Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:01752-1",
"initial_release_date": "2025-05-29T12:54:31Z",
"revision_history": [
{
"date": "2025-05-29T12:54:31Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_23_02-23.02.7-3.19.1.aarch64",
"product": {
"name": "libnss_slurm2_23_02-23.02.7-3.19.1.aarch64",
"product_id": "libnss_slurm2_23_02-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpmi0_23_02-23.02.7-3.19.1.aarch64",
"product": {
"name": "libpmi0_23_02-23.02.7-3.19.1.aarch64",
"product_id": "libpmi0_23_02-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "libslurm39-23.02.7-3.19.1.aarch64",
"product": {
"name": "libslurm39-23.02.7-3.19.1.aarch64",
"product_id": "libslurm39-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "perl-slurm_23_02-23.02.7-3.19.1.aarch64",
"product": {
"name": "perl-slurm_23_02-23.02.7-3.19.1.aarch64",
"product_id": "perl-slurm_23_02-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-23.02.7-3.19.1.aarch64",
"product": {
"name": "slurm_23_02-23.02.7-3.19.1.aarch64",
"product_id": "slurm_23_02-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-auth-none-23.02.7-3.19.1.aarch64",
"product": {
"name": "slurm_23_02-auth-none-23.02.7-3.19.1.aarch64",
"product_id": "slurm_23_02-auth-none-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-cray-23.02.7-3.19.1.aarch64",
"product": {
"name": "slurm_23_02-cray-23.02.7-3.19.1.aarch64",
"product_id": "slurm_23_02-cray-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-devel-23.02.7-3.19.1.aarch64",
"product": {
"name": "slurm_23_02-devel-23.02.7-3.19.1.aarch64",
"product_id": "slurm_23_02-devel-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-lua-23.02.7-3.19.1.aarch64",
"product": {
"name": "slurm_23_02-lua-23.02.7-3.19.1.aarch64",
"product_id": "slurm_23_02-lua-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-munge-23.02.7-3.19.1.aarch64",
"product": {
"name": "slurm_23_02-munge-23.02.7-3.19.1.aarch64",
"product_id": "slurm_23_02-munge-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-node-23.02.7-3.19.1.aarch64",
"product": {
"name": "slurm_23_02-node-23.02.7-3.19.1.aarch64",
"product_id": "slurm_23_02-node-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-pam_slurm-23.02.7-3.19.1.aarch64",
"product": {
"name": "slurm_23_02-pam_slurm-23.02.7-3.19.1.aarch64",
"product_id": "slurm_23_02-pam_slurm-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.aarch64",
"product": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.aarch64",
"product_id": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-plugins-23.02.7-3.19.1.aarch64",
"product": {
"name": "slurm_23_02-plugins-23.02.7-3.19.1.aarch64",
"product_id": "slurm_23_02-plugins-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-slurmdbd-23.02.7-3.19.1.aarch64",
"product": {
"name": "slurm_23_02-slurmdbd-23.02.7-3.19.1.aarch64",
"product_id": "slurm_23_02-slurmdbd-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sql-23.02.7-3.19.1.aarch64",
"product": {
"name": "slurm_23_02-sql-23.02.7-3.19.1.aarch64",
"product_id": "slurm_23_02-sql-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sview-23.02.7-3.19.1.aarch64",
"product": {
"name": "slurm_23_02-sview-23.02.7-3.19.1.aarch64",
"product_id": "slurm_23_02-sview-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-testsuite-23.02.7-3.19.1.aarch64",
"product": {
"name": "slurm_23_02-testsuite-23.02.7-3.19.1.aarch64",
"product_id": "slurm_23_02-testsuite-23.02.7-3.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-torque-23.02.7-3.19.1.aarch64",
"product": {
"name": "slurm_23_02-torque-23.02.7-3.19.1.aarch64",
"product_id": "slurm_23_02-torque-23.02.7-3.19.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "slurm_23_02-config-23.02.7-3.19.1.noarch",
"product": {
"name": "slurm_23_02-config-23.02.7-3.19.1.noarch",
"product_id": "slurm_23_02-config-23.02.7-3.19.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_23_02-config-man-23.02.7-3.19.1.noarch",
"product": {
"name": "slurm_23_02-config-man-23.02.7-3.19.1.noarch",
"product_id": "slurm_23_02-config-man-23.02.7-3.19.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_23_02-doc-23.02.7-3.19.1.noarch",
"product": {
"name": "slurm_23_02-doc-23.02.7-3.19.1.noarch",
"product_id": "slurm_23_02-doc-23.02.7-3.19.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_23_02-openlava-23.02.7-3.19.1.noarch",
"product": {
"name": "slurm_23_02-openlava-23.02.7-3.19.1.noarch",
"product_id": "slurm_23_02-openlava-23.02.7-3.19.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_23_02-seff-23.02.7-3.19.1.noarch",
"product": {
"name": "slurm_23_02-seff-23.02.7-3.19.1.noarch",
"product_id": "slurm_23_02-seff-23.02.7-3.19.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sjstat-23.02.7-3.19.1.noarch",
"product": {
"name": "slurm_23_02-sjstat-23.02.7-3.19.1.noarch",
"product_id": "slurm_23_02-sjstat-23.02.7-3.19.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_23_02-webdoc-23.02.7-3.19.1.noarch",
"product": {
"name": "slurm_23_02-webdoc-23.02.7-3.19.1.noarch",
"product_id": "slurm_23_02-webdoc-23.02.7-3.19.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_23_02-23.02.7-3.19.1.ppc64le",
"product": {
"name": "libnss_slurm2_23_02-23.02.7-3.19.1.ppc64le",
"product_id": "libnss_slurm2_23_02-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpmi0_23_02-23.02.7-3.19.1.ppc64le",
"product": {
"name": "libpmi0_23_02-23.02.7-3.19.1.ppc64le",
"product_id": "libpmi0_23_02-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libslurm39-23.02.7-3.19.1.ppc64le",
"product": {
"name": "libslurm39-23.02.7-3.19.1.ppc64le",
"product_id": "libslurm39-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-slurm_23_02-23.02.7-3.19.1.ppc64le",
"product": {
"name": "perl-slurm_23_02-23.02.7-3.19.1.ppc64le",
"product_id": "perl-slurm_23_02-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-23.02.7-3.19.1.ppc64le",
"product": {
"name": "slurm_23_02-23.02.7-3.19.1.ppc64le",
"product_id": "slurm_23_02-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-auth-none-23.02.7-3.19.1.ppc64le",
"product": {
"name": "slurm_23_02-auth-none-23.02.7-3.19.1.ppc64le",
"product_id": "slurm_23_02-auth-none-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-cray-23.02.7-3.19.1.ppc64le",
"product": {
"name": "slurm_23_02-cray-23.02.7-3.19.1.ppc64le",
"product_id": "slurm_23_02-cray-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-devel-23.02.7-3.19.1.ppc64le",
"product": {
"name": "slurm_23_02-devel-23.02.7-3.19.1.ppc64le",
"product_id": "slurm_23_02-devel-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-lua-23.02.7-3.19.1.ppc64le",
"product": {
"name": "slurm_23_02-lua-23.02.7-3.19.1.ppc64le",
"product_id": "slurm_23_02-lua-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-munge-23.02.7-3.19.1.ppc64le",
"product": {
"name": "slurm_23_02-munge-23.02.7-3.19.1.ppc64le",
"product_id": "slurm_23_02-munge-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-node-23.02.7-3.19.1.ppc64le",
"product": {
"name": "slurm_23_02-node-23.02.7-3.19.1.ppc64le",
"product_id": "slurm_23_02-node-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-pam_slurm-23.02.7-3.19.1.ppc64le",
"product": {
"name": "slurm_23_02-pam_slurm-23.02.7-3.19.1.ppc64le",
"product_id": "slurm_23_02-pam_slurm-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.ppc64le",
"product": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.ppc64le",
"product_id": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-plugins-23.02.7-3.19.1.ppc64le",
"product": {
"name": "slurm_23_02-plugins-23.02.7-3.19.1.ppc64le",
"product_id": "slurm_23_02-plugins-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-slurmdbd-23.02.7-3.19.1.ppc64le",
"product": {
"name": "slurm_23_02-slurmdbd-23.02.7-3.19.1.ppc64le",
"product_id": "slurm_23_02-slurmdbd-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sql-23.02.7-3.19.1.ppc64le",
"product": {
"name": "slurm_23_02-sql-23.02.7-3.19.1.ppc64le",
"product_id": "slurm_23_02-sql-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sview-23.02.7-3.19.1.ppc64le",
"product": {
"name": "slurm_23_02-sview-23.02.7-3.19.1.ppc64le",
"product_id": "slurm_23_02-sview-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-testsuite-23.02.7-3.19.1.ppc64le",
"product": {
"name": "slurm_23_02-testsuite-23.02.7-3.19.1.ppc64le",
"product_id": "slurm_23_02-testsuite-23.02.7-3.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_23_02-torque-23.02.7-3.19.1.ppc64le",
"product": {
"name": "slurm_23_02-torque-23.02.7-3.19.1.ppc64le",
"product_id": "slurm_23_02-torque-23.02.7-3.19.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_23_02-23.02.7-3.19.1.x86_64",
"product": {
"name": "libnss_slurm2_23_02-23.02.7-3.19.1.x86_64",
"product_id": "libnss_slurm2_23_02-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpmi0_23_02-23.02.7-3.19.1.x86_64",
"product": {
"name": "libpmi0_23_02-23.02.7-3.19.1.x86_64",
"product_id": "libpmi0_23_02-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "libslurm39-23.02.7-3.19.1.x86_64",
"product": {
"name": "libslurm39-23.02.7-3.19.1.x86_64",
"product_id": "libslurm39-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-slurm_23_02-23.02.7-3.19.1.x86_64",
"product": {
"name": "perl-slurm_23_02-23.02.7-3.19.1.x86_64",
"product_id": "perl-slurm_23_02-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-23.02.7-3.19.1.x86_64",
"product": {
"name": "slurm_23_02-23.02.7-3.19.1.x86_64",
"product_id": "slurm_23_02-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-auth-none-23.02.7-3.19.1.x86_64",
"product": {
"name": "slurm_23_02-auth-none-23.02.7-3.19.1.x86_64",
"product_id": "slurm_23_02-auth-none-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-cray-23.02.7-3.19.1.x86_64",
"product": {
"name": "slurm_23_02-cray-23.02.7-3.19.1.x86_64",
"product_id": "slurm_23_02-cray-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-devel-23.02.7-3.19.1.x86_64",
"product": {
"name": "slurm_23_02-devel-23.02.7-3.19.1.x86_64",
"product_id": "slurm_23_02-devel-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-lua-23.02.7-3.19.1.x86_64",
"product": {
"name": "slurm_23_02-lua-23.02.7-3.19.1.x86_64",
"product_id": "slurm_23_02-lua-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-munge-23.02.7-3.19.1.x86_64",
"product": {
"name": "slurm_23_02-munge-23.02.7-3.19.1.x86_64",
"product_id": "slurm_23_02-munge-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-node-23.02.7-3.19.1.x86_64",
"product": {
"name": "slurm_23_02-node-23.02.7-3.19.1.x86_64",
"product_id": "slurm_23_02-node-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-pam_slurm-23.02.7-3.19.1.x86_64",
"product": {
"name": "slurm_23_02-pam_slurm-23.02.7-3.19.1.x86_64",
"product_id": "slurm_23_02-pam_slurm-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.x86_64",
"product": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.x86_64",
"product_id": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-plugins-23.02.7-3.19.1.x86_64",
"product": {
"name": "slurm_23_02-plugins-23.02.7-3.19.1.x86_64",
"product_id": "slurm_23_02-plugins-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-slurmdbd-23.02.7-3.19.1.x86_64",
"product": {
"name": "slurm_23_02-slurmdbd-23.02.7-3.19.1.x86_64",
"product_id": "slurm_23_02-slurmdbd-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sql-23.02.7-3.19.1.x86_64",
"product": {
"name": "slurm_23_02-sql-23.02.7-3.19.1.x86_64",
"product_id": "slurm_23_02-sql-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-sview-23.02.7-3.19.1.x86_64",
"product": {
"name": "slurm_23_02-sview-23.02.7-3.19.1.x86_64",
"product_id": "slurm_23_02-sview-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-testsuite-23.02.7-3.19.1.x86_64",
"product": {
"name": "slurm_23_02-testsuite-23.02.7-3.19.1.x86_64",
"product_id": "slurm_23_02-testsuite-23.02.7-3.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_23_02-torque-23.02.7-3.19.1.x86_64",
"product": {
"name": "slurm_23_02-torque-23.02.7-3.19.1.x86_64",
"product_id": "slurm_23_02-torque-23.02.7-3.19.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for HPC 12",
"product": {
"name": "SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-hpc:12"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_23_02-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_23_02-23.02.7-3.19.1.aarch64"
},
"product_reference": "libnss_slurm2_23_02-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_23_02-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_23_02-23.02.7-3.19.1.x86_64"
},
"product_reference": "libnss_slurm2_23_02-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_23_02-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libpmi0_23_02-23.02.7-3.19.1.aarch64"
},
"product_reference": "libpmi0_23_02-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_23_02-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libpmi0_23_02-23.02.7-3.19.1.x86_64"
},
"product_reference": "libpmi0_23_02-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libslurm39-23.02.7-3.19.1.aarch64"
},
"product_reference": "libslurm39-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libslurm39-23.02.7-3.19.1.x86_64"
},
"product_reference": "libslurm39-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_23_02-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:perl-slurm_23_02-23.02.7-3.19.1.aarch64"
},
"product_reference": "perl-slurm_23_02-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_23_02-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:perl-slurm_23_02-23.02.7-3.19.1.x86_64"
},
"product_reference": "perl-slurm_23_02-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-23.02.7-3.19.1.aarch64"
},
"product_reference": "slurm_23_02-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-23.02.7-3.19.1.x86_64"
},
"product_reference": "slurm_23_02-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-auth-none-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-auth-none-23.02.7-3.19.1.aarch64"
},
"product_reference": "slurm_23_02-auth-none-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-auth-none-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-auth-none-23.02.7-3.19.1.x86_64"
},
"product_reference": "slurm_23_02-auth-none-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-config-23.02.7-3.19.1.noarch as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-config-23.02.7-3.19.1.noarch"
},
"product_reference": "slurm_23_02-config-23.02.7-3.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-config-man-23.02.7-3.19.1.noarch as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-config-man-23.02.7-3.19.1.noarch"
},
"product_reference": "slurm_23_02-config-man-23.02.7-3.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-cray-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-cray-23.02.7-3.19.1.aarch64"
},
"product_reference": "slurm_23_02-cray-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-cray-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-cray-23.02.7-3.19.1.x86_64"
},
"product_reference": "slurm_23_02-cray-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-devel-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-devel-23.02.7-3.19.1.aarch64"
},
"product_reference": "slurm_23_02-devel-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-devel-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-devel-23.02.7-3.19.1.x86_64"
},
"product_reference": "slurm_23_02-devel-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-doc-23.02.7-3.19.1.noarch as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-doc-23.02.7-3.19.1.noarch"
},
"product_reference": "slurm_23_02-doc-23.02.7-3.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-lua-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-lua-23.02.7-3.19.1.aarch64"
},
"product_reference": "slurm_23_02-lua-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-lua-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-lua-23.02.7-3.19.1.x86_64"
},
"product_reference": "slurm_23_02-lua-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-munge-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-munge-23.02.7-3.19.1.aarch64"
},
"product_reference": "slurm_23_02-munge-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-munge-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-munge-23.02.7-3.19.1.x86_64"
},
"product_reference": "slurm_23_02-munge-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-node-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-node-23.02.7-3.19.1.aarch64"
},
"product_reference": "slurm_23_02-node-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-node-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-node-23.02.7-3.19.1.x86_64"
},
"product_reference": "slurm_23_02-node-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-pam_slurm-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-pam_slurm-23.02.7-3.19.1.aarch64"
},
"product_reference": "slurm_23_02-pam_slurm-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-pam_slurm-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-pam_slurm-23.02.7-3.19.1.x86_64"
},
"product_reference": "slurm_23_02-pam_slurm-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.aarch64"
},
"product_reference": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.x86_64"
},
"product_reference": "slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugins-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugins-23.02.7-3.19.1.aarch64"
},
"product_reference": "slurm_23_02-plugins-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-plugins-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugins-23.02.7-3.19.1.x86_64"
},
"product_reference": "slurm_23_02-plugins-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-slurmdbd-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-slurmdbd-23.02.7-3.19.1.aarch64"
},
"product_reference": "slurm_23_02-slurmdbd-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-slurmdbd-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-slurmdbd-23.02.7-3.19.1.x86_64"
},
"product_reference": "slurm_23_02-slurmdbd-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sql-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sql-23.02.7-3.19.1.aarch64"
},
"product_reference": "slurm_23_02-sql-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sql-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sql-23.02.7-3.19.1.x86_64"
},
"product_reference": "slurm_23_02-sql-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sview-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sview-23.02.7-3.19.1.aarch64"
},
"product_reference": "slurm_23_02-sview-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-sview-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sview-23.02.7-3.19.1.x86_64"
},
"product_reference": "slurm_23_02-sview-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-torque-23.02.7-3.19.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-torque-23.02.7-3.19.1.aarch64"
},
"product_reference": "slurm_23_02-torque-23.02.7-3.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-torque-23.02.7-3.19.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-torque-23.02.7-3.19.1.x86_64"
},
"product_reference": "slurm_23_02-torque-23.02.7-3.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_23_02-webdoc-23.02.7-3.19.1.noarch as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_23_02-webdoc-23.02.7-3.19.1.noarch"
},
"product_reference": "slurm_23_02-webdoc-23.02.7-3.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-43904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-43904"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_23_02-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_23_02-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_23_02-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_23_02-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libslurm39-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libslurm39-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_23_02-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_23_02-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-auth-none-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-auth-none-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-config-23.02.7-3.19.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-config-man-23.02.7-3.19.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-cray-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-cray-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-devel-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-devel-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-doc-23.02.7-3.19.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-lua-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-lua-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-munge-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-munge-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-node-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-node-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-pam_slurm-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-pam_slurm-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugins-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugins-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-slurmdbd-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-slurmdbd-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sql-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sql-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sview-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sview-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-torque-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-torque-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-webdoc-23.02.7-3.19.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-43904",
"url": "https://www.suse.com/security/cve/CVE-2025-43904"
},
{
"category": "external",
"summary": "SUSE Bug 1243666 for CVE-2025-43904",
"url": "https://bugzilla.suse.com/1243666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_23_02-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_23_02-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_23_02-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_23_02-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libslurm39-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libslurm39-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_23_02-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_23_02-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-auth-none-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-auth-none-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-config-23.02.7-3.19.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-config-man-23.02.7-3.19.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-cray-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-cray-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-devel-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-devel-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-doc-23.02.7-3.19.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-lua-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-lua-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-munge-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-munge-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-node-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-node-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-pam_slurm-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-pam_slurm-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugins-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugins-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-slurmdbd-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-slurmdbd-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sql-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sql-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sview-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sview-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-torque-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-torque-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-webdoc-23.02.7-3.19.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_23_02-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_23_02-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_23_02-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_23_02-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libslurm39-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libslurm39-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_23_02-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_23_02-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-auth-none-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-auth-none-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-config-23.02.7-3.19.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-config-man-23.02.7-3.19.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-cray-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-cray-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-devel-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-devel-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-doc-23.02.7-3.19.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-lua-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-lua-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-munge-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-munge-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-node-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-node-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-pam_slurm-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-pam_slurm-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugin-ext-sensors-rrd-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugins-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-plugins-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-slurmdbd-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-slurmdbd-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sql-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sql-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sview-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-sview-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-torque-23.02.7-3.19.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-torque-23.02.7-3.19.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_23_02-webdoc-23.02.7-3.19.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-05-29T12:54:31Z",
"details": "important"
}
],
"title": "CVE-2025-43904"
}
]
}
SUSE-SU-2025:01759-1
Vulnerability from csaf_suse - Published: 2025-05-29 14:53 - Updated: 2025-05-29 14:53Summary
Security update for slurm
Notes
Title of the patch
Security update for slurm
Description of the patch
This update for slurm fixes the following issues:
- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators
to promote a user to Administrator (bsc#1243666).
Patchnames
SUSE-2025-1759,SUSE-SLE-Module-HPC-15-SP6-2025-1759,SUSE-SLE-Module-HPC-15-SP7-2025-1759,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-1759,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1759,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1759,openSUSE-SLE-15.6-2025-1759
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for slurm",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for slurm fixes the following issues:\n\n- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators\n to promote a user to Administrator (bsc#1243666).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-1759,SUSE-SLE-Module-HPC-15-SP6-2025-1759,SUSE-SLE-Module-HPC-15-SP7-2025-1759,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-1759,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1759,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1759,openSUSE-SLE-15.6-2025-1759",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01759-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:01759-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501759-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:01759-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039401.html"
},
{
"category": "self",
"summary": "SUSE Bug 1243666",
"url": "https://bugzilla.suse.com/1243666"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-43904 page",
"url": "https://www.suse.com/security/cve/CVE-2025-43904/"
}
],
"title": "Security update for slurm",
"tracking": {
"current_release_date": "2025-05-29T14:53:55Z",
"generator": {
"date": "2025-05-29T14:53:55Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:01759-1",
"initial_release_date": "2025-05-29T14:53:55Z",
"revision_history": [
{
"date": "2025-05-29T14:53:55Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"product_id": "libnss_slurm2-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpmi0-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "libpmi0-23.02.7-150500.5.18.1.aarch64",
"product_id": "libpmi0-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "libslurm39-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "libslurm39-23.02.7-150500.5.18.1.aarch64",
"product_id": "libslurm39-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "perl-slurm-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "perl-slurm-23.02.7-150500.5.18.1.aarch64",
"product_id": "perl-slurm-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-auth-none-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-cray-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-cray-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-cray-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-devel-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-devel-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-devel-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-hdf5-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-hdf5-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-lua-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-lua-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-lua-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-munge-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-munge-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-munge-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-node-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-node-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-node-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-plugins-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-rest-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-rest-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-rest-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-sql-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-sql-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-sql-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-sview-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-sview-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-sview-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-testsuite-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-testsuite-23.02.7-150500.5.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-torque-23.02.7-150500.5.18.1.aarch64",
"product": {
"name": "slurm-torque-23.02.7-150500.5.18.1.aarch64",
"product_id": "slurm-torque-23.02.7-150500.5.18.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "slurm-config-23.02.7-150500.5.18.1.noarch",
"product": {
"name": "slurm-config-23.02.7-150500.5.18.1.noarch",
"product_id": "slurm-config-23.02.7-150500.5.18.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm-config-man-23.02.7-150500.5.18.1.noarch",
"product": {
"name": "slurm-config-man-23.02.7-150500.5.18.1.noarch",
"product_id": "slurm-config-man-23.02.7-150500.5.18.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm-doc-23.02.7-150500.5.18.1.noarch",
"product": {
"name": "slurm-doc-23.02.7-150500.5.18.1.noarch",
"product_id": "slurm-doc-23.02.7-150500.5.18.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm-openlava-23.02.7-150500.5.18.1.noarch",
"product": {
"name": "slurm-openlava-23.02.7-150500.5.18.1.noarch",
"product_id": "slurm-openlava-23.02.7-150500.5.18.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm-seff-23.02.7-150500.5.18.1.noarch",
"product": {
"name": "slurm-seff-23.02.7-150500.5.18.1.noarch",
"product_id": "slurm-seff-23.02.7-150500.5.18.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm-sjstat-23.02.7-150500.5.18.1.noarch",
"product": {
"name": "slurm-sjstat-23.02.7-150500.5.18.1.noarch",
"product_id": "slurm-sjstat-23.02.7-150500.5.18.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"product": {
"name": "slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"product_id": "slurm-webdoc-23.02.7-150500.5.18.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.ppc64le",
"product_id": "libnss_slurm2-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpmi0-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "libpmi0-23.02.7-150500.5.18.1.ppc64le",
"product_id": "libpmi0-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libslurm39-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "libslurm39-23.02.7-150500.5.18.1.ppc64le",
"product_id": "libslurm39-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-slurm-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "perl-slurm-23.02.7-150500.5.18.1.ppc64le",
"product_id": "perl-slurm-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-auth-none-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-cray-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-cray-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-cray-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-devel-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-devel-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-devel-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-hdf5-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-hdf5-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-lua-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-lua-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-lua-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-munge-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-munge-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-munge-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-node-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-node-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-node-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-pam_slurm-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-plugins-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-plugins-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-rest-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-rest-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-rest-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-slurmdbd-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-sql-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-sql-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-sql-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-sview-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-sview-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-sview-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-testsuite-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-testsuite-23.02.7-150500.5.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-torque-23.02.7-150500.5.18.1.ppc64le",
"product": {
"name": "slurm-torque-23.02.7-150500.5.18.1.ppc64le",
"product_id": "slurm-torque-23.02.7-150500.5.18.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.s390x",
"product_id": "libnss_slurm2-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "libpmi0-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "libpmi0-23.02.7-150500.5.18.1.s390x",
"product_id": "libpmi0-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "libslurm39-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "libslurm39-23.02.7-150500.5.18.1.s390x",
"product_id": "libslurm39-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "perl-slurm-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "perl-slurm-23.02.7-150500.5.18.1.s390x",
"product_id": "perl-slurm-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-auth-none-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-cray-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-cray-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-cray-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-devel-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-devel-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-devel-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-hdf5-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-hdf5-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-lua-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-lua-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-lua-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-munge-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-munge-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-munge-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-node-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-node-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-node-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-pam_slurm-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-plugins-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-plugins-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-rest-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-rest-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-rest-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-slurmdbd-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-sql-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-sql-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-sql-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-sview-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-sview-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-sview-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-testsuite-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-testsuite-23.02.7-150500.5.18.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-torque-23.02.7-150500.5.18.1.s390x",
"product": {
"name": "slurm-torque-23.02.7-150500.5.18.1.s390x",
"product_id": "slurm-torque-23.02.7-150500.5.18.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"product_id": "libnss_slurm2-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpmi0-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "libpmi0-23.02.7-150500.5.18.1.x86_64",
"product_id": "libpmi0-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "libslurm39-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "libslurm39-23.02.7-150500.5.18.1.x86_64",
"product_id": "libslurm39-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-slurm-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "perl-slurm-23.02.7-150500.5.18.1.x86_64",
"product_id": "perl-slurm-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-auth-none-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-cray-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-cray-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-cray-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-devel-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-devel-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-devel-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-hdf5-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-hdf5-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-lua-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-lua-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-lua-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-munge-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-munge-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-munge-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-node-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-node-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-node-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-plugins-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-rest-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-rest-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-rest-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-sql-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-sql-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-sql-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-sview-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-sview-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-sview-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-testsuite-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-testsuite-23.02.7-150500.5.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-torque-23.02.7-150500.5.18.1.x86_64",
"product": {
"name": "slurm-torque-23.02.7-150500.5.18.1.x86_64",
"product_id": "slurm-torque-23.02.7-150500.5.18.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for HPC 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-hpc:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for HPC 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-hpc:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "libpmi0-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "libpmi0-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:libslurm39-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "libslurm39-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:libslurm39-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "libslurm39-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "perl-slurm-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "perl-slurm-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-config-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-config-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-config-man-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-config-man-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-cray-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-cray-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-cray-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-cray-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-devel-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-devel-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-devel-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-devel-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-doc-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-doc-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-lua-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-lua-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-lua-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-lua-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-munge-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-munge-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-munge-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-munge-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-node-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-node-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-node-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-node-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-rest-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-rest-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-rest-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-rest-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sql-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-sql-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sql-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-sql-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sview-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-sview-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sview-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-sview-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-torque-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-torque-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-torque-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-torque-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm-webdoc-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "libnss_slurm2-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "libnss_slurm2-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:libpmi0-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "libpmi0-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:libpmi0-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "libpmi0-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:perl-slurm-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "perl-slurm-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:perl-slurm-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "perl-slurm-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-auth-none-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-auth-none-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-config-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-config-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-config-man-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-config-man-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-cray-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-cray-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-cray-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-cray-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-devel-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-devel-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-devel-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-devel-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-doc-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-doc-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-hdf5-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-hdf5-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-hdf5-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-hdf5-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-hdf5-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-hdf5-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-lua-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-lua-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-lua-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-lua-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-munge-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-munge-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-munge-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-munge-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-node-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-node-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-node-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-node-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-openlava-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-openlava-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-openlava-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-pam_slurm-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-pam_slurm-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-plugins-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-plugins-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-rest-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-rest-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-rest-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-rest-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-seff-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-seff-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-seff-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sjstat-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sjstat-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-sjstat-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-slurmdbd-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-slurmdbd-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sql-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-sql-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sql-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-sql-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sview-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-sview-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sview-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-sview-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-23.02.7-150500.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-torque-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-torque-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-23.02.7-150500.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-torque-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-torque-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-webdoc-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "libpmi0-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "libpmi0-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm39-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "libslurm39-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm39-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "libslurm39-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "perl-slurm-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "perl-slurm-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-auth-none-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-auth-none-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-config-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-config-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-config-man-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-config-man-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-cray-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-cray-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-cray-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-cray-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-devel-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-devel-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-devel-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-devel-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-doc-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-doc-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-lua-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-lua-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-lua-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-lua-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-munge-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-munge-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-munge-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-munge-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-node-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-node-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-node-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-node-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugins-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugins-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-rest-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-rest-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-rest-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-rest-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sql-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-sql-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sql-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-sql-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sview-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-sview-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sview-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-sview-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-torque-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-torque-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-torque-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-torque-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-webdoc-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "libpmi0-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "libpmi0-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm39-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "libslurm39-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm39-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "libslurm39-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "perl-slurm-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "perl-slurm-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-auth-none-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-auth-none-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-config-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-config-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-config-man-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-config-man-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-cray-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-cray-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-cray-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-cray-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-devel-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-devel-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-devel-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-devel-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-doc-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-doc-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-lua-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-lua-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-lua-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-lua-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-munge-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-munge-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-munge-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-munge-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-node-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-node-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-node-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-node-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugins-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugins-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-rest-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-rest-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-rest-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-rest-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sql-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-sql-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sql-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-sql-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sview-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-sview-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sview-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-sview-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-23.02.7-150500.5.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-torque-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-torque-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-23.02.7-150500.5.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-torque-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-torque-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-23.02.7-150500.5.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-webdoc-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "libnss_slurm2-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "libnss_slurm2-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "libpmi0-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "libpmi0-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "libpmi0-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "libpmi0-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "libslurm39-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "libslurm39-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "libslurm39-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm39-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "libslurm39-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "perl-slurm-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "perl-slurm-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "perl-slurm-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "perl-slurm-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-auth-none-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-auth-none-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-23.02.7-150500.5.18.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-config-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-config-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-23.02.7-150500.5.18.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-config-man-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-config-man-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-cray-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-cray-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-cray-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-cray-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-devel-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-devel-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-devel-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-devel-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-23.02.7-150500.5.18.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-doc-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-doc-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-hdf5-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-hdf5-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-hdf5-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-hdf5-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-hdf5-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-hdf5-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-hdf5-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-hdf5-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-lua-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-lua-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-lua-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-lua-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-munge-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-munge-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-munge-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-munge-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-node-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-node-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-node-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-node-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-openlava-23.02.7-150500.5.18.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-openlava-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-openlava-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-pam_slurm-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-pam_slurm-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-plugins-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-plugins-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-rest-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-rest-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-rest-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-rest-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-seff-23.02.7-150500.5.18.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-seff-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-seff-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sjstat-23.02.7-150500.5.18.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-sjstat-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-sjstat-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-slurmdbd-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-slurmdbd-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-sql-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-sql-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-sql-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-sql-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-sview-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-sview-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-sview-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-sview-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-testsuite-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-testsuite-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-testsuite-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-testsuite-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-testsuite-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-testsuite-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-testsuite-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-testsuite-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-23.02.7-150500.5.18.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.aarch64"
},
"product_reference": "slurm-torque-23.02.7-150500.5.18.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-23.02.7-150500.5.18.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.ppc64le"
},
"product_reference": "slurm-torque-23.02.7-150500.5.18.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-23.02.7-150500.5.18.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.s390x"
},
"product_reference": "slurm-torque-23.02.7-150500.5.18.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-23.02.7-150500.5.18.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.x86_64"
},
"product_reference": "slurm-torque-23.02.7-150500.5.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-23.02.7-150500.5.18.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm-webdoc-23.02.7-150500.5.18.1.noarch"
},
"product_reference": "slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-43904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-43904"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm39-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm39-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-config-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-config-man-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-cray-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-cray-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-devel-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-devel-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-doc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-lua-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-lua-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-munge-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-munge-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-node-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-node-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-rest-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-rest-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sql-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sql-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sview-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sview-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-torque-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-torque-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm39-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm39-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-config-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-config-man-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-cray-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-cray-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-devel-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-devel-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-doc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-lua-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-lua-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-munge-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-munge-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-node-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-node-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-rest-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-rest-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sql-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sql-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sview-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sview-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-torque-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-torque-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libslurm39-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libslurm39-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-config-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-config-man-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-cray-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-cray-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-devel-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-devel-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-doc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-lua-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-lua-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-munge-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-munge-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-node-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-node-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-rest-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-rest-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sql-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sql-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sview-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sview-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-torque-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-torque-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:libpmi0-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:libpmi0-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:perl-slurm-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:perl-slurm-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-config-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-config-man-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-cray-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-cray-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-devel-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-devel-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-doc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-hdf5-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-hdf5-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-lua-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-lua-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-munge-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-munge-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-node-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-node-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-openlava-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-rest-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-rest-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-seff-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sjstat-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sql-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sql-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sview-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sview-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-torque-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-torque-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-config-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-config-man-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-doc-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-openlava-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-seff-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-sjstat-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-webdoc-23.02.7-150500.5.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-43904",
"url": "https://www.suse.com/security/cve/CVE-2025-43904"
},
{
"category": "external",
"summary": "SUSE Bug 1243666 for CVE-2025-43904",
"url": "https://bugzilla.suse.com/1243666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm39-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm39-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-config-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-config-man-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-cray-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-cray-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-devel-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-devel-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-doc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-lua-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-lua-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-munge-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-munge-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-node-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-node-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-rest-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-rest-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sql-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sql-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sview-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sview-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-torque-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-torque-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm39-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm39-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-config-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-config-man-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-cray-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-cray-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-devel-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-devel-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-doc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-lua-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-lua-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-munge-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-munge-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-node-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-node-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-rest-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-rest-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sql-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sql-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sview-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sview-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-torque-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-torque-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libslurm39-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libslurm39-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-config-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-config-man-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-cray-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-cray-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-devel-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-devel-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-doc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-lua-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-lua-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-munge-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-munge-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-node-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-node-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-rest-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-rest-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sql-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sql-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sview-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sview-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-torque-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-torque-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:libpmi0-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:libpmi0-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:perl-slurm-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:perl-slurm-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-config-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-config-man-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-cray-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-cray-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-devel-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-devel-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-doc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-hdf5-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-hdf5-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-lua-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-lua-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-munge-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-munge-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-node-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-node-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-openlava-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-rest-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-rest-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-seff-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sjstat-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sql-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sql-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sview-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sview-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-torque-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-torque-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-config-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-config-man-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-doc-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-openlava-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-seff-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-sjstat-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-webdoc-23.02.7-150500.5.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm39-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm39-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-config-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-config-man-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-cray-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-cray-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-devel-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-devel-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-doc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-lua-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-lua-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-munge-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-munge-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-node-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-node-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-rest-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-rest-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sql-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sql-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sview-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-sview-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-torque-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-torque-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm39-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm39-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-config-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-config-man-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-cray-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-cray-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-devel-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-devel-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-doc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-lua-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-lua-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-munge-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-munge-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-node-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-node-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-rest-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-rest-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sql-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sql-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sview-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-sview-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-torque-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-torque-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libslurm39-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libslurm39-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-config-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-config-man-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-cray-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-cray-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-devel-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-devel-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-doc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-lua-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-lua-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-munge-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-munge-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-node-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-node-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-rest-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-rest-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sql-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sql-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sview-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-sview-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-torque-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-torque-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:libnss_slurm2-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:libpmi0-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:libpmi0-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:perl-slurm-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:perl-slurm-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-auth-none-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-config-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-config-man-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-cray-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-cray-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-devel-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-devel-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-doc-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-hdf5-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-hdf5-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-lua-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-lua-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-munge-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-munge-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-node-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-node-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-openlava-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-pam_slurm-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-plugins-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-rest-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-rest-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-seff-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sjstat-23.02.7-150500.5.18.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-slurmdbd-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sql-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sql-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sview-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-sview-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-torque-23.02.7-150500.5.18.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-torque-23.02.7-150500.5.18.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:slurm-webdoc-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:libnss_slurm2-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:libpmi0-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:libslurm39-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:perl-slurm-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-auth-none-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-config-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-config-man-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-cray-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-devel-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-doc-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-hdf5-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-lua-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-munge-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-node-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-openlava-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-pam_slurm-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-plugin-ext-sensors-rrd-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-plugins-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-rest-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-seff-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-sjstat-23.02.7-150500.5.18.1.noarch",
"openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-slurmdbd-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-sql-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-sview-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-testsuite-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.aarch64",
"openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.ppc64le",
"openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.s390x",
"openSUSE Leap 15.6:slurm-torque-23.02.7-150500.5.18.1.x86_64",
"openSUSE Leap 15.6:slurm-webdoc-23.02.7-150500.5.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-05-29T14:53:55Z",
"details": "important"
}
],
"title": "CVE-2025-43904"
}
]
}
SUSE-SU-2025:01761-1
Vulnerability from csaf_suse - Published: 2025-05-29 16:08 - Updated: 2025-05-29 16:08Summary
Security update for slurm_24_11
Notes
Title of the patch
Security update for slurm_24_11
Description of the patch
This update for slurm_24_11 fixes the following issues:
Update to version 24.11.5.
Security issues fixed:
- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators
to promote a user to Administrator (bsc#1243666).
Other changes and issues fixed:
- Changes from version 24.11.5
* Return error to `scontrol` reboot on bad nodelists.
* `slurmrestd` - Report an error when QOS resolution fails for
v0.0.40 endpoints.
* `slurmrestd` - Report an error when QOS resolution fails for
v0.0.41 endpoints.
* `slurmrestd` - Report an error when QOS resolution fails for
v0.0.42 endpoints.
* `data_parser/v0.0.42` - Added `+inline_enums` flag which
modifies the output when generating OpenAPI specification.
It causes enum arrays to not be defined in their own schema
with references (`$ref`) to them. Instead they will be dumped
inline.
* Fix binding error with `tres-bind map/mask` on partial node
allocations.
* Fix `stepmgr` enabled steps being able to request features.
* Reject step creation if requested feature is not available
in job.
* `slurmd` - Restrict listening for new incoming RPC requests
further into startup.
* `slurmd` - Avoid `auth/slurm` related hangs of CLI commands
during startup and shutdown.
* `slurmctld` - Restrict processing new incoming RPC requests
further into startup. Stop processing requests sooner during
shutdown.
* `slurmcltd` - Avoid auth/slurm related hangs of CLI commands
during startup and shutdown.
* `slurmctld` - Avoid race condition during shutdown or
ereconfigure that could result in a crash due delayed
processing of a connection while plugins are unloaded.
* Fix small memleak when getting the job list from the database.
* Fix incorrect printing of `%` escape characters when printing
stdio fields for jobs.
* Fix padding parsing when printing stdio fields for jobs.
* Fix printing `%A` array job id when expanding patterns.
* Fix reservations causing jobs to be held for `Bad Constraints`.
* `switch/hpe_slingshot` - Prevent potential segfault on failed
curl request to the fabric manager.
* Fix printing incorrect array job id when expanding stdio file
names. The `%A` will now be substituted by the correct value.
* Fix printing incorrect array job id when expanding stdio file
names. The `%A` will now be substituted by the correct value.
* `switch/hpe_slingshot` - Fix VNI range not updating on slurmctld
restart or reconfigre.
* Fix steps not being created when using certain combinations of
`-c` and `-n` inferior to the jobs requested resources, when
using stepmgr and nodes are configured with
`CPUs == Sockets*CoresPerSocket`.
* Permit configuring the number of retry attempts to destroy CXI
service via the new destroy_retries `SwitchParameter`.
* Do not reset `memory.high` and `memory.swap.max` in slurmd
startup or reconfigure as we are never really touching this
in `slurmd`.
* Fix reconfigure failure of slurmd when it has been started
manually and the `CoreSpecLimits` have been removed from
`slurm.conf`.
* Set or reset CoreSpec limits when slurmd is reconfigured and
it was started with systemd.
* `switch/hpe-slingshot` - Make sure the slurmctld can free
step VNIs after the controller restarts or reconfigures while
the job is running.
* Fix backup `slurmctld` failure on 2nd takeover.
- Changes from version 24.11.4
* `slurmctld`,`slurmrestd` - Avoid possible race condition that
could have caused process to crash when listener socket was
closed while accepting a new connection.
* `slurmrestd` - Avoid race condition that could have resulted
in address logged for a UNIX socket to be incorrect.
* `slurmrestd` - Fix parameters in OpenAPI specification for the
following endpoints to have `job_id` field:
```
GET /slurm/v0.0.40/jobs/state/
GET /slurm/v0.0.41/jobs/state/
GET /slurm/v0.0.42/jobs/state/
GET /slurm/v0.0.43/jobs/state/
```
* `slurmd` - Fix tracking of thread counts that could cause
incoming connections to be ignored after burst of simultaneous
incoming connections that trigger delayed response logic.
* Avoid unnecessary `SRUN_TIMEOUT` forwarding to `stepmgr`.
* Fix jobs being scheduled on higher weighted powered down nodes.
* Fix how backfill scheduler filters nodes from the available
nodes based on exclusive user and `mcs_label` requirements.
* `acct_gather_energy/{gpu,ipmi}` - Fix potential energy
consumption adjustment calculation underflow.
* `acct_gather_energy/ipmi` - Fix regression introduced in 24.05.5
(which introduced the new way of preserving energy measurements
through slurmd restarts) when `EnergyIPMICalcAdjustment=yes`.
* Prevent `slurmctld` deadlock in the assoc mgr.
* Fix memory leak when `RestrictedCoresPerGPU` is enabled.
* Fix preemptor jobs not entering execution due to wrong
calculation of accounting policy limits.
* Fix certain job requests that were incorrectly denied with
node configuration unavailable error.
* `slurmd` - Avoid crash due when slurmd has a communications
failure with `slurmstepd`.
* Fix memory leak when parsing yaml input.
* Prevent `slurmctld` from showing error message about `PreemptMode=GANG`
being a cluster-wide option for `scontrol update part` calls
that don't attempt to modify partition PreemptMode.
* Fix setting `GANG` preemption on partition when updating
`PreemptMode` with `scontrol`.
* Fix `CoreSpec` and `MemSpec` limits not being removed
from previously configured slurmd.
* Avoid race condition that could lead to a deadlock when `slurmd`,
`slurmstepd`, `slurmctld`, `slurmrestd` or `sackd` have a fatal
event.
* Fix jobs using `--ntasks-per-node` and `--mem` keep pending
forever when the requested mem divided by the number of CPUs
will surpass the configured `MaxMemPerCPU`.
* `slurmd` - Fix address logged upon new incoming RPC connection
from `INVALID` to IP address.
* Fix memory leak when retrieving reservations. This affects
`scontrol`, `sinfo`, `sview`, and the following `slurmrestd`
endpoints:
`GET /slurm/{any_data_parser}/reservation/{reservation_name}`
`GET /slurm/{any_data_parser}/reservations`
* Log warning instead of `debuflags=conmgr` gated log when
deferring new incoming connections when number of active
connections exceed `conmgr_max_connections`.
* Avoid race condition that could result in worker thread pool
not activating all threads at once after a reconfigure resulting
in lower utilization of available CPU threads until enough
internal activity wakes up all threads in the worker pool.
* Avoid theoretical race condition that could result in new
incoming RPC
socket connections being ignored after reconfigure.
* slurmd - Avoid race condition that could result in a state
where new incoming RPC connections will always be ignored.
* Add ReconfigFlags=KeepNodeStateFuture to restore saved `FUTURE`
node state on restart and reconfig instead of reverting to
`FUTURE` state. This will be made the default in 25.05.
* Fix case where hetjob submit would cause `slurmctld` to crash.
* Fix jobs using `--cpus-per-gpu` and `--mem` keep pending forever
when the requested mem divided by the number of CPUs will surpass
the configured `MaxMemPerCPU`.
* Enforce that jobs using `--mem` and several `--*-per-*` options
do not violate the `MaxMemPerCPU` in place.
* `slurmctld` - Fix use-cases of jobs incorrectly pending held
when `--prefer` features are not initially satisfied.
* `slurmctld` - Fix jobs incorrectly held when `--prefer` not
satisfied in some use-cases.
* Ensure `RestrictedCoresPerGPU` and `CoreSpecCount` don't overlap.
- Changes from version 24.11.3
* Fix database cluster ID generation not being random.
* Fix a regression in which `slurmd -G` gave no output.
* Fix a long-standing crash in `slurmctld` after updating a
reservation with an empty nodelist. The crash could occur
after restarting slurmctld, or if downing/draining a node
in the reservation with the `REPLACE` or `REPLACE_DOWN` flag.
* Avoid changing process name to '`watch`' from original daemon name.
This could potentially breaking some monitoring scripts.
* Avoid `slurmctld` being killed by `SIGALRM` due to race condition
at startup.
* Fix race condition in slurmrestd that resulted in '`Requested
data_parser plugin does not support OpenAPI plugin`' error being
returned for valid endpoints.
* Fix race between `task/cgroup` CPUset and `jobacctgather/cgroup`.
The first was removing the pid from `task_X` cgroup directory
causing memory limits to not being applied.
* If multiple partitions are requested, set the `SLURM_JOB_PARTITION`
output environment variable to the partition in which the job is
running for `salloc` and `srun` in order to match the documentation
and the behavior of `sbatch`.
* `srun` - Fixed wrongly constructed `SLURM_CPU_BIND` env variable
that could get propagated to downward srun calls in certain mpi
environments, causing launch failures.
* Don't print misleading errors for stepmgr enabled steps.
* `slurmrestd` - Avoid connection to slurmdbd for the following
endpoints:
```
GET /slurm/v0.0.41/jobs
GET /slurm/v0.0.41/job/{job_id}
```
* `slurmrestd` - Avoid connection to slurmdbd for the following
endpoints:
```
GET /slurm/v0.0.40/jobs
GET /slurm/v0.0.40/job/{job_id}
```
* `slurmrestd` - Fix possible memory leak when parsing arrays with
`data_parser/v0.0.40`.
* `slurmrestd` - Fix possible memory leak when parsing arrays with
`data_parser/v0.0.41`.
* `slurmrestd` - Fix possible memory leak when parsing arrays with
`data_parser/v0.0.42`.
- Changes from version 24.11.2
* Fix segfault when submitting `--test-only` jobs that can
preempt.
* Fix regression introduced in 23.11 that prevented the
following flags from being added to a reservation on an
update: `DAILY`, `HOURLY`, `WEEKLY`, `WEEKDAY`, and `WEEKEND`.
* Fix crash and issues evaluating job's suitability for running
in nodes with already suspended job(s) there.
* `slurmctld` will ensure that healthy nodes are not reported as
`UnavailableNodes` in job reason codes.
* Fix handling of jobs submitted to a current reservation with
flags `OVERLAP,FLEX` or `OVERLAP,ANY_NODES` when it overlaps nodes
with a future maintenance reservation. When a job submission
had a time limit that overlapped with the future maintenance
reservation, it was rejected. Now the job is accepted but
stays pending with the reason '`ReqNodeNotAvail, Reserved for
maintenance`'.
* `pam_slurm_adopt` - avoid errors when explicitly setting some
arguments to the default value.
* Fix QOS preemption with `PreemptMode=SUSPEND`.
* `slurmdbd` - When changing a user's name update lineage at the
same time.
* Fix regression in 24.11 in which `burst_buffer.lua` does not
inherit the `SLURM_CONF` environment variable from `slurmctld` and
fails to run if slurm.conf is in a non-standard location.
* Fix memory leak in slurmctld if `select/linear` and the
`PreemptParameters=reclaim_licenses` options are both set in
`slurm.conf`. Regression in 24.11.1.
* Fix running jobs, that requested multiple partitions, from
potentially being set to the wrong partition on restart.
* `switch/hpe_slingshot` - Fix compatibility with newer cxi
drivers, specifically when specifying `disable_rdzv_get`.
* Add `ABORT_ON_FATAL` environment variable to capture a backtrace
from any `fatal()` message.
* Fix printing invalid address in rate limiting log statement.
* `sched/backfill` - Fix node state `PLANNED` not being cleared from
fully allocated nodes during a backfill cycle.
* `select/cons_tres` - Fix future planning of jobs with
`bf_licenses`.
* Prevent redundant '`on_data returned rc: Rate limit exceeded,
please retry momentarily`' error message from being printed in
slurmctld logs.
* Fix loading non-default QOS on pending jobs from pre-24.11
state.
* Fix pending jobs displaying `QOS=(null)` when not explicitly
requesting a QOS.
* Fix segfault issue from job record with no `job_resrcs`.
* Fix failing `sacctmgr delete/modify/show` account operations
with `where` clauses.
* Fix regression in 24.11 in which Slurm daemons started
catching several `SIGTSTP`, `SIGTTIN` and `SIGUSR1` signals and
ignored them, while before they were not ignoring them. This
also caused slurmctld to not being able to shutdown after a
`SIGTSTP` because slurmscriptd caught the signal and stopped
while slurmctld ignored it. Unify and fix these situations and
get back to the previous behavior for these signals.
* Document that `SIGQUIT` is no longer ignored by `slurmctld`,
`slurmdbd`, and slurmd in 24.11. As of 24.11.0rc1, `SIGQUIT` is
identical to `SIGINT` and `SIGTERM` for these daemons, but this
change was not documented.
* Fix not considering nodes marked for reboot without ASAP in
the scheduler.
* Remove the `boot^` state on unexpected node reboot after return
to service.
* Do not allow new jobs to start on a node which is being
rebooted with the flag `nextstate=resume`.
* Prevent lower priority job running after cancelling an ASAP
reboot.
* Fix srun jobs starting on `nextstate=resume` rebooting nodes.
Patchnames
SUSE-2025-1761,SUSE-SLE-Module-HPC-15-SP6-2025-1761,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1761,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1761,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1761,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1761,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1761,openSUSE-SLE-15.6-2025-1761
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for slurm_24_11",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for slurm_24_11 fixes the following issues:\n\nUpdate to version 24.11.5.\n\nSecurity issues fixed:\n\n- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators\n to promote a user to Administrator (bsc#1243666).\n\nOther changes and issues fixed:\n\n- Changes from version 24.11.5\n\n * Return error to `scontrol` reboot on bad nodelists.\n * `slurmrestd` - Report an error when QOS resolution fails for\n\tv0.0.40 endpoints.\n * `slurmrestd` - Report an error when QOS resolution fails for\n\tv0.0.41 endpoints.\n * `slurmrestd` - Report an error when QOS resolution fails for\n\tv0.0.42 endpoints.\n * `data_parser/v0.0.42` - Added `+inline_enums` flag which\n\tmodifies the output when generating OpenAPI specification.\n\tIt causes enum arrays to not be defined in their own schema\n\twith references (`$ref`) to them. Instead they will be dumped\n\tinline.\n * Fix binding error with `tres-bind map/mask` on partial node\n\tallocations.\n * Fix `stepmgr` enabled steps being able to request features.\n * Reject step creation if requested feature is not available\n\tin job.\n * `slurmd` - Restrict listening for new incoming RPC requests\n\tfurther into startup.\n * `slurmd` - Avoid `auth/slurm` related hangs of CLI commands\n\tduring startup and shutdown.\n * `slurmctld` - Restrict processing new incoming RPC requests\n\tfurther into startup. Stop processing requests sooner during\n\tshutdown.\n * `slurmcltd` - Avoid auth/slurm related hangs of CLI commands\n\tduring startup and shutdown.\n * `slurmctld` - Avoid race condition during shutdown or\n\tereconfigure that could result in a crash due delayed\n\tprocessing of a connection while plugins are unloaded.\n * Fix small memleak when getting the job list from the database.\n * Fix incorrect printing of `%` escape characters when printing\n\tstdio fields for jobs.\n * Fix padding parsing when printing stdio fields for jobs.\n * Fix printing `%A` array job id when expanding patterns.\n * Fix reservations causing jobs to be held for `Bad Constraints`.\n * `switch/hpe_slingshot` - Prevent potential segfault on failed\n\tcurl request to the fabric manager.\n * Fix printing incorrect array job id when expanding stdio file\n\tnames. The `%A` will now be substituted by the correct value.\n * Fix printing incorrect array job id when expanding stdio file\n\tnames. The `%A` will now be substituted by the correct value.\n * `switch/hpe_slingshot` - Fix VNI range not updating on slurmctld\n\trestart or reconfigre.\n * Fix steps not being created when using certain combinations of\n\t`-c` and `-n` inferior to the jobs requested resources, when\n\tusing stepmgr and nodes are configured with\n\t`CPUs == Sockets*CoresPerSocket`.\n * Permit configuring the number of retry attempts to destroy CXI\n\tservice via the new destroy_retries `SwitchParameter`.\n * Do not reset `memory.high` and `memory.swap.max` in slurmd\n\tstartup or reconfigure as we are never really touching this\n\tin `slurmd`.\n * Fix reconfigure failure of slurmd when it has been started\n\tmanually and the `CoreSpecLimits` have been removed from\n\t`slurm.conf`.\n * Set or reset CoreSpec limits when slurmd is reconfigured and\n\tit was started with systemd.\n * `switch/hpe-slingshot` - Make sure the slurmctld can free\n\tstep VNIs after the controller restarts or reconfigures while\n\tthe job is running.\n * Fix backup `slurmctld` failure on 2nd takeover.\n \n- Changes from version 24.11.4\n\n * `slurmctld`,`slurmrestd` - Avoid possible race condition that\n could have caused process to crash when listener socket was\n closed while accepting a new connection.\n * `slurmrestd` - Avoid race condition that could have resulted\n\tin address logged for a UNIX socket to be incorrect.\n * `slurmrestd` - Fix parameters in OpenAPI specification for the\n following endpoints to have `job_id` field:\n ```\n GET /slurm/v0.0.40/jobs/state/\n GET /slurm/v0.0.41/jobs/state/\n GET /slurm/v0.0.42/jobs/state/\n GET /slurm/v0.0.43/jobs/state/\n ```\n * `slurmd` - Fix tracking of thread counts that could cause\n\tincoming connections to be ignored after burst of simultaneous\n\tincoming connections that trigger delayed response logic.\n * Avoid unnecessary `SRUN_TIMEOUT` forwarding to `stepmgr`.\n * Fix jobs being scheduled on higher weighted powered down nodes.\n * Fix how backfill scheduler filters nodes from the available\n\tnodes based on exclusive user and `mcs_label` requirements.\n * `acct_gather_energy/{gpu,ipmi}` - Fix potential energy\n\tconsumption adjustment calculation underflow.\n * `acct_gather_energy/ipmi` - Fix regression introduced in 24.05.5\n\t(which introduced the new way of preserving energy measurements\n\tthrough slurmd restarts) when `EnergyIPMICalcAdjustment=yes`.\n * Prevent `slurmctld` deadlock in the assoc mgr.\n * Fix memory leak when `RestrictedCoresPerGPU` is enabled.\n * Fix preemptor jobs not entering execution due to wrong\n\tcalculation of accounting policy limits.\n * Fix certain job requests that were incorrectly denied with\n\tnode configuration unavailable error.\n * `slurmd` - Avoid crash due when slurmd has a communications\n\tfailure with `slurmstepd`.\n * Fix memory leak when parsing yaml input.\n * Prevent `slurmctld` from showing error message about `PreemptMode=GANG`\n\tbeing a cluster-wide option for `scontrol update part` calls\n\tthat don\u0027t attempt to modify partition PreemptMode.\n * Fix setting `GANG` preemption on partition when updating\n\t`PreemptMode` with `scontrol`.\n * Fix `CoreSpec` and `MemSpec` limits not being removed\n\tfrom previously configured slurmd.\n * Avoid race condition that could lead to a deadlock when `slurmd`,\n\t`slurmstepd`, `slurmctld`, `slurmrestd` or `sackd` have a fatal\n\tevent.\n * Fix jobs using `--ntasks-per-node` and `--mem` keep pending\n\tforever\twhen the requested mem divided by the number of CPUs\n\twill surpass the configured `MaxMemPerCPU`.\n * `slurmd` - Fix address logged upon new incoming RPC connection\n from `INVALID` to IP address.\n * Fix memory leak when retrieving reservations. This affects\n\t`scontrol`, `sinfo`, `sview`, and the following `slurmrestd`\n\tendpoints:\n `GET /slurm/{any_data_parser}/reservation/{reservation_name}`\n `GET /slurm/{any_data_parser}/reservations`\n * Log warning instead of `debuflags=conmgr` gated log when\n\tdeferring new incoming connections when number of active\n\tconnections exceed `conmgr_max_connections`.\n * Avoid race condition that could result in worker thread pool\n\tnot activating all threads at once after a reconfigure resulting\n\tin lower utilization of available CPU threads until enough\n\tinternal activity wakes up all threads in the worker pool.\n * Avoid theoretical race condition that could result in new\n\tincoming RPC\n socket connections being ignored after reconfigure.\n * slurmd - Avoid race condition that could result in a state\n\twhere\tnew incoming RPC connections will always be ignored.\n * Add ReconfigFlags=KeepNodeStateFuture to restore saved `FUTURE`\n\tnode state on restart and reconfig instead of reverting to\n\t`FUTURE` state. This will be made the default in 25.05.\n * Fix case where hetjob submit would cause `slurmctld` to crash.\n * Fix jobs using `--cpus-per-gpu` and `--mem` keep pending forever\n\twhen the requested mem divided by the number of CPUs will surpass\n\tthe configured `MaxMemPerCPU`.\n * Enforce that jobs using `--mem` and several `--*-per-*` options\n\tdo not violate the `MaxMemPerCPU` in place.\n * `slurmctld` - Fix use-cases of jobs incorrectly pending held\n\twhen `--prefer` features are not initially satisfied.\n * `slurmctld` - Fix jobs incorrectly held when `--prefer` not\n\tsatisfied in some use-cases.\n * Ensure `RestrictedCoresPerGPU` and `CoreSpecCount` don\u0027t overlap.\n\n- Changes from version 24.11.3\n\n * Fix database cluster ID generation not being random.\n * Fix a regression in which `slurmd -G` gave no output.\n * Fix a long-standing crash in `slurmctld` after updating a\n reservation with an empty nodelist. The crash could occur\n\tafter restarting slurmctld, or if downing/draining a node\n\tin the reservation with the `REPLACE` or `REPLACE_DOWN` flag.\n * Avoid changing process name to \u0027`watch`\u0027 from original daemon name.\n This could potentially breaking some monitoring scripts.\n * Avoid `slurmctld` being killed by `SIGALRM` due to race condition\n at startup.\n * Fix race condition in slurmrestd that resulted in \u0027`Requested\n data_parser plugin does not support OpenAPI plugin`\u0027 error being\n\treturned for valid endpoints.\n * Fix race between `task/cgroup` CPUset and `jobacctgather/cgroup`.\n The first was removing the pid from `task_X` cgroup directory\n\tcausing memory limits to not being applied.\n * If multiple partitions are requested, set the `SLURM_JOB_PARTITION`\n output environment variable to the partition in which the job is\n\trunning for `salloc` and `srun` in order to match the documentation\n\tand the behavior of `sbatch`.\n * `srun` - Fixed wrongly constructed `SLURM_CPU_BIND` env variable\n that could get propagated to downward srun calls in certain mpi\n environments, causing launch failures.\n * Don\u0027t print misleading errors for stepmgr enabled steps.\n * `slurmrestd` - Avoid connection to slurmdbd for the following\n endpoints:\n\t```\n GET /slurm/v0.0.41/jobs\n GET /slurm/v0.0.41/job/{job_id}\n\t```\n * `slurmrestd` - Avoid connection to slurmdbd for the following\n endpoints:\n\t```\n GET /slurm/v0.0.40/jobs\n GET /slurm/v0.0.40/job/{job_id}\n\t```\n * `slurmrestd` - Fix possible memory leak when parsing arrays with\n `data_parser/v0.0.40`.\n * `slurmrestd` - Fix possible memory leak when parsing arrays with\n `data_parser/v0.0.41`.\n * `slurmrestd` - Fix possible memory leak when parsing arrays with\n `data_parser/v0.0.42`.\n \n- Changes from version 24.11.2\n \n * Fix segfault when submitting `--test-only` jobs that can\n preempt.\n * Fix regression introduced in 23.11 that prevented the\n following flags from being added to a reservation on an\n update: `DAILY`, `HOURLY`, `WEEKLY`, `WEEKDAY`, and `WEEKEND`.\n * Fix crash and issues evaluating job\u0027s suitability for running\n in nodes with already suspended job(s) there.\n * `slurmctld` will ensure that healthy nodes are not reported as\n `UnavailableNodes` in job reason codes.\n * Fix handling of jobs submitted to a current reservation with\n flags `OVERLAP,FLEX` or `OVERLAP,ANY_NODES` when it overlaps nodes\n with a future maintenance reservation. When a job submission\n had a time limit that overlapped with the future maintenance\n reservation, it was rejected. Now the job is accepted but\n stays pending with the reason \u0027`ReqNodeNotAvail, Reserved for\n maintenance`\u0027.\n * `pam_slurm_adopt` - avoid errors when explicitly setting some\n arguments to the default value.\n * Fix QOS preemption with `PreemptMode=SUSPEND`.\n * `slurmdbd` - When changing a user\u0027s name update lineage at the\n same time.\n * Fix regression in 24.11 in which `burst_buffer.lua` does not\n inherit the `SLURM_CONF` environment variable from `slurmctld` and\n fails to run if slurm.conf is in a non-standard location.\n * Fix memory leak in slurmctld if `select/linear` and the\n `PreemptParameters=reclaim_licenses` options are both set in\n `slurm.conf`. Regression in 24.11.1.\n * Fix running jobs, that requested multiple partitions, from\n potentially being set to the wrong partition on restart.\n * `switch/hpe_slingshot` - Fix compatibility with newer cxi\n drivers, specifically when specifying `disable_rdzv_get`.\n * Add `ABORT_ON_FATAL` environment variable to capture a backtrace\n from any `fatal()` message.\n * Fix printing invalid address in rate limiting log statement.\n * `sched/backfill` - Fix node state `PLANNED` not being cleared from\n fully allocated nodes during a backfill cycle.\n * `select/cons_tres` - Fix future planning of jobs with\n `bf_licenses`.\n * Prevent redundant \u0027`on_data returned rc: Rate limit exceeded,\n please retry momentarily`\u0027 error message from being printed in\n slurmctld logs.\n * Fix loading non-default QOS on pending jobs from pre-24.11\n state.\n * Fix pending jobs displaying `QOS=(null)` when not explicitly\n requesting a QOS.\n * Fix segfault issue from job record with no `job_resrcs`.\n * Fix failing `sacctmgr delete/modify/show` account operations\n with `where` clauses.\n * Fix regression in 24.11 in which Slurm daemons started\n catching several `SIGTSTP`, `SIGTTIN` and `SIGUSR1` signals and\n ignored them, while before they were not ignoring them. This\n also caused slurmctld to not being able to shutdown after a\n `SIGTSTP` because slurmscriptd caught the signal and stopped\n while slurmctld ignored it. Unify and fix these situations and\n get back to the previous behavior for these signals.\n * Document that `SIGQUIT` is no longer ignored by `slurmctld`,\n `slurmdbd`, and slurmd in 24.11. As of 24.11.0rc1, `SIGQUIT` is\n identical to `SIGINT` and `SIGTERM` for these daemons, but this\n change was not documented.\n * Fix not considering nodes marked for reboot without ASAP in\n the scheduler.\n * Remove the `boot^` state on unexpected node reboot after return\n to service.\n * Do not allow new jobs to start on a node which is being\n rebooted with the flag `nextstate=resume`.\n * Prevent lower priority job running after cancelling an ASAP\n reboot.\n * Fix srun jobs starting on `nextstate=resume` rebooting nodes.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-1761,SUSE-SLE-Module-HPC-15-SP6-2025-1761,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1761,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1761,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1761,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1761,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1761,openSUSE-SLE-15.6-2025-1761",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01761-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:01761-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501761-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:01761-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039445.html"
},
{
"category": "self",
"summary": "SUSE Bug 1243666",
"url": "https://bugzilla.suse.com/1243666"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-43904 page",
"url": "https://www.suse.com/security/cve/CVE-2025-43904/"
}
],
"title": "Security update for slurm_24_11",
"tracking": {
"current_release_date": "2025-05-29T16:08:32Z",
"generator": {
"date": "2025-05-29T16:08:32Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:01761-1",
"initial_release_date": "2025-05-29T16:08:32Z",
"revision_history": [
{
"date": "2025-05-29T16:08:32Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"product_id": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"product_id": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "libslurm42-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "libslurm42-24.11.5-150300.7.8.1.aarch64",
"product_id": "libslurm42-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"product_id": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"product": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"product_id": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"product": {
"name": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"product_id": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"product": {
"name": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"product_id": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"product": {
"name": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"product_id": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_24_11-openlava-24.11.5-150300.7.8.1.noarch",
"product": {
"name": "slurm_24_11-openlava-24.11.5-150300.7.8.1.noarch",
"product_id": "slurm_24_11-openlava-24.11.5-150300.7.8.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_24_11-seff-24.11.5-150300.7.8.1.noarch",
"product": {
"name": "slurm_24_11-seff-24.11.5-150300.7.8.1.noarch",
"product_id": "slurm_24_11-seff-24.11.5-150300.7.8.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sjstat-24.11.5-150300.7.8.1.noarch",
"product": {
"name": "slurm_24_11-sjstat-24.11.5-150300.7.8.1.noarch",
"product_id": "slurm_24_11-sjstat-24.11.5-150300.7.8.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"product": {
"name": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"product_id": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.ppc64le",
"product_id": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.ppc64le",
"product_id": "libpmi0_24_11-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libslurm42-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "libslurm42-24.11.5-150300.7.8.1.ppc64le",
"product_id": "libslurm42-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.ppc64le",
"product_id": "perl-slurm_24_11-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-cray-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-devel-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-lua-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-munge-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-node-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-plugins-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-rest-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-sql-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-sview-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.ppc64le",
"product": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.ppc64le",
"product_id": "slurm_24_11-torque-24.11.5-150300.7.8.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.s390x",
"product_id": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.s390x",
"product_id": "libpmi0_24_11-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "libslurm42-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "libslurm42-24.11.5-150300.7.8.1.s390x",
"product_id": "libslurm42-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.s390x",
"product_id": "perl-slurm_24_11-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-cray-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-devel-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-lua-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-munge-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-node-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-plugins-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-rest-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-sql-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-sview-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.s390x",
"product": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.s390x",
"product_id": "slurm_24_11-torque-24.11.5-150300.7.8.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"product_id": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"product_id": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "libslurm42-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "libslurm42-24.11.5-150300.7.8.1.x86_64",
"product_id": "libslurm42-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"product_id": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"product": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"product_id": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for HPC 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-hpc:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:libslurm42-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:libslurm42-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-config-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm42-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm42-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm42-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm42-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm42-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm42-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm42-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm42-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm42-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm42-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "libslurm42-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-config-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-hdf5-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-openlava-24.11.5-150300.7.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-openlava-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-openlava-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-seff-24.11.5-150300.7.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-seff-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-seff-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sjstat-24.11.5-150300.7.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-sjstat-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-sjstat-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-testsuite-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.ppc64le"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.s390x"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64"
},
"product_reference": "slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch"
},
"product_reference": "slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-43904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-43904"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-openlava-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-seff-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-sjstat-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-43904",
"url": "https://www.suse.com/security/cve/CVE-2025-43904"
},
{
"category": "external",
"summary": "SUSE Bug 1243666 for CVE-2025-43904",
"url": "https://bugzilla.suse.com/1243666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-openlava-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-seff-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-sjstat-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libslurm42-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:libslurm42-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:libnss_slurm2_24_11-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:libpmi0_24_11-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:libslurm42-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:perl-slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-auth-none-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-config-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-config-man-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-cray-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-devel-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-doc-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-hdf5-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-lua-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-munge-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-node-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-openlava-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-pam_slurm-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-plugins-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-rest-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-seff-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-sjstat-24.11.5-150300.7.8.1.noarch",
"openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-slurmdbd-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-sql-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-sview-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-testsuite-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.aarch64",
"openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.ppc64le",
"openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.s390x",
"openSUSE Leap 15.6:slurm_24_11-torque-24.11.5-150300.7.8.1.x86_64",
"openSUSE Leap 15.6:slurm_24_11-webdoc-24.11.5-150300.7.8.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-05-29T16:08:32Z",
"details": "important"
}
],
"title": "CVE-2025-43904"
}
]
}
SUSE-SU-2025:01751-1
Vulnerability from csaf_suse - Published: 2025-05-29 12:53 - Updated: 2025-05-29 12:53Summary
Security update for slurm
Notes
Title of the patch
Security update for slurm
Description of the patch
This update for slurm fixes the following issues:
Update to version 24.11.5.
Security issues fixed:
- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators
to promote a user to Administrator (bsc#1243666).
Other changes and issues fixed:
- Changes from version 24.11.5
* Return error to `scontrol` reboot on bad nodelists.
* `slurmrestd` - Report an error when QOS resolution fails for
v0.0.40 endpoints.
* `slurmrestd` - Report an error when QOS resolution fails for
v0.0.41 endpoints.
* `slurmrestd` - Report an error when QOS resolution fails for
v0.0.42 endpoints.
* `data_parser/v0.0.42` - Added `+inline_enums` flag which
modifies the output when generating OpenAPI specification.
It causes enum arrays to not be defined in their own schema
with references (`$ref`) to them. Instead they will be dumped
inline.
* Fix binding error with `tres-bind map/mask` on partial node
allocations.
* Fix `stepmgr` enabled steps being able to request features.
* Reject step creation if requested feature is not available
in job.
* `slurmd` - Restrict listening for new incoming RPC requests
further into startup.
* `slurmd` - Avoid `auth/slurm` related hangs of CLI commands
during startup and shutdown.
* `slurmctld` - Restrict processing new incoming RPC requests
further into startup. Stop processing requests sooner during
shutdown.
* `slurmcltd` - Avoid auth/slurm related hangs of CLI commands
during startup and shutdown.
* `slurmctld` - Avoid race condition during shutdown or
ereconfigure that could result in a crash due delayed
processing of a connection while plugins are unloaded.
* Fix small memleak when getting the job list from the database.
* Fix incorrect printing of `%` escape characters when printing
stdio fields for jobs.
* Fix padding parsing when printing stdio fields for jobs.
* Fix printing `%A` array job id when expanding patterns.
* Fix reservations causing jobs to be held for `Bad Constraints`.
* `switch/hpe_slingshot` - Prevent potential segfault on failed
curl request to the fabric manager.
* Fix printing incorrect array job id when expanding stdio file
names. The `%A` will now be substituted by the correct value.
* Fix printing incorrect array job id when expanding stdio file
names. The `%A` will now be substituted by the correct value.
* `switch/hpe_slingshot` - Fix VNI range not updating on slurmctld
restart or reconfigre.
* Fix steps not being created when using certain combinations of
`-c` and `-n` inferior to the jobs requested resources, when
using stepmgr and nodes are configured with
`CPUs == Sockets*CoresPerSocket`.
* Permit configuring the number of retry attempts to destroy CXI
service via the new destroy_retries `SwitchParameter`.
* Do not reset `memory.high` and `memory.swap.max` in slurmd
startup or reconfigure as we are never really touching this
in `slurmd`.
* Fix reconfigure failure of slurmd when it has been started
manually and the `CoreSpecLimits` have been removed from
`slurm.conf`.
* Set or reset CoreSpec limits when slurmd is reconfigured and
it was started with systemd.
* `switch/hpe-slingshot` - Make sure the slurmctld can free
step VNIs after the controller restarts or reconfigures while
the job is running.
* Fix backup `slurmctld` failure on 2nd takeover.
- Changes from version 24.11.4
* `slurmctld`,`slurmrestd` - Avoid possible race condition that
could have caused process to crash when listener socket was
closed while accepting a new connection.
* `slurmrestd` - Avoid race condition that could have resulted
in address logged for a UNIX socket to be incorrect.
* `slurmrestd` - Fix parameters in OpenAPI specification for the
following endpoints to have `job_id` field:
```
GET /slurm/v0.0.40/jobs/state/
GET /slurm/v0.0.41/jobs/state/
GET /slurm/v0.0.42/jobs/state/
GET /slurm/v0.0.43/jobs/state/
```
* `slurmd` - Fix tracking of thread counts that could cause
incoming connections to be ignored after burst of simultaneous
incoming connections that trigger delayed response logic.
* Avoid unnecessary `SRUN_TIMEOUT` forwarding to `stepmgr`.
* Fix jobs being scheduled on higher weighted powered down nodes.
* Fix how backfill scheduler filters nodes from the available
nodes based on exclusive user and `mcs_label` requirements.
* `acct_gather_energy/{gpu,ipmi}` - Fix potential energy
consumption adjustment calculation underflow.
* `acct_gather_energy/ipmi` - Fix regression introduced in 24.05.5
(which introduced the new way of preserving energy measurements
through slurmd restarts) when `EnergyIPMICalcAdjustment=yes`.
* Prevent `slurmctld` deadlock in the assoc mgr.
* Fix memory leak when `RestrictedCoresPerGPU` is enabled.
* Fix preemptor jobs not entering execution due to wrong
calculation of accounting policy limits.
* Fix certain job requests that were incorrectly denied with
node configuration unavailable error.
* `slurmd` - Avoid crash due when slurmd has a communications
failure with `slurmstepd`.
* Fix memory leak when parsing yaml input.
* Prevent `slurmctld` from showing error message about `PreemptMode=GANG`
being a cluster-wide option for `scontrol update part` calls
that don't attempt to modify partition PreemptMode.
* Fix setting `GANG` preemption on partition when updating
`PreemptMode` with `scontrol`.
* Fix `CoreSpec` and `MemSpec` limits not being removed
from previously configured slurmd.
* Avoid race condition that could lead to a deadlock when `slurmd`,
`slurmstepd`, `slurmctld`, `slurmrestd` or `sackd` have a fatal
event.
* Fix jobs using `--ntasks-per-node` and `--mem` keep pending
forever when the requested mem divided by the number of CPUs
will surpass the configured `MaxMemPerCPU`.
* `slurmd` - Fix address logged upon new incoming RPC connection
from `INVALID` to IP address.
* Fix memory leak when retrieving reservations. This affects
`scontrol`, `sinfo`, `sview`, and the following `slurmrestd`
endpoints:
`GET /slurm/{any_data_parser}/reservation/{reservation_name}`
`GET /slurm/{any_data_parser}/reservations`
* Log warning instead of `debuflags=conmgr` gated log when
deferring new incoming connections when number of active
connections exceed `conmgr_max_connections`.
* Avoid race condition that could result in worker thread pool
not activating all threads at once after a reconfigure resulting
in lower utilization of available CPU threads until enough
internal activity wakes up all threads in the worker pool.
* Avoid theoretical race condition that could result in new
incoming RPC
socket connections being ignored after reconfigure.
* slurmd - Avoid race condition that could result in a state
where new incoming RPC connections will always be ignored.
* Add ReconfigFlags=KeepNodeStateFuture to restore saved `FUTURE`
node state on restart and reconfig instead of reverting to
`FUTURE` state. This will be made the default in 25.05.
* Fix case where hetjob submit would cause `slurmctld` to crash.
* Fix jobs using `--cpus-per-gpu` and `--mem` keep pending forever
when the requested mem divided by the number of CPUs will surpass
the configured `MaxMemPerCPU`.
* Enforce that jobs using `--mem` and several `--*-per-*` options
do not violate the `MaxMemPerCPU` in place.
* `slurmctld` - Fix use-cases of jobs incorrectly pending held
when `--prefer` features are not initially satisfied.
* `slurmctld` - Fix jobs incorrectly held when `--prefer` not
satisfied in some use-cases.
* Ensure `RestrictedCoresPerGPU` and `CoreSpecCount` don't overlap.
- Changes from version 24.11.3
* Fix database cluster ID generation not being random.
* Fix a regression in which `slurmd -G` gave no output.
* Fix a long-standing crash in `slurmctld` after updating a
reservation with an empty nodelist. The crash could occur
after restarting slurmctld, or if downing/draining a node
in the reservation with the `REPLACE` or `REPLACE_DOWN` flag.
* Avoid changing process name to '`watch`' from original daemon name.
This could potentially breaking some monitoring scripts.
* Avoid `slurmctld` being killed by `SIGALRM` due to race condition
at startup.
* Fix race condition in slurmrestd that resulted in '`Requested
data_parser plugin does not support OpenAPI plugin`' error being
returned for valid endpoints.
* Fix race between `task/cgroup` CPUset and `jobacctgather/cgroup`.
The first was removing the pid from `task_X` cgroup directory
causing memory limits to not being applied.
* If multiple partitions are requested, set the `SLURM_JOB_PARTITION`
output environment variable to the partition in which the job is
running for `salloc` and `srun` in order to match the documentation
and the behavior of `sbatch`.
* `srun` - Fixed wrongly constructed `SLURM_CPU_BIND` env variable
that could get propagated to downward srun calls in certain mpi
environments, causing launch failures.
* Don't print misleading errors for stepmgr enabled steps.
* `slurmrestd` - Avoid connection to slurmdbd for the following
endpoints:
```
GET /slurm/v0.0.41/jobs
GET /slurm/v0.0.41/job/{job_id}
```
* `slurmrestd` - Avoid connection to slurmdbd for the following
endpoints:
```
GET /slurm/v0.0.40/jobs
GET /slurm/v0.0.40/job/{job_id}
```
* `slurmrestd` - Fix possible memory leak when parsing arrays with
`data_parser/v0.0.40`.
* `slurmrestd` - Fix possible memory leak when parsing arrays with
`data_parser/v0.0.41`.
* `slurmrestd` - Fix possible memory leak when parsing arrays with
`data_parser/v0.0.42`.
- Changes from version 24.11.2
* Fix segfault when submitting `--test-only` jobs that can
preempt.
* Fix regression introduced in 23.11 that prevented the
following flags from being added to a reservation on an
update: `DAILY`, `HOURLY`, `WEEKLY`, `WEEKDAY`, and `WEEKEND`.
* Fix crash and issues evaluating job's suitability for running
in nodes with already suspended job(s) there.
* `slurmctld` will ensure that healthy nodes are not reported as
`UnavailableNodes` in job reason codes.
* Fix handling of jobs submitted to a current reservation with
flags `OVERLAP,FLEX` or `OVERLAP,ANY_NODES` when it overlaps nodes
with a future maintenance reservation. When a job submission
had a time limit that overlapped with the future maintenance
reservation, it was rejected. Now the job is accepted but
stays pending with the reason '`ReqNodeNotAvail, Reserved for
maintenance`'.
* `pam_slurm_adopt` - avoid errors when explicitly setting some
arguments to the default value.
* Fix QOS preemption with `PreemptMode=SUSPEND`.
* `slurmdbd` - When changing a user's name update lineage at the
same time.
* Fix regression in 24.11 in which `burst_buffer.lua` does not
inherit the `SLURM_CONF` environment variable from `slurmctld` and
fails to run if slurm.conf is in a non-standard location.
* Fix memory leak in slurmctld if `select/linear` and the
`PreemptParameters=reclaim_licenses` options are both set in
`slurm.conf`. Regression in 24.11.1.
* Fix running jobs, that requested multiple partitions, from
potentially being set to the wrong partition on restart.
* `switch/hpe_slingshot` - Fix compatibility with newer cxi
drivers, specifically when specifying `disable_rdzv_get`.
* Add `ABORT_ON_FATAL` environment variable to capture a backtrace
from any `fatal()` message.
* Fix printing invalid address in rate limiting log statement.
* `sched/backfill` - Fix node state `PLANNED` not being cleared from
fully allocated nodes during a backfill cycle.
* `select/cons_tres` - Fix future planning of jobs with
`bf_licenses`.
* Prevent redundant '`on_data returned rc: Rate limit exceeded,
please retry momentarily`' error message from being printed in
slurmctld logs.
* Fix loading non-default QOS on pending jobs from pre-24.11
state.
* Fix pending jobs displaying `QOS=(null)` when not explicitly
requesting a QOS.
* Fix segfault issue from job record with no `job_resrcs`.
* Fix failing `sacctmgr delete/modify/show` account operations
with `where` clauses.
* Fix regression in 24.11 in which Slurm daemons started
catching several `SIGTSTP`, `SIGTTIN` and `SIGUSR1` signals and
ignored them, while before they were not ignoring them. This
also caused slurmctld to not being able to shutdown after a
`SIGTSTP` because slurmscriptd caught the signal and stopped
while slurmctld ignored it. Unify and fix these situations and
get back to the previous behavior for these signals.
* Document that `SIGQUIT` is no longer ignored by `slurmctld`,
`slurmdbd`, and slurmd in 24.11. As of 24.11.0rc1, `SIGQUIT` is
identical to `SIGINT` and `SIGTERM` for these daemons, but this
change was not documented.
* Fix not considering nodes marked for reboot without ASAP in
the scheduler.
* Remove the `boot^` state on unexpected node reboot after return
to service.
* Do not allow new jobs to start on a node which is being
rebooted with the flag `nextstate=resume`.
* Prevent lower priority job running after cancelling an ASAP
reboot.
* Fix srun jobs starting on `nextstate=resume` rebooting nodes.
Patchnames
SUSE-2025-1751,SUSE-SLE-Module-HPC-15-SP7-2025-1751,SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-1751
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for slurm",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for slurm fixes the following issues:\n\nUpdate to version 24.11.5.\n\nSecurity issues fixed:\n \n- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators\n to promote a user to Administrator (bsc#1243666).\n\nOther changes and issues fixed:\n\n- Changes from version 24.11.5\n\n * Return error to `scontrol` reboot on bad nodelists.\n * `slurmrestd` - Report an error when QOS resolution fails for\n\tv0.0.40 endpoints.\n * `slurmrestd` - Report an error when QOS resolution fails for\n\tv0.0.41 endpoints.\n * `slurmrestd` - Report an error when QOS resolution fails for\n\tv0.0.42 endpoints.\n * `data_parser/v0.0.42` - Added `+inline_enums` flag which\n\tmodifies the output when generating OpenAPI specification.\n\tIt causes enum arrays to not be defined in their own schema\n\twith references (`$ref`) to them. Instead they will be dumped\n\tinline.\n * Fix binding error with `tres-bind map/mask` on partial node\n\tallocations.\n * Fix `stepmgr` enabled steps being able to request features.\n * Reject step creation if requested feature is not available\n\tin job.\n * `slurmd` - Restrict listening for new incoming RPC requests\n\tfurther into startup.\n * `slurmd` - Avoid `auth/slurm` related hangs of CLI commands\n\tduring startup and shutdown.\n * `slurmctld` - Restrict processing new incoming RPC requests\n\tfurther into startup. Stop processing requests sooner during\n\tshutdown.\n * `slurmcltd` - Avoid auth/slurm related hangs of CLI commands\n\tduring startup and shutdown.\n * `slurmctld` - Avoid race condition during shutdown or\n\tereconfigure that could result in a crash due delayed\n\tprocessing of a connection while plugins are unloaded.\n * Fix small memleak when getting the job list from the database.\n * Fix incorrect printing of `%` escape characters when printing\n\tstdio fields for jobs.\n * Fix padding parsing when printing stdio fields for jobs.\n * Fix printing `%A` array job id when expanding patterns.\n * Fix reservations causing jobs to be held for `Bad Constraints`.\n * `switch/hpe_slingshot` - Prevent potential segfault on failed\n\tcurl request to the fabric manager.\n * Fix printing incorrect array job id when expanding stdio file\n\tnames. The `%A` will now be substituted by the correct value.\n * Fix printing incorrect array job id when expanding stdio file\n\tnames. The `%A` will now be substituted by the correct value.\n * `switch/hpe_slingshot` - Fix VNI range not updating on slurmctld\n\trestart or reconfigre.\n * Fix steps not being created when using certain combinations of\n\t`-c` and `-n` inferior to the jobs requested resources, when\n\tusing stepmgr and nodes are configured with\n\t`CPUs == Sockets*CoresPerSocket`.\n * Permit configuring the number of retry attempts to destroy CXI\n\tservice via the new destroy_retries `SwitchParameter`.\n * Do not reset `memory.high` and `memory.swap.max` in slurmd\n\tstartup or reconfigure as we are never really touching this\n\tin `slurmd`.\n * Fix reconfigure failure of slurmd when it has been started\n\tmanually and the `CoreSpecLimits` have been removed from\n\t`slurm.conf`.\n * Set or reset CoreSpec limits when slurmd is reconfigured and\n\tit was started with systemd.\n * `switch/hpe-slingshot` - Make sure the slurmctld can free\n\tstep VNIs after the controller restarts or reconfigures while\n\tthe job is running.\n * Fix backup `slurmctld` failure on 2nd takeover.\n \n- Changes from version 24.11.4\n\n * `slurmctld`,`slurmrestd` - Avoid possible race condition that\n could have caused process to crash when listener socket was\n closed while accepting a new connection.\n * `slurmrestd` - Avoid race condition that could have resulted\n\tin address logged for a UNIX socket to be incorrect.\n * `slurmrestd` - Fix parameters in OpenAPI specification for the\n following endpoints to have `job_id` field:\n ```\n GET /slurm/v0.0.40/jobs/state/\n GET /slurm/v0.0.41/jobs/state/\n GET /slurm/v0.0.42/jobs/state/\n GET /slurm/v0.0.43/jobs/state/\n ```\n * `slurmd` - Fix tracking of thread counts that could cause\n\tincoming connections to be ignored after burst of simultaneous\n\tincoming connections that trigger delayed response logic.\n * Avoid unnecessary `SRUN_TIMEOUT` forwarding to `stepmgr`.\n * Fix jobs being scheduled on higher weighted powered down nodes.\n * Fix how backfill scheduler filters nodes from the available\n\tnodes based on exclusive user and `mcs_label` requirements.\n * `acct_gather_energy/{gpu,ipmi}` - Fix potential energy\n\tconsumption adjustment calculation underflow.\n * `acct_gather_energy/ipmi` - Fix regression introduced in 24.05.5\n\t(which introduced the new way of preserving energy measurements\n\tthrough slurmd restarts) when `EnergyIPMICalcAdjustment=yes`.\n * Prevent `slurmctld` deadlock in the assoc mgr.\n * Fix memory leak when `RestrictedCoresPerGPU` is enabled.\n * Fix preemptor jobs not entering execution due to wrong\n\tcalculation of accounting policy limits.\n * Fix certain job requests that were incorrectly denied with\n\tnode configuration unavailable error.\n * `slurmd` - Avoid crash due when slurmd has a communications\n\tfailure with `slurmstepd`.\n * Fix memory leak when parsing yaml input.\n * Prevent `slurmctld` from showing error message about `PreemptMode=GANG`\n\tbeing a cluster-wide option for `scontrol update part` calls\n\tthat don\u0027t attempt to modify partition PreemptMode.\n * Fix setting `GANG` preemption on partition when updating\n\t`PreemptMode` with `scontrol`.\n * Fix `CoreSpec` and `MemSpec` limits not being removed\n\tfrom previously configured slurmd.\n * Avoid race condition that could lead to a deadlock when `slurmd`,\n\t`slurmstepd`, `slurmctld`, `slurmrestd` or `sackd` have a fatal\n\tevent.\n * Fix jobs using `--ntasks-per-node` and `--mem` keep pending\n\tforever\twhen the requested mem divided by the number of CPUs\n\twill surpass the configured `MaxMemPerCPU`.\n * `slurmd` - Fix address logged upon new incoming RPC connection\n from `INVALID` to IP address.\n * Fix memory leak when retrieving reservations. This affects\n\t`scontrol`, `sinfo`, `sview`, and the following `slurmrestd`\n\tendpoints:\n `GET /slurm/{any_data_parser}/reservation/{reservation_name}`\n `GET /slurm/{any_data_parser}/reservations`\n * Log warning instead of `debuflags=conmgr` gated log when\n\tdeferring new incoming connections when number of active\n\tconnections exceed `conmgr_max_connections`.\n * Avoid race condition that could result in worker thread pool\n\tnot activating all threads at once after a reconfigure resulting\n\tin lower utilization of available CPU threads until enough\n\tinternal activity wakes up all threads in the worker pool.\n * Avoid theoretical race condition that could result in new\n\tincoming RPC\n socket connections being ignored after reconfigure.\n * slurmd - Avoid race condition that could result in a state\n\twhere\tnew incoming RPC connections will always be ignored.\n * Add ReconfigFlags=KeepNodeStateFuture to restore saved `FUTURE`\n\tnode state on restart and reconfig instead of reverting to\n\t`FUTURE` state. This will be made the default in 25.05.\n * Fix case where hetjob submit would cause `slurmctld` to crash.\n * Fix jobs using `--cpus-per-gpu` and `--mem` keep pending forever\n\twhen the requested mem divided by the number of CPUs will surpass\n\tthe configured `MaxMemPerCPU`.\n * Enforce that jobs using `--mem` and several `--*-per-*` options\n\tdo not violate the `MaxMemPerCPU` in place.\n * `slurmctld` - Fix use-cases of jobs incorrectly pending held\n\twhen `--prefer` features are not initially satisfied.\n * `slurmctld` - Fix jobs incorrectly held when `--prefer` not\n\tsatisfied in some use-cases.\n * Ensure `RestrictedCoresPerGPU` and `CoreSpecCount` don\u0027t overlap.\n\n- Changes from version 24.11.3\n\n * Fix database cluster ID generation not being random.\n * Fix a regression in which `slurmd -G` gave no output.\n * Fix a long-standing crash in `slurmctld` after updating a\n reservation with an empty nodelist. The crash could occur\n\tafter restarting slurmctld, or if downing/draining a node\n\tin the reservation with the `REPLACE` or `REPLACE_DOWN` flag.\n * Avoid changing process name to \u0027`watch`\u0027 from original daemon name.\n This could potentially breaking some monitoring scripts.\n * Avoid `slurmctld` being killed by `SIGALRM` due to race condition\n at startup.\n * Fix race condition in slurmrestd that resulted in \u0027`Requested\n data_parser plugin does not support OpenAPI plugin`\u0027 error being\n\treturned for valid endpoints.\n * Fix race between `task/cgroup` CPUset and `jobacctgather/cgroup`.\n The first was removing the pid from `task_X` cgroup directory\n\tcausing memory limits to not being applied.\n * If multiple partitions are requested, set the `SLURM_JOB_PARTITION`\n output environment variable to the partition in which the job is\n\trunning for `salloc` and `srun` in order to match the documentation\n\tand the behavior of `sbatch`.\n * `srun` - Fixed wrongly constructed `SLURM_CPU_BIND` env variable\n that could get propagated to downward srun calls in certain mpi\n environments, causing launch failures.\n * Don\u0027t print misleading errors for stepmgr enabled steps.\n * `slurmrestd` - Avoid connection to slurmdbd for the following\n endpoints:\n\t```\n GET /slurm/v0.0.41/jobs\n GET /slurm/v0.0.41/job/{job_id}\n\t```\n * `slurmrestd` - Avoid connection to slurmdbd for the following\n endpoints:\n\t```\n GET /slurm/v0.0.40/jobs\n GET /slurm/v0.0.40/job/{job_id}\n\t```\n * `slurmrestd` - Fix possible memory leak when parsing arrays with\n `data_parser/v0.0.40`.\n * `slurmrestd` - Fix possible memory leak when parsing arrays with\n `data_parser/v0.0.41`.\n * `slurmrestd` - Fix possible memory leak when parsing arrays with\n `data_parser/v0.0.42`.\n \n- Changes from version 24.11.2\n\n * Fix segfault when submitting `--test-only` jobs that can\n preempt.\n * Fix regression introduced in 23.11 that prevented the\n following flags from being added to a reservation on an\n update: `DAILY`, `HOURLY`, `WEEKLY`, `WEEKDAY`, and `WEEKEND`.\n * Fix crash and issues evaluating job\u0027s suitability for running\n in nodes with already suspended job(s) there.\n * `slurmctld` will ensure that healthy nodes are not reported as\n `UnavailableNodes` in job reason codes.\n * Fix handling of jobs submitted to a current reservation with\n flags `OVERLAP,FLEX` or `OVERLAP,ANY_NODES` when it overlaps nodes\n with a future maintenance reservation. When a job submission\n had a time limit that overlapped with the future maintenance\n reservation, it was rejected. Now the job is accepted but\n stays pending with the reason \u0027`ReqNodeNotAvail, Reserved for\n maintenance`\u0027.\n * `pam_slurm_adopt` - avoid errors when explicitly setting some\n arguments to the default value.\n * Fix QOS preemption with `PreemptMode=SUSPEND`.\n * `slurmdbd` - When changing a user\u0027s name update lineage at the\n same time.\n * Fix regression in 24.11 in which `burst_buffer.lua` does not\n inherit the `SLURM_CONF` environment variable from `slurmctld` and\n fails to run if slurm.conf is in a non-standard location.\n * Fix memory leak in slurmctld if `select/linear` and the\n `PreemptParameters=reclaim_licenses` options are both set in\n `slurm.conf`. Regression in 24.11.1.\n * Fix running jobs, that requested multiple partitions, from\n potentially being set to the wrong partition on restart.\n * `switch/hpe_slingshot` - Fix compatibility with newer cxi\n drivers, specifically when specifying `disable_rdzv_get`.\n * Add `ABORT_ON_FATAL` environment variable to capture a backtrace\n from any `fatal()` message.\n * Fix printing invalid address in rate limiting log statement.\n * `sched/backfill` - Fix node state `PLANNED` not being cleared from\n fully allocated nodes during a backfill cycle.\n * `select/cons_tres` - Fix future planning of jobs with\n `bf_licenses`.\n * Prevent redundant \u0027`on_data returned rc: Rate limit exceeded,\n please retry momentarily`\u0027 error message from being printed in\n slurmctld logs.\n * Fix loading non-default QOS on pending jobs from pre-24.11\n state.\n * Fix pending jobs displaying `QOS=(null)` when not explicitly\n requesting a QOS.\n * Fix segfault issue from job record with no `job_resrcs`.\n * Fix failing `sacctmgr delete/modify/show` account operations\n with `where` clauses.\n * Fix regression in 24.11 in which Slurm daemons started\n catching several `SIGTSTP`, `SIGTTIN` and `SIGUSR1` signals and\n ignored them, while before they were not ignoring them. This\n also caused slurmctld to not being able to shutdown after a\n `SIGTSTP` because slurmscriptd caught the signal and stopped\n while slurmctld ignored it. Unify and fix these situations and\n get back to the previous behavior for these signals.\n * Document that `SIGQUIT` is no longer ignored by `slurmctld`,\n `slurmdbd`, and slurmd in 24.11. As of 24.11.0rc1, `SIGQUIT` is\n identical to `SIGINT` and `SIGTERM` for these daemons, but this\n change was not documented.\n * Fix not considering nodes marked for reboot without ASAP in\n the scheduler.\n * Remove the `boot^` state on unexpected node reboot after return\n to service.\n * Do not allow new jobs to start on a node which is being\n rebooted with the flag `nextstate=resume`.\n * Prevent lower priority job running after cancelling an ASAP\n reboot.\n * Fix srun jobs starting on `nextstate=resume` rebooting nodes.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-1751,SUSE-SLE-Module-HPC-15-SP7-2025-1751,SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-1751",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01751-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:01751-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501751-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:01751-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039416.html"
},
{
"category": "self",
"summary": "SUSE Bug 1243666",
"url": "https://bugzilla.suse.com/1243666"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-43904 page",
"url": "https://www.suse.com/security/cve/CVE-2025-43904/"
}
],
"title": "Security update for slurm",
"tracking": {
"current_release_date": "2025-05-29T12:53:40Z",
"generator": {
"date": "2025-05-29T12:53:40Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:01751-1",
"initial_release_date": "2025-05-29T12:53:40Z",
"revision_history": [
{
"date": "2025-05-29T12:53:40Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "libnss_slurm2-24.11.5-150700.3.3.1.aarch64",
"product_id": "libnss_slurm2-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpmi0-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "libpmi0-24.11.5-150700.3.3.1.aarch64",
"product_id": "libpmi0-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "libslurm42-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "libslurm42-24.11.5-150700.3.3.1.aarch64",
"product_id": "libslurm42-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "perl-slurm-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "perl-slurm-24.11.5-150700.3.3.1.aarch64",
"product_id": "perl-slurm-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-auth-none-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-auth-none-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-cray-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-cray-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-cray-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-devel-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-devel-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-devel-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-hdf5-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-hdf5-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-lua-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-lua-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-lua-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-munge-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-munge-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-munge-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-node-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-node-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-node-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-pam_slurm-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-pam_slurm-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-plugins-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-plugins-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-plugins-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-rest-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-rest-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-rest-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-slurmdbd-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-slurmdbd-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-sql-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-sql-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-sql-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-sview-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-sview-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-sview-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-testsuite-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-testsuite-24.11.5-150700.3.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-torque-24.11.5-150700.3.3.1.aarch64",
"product": {
"name": "slurm-torque-24.11.5-150700.3.3.1.aarch64",
"product_id": "slurm-torque-24.11.5-150700.3.3.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "slurm-config-24.11.5-150700.3.3.1.noarch",
"product": {
"name": "slurm-config-24.11.5-150700.3.3.1.noarch",
"product_id": "slurm-config-24.11.5-150700.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm-config-man-24.11.5-150700.3.3.1.noarch",
"product": {
"name": "slurm-config-man-24.11.5-150700.3.3.1.noarch",
"product_id": "slurm-config-man-24.11.5-150700.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm-doc-24.11.5-150700.3.3.1.noarch",
"product": {
"name": "slurm-doc-24.11.5-150700.3.3.1.noarch",
"product_id": "slurm-doc-24.11.5-150700.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm-openlava-24.11.5-150700.3.3.1.noarch",
"product": {
"name": "slurm-openlava-24.11.5-150700.3.3.1.noarch",
"product_id": "slurm-openlava-24.11.5-150700.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm-seff-24.11.5-150700.3.3.1.noarch",
"product": {
"name": "slurm-seff-24.11.5-150700.3.3.1.noarch",
"product_id": "slurm-seff-24.11.5-150700.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm-sjstat-24.11.5-150700.3.3.1.noarch",
"product": {
"name": "slurm-sjstat-24.11.5-150700.3.3.1.noarch",
"product_id": "slurm-sjstat-24.11.5-150700.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm-webdoc-24.11.5-150700.3.3.1.noarch",
"product": {
"name": "slurm-webdoc-24.11.5-150700.3.3.1.noarch",
"product_id": "slurm-webdoc-24.11.5-150700.3.3.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "libnss_slurm2-24.11.5-150700.3.3.1.ppc64le",
"product_id": "libnss_slurm2-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpmi0-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "libpmi0-24.11.5-150700.3.3.1.ppc64le",
"product_id": "libpmi0-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libslurm42-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "libslurm42-24.11.5-150700.3.3.1.ppc64le",
"product_id": "libslurm42-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-slurm-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "perl-slurm-24.11.5-150700.3.3.1.ppc64le",
"product_id": "perl-slurm-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-auth-none-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-auth-none-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-cray-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-cray-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-cray-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-devel-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-devel-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-devel-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-hdf5-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-hdf5-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-lua-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-lua-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-lua-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-munge-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-munge-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-munge-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-node-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-node-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-node-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-pam_slurm-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-pam_slurm-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-plugins-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-plugins-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-plugins-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-rest-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-rest-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-rest-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-slurmdbd-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-slurmdbd-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-sql-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-sql-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-sql-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-sview-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-sview-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-sview-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-testsuite-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-testsuite-24.11.5-150700.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-torque-24.11.5-150700.3.3.1.ppc64le",
"product": {
"name": "slurm-torque-24.11.5-150700.3.3.1.ppc64le",
"product_id": "slurm-torque-24.11.5-150700.3.3.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "libnss_slurm2-24.11.5-150700.3.3.1.s390x",
"product_id": "libnss_slurm2-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "libpmi0-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "libpmi0-24.11.5-150700.3.3.1.s390x",
"product_id": "libpmi0-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "libslurm42-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "libslurm42-24.11.5-150700.3.3.1.s390x",
"product_id": "libslurm42-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "perl-slurm-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "perl-slurm-24.11.5-150700.3.3.1.s390x",
"product_id": "perl-slurm-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-auth-none-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-auth-none-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-cray-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-cray-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-cray-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-devel-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-devel-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-devel-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-hdf5-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-hdf5-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-lua-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-lua-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-lua-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-munge-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-munge-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-munge-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-node-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-node-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-node-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-pam_slurm-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-pam_slurm-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-plugins-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-plugins-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-plugins-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-rest-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-rest-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-rest-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-slurmdbd-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-slurmdbd-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-sql-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-sql-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-sql-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-sview-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-sview-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-sview-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-testsuite-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-testsuite-24.11.5-150700.3.3.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-torque-24.11.5-150700.3.3.1.s390x",
"product": {
"name": "slurm-torque-24.11.5-150700.3.3.1.s390x",
"product_id": "slurm-torque-24.11.5-150700.3.3.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "libnss_slurm2-24.11.5-150700.3.3.1.x86_64",
"product_id": "libnss_slurm2-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpmi0-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "libpmi0-24.11.5-150700.3.3.1.x86_64",
"product_id": "libpmi0-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libslurm42-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "libslurm42-24.11.5-150700.3.3.1.x86_64",
"product_id": "libslurm42-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-slurm-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "perl-slurm-24.11.5-150700.3.3.1.x86_64",
"product_id": "perl-slurm-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-auth-none-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-auth-none-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-cray-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-cray-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-cray-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-devel-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-devel-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-devel-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-hdf5-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-hdf5-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-lua-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-lua-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-lua-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-munge-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-munge-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-munge-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-node-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-node-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-node-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-pam_slurm-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-pam_slurm-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-plugins-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-plugins-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-plugins-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-rest-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-rest-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-rest-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-slurmdbd-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-slurmdbd-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-sql-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-sql-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-sql-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-sview-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-sview-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-sview-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-testsuite-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-testsuite-24.11.5-150700.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-torque-24.11.5-150700.3.3.1.x86_64",
"product": {
"name": "slurm-torque-24.11.5-150700.3.3.1.x86_64",
"product_id": "slurm-torque-24.11.5-150700.3.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for HPC 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-hpc:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp7"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "libnss_slurm2-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "libnss_slurm2-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:libpmi0-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "libpmi0-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:libpmi0-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "libpmi0-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:libslurm42-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "libslurm42-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:libslurm42-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "libslurm42-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:perl-slurm-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "perl-slurm-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:perl-slurm-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "perl-slurm-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "slurm-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "slurm-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "slurm-auth-none-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "slurm-auth-none-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-24.11.5-150700.3.3.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-config-24.11.5-150700.3.3.1.noarch"
},
"product_reference": "slurm-config-24.11.5-150700.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-24.11.5-150700.3.3.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-config-man-24.11.5-150700.3.3.1.noarch"
},
"product_reference": "slurm-config-man-24.11.5-150700.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-cray-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "slurm-cray-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-cray-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "slurm-cray-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-devel-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "slurm-devel-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-devel-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "slurm-devel-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-24.11.5-150700.3.3.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-doc-24.11.5-150700.3.3.1.noarch"
},
"product_reference": "slurm-doc-24.11.5-150700.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-lua-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "slurm-lua-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-lua-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "slurm-lua-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-munge-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "slurm-munge-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-munge-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "slurm-munge-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-node-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "slurm-node-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-node-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "slurm-node-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "slurm-pam_slurm-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "slurm-pam_slurm-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "slurm-plugins-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "slurm-plugins-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-rest-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "slurm-rest-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-rest-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "slurm-rest-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "slurm-slurmdbd-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "slurm-slurmdbd-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sql-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "slurm-sql-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sql-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "slurm-sql-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sview-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "slurm-sview-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sview-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "slurm-sview-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-24.11.5-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-torque-24.11.5-150700.3.3.1.aarch64"
},
"product_reference": "slurm-torque-24.11.5-150700.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-24.11.5-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-torque-24.11.5-150700.3.3.1.x86_64"
},
"product_reference": "slurm-torque-24.11.5-150700.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-24.11.5-150700.3.3.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP7",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP7:slurm-webdoc-24.11.5-150700.3.3.1.noarch"
},
"product_reference": "slurm-webdoc-24.11.5-150700.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "libnss_slurm2-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "libnss_slurm2-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:libpmi0-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "libpmi0-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:libpmi0-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "libpmi0-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:perl-slurm-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "perl-slurm-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:perl-slurm-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "perl-slurm-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "slurm-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "slurm-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "slurm-auth-none-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "slurm-auth-none-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-24.11.5-150700.3.3.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-config-24.11.5-150700.3.3.1.noarch"
},
"product_reference": "slurm-config-24.11.5-150700.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-24.11.5-150700.3.3.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-config-man-24.11.5-150700.3.3.1.noarch"
},
"product_reference": "slurm-config-man-24.11.5-150700.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-cray-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "slurm-cray-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-cray-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "slurm-cray-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-devel-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "slurm-devel-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-devel-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "slurm-devel-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-24.11.5-150700.3.3.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-doc-24.11.5-150700.3.3.1.noarch"
},
"product_reference": "slurm-doc-24.11.5-150700.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-hdf5-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-hdf5-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "slurm-hdf5-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-hdf5-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-hdf5-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "slurm-hdf5-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-lua-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "slurm-lua-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-lua-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "slurm-lua-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-munge-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "slurm-munge-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-munge-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "slurm-munge-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-node-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "slurm-node-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-node-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "slurm-node-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-openlava-24.11.5-150700.3.3.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-openlava-24.11.5-150700.3.3.1.noarch"
},
"product_reference": "slurm-openlava-24.11.5-150700.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "slurm-pam_slurm-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "slurm-pam_slurm-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "slurm-plugins-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "slurm-plugins-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-rest-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "slurm-rest-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-rest-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "slurm-rest-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-seff-24.11.5-150700.3.3.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-seff-24.11.5-150700.3.3.1.noarch"
},
"product_reference": "slurm-seff-24.11.5-150700.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sjstat-24.11.5-150700.3.3.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sjstat-24.11.5-150700.3.3.1.noarch"
},
"product_reference": "slurm-sjstat-24.11.5-150700.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "slurm-slurmdbd-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "slurm-slurmdbd-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sql-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "slurm-sql-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sql-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "slurm-sql-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sview-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "slurm-sview-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sview-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "slurm-sview-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-24.11.5-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-torque-24.11.5-150700.3.3.1.ppc64le"
},
"product_reference": "slurm-torque-24.11.5-150700.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-24.11.5-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-torque-24.11.5-150700.3.3.1.s390x"
},
"product_reference": "slurm-torque-24.11.5-150700.3.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-24.11.5-150700.3.3.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-webdoc-24.11.5-150700.3.3.1.noarch"
},
"product_reference": "slurm-webdoc-24.11.5-150700.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-43904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-43904"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for HPC 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:libpmi0-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:libpmi0-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:libslurm42-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:libslurm42-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:perl-slurm-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:perl-slurm-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-config-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-config-man-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-cray-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-cray-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-devel-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-devel-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-doc-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-lua-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-lua-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-munge-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-munge-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-node-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-node-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-rest-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-rest-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sql-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sql-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sview-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sview-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-torque-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-torque-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-webdoc-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:libpmi0-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:libpmi0-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:perl-slurm-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:perl-slurm-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-config-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-config-man-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-cray-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-cray-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-devel-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-devel-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-doc-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-hdf5-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-hdf5-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-lua-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-lua-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-munge-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-munge-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-node-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-node-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-openlava-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-rest-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-rest-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-seff-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sjstat-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sql-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sql-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sview-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sview-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-torque-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-torque-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-webdoc-24.11.5-150700.3.3.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-43904",
"url": "https://www.suse.com/security/cve/CVE-2025-43904"
},
{
"category": "external",
"summary": "SUSE Bug 1243666 for CVE-2025-43904",
"url": "https://bugzilla.suse.com/1243666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for HPC 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:libpmi0-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:libpmi0-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:libslurm42-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:libslurm42-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:perl-slurm-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:perl-slurm-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-config-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-config-man-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-cray-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-cray-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-devel-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-devel-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-doc-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-lua-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-lua-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-munge-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-munge-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-node-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-node-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-rest-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-rest-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sql-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sql-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sview-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sview-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-torque-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-torque-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-webdoc-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:libpmi0-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:libpmi0-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:perl-slurm-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:perl-slurm-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-config-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-config-man-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-cray-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-cray-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-devel-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-devel-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-doc-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-hdf5-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-hdf5-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-lua-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-lua-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-munge-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-munge-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-node-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-node-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-openlava-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-rest-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-rest-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-seff-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sjstat-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sql-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sql-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sview-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sview-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-torque-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-torque-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-webdoc-24.11.5-150700.3.3.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for HPC 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:libpmi0-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:libpmi0-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:libslurm42-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:libslurm42-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:perl-slurm-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:perl-slurm-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-config-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-config-man-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-cray-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-cray-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-devel-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-devel-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-doc-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-lua-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-lua-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-munge-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-munge-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-node-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-node-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-rest-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-rest-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sql-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sql-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sview-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-sview-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-torque-24.11.5-150700.3.3.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-torque-24.11.5-150700.3.3.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP7:slurm-webdoc-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:libnss_slurm2-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:libpmi0-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:libpmi0-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:perl-slurm-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:perl-slurm-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-auth-none-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-config-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-config-man-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-cray-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-cray-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-devel-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-devel-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-doc-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-hdf5-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-hdf5-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-lua-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-lua-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-munge-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-munge-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-node-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-node-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-openlava-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-pam_slurm-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-plugins-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-rest-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-rest-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-seff-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sjstat-24.11.5-150700.3.3.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-slurmdbd-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sql-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sql-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sview-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-sview-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-torque-24.11.5-150700.3.3.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-torque-24.11.5-150700.3.3.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:slurm-webdoc-24.11.5-150700.3.3.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-05-29T12:53:40Z",
"details": "important"
}
],
"title": "CVE-2025-43904"
}
]
}
SUSE-SU-2025:01755-1
Vulnerability from csaf_suse - Published: 2025-05-29 14:37 - Updated: 2025-05-29 14:37Summary
Security update for slurm_22_05
Notes
Title of the patch
Security update for slurm_22_05
Description of the patch
This update for slurm_22_05 fixes the following issues:
- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators
to promote a user to Administrator (bsc#1243666).
Patchnames
SUSE-2025-1755,SUSE-SLE-Module-HPC-12-2025-1755
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for slurm_22_05",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for slurm_22_05 fixes the following issues:\n\n- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators\n to promote a user to Administrator (bsc#1243666).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-1755,SUSE-SLE-Module-HPC-12-2025-1755",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01755-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:01755-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501755-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:01755-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039405.html"
},
{
"category": "self",
"summary": "SUSE Bug 1243666",
"url": "https://bugzilla.suse.com/1243666"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-43904 page",
"url": "https://www.suse.com/security/cve/CVE-2025-43904/"
}
],
"title": "Security update for slurm_22_05",
"tracking": {
"current_release_date": "2025-05-29T14:37:35Z",
"generator": {
"date": "2025-05-29T14:37:35Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:01755-1",
"initial_release_date": "2025-05-29T14:37:35Z",
"revision_history": [
{
"date": "2025-05-29T14:37:35Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_22_05-22.05.11-3.12.1.aarch64",
"product": {
"name": "libnss_slurm2_22_05-22.05.11-3.12.1.aarch64",
"product_id": "libnss_slurm2_22_05-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpmi0_22_05-22.05.11-3.12.1.aarch64",
"product": {
"name": "libpmi0_22_05-22.05.11-3.12.1.aarch64",
"product_id": "libpmi0_22_05-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "libslurm38-22.05.11-3.12.1.aarch64",
"product": {
"name": "libslurm38-22.05.11-3.12.1.aarch64",
"product_id": "libslurm38-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "perl-slurm_22_05-22.05.11-3.12.1.aarch64",
"product": {
"name": "perl-slurm_22_05-22.05.11-3.12.1.aarch64",
"product_id": "perl-slurm_22_05-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-auth-none-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-auth-none-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-auth-none-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-cray-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-cray-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-cray-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-devel-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-devel-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-devel-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-lua-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-lua-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-lua-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-munge-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-munge-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-munge-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-node-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-node-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-node-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-openlava-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-openlava-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-openlava-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-pam_slurm-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-pam_slurm-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-pam_slurm-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-plugins-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-plugins-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-plugins-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-seff-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-seff-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-seff-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sjstat-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-sjstat-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-sjstat-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-slurmdbd-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-slurmdbd-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-slurmdbd-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sql-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-sql-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-sql-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sview-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-sview-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-sview-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-testsuite-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-testsuite-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-testsuite-22.05.11-3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-torque-22.05.11-3.12.1.aarch64",
"product": {
"name": "slurm_22_05-torque-22.05.11-3.12.1.aarch64",
"product_id": "slurm_22_05-torque-22.05.11-3.12.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "slurm_22_05-config-22.05.11-3.12.1.noarch",
"product": {
"name": "slurm_22_05-config-22.05.11-3.12.1.noarch",
"product_id": "slurm_22_05-config-22.05.11-3.12.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_22_05-config-man-22.05.11-3.12.1.noarch",
"product": {
"name": "slurm_22_05-config-man-22.05.11-3.12.1.noarch",
"product_id": "slurm_22_05-config-man-22.05.11-3.12.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_22_05-doc-22.05.11-3.12.1.noarch",
"product": {
"name": "slurm_22_05-doc-22.05.11-3.12.1.noarch",
"product_id": "slurm_22_05-doc-22.05.11-3.12.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_22_05-webdoc-22.05.11-3.12.1.noarch",
"product": {
"name": "slurm_22_05-webdoc-22.05.11-3.12.1.noarch",
"product_id": "slurm_22_05-webdoc-22.05.11-3.12.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_22_05-22.05.11-3.12.1.ppc64le",
"product": {
"name": "libnss_slurm2_22_05-22.05.11-3.12.1.ppc64le",
"product_id": "libnss_slurm2_22_05-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpmi0_22_05-22.05.11-3.12.1.ppc64le",
"product": {
"name": "libpmi0_22_05-22.05.11-3.12.1.ppc64le",
"product_id": "libpmi0_22_05-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libslurm38-22.05.11-3.12.1.ppc64le",
"product": {
"name": "libslurm38-22.05.11-3.12.1.ppc64le",
"product_id": "libslurm38-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-slurm_22_05-22.05.11-3.12.1.ppc64le",
"product": {
"name": "perl-slurm_22_05-22.05.11-3.12.1.ppc64le",
"product_id": "perl-slurm_22_05-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-auth-none-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-auth-none-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-auth-none-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-cray-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-cray-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-cray-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-devel-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-devel-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-devel-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-lua-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-lua-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-lua-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-munge-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-munge-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-munge-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-node-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-node-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-node-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-openlava-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-openlava-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-openlava-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-pam_slurm-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-pam_slurm-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-pam_slurm-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-plugins-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-plugins-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-plugins-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-seff-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-seff-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-seff-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sjstat-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-sjstat-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-sjstat-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-slurmdbd-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-slurmdbd-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-slurmdbd-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sql-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-sql-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-sql-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sview-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-sview-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-sview-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-testsuite-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-testsuite-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-testsuite-22.05.11-3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-torque-22.05.11-3.12.1.ppc64le",
"product": {
"name": "slurm_22_05-torque-22.05.11-3.12.1.ppc64le",
"product_id": "slurm_22_05-torque-22.05.11-3.12.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_22_05-22.05.11-3.12.1.x86_64",
"product": {
"name": "libnss_slurm2_22_05-22.05.11-3.12.1.x86_64",
"product_id": "libnss_slurm2_22_05-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpmi0_22_05-22.05.11-3.12.1.x86_64",
"product": {
"name": "libpmi0_22_05-22.05.11-3.12.1.x86_64",
"product_id": "libpmi0_22_05-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "libslurm38-22.05.11-3.12.1.x86_64",
"product": {
"name": "libslurm38-22.05.11-3.12.1.x86_64",
"product_id": "libslurm38-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-slurm_22_05-22.05.11-3.12.1.x86_64",
"product": {
"name": "perl-slurm_22_05-22.05.11-3.12.1.x86_64",
"product_id": "perl-slurm_22_05-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-auth-none-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-auth-none-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-auth-none-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-cray-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-cray-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-cray-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-devel-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-devel-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-devel-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-lua-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-lua-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-lua-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-munge-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-munge-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-munge-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-node-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-node-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-node-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-openlava-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-openlava-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-openlava-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-pam_slurm-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-pam_slurm-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-pam_slurm-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-plugins-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-plugins-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-plugins-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-seff-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-seff-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-seff-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sjstat-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-sjstat-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-sjstat-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-slurmdbd-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-slurmdbd-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-slurmdbd-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sql-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-sql-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-sql-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sview-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-sview-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-sview-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-testsuite-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-testsuite-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-testsuite-22.05.11-3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-torque-22.05.11-3.12.1.x86_64",
"product": {
"name": "slurm_22_05-torque-22.05.11-3.12.1.x86_64",
"product_id": "slurm_22_05-torque-22.05.11-3.12.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for HPC 12",
"product": {
"name": "SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-hpc:12"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_22_05-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_22_05-22.05.11-3.12.1.aarch64"
},
"product_reference": "libnss_slurm2_22_05-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_22_05-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_22_05-22.05.11-3.12.1.x86_64"
},
"product_reference": "libnss_slurm2_22_05-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_22_05-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libpmi0_22_05-22.05.11-3.12.1.aarch64"
},
"product_reference": "libpmi0_22_05-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_22_05-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libpmi0_22_05-22.05.11-3.12.1.x86_64"
},
"product_reference": "libpmi0_22_05-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm38-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libslurm38-22.05.11-3.12.1.aarch64"
},
"product_reference": "libslurm38-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm38-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libslurm38-22.05.11-3.12.1.x86_64"
},
"product_reference": "libslurm38-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_22_05-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:perl-slurm_22_05-22.05.11-3.12.1.aarch64"
},
"product_reference": "perl-slurm_22_05-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_22_05-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:perl-slurm_22_05-22.05.11-3.12.1.x86_64"
},
"product_reference": "perl-slurm_22_05-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-22.05.11-3.12.1.aarch64"
},
"product_reference": "slurm_22_05-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-22.05.11-3.12.1.x86_64"
},
"product_reference": "slurm_22_05-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-auth-none-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-auth-none-22.05.11-3.12.1.aarch64"
},
"product_reference": "slurm_22_05-auth-none-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-auth-none-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-auth-none-22.05.11-3.12.1.x86_64"
},
"product_reference": "slurm_22_05-auth-none-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-config-22.05.11-3.12.1.noarch as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-config-22.05.11-3.12.1.noarch"
},
"product_reference": "slurm_22_05-config-22.05.11-3.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-config-man-22.05.11-3.12.1.noarch as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-config-man-22.05.11-3.12.1.noarch"
},
"product_reference": "slurm_22_05-config-man-22.05.11-3.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-devel-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-devel-22.05.11-3.12.1.aarch64"
},
"product_reference": "slurm_22_05-devel-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-devel-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-devel-22.05.11-3.12.1.x86_64"
},
"product_reference": "slurm_22_05-devel-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-doc-22.05.11-3.12.1.noarch as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-doc-22.05.11-3.12.1.noarch"
},
"product_reference": "slurm_22_05-doc-22.05.11-3.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-lua-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-lua-22.05.11-3.12.1.aarch64"
},
"product_reference": "slurm_22_05-lua-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-lua-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-lua-22.05.11-3.12.1.x86_64"
},
"product_reference": "slurm_22_05-lua-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-munge-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-munge-22.05.11-3.12.1.aarch64"
},
"product_reference": "slurm_22_05-munge-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-munge-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-munge-22.05.11-3.12.1.x86_64"
},
"product_reference": "slurm_22_05-munge-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-node-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-node-22.05.11-3.12.1.aarch64"
},
"product_reference": "slurm_22_05-node-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-node-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-node-22.05.11-3.12.1.x86_64"
},
"product_reference": "slurm_22_05-node-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-pam_slurm-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-pam_slurm-22.05.11-3.12.1.aarch64"
},
"product_reference": "slurm_22_05-pam_slurm-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-pam_slurm-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-pam_slurm-22.05.11-3.12.1.x86_64"
},
"product_reference": "slurm_22_05-pam_slurm-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-plugins-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-plugins-22.05.11-3.12.1.aarch64"
},
"product_reference": "slurm_22_05-plugins-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-plugins-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-plugins-22.05.11-3.12.1.x86_64"
},
"product_reference": "slurm_22_05-plugins-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-slurmdbd-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-slurmdbd-22.05.11-3.12.1.aarch64"
},
"product_reference": "slurm_22_05-slurmdbd-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-slurmdbd-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-slurmdbd-22.05.11-3.12.1.x86_64"
},
"product_reference": "slurm_22_05-slurmdbd-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sql-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sql-22.05.11-3.12.1.aarch64"
},
"product_reference": "slurm_22_05-sql-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sql-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sql-22.05.11-3.12.1.x86_64"
},
"product_reference": "slurm_22_05-sql-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sview-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sview-22.05.11-3.12.1.aarch64"
},
"product_reference": "slurm_22_05-sview-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sview-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sview-22.05.11-3.12.1.x86_64"
},
"product_reference": "slurm_22_05-sview-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-torque-22.05.11-3.12.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-torque-22.05.11-3.12.1.aarch64"
},
"product_reference": "slurm_22_05-torque-22.05.11-3.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-torque-22.05.11-3.12.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-torque-22.05.11-3.12.1.x86_64"
},
"product_reference": "slurm_22_05-torque-22.05.11-3.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-webdoc-22.05.11-3.12.1.noarch as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_22_05-webdoc-22.05.11-3.12.1.noarch"
},
"product_reference": "slurm_22_05-webdoc-22.05.11-3.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-43904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-43904"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_22_05-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_22_05-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_22_05-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_22_05-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libslurm38-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libslurm38-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_22_05-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_22_05-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-auth-none-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-auth-none-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-config-22.05.11-3.12.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-config-man-22.05.11-3.12.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-devel-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-devel-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-doc-22.05.11-3.12.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-lua-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-lua-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-munge-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-munge-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-node-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-node-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-pam_slurm-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-pam_slurm-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-plugins-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-plugins-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-slurmdbd-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-slurmdbd-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sql-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sql-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sview-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sview-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-torque-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-torque-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-webdoc-22.05.11-3.12.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-43904",
"url": "https://www.suse.com/security/cve/CVE-2025-43904"
},
{
"category": "external",
"summary": "SUSE Bug 1243666 for CVE-2025-43904",
"url": "https://bugzilla.suse.com/1243666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_22_05-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_22_05-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_22_05-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_22_05-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libslurm38-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libslurm38-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_22_05-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_22_05-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-auth-none-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-auth-none-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-config-22.05.11-3.12.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-config-man-22.05.11-3.12.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-devel-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-devel-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-doc-22.05.11-3.12.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-lua-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-lua-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-munge-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-munge-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-node-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-node-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-pam_slurm-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-pam_slurm-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-plugins-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-plugins-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-slurmdbd-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-slurmdbd-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sql-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sql-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sview-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sview-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-torque-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-torque-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-webdoc-22.05.11-3.12.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_22_05-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_22_05-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_22_05-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_22_05-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libslurm38-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libslurm38-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_22_05-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_22_05-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-auth-none-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-auth-none-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-config-22.05.11-3.12.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-config-man-22.05.11-3.12.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-devel-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-devel-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-doc-22.05.11-3.12.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-lua-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-lua-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-munge-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-munge-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-node-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-node-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-pam_slurm-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-pam_slurm-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-plugins-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-plugins-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-slurmdbd-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-slurmdbd-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sql-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sql-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sview-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-sview-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-torque-22.05.11-3.12.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-torque-22.05.11-3.12.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_22_05-webdoc-22.05.11-3.12.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-05-29T14:37:35Z",
"details": "important"
}
],
"title": "CVE-2025-43904"
}
]
}
SUSE-SU-2025:02779-1
Vulnerability from csaf_suse - Published: 2025-08-13 06:57 - Updated: 2025-08-13 06:57Summary
Security update for slurm
Notes
Title of the patch
Security update for slurm
Description of the patch
This update for slurm fixes the following issues:
- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators
to promote a user to Administrator (bsc#1243666).
Patchnames
SUSE-2025-2779,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-2779,SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-2779,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2779,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2779
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for slurm",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for slurm fixes the following issues:\n\n- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators\n to promote a user to Administrator (bsc#1243666).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2779,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-2779,SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-2779,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2779,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2779",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02779-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02779-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502779-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02779-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041186.html"
},
{
"category": "self",
"summary": "SUSE Bug 1243666",
"url": "https://bugzilla.suse.com/1243666"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-43904 page",
"url": "https://www.suse.com/security/cve/CVE-2025-43904/"
}
],
"title": "Security update for slurm",
"tracking": {
"current_release_date": "2025-08-13T06:57:34Z",
"generator": {
"date": "2025-08-13T06:57:34Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02779-1",
"initial_release_date": "2025-08-13T06:57:34Z",
"revision_history": [
{
"date": "2025-08-13T06:57:34Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "libnss_slurm2-20.11.9-150400.3.6.2.aarch64",
"product_id": "libnss_slurm2-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "libpmi0-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "libpmi0-20.11.9-150400.3.6.2.aarch64",
"product_id": "libpmi0-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "libslurm36-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "libslurm36-20.11.9-150400.3.6.2.aarch64",
"product_id": "libslurm36-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "perl-slurm-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "perl-slurm-20.11.9-150400.3.6.2.aarch64",
"product_id": "perl-slurm-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-auth-none-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-auth-none-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-config-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-config-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-config-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-config-man-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-config-man-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-config-man-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-cray-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-cray-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-cray-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-devel-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-devel-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-devel-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-doc-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-doc-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-doc-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-hdf5-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-hdf5-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-lua-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-lua-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-lua-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-munge-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-munge-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-munge-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-node-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-node-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-node-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-openlava-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-openlava-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-openlava-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-pam_slurm-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-pam_slurm-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-plugins-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-plugins-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-plugins-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-rest-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-rest-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-rest-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-seff-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-seff-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-seff-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-sjstat-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-sjstat-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-sjstat-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-slurmdbd-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-slurmdbd-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-sql-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-sql-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-sql-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-sview-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-sview-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-sview-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-testsuite-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-testsuite-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-torque-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-torque-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-torque-20.11.9-150400.3.6.2.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-webdoc-20.11.9-150400.3.6.2.aarch64",
"product": {
"name": "slurm-webdoc-20.11.9-150400.3.6.2.aarch64",
"product_id": "slurm-webdoc-20.11.9-150400.3.6.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "libnss_slurm2-20.11.9-150400.3.6.2.ppc64le",
"product_id": "libnss_slurm2-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libpmi0-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "libpmi0-20.11.9-150400.3.6.2.ppc64le",
"product_id": "libpmi0-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libslurm36-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "libslurm36-20.11.9-150400.3.6.2.ppc64le",
"product_id": "libslurm36-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-slurm-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "perl-slurm-20.11.9-150400.3.6.2.ppc64le",
"product_id": "perl-slurm-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-auth-none-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-auth-none-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-config-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-config-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-config-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-config-man-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-config-man-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-config-man-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-cray-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-cray-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-cray-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-devel-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-devel-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-devel-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-doc-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-doc-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-doc-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-hdf5-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-hdf5-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-lua-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-lua-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-lua-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-munge-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-munge-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-munge-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-node-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-node-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-node-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-openlava-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-openlava-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-openlava-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-pam_slurm-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-pam_slurm-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-plugins-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-plugins-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-plugins-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-rest-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-rest-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-rest-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-seff-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-seff-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-seff-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-sjstat-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-sjstat-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-sjstat-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-slurmdbd-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-slurmdbd-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-sql-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-sql-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-sql-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-sview-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-sview-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-sview-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-testsuite-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-testsuite-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-torque-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-torque-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-torque-20.11.9-150400.3.6.2.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-webdoc-20.11.9-150400.3.6.2.ppc64le",
"product": {
"name": "slurm-webdoc-20.11.9-150400.3.6.2.ppc64le",
"product_id": "slurm-webdoc-20.11.9-150400.3.6.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "libnss_slurm2-20.11.9-150400.3.6.2.x86_64",
"product_id": "libnss_slurm2-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "libpmi0-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "libpmi0-20.11.9-150400.3.6.2.x86_64",
"product_id": "libpmi0-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "libslurm36-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "libslurm36-20.11.9-150400.3.6.2.x86_64",
"product_id": "libslurm36-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "perl-slurm-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "perl-slurm-20.11.9-150400.3.6.2.x86_64",
"product_id": "perl-slurm-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-auth-none-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-auth-none-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-config-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-config-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-config-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-config-man-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-config-man-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-config-man-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-cray-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-cray-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-cray-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-devel-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-devel-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-devel-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-doc-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-doc-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-doc-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-hdf5-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-hdf5-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-lua-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-lua-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-lua-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-munge-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-munge-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-munge-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-node-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-node-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-node-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-openlava-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-openlava-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-openlava-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-pam_slurm-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-pam_slurm-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-plugins-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-plugins-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-plugins-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-rest-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-rest-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-rest-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-seff-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-seff-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-seff-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-sjstat-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-sjstat-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-sjstat-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-slurmdbd-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-slurmdbd-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-sql-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-sql-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-sql-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-sview-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-sview-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-sview-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-testsuite-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-testsuite-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-torque-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-torque-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-torque-20.11.9-150400.3.6.2.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-webdoc-20.11.9-150400.3.6.2.x86_64",
"product": {
"name": "slurm-webdoc-20.11.9-150400.3.6.2.x86_64",
"product_id": "slurm-webdoc-20.11.9-150400.3.6.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm36-20.11.9-150400.3.6.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:libslurm36-20.11.9-150400.3.6.2.ppc64le"
},
"product_reference": "libslurm36-20.11.9-150400.3.6.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm36-20.11.9-150400.3.6.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:libslurm36-20.11.9-150400.3.6.2.ppc64le"
},
"product_reference": "libslurm36-20.11.9-150400.3.6.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "libnss_slurm2-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "libnss_slurm2-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "libpmi0-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "libpmi0-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm36-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm36-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "libslurm36-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm36-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm36-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "libslurm36-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "perl-slurm-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "perl-slurm-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-auth-none-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-auth-none-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-auth-none-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-auth-none-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-config-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-config-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-man-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-config-man-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-man-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-config-man-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-cray-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-cray-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-cray-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-cray-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-devel-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-devel-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-devel-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-devel-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-doc-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-doc-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-doc-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-doc-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-lua-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-lua-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-lua-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-lua-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-munge-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-munge-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-munge-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-munge-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-node-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-node-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-node-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-node-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-pam_slurm-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-pam_slurm-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-pam_slurm-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-pam_slurm-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-plugins-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-plugins-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-plugins-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-plugins-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-rest-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-rest-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-rest-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-rest-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-slurmdbd-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-slurmdbd-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-slurmdbd-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-slurmdbd-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sql-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-sql-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sql-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-sql-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sview-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-sview-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sview-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-sview-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-torque-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-torque-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-torque-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-torque-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-webdoc-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-webdoc-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-webdoc-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-webdoc-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "libnss_slurm2-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "libnss_slurm2-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "libpmi0-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "libpmi0-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm36-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm36-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "libslurm36-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm36-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm36-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "libslurm36-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "perl-slurm-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "perl-slurm-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-auth-none-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-auth-none-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-auth-none-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-auth-none-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-config-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-config-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-man-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-config-man-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-man-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-config-man-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-cray-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-cray-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-cray-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-cray-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-devel-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-devel-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-devel-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-devel-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-doc-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-doc-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-doc-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-doc-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-lua-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-lua-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-lua-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-lua-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-munge-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-munge-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-munge-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-munge-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-node-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-node-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-node-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-node-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-pam_slurm-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-pam_slurm-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-pam_slurm-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-pam_slurm-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-plugins-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-plugins-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-plugins-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-plugins-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-rest-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-rest-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-rest-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-rest-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-slurmdbd-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-slurmdbd-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-slurmdbd-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-slurmdbd-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sql-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-sql-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sql-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-sql-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sview-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-sview-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sview-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-sview-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-torque-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-torque-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-torque-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-torque-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-20.11.9-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-webdoc-20.11.9-150400.3.6.2.aarch64"
},
"product_reference": "slurm-webdoc-20.11.9-150400.3.6.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-20.11.9-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-webdoc-20.11.9-150400.3.6.2.x86_64"
},
"product_reference": "slurm-webdoc-20.11.9-150400.3.6.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-43904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-43904"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm36-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm36-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-auth-none-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-auth-none-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-man-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-man-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-cray-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-cray-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-devel-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-devel-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-doc-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-doc-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-lua-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-lua-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-munge-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-munge-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-node-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-node-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-pam_slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-pam_slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-plugins-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-plugins-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-rest-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-rest-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-slurmdbd-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-slurmdbd-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sql-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sql-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sview-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sview-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-torque-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-torque-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-webdoc-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-webdoc-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm36-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm36-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-auth-none-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-auth-none-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-man-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-man-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-cray-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-cray-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-devel-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-devel-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-doc-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-doc-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-lua-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-lua-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-munge-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-munge-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-node-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-node-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-pam_slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-pam_slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-plugins-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-plugins-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-rest-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-rest-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-slurmdbd-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-slurmdbd-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sql-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sql-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sview-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sview-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-torque-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-torque-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-webdoc-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-webdoc-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:libslurm36-20.11.9-150400.3.6.2.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:libslurm36-20.11.9-150400.3.6.2.ppc64le"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-43904",
"url": "https://www.suse.com/security/cve/CVE-2025-43904"
},
{
"category": "external",
"summary": "SUSE Bug 1243666 for CVE-2025-43904",
"url": "https://bugzilla.suse.com/1243666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm36-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm36-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-auth-none-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-auth-none-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-man-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-man-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-cray-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-cray-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-devel-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-devel-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-doc-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-doc-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-lua-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-lua-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-munge-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-munge-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-node-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-node-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-pam_slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-pam_slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-plugins-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-plugins-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-rest-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-rest-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-slurmdbd-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-slurmdbd-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sql-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sql-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sview-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sview-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-torque-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-torque-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-webdoc-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-webdoc-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm36-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm36-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-auth-none-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-auth-none-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-man-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-man-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-cray-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-cray-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-devel-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-devel-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-doc-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-doc-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-lua-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-lua-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-munge-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-munge-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-node-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-node-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-pam_slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-pam_slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-plugins-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-plugins-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-rest-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-rest-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-slurmdbd-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-slurmdbd-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sql-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sql-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sview-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sview-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-torque-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-torque-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-webdoc-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-webdoc-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:libslurm36-20.11.9-150400.3.6.2.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:libslurm36-20.11.9-150400.3.6.2.ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm36-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm36-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-auth-none-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-auth-none-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-man-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-config-man-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-cray-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-cray-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-devel-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-devel-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-doc-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-doc-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-lua-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-lua-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-munge-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-munge-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-node-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-node-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-pam_slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-pam_slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-plugins-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-plugins-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-rest-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-rest-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-slurmdbd-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-slurmdbd-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sql-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sql-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sview-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-sview-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-torque-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-torque-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-webdoc-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm-webdoc-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm36-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm36-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-auth-none-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-auth-none-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-man-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-config-man-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-cray-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-cray-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-devel-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-devel-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-doc-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-doc-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-lua-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-lua-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-munge-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-munge-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-node-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-node-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-pam_slurm-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-pam_slurm-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-plugins-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-plugins-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-rest-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-rest-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-slurmdbd-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-slurmdbd-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sql-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sql-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sview-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-sview-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-torque-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-torque-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-webdoc-20.11.9-150400.3.6.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm-webdoc-20.11.9-150400.3.6.2.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:libslurm36-20.11.9-150400.3.6.2.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:libslurm36-20.11.9-150400.3.6.2.ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-13T06:57:34Z",
"details": "important"
}
],
"title": "CVE-2025-43904"
}
]
}
SUSE-SU-2025:01756-1
Vulnerability from csaf_suse - Published: 2025-05-29 14:39 - Updated: 2025-05-29 14:39Summary
Security update for slurm_22_05
Notes
Title of the patch
Security update for slurm_22_05
Description of the patch
This update for slurm_22_05 fixes the following issues:
- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators
to promote a user to Administrator (bsc#1243666).
Patchnames
SUSE-2025-1756,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1756,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1756,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1756,openSUSE-SLE-15.6-2025-1756
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for slurm_22_05",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for slurm_22_05 fixes the following issues:\n\n- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators\n to promote a user to Administrator (bsc#1243666).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-1756,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1756,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1756,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1756,openSUSE-SLE-15.6-2025-1756",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01756-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:01756-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501756-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:01756-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039404.html"
},
{
"category": "self",
"summary": "SUSE Bug 1243666",
"url": "https://bugzilla.suse.com/1243666"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-43904 page",
"url": "https://www.suse.com/security/cve/CVE-2025-43904/"
}
],
"title": "Security update for slurm_22_05",
"tracking": {
"current_release_date": "2025-05-29T14:39:06Z",
"generator": {
"date": "2025-05-29T14:39:06Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:01756-1",
"initial_release_date": "2025-05-29T14:39:06Z",
"revision_history": [
{
"date": "2025-05-29T14:39:06Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"product_id": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"product_id": "libpmi0_22_05-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "libslurm38-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "libslurm38-22.05.11-150300.7.12.1.aarch64",
"product_id": "libslurm38-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"product_id": "perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-node-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-openlava-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-openlava-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-openlava-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-seff-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-seff-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-seff-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"product": {
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"product_id": "slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"product": {
"name": "slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"product_id": "slurm_22_05-config-22.05.11-150300.7.12.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"product": {
"name": "slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"product_id": "slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"product": {
"name": "slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"product_id": "slurm_22_05-doc-22.05.11-150300.7.12.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch",
"product": {
"name": "slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch",
"product_id": "slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.ppc64le",
"product_id": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.ppc64le",
"product_id": "libpmi0_22_05-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libslurm38-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "libslurm38-22.05.11-150300.7.12.1.ppc64le",
"product_id": "libslurm38-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.ppc64le",
"product_id": "perl-slurm_22_05-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-cray-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-devel-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-lua-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-munge-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-node-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-openlava-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-openlava-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-openlava-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-plugins-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-rest-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-seff-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-seff-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-seff-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-sql-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-sview-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.ppc64le",
"product": {
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.ppc64le",
"product_id": "slurm_22_05-torque-22.05.11-150300.7.12.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.s390x",
"product_id": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.s390x",
"product_id": "libpmi0_22_05-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "libslurm38-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "libslurm38-22.05.11-150300.7.12.1.s390x",
"product_id": "libslurm38-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.s390x",
"product_id": "perl-slurm_22_05-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-cray-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-devel-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-lua-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-munge-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-node-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-openlava-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-openlava-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-openlava-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-plugins-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-rest-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-seff-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-seff-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-seff-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-sql-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-sview-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.s390x",
"product": {
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.s390x",
"product_id": "slurm_22_05-torque-22.05.11-150300.7.12.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"product_id": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"product_id": "libpmi0_22_05-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "libslurm38-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "libslurm38-22.05.11-150300.7.12.1.x86_64",
"product_id": "libslurm38-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"product_id": "perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-node-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-openlava-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-openlava-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-openlava-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-seff-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-seff-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-seff-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"product": {
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"product_id": "slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm38-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm38-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "libslurm38-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm38-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm38-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "libslurm38-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-config-22.05.11-150300.7.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-config-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-doc-22.05.11-150300.7.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm38-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm38-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "libslurm38-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm38-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm38-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "libslurm38-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-config-22.05.11-150300.7.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-config-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-doc-22.05.11-150300.7.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm38-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm38-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "libslurm38-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm38-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm38-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "libslurm38-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-config-22.05.11-150300.7.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-config-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-doc-22.05.11-150300.7.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "libpmi0_22_05-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "libpmi0_22_05-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_22_05-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm38-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "libslurm38-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm38-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "libslurm38-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm38-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "libslurm38-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm38-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "libslurm38-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "perl-slurm_22_05-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "perl-slurm_22_05-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-config-22.05.11-150300.7.12.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-config-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-cray-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-cray-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-devel-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-devel-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-doc-22.05.11-150300.7.12.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-hdf5-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-lua-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-lua-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-munge-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-munge-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-node-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-node-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-node-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-openlava-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-openlava-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-openlava-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-openlava-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-openlava-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-openlava-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-openlava-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-openlava-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-plugins-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-plugins-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-rest-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-rest-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-seff-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-seff-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-seff-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-seff-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-seff-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-seff-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-seff-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-seff-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-sjstat-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-sql-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-sql-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-sview-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-sview-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-testsuite-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64"
},
"product_reference": "slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.ppc64le"
},
"product_reference": "slurm_22_05-torque-22.05.11-150300.7.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.s390x"
},
"product_reference": "slurm_22_05-torque-22.05.11-150300.7.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64"
},
"product_reference": "slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch"
},
"product_reference": "slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-43904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-43904"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm38-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm38-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm38-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm38-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm38-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm38-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch",
"openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"openSUSE Leap 15.6:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-43904",
"url": "https://www.suse.com/security/cve/CVE-2025-43904"
},
{
"category": "external",
"summary": "SUSE Bug 1243666 for CVE-2025-43904",
"url": "https://bugzilla.suse.com/1243666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm38-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm38-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm38-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm38-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm38-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm38-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch",
"openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"openSUSE Leap 15.6:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm38-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libslurm38-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm38-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libslurm38-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm38-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libslurm38-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch",
"openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:libnss_slurm2_22_05-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:libpmi0_22_05-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:libslurm38-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:perl-slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-auth-none-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-config-22.05.11-150300.7.12.1.noarch",
"openSUSE Leap 15.6:slurm_22_05-config-man-22.05.11-150300.7.12.1.noarch",
"openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-cray-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-devel-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-doc-22.05.11-150300.7.12.1.noarch",
"openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-hdf5-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-lua-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-munge-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-node-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-openlava-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-pam_slurm-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-plugins-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-rest-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-seff-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-sjstat-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-slurmdbd-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-sql-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-sview-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-testsuite-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.aarch64",
"openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.ppc64le",
"openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.s390x",
"openSUSE Leap 15.6:slurm_22_05-torque-22.05.11-150300.7.12.1.x86_64",
"openSUSE Leap 15.6:slurm_22_05-webdoc-22.05.11-150300.7.12.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-05-29T14:39:06Z",
"details": "important"
}
],
"title": "CVE-2025-43904"
}
]
}
SUSE-SU-2025:01757-1
Vulnerability from csaf_suse - Published: 2025-05-29 14:47 - Updated: 2025-05-29 14:47Summary
Security update for slurm_24_11
Notes
Title of the patch
Security update for slurm_24_11
Description of the patch
This update for slurm_24_11 fixes the following issues:
Update to version 24.11.5.
Security issues fixed:
- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators
to promote a user to Administrator (bsc#1243666).
Other changes and issues fixed:
- Changes from version 24.11.5
* Return error to `scontrol` reboot on bad nodelists.
* `slurmrestd` - Report an error when QOS resolution fails for
v0.0.40 endpoints.
* `slurmrestd` - Report an error when QOS resolution fails for
v0.0.41 endpoints.
* `slurmrestd` - Report an error when QOS resolution fails for
v0.0.42 endpoints.
* `data_parser/v0.0.42` - Added `+inline_enums` flag which
modifies the output when generating OpenAPI specification.
It causes enum arrays to not be defined in their own schema
with references (`$ref`) to them. Instead they will be dumped
inline.
* Fix binding error with `tres-bind map/mask` on partial node
allocations.
* Fix `stepmgr` enabled steps being able to request features.
* Reject step creation if requested feature is not available
in job.
* `slurmd` - Restrict listening for new incoming RPC requests
further into startup.
* `slurmd` - Avoid `auth/slurm` related hangs of CLI commands
during startup and shutdown.
* `slurmctld` - Restrict processing new incoming RPC requests
further into startup. Stop processing requests sooner during
shutdown.
* `slurmcltd` - Avoid auth/slurm related hangs of CLI commands
during startup and shutdown.
* `slurmctld` - Avoid race condition during shutdown or
ereconfigure that could result in a crash due delayed
processing of a connection while plugins are unloaded.
* Fix small memleak when getting the job list from the database.
* Fix incorrect printing of `%` escape characters when printing
stdio fields for jobs.
* Fix padding parsing when printing stdio fields for jobs.
* Fix printing `%A` array job id when expanding patterns.
* Fix reservations causing jobs to be held for `Bad Constraints`.
* `switch/hpe_slingshot` - Prevent potential segfault on failed
curl request to the fabric manager.
* Fix printing incorrect array job id when expanding stdio file
names. The `%A` will now be substituted by the correct value.
* Fix printing incorrect array job id when expanding stdio file
names. The `%A` will now be substituted by the correct value.
* `switch/hpe_slingshot` - Fix VNI range not updating on slurmctld
restart or reconfigre.
* Fix steps not being created when using certain combinations of
`-c` and `-n` inferior to the jobs requested resources, when
using stepmgr and nodes are configured with
`CPUs == Sockets*CoresPerSocket`.
* Permit configuring the number of retry attempts to destroy CXI
service via the new destroy_retries `SwitchParameter`.
* Do not reset `memory.high` and `memory.swap.max` in slurmd
startup or reconfigure as we are never really touching this
in `slurmd`.
* Fix reconfigure failure of slurmd when it has been started
manually and the `CoreSpecLimits` have been removed from
`slurm.conf`.
* Set or reset CoreSpec limits when slurmd is reconfigured and
it was started with systemd.
* `switch/hpe-slingshot` - Make sure the slurmctld can free
step VNIs after the controller restarts or reconfigures while
the job is running.
* Fix backup `slurmctld` failure on 2nd takeover.
- Changes from version 24.11.4
* `slurmctld`,`slurmrestd` - Avoid possible race condition that
could have caused process to crash when listener socket was
closed while accepting a new connection.
* `slurmrestd` - Avoid race condition that could have resulted
in address logged for a UNIX socket to be incorrect.
* `slurmrestd` - Fix parameters in OpenAPI specification for the
following endpoints to have `job_id` field:
```
GET /slurm/v0.0.40/jobs/state/
GET /slurm/v0.0.41/jobs/state/
GET /slurm/v0.0.42/jobs/state/
GET /slurm/v0.0.43/jobs/state/
```
* `slurmd` - Fix tracking of thread counts that could cause
incoming connections to be ignored after burst of simultaneous
incoming connections that trigger delayed response logic.
* Avoid unnecessary `SRUN_TIMEOUT` forwarding to `stepmgr`.
* Fix jobs being scheduled on higher weighted powered down nodes.
* Fix how backfill scheduler filters nodes from the available
nodes based on exclusive user and `mcs_label` requirements.
* `acct_gather_energy/{gpu,ipmi}` - Fix potential energy
consumption adjustment calculation underflow.
* `acct_gather_energy/ipmi` - Fix regression introduced in 24.05.5
(which introduced the new way of preserving energy measurements
through slurmd restarts) when `EnergyIPMICalcAdjustment=yes`.
* Prevent `slurmctld` deadlock in the assoc mgr.
* Fix memory leak when `RestrictedCoresPerGPU` is enabled.
* Fix preemptor jobs not entering execution due to wrong
calculation of accounting policy limits.
* Fix certain job requests that were incorrectly denied with
node configuration unavailable error.
* `slurmd` - Avoid crash due when slurmd has a communications
failure with `slurmstepd`.
* Fix memory leak when parsing yaml input.
* Prevent `slurmctld` from showing error message about `PreemptMode=GANG`
being a cluster-wide option for `scontrol update part` calls
that don't attempt to modify partition PreemptMode.
* Fix setting `GANG` preemption on partition when updating
`PreemptMode` with `scontrol`.
* Fix `CoreSpec` and `MemSpec` limits not being removed
from previously configured slurmd.
* Avoid race condition that could lead to a deadlock when `slurmd`,
`slurmstepd`, `slurmctld`, `slurmrestd` or `sackd` have a fatal
event.
* Fix jobs using `--ntasks-per-node` and `--mem` keep pending
forever when the requested mem divided by the number of CPUs
will surpass the configured `MaxMemPerCPU`.
* `slurmd` - Fix address logged upon new incoming RPC connection
from `INVALID` to IP address.
* Fix memory leak when retrieving reservations. This affects
`scontrol`, `sinfo`, `sview`, and the following `slurmrestd`
endpoints:
`GET /slurm/{any_data_parser}/reservation/{reservation_name}`
`GET /slurm/{any_data_parser}/reservations`
* Log warning instead of `debuflags=conmgr` gated log when
deferring new incoming connections when number of active
connections exceed `conmgr_max_connections`.
* Avoid race condition that could result in worker thread pool
not activating all threads at once after a reconfigure resulting
in lower utilization of available CPU threads until enough
internal activity wakes up all threads in the worker pool.
* Avoid theoretical race condition that could result in new
incoming RPC
socket connections being ignored after reconfigure.
* slurmd - Avoid race condition that could result in a state
where new incoming RPC connections will always be ignored.
* Add ReconfigFlags=KeepNodeStateFuture to restore saved `FUTURE`
node state on restart and reconfig instead of reverting to
`FUTURE` state. This will be made the default in 25.05.
* Fix case where hetjob submit would cause `slurmctld` to crash.
* Fix jobs using `--cpus-per-gpu` and `--mem` keep pending forever
when the requested mem divided by the number of CPUs will surpass
the configured `MaxMemPerCPU`.
* Enforce that jobs using `--mem` and several `--*-per-*` options
do not violate the `MaxMemPerCPU` in place.
* `slurmctld` - Fix use-cases of jobs incorrectly pending held
when `--prefer` features are not initially satisfied.
* `slurmctld` - Fix jobs incorrectly held when `--prefer` not
satisfied in some use-cases.
* Ensure `RestrictedCoresPerGPU` and `CoreSpecCount` don't overlap.
- Changes from version 24.11.3
* Fix database cluster ID generation not being random.
* Fix a regression in which `slurmd -G` gave no output.
* Fix a long-standing crash in `slurmctld` after updating a
reservation with an empty nodelist. The crash could occur
after restarting slurmctld, or if downing/draining a node
in the reservation with the `REPLACE` or `REPLACE_DOWN` flag.
* Avoid changing process name to '`watch`' from original daemon name.
This could potentially breaking some monitoring scripts.
* Avoid `slurmctld` being killed by `SIGALRM` due to race condition
at startup.
* Fix race condition in slurmrestd that resulted in '`Requested
data_parser plugin does not support OpenAPI plugin`' error being
returned for valid endpoints.
* Fix race between `task/cgroup` CPUset and `jobacctgather/cgroup`.
The first was removing the pid from `task_X` cgroup directory
causing memory limits to not being applied.
* If multiple partitions are requested, set the `SLURM_JOB_PARTITION`
output environment variable to the partition in which the job is
running for `salloc` and `srun` in order to match the documentation
and the behavior of `sbatch`.
* `srun` - Fixed wrongly constructed `SLURM_CPU_BIND` env variable
that could get propagated to downward srun calls in certain mpi
environments, causing launch failures.
* Don't print misleading errors for stepmgr enabled steps.
* `slurmrestd` - Avoid connection to slurmdbd for the following
endpoints:
```
GET /slurm/v0.0.41/jobs
GET /slurm/v0.0.41/job/{job_id}
```
* `slurmrestd` - Avoid connection to slurmdbd for the following
endpoints:
```
GET /slurm/v0.0.40/jobs
GET /slurm/v0.0.40/job/{job_id}
```
* `slurmrestd` - Fix possible memory leak when parsing arrays with
`data_parser/v0.0.40`.
* `slurmrestd` - Fix possible memory leak when parsing arrays with
`data_parser/v0.0.41`.
* `slurmrestd` - Fix possible memory leak when parsing arrays with
`data_parser/v0.0.42`.
- Changes from version 24.11.2
* Fix segfault when submitting `--test-only` jobs that can
preempt.
* Fix regression introduced in 23.11 that prevented the
following flags from being added to a reservation on an
update: `DAILY`, `HOURLY`, `WEEKLY`, `WEEKDAY`, and `WEEKEND`.
* Fix crash and issues evaluating job's suitability for running
in nodes with already suspended job(s) there.
* `slurmctld` will ensure that healthy nodes are not reported as
`UnavailableNodes` in job reason codes.
* Fix handling of jobs submitted to a current reservation with
flags `OVERLAP,FLEX` or `OVERLAP,ANY_NODES` when it overlaps nodes
with a future maintenance reservation. When a job submission
had a time limit that overlapped with the future maintenance
reservation, it was rejected. Now the job is accepted but
stays pending with the reason '`ReqNodeNotAvail, Reserved for
maintenance`'.
* `pam_slurm_adopt` - avoid errors when explicitly setting some
arguments to the default value.
* Fix QOS preemption with `PreemptMode=SUSPEND`.
* `slurmdbd` - When changing a user's name update lineage at the
same time.
* Fix regression in 24.11 in which `burst_buffer.lua` does not
inherit the `SLURM_CONF` environment variable from `slurmctld` and
fails to run if slurm.conf is in a non-standard location.
* Fix memory leak in slurmctld if `select/linear` and the
`PreemptParameters=reclaim_licenses` options are both set in
`slurm.conf`. Regression in 24.11.1.
* Fix running jobs, that requested multiple partitions, from
potentially being set to the wrong partition on restart.
* `switch/hpe_slingshot` - Fix compatibility with newer cxi
drivers, specifically when specifying `disable_rdzv_get`.
* Add `ABORT_ON_FATAL` environment variable to capture a backtrace
from any `fatal()` message.
* Fix printing invalid address in rate limiting log statement.
* `sched/backfill` - Fix node state `PLANNED` not being cleared from
fully allocated nodes during a backfill cycle.
* `select/cons_tres` - Fix future planning of jobs with
`bf_licenses`.
* Prevent redundant '`on_data returned rc: Rate limit exceeded,
please retry momentarily`' error message from being printed in
slurmctld logs.
* Fix loading non-default QOS on pending jobs from pre-24.11
state.
* Fix pending jobs displaying `QOS=(null)` when not explicitly
requesting a QOS.
* Fix segfault issue from job record with no `job_resrcs`.
* Fix failing `sacctmgr delete/modify/show` account operations
with `where` clauses.
* Fix regression in 24.11 in which Slurm daemons started
catching several `SIGTSTP`, `SIGTTIN` and `SIGUSR1` signals and
ignored them, while before they were not ignoring them. This
also caused slurmctld to not being able to shutdown after a
`SIGTSTP` because slurmscriptd caught the signal and stopped
while slurmctld ignored it. Unify and fix these situations and
get back to the previous behavior for these signals.
* Document that `SIGQUIT` is no longer ignored by `slurmctld`,
`slurmdbd`, and slurmd in 24.11. As of 24.11.0rc1, `SIGQUIT` is
identical to `SIGINT` and `SIGTERM` for these daemons, but this
change was not documented.
* Fix not considering nodes marked for reboot without ASAP in
the scheduler.
* Remove the `boot^` state on unexpected node reboot after return
to service.
* Do not allow new jobs to start on a node which is being
rebooted with the flag `nextstate=resume`.
* Prevent lower priority job running after cancelling an ASAP
reboot.
* Fix srun jobs starting on `nextstate=resume` rebooting nodes.
Patchnames
SUSE-2025-1757,SUSE-SLE-Module-HPC-12-2025-1757
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for slurm_24_11",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for slurm_24_11 fixes the following issues:\n\nUpdate to version 24.11.5.\n\nSecurity issues fixed:\n \n- CVE-2025-43904: an issue with permission handling for Coordinators within the accounting system allowed Coordinators\n to promote a user to Administrator (bsc#1243666).\n\nOther changes and issues fixed:\n\n- Changes from version 24.11.5\n\n * Return error to `scontrol` reboot on bad nodelists.\n * `slurmrestd` - Report an error when QOS resolution fails for\n\tv0.0.40 endpoints.\n * `slurmrestd` - Report an error when QOS resolution fails for\n\tv0.0.41 endpoints.\n * `slurmrestd` - Report an error when QOS resolution fails for\n\tv0.0.42 endpoints.\n * `data_parser/v0.0.42` - Added `+inline_enums` flag which\n\tmodifies the output when generating OpenAPI specification.\n\tIt causes enum arrays to not be defined in their own schema\n\twith references (`$ref`) to them. Instead they will be dumped\n\tinline.\n * Fix binding error with `tres-bind map/mask` on partial node\n\tallocations.\n * Fix `stepmgr` enabled steps being able to request features.\n * Reject step creation if requested feature is not available\n\tin job.\n * `slurmd` - Restrict listening for new incoming RPC requests\n\tfurther into startup.\n * `slurmd` - Avoid `auth/slurm` related hangs of CLI commands\n\tduring startup and shutdown.\n * `slurmctld` - Restrict processing new incoming RPC requests\n\tfurther into startup. Stop processing requests sooner during\n\tshutdown.\n * `slurmcltd` - Avoid auth/slurm related hangs of CLI commands\n\tduring startup and shutdown.\n * `slurmctld` - Avoid race condition during shutdown or\n\tereconfigure that could result in a crash due delayed\n\tprocessing of a connection while plugins are unloaded.\n * Fix small memleak when getting the job list from the database.\n * Fix incorrect printing of `%` escape characters when printing\n\tstdio fields for jobs.\n * Fix padding parsing when printing stdio fields for jobs.\n * Fix printing `%A` array job id when expanding patterns.\n * Fix reservations causing jobs to be held for `Bad Constraints`.\n * `switch/hpe_slingshot` - Prevent potential segfault on failed\n\tcurl request to the fabric manager.\n * Fix printing incorrect array job id when expanding stdio file\n\tnames. The `%A` will now be substituted by the correct value.\n * Fix printing incorrect array job id when expanding stdio file\n\tnames. The `%A` will now be substituted by the correct value.\n * `switch/hpe_slingshot` - Fix VNI range not updating on slurmctld\n\trestart or reconfigre.\n * Fix steps not being created when using certain combinations of\n\t`-c` and `-n` inferior to the jobs requested resources, when\n\tusing stepmgr and nodes are configured with\n\t`CPUs == Sockets*CoresPerSocket`.\n * Permit configuring the number of retry attempts to destroy CXI\n\tservice via the new destroy_retries `SwitchParameter`.\n * Do not reset `memory.high` and `memory.swap.max` in slurmd\n\tstartup or reconfigure as we are never really touching this\n\tin `slurmd`.\n * Fix reconfigure failure of slurmd when it has been started\n\tmanually and the `CoreSpecLimits` have been removed from\n\t`slurm.conf`.\n * Set or reset CoreSpec limits when slurmd is reconfigured and\n\tit was started with systemd.\n * `switch/hpe-slingshot` - Make sure the slurmctld can free\n\tstep VNIs after the controller restarts or reconfigures while\n\tthe job is running.\n * Fix backup `slurmctld` failure on 2nd takeover.\n \n- Changes from version 24.11.4\n\n * `slurmctld`,`slurmrestd` - Avoid possible race condition that\n could have caused process to crash when listener socket was\n closed while accepting a new connection.\n * `slurmrestd` - Avoid race condition that could have resulted\n\tin address logged for a UNIX socket to be incorrect.\n * `slurmrestd` - Fix parameters in OpenAPI specification for the\n following endpoints to have `job_id` field:\n ```\n GET /slurm/v0.0.40/jobs/state/\n GET /slurm/v0.0.41/jobs/state/\n GET /slurm/v0.0.42/jobs/state/\n GET /slurm/v0.0.43/jobs/state/\n ```\n * `slurmd` - Fix tracking of thread counts that could cause\n\tincoming connections to be ignored after burst of simultaneous\n\tincoming connections that trigger delayed response logic.\n * Avoid unnecessary `SRUN_TIMEOUT` forwarding to `stepmgr`.\n * Fix jobs being scheduled on higher weighted powered down nodes.\n * Fix how backfill scheduler filters nodes from the available\n\tnodes based on exclusive user and `mcs_label` requirements.\n * `acct_gather_energy/{gpu,ipmi}` - Fix potential energy\n\tconsumption adjustment calculation underflow.\n * `acct_gather_energy/ipmi` - Fix regression introduced in 24.05.5\n\t(which introduced the new way of preserving energy measurements\n\tthrough slurmd restarts) when `EnergyIPMICalcAdjustment=yes`.\n * Prevent `slurmctld` deadlock in the assoc mgr.\n * Fix memory leak when `RestrictedCoresPerGPU` is enabled.\n * Fix preemptor jobs not entering execution due to wrong\n\tcalculation of accounting policy limits.\n * Fix certain job requests that were incorrectly denied with\n\tnode configuration unavailable error.\n * `slurmd` - Avoid crash due when slurmd has a communications\n\tfailure with `slurmstepd`.\n * Fix memory leak when parsing yaml input.\n * Prevent `slurmctld` from showing error message about `PreemptMode=GANG`\n\tbeing a cluster-wide option for `scontrol update part` calls\n\tthat don\u0027t attempt to modify partition PreemptMode.\n * Fix setting `GANG` preemption on partition when updating\n\t`PreemptMode` with `scontrol`.\n * Fix `CoreSpec` and `MemSpec` limits not being removed\n\tfrom previously configured slurmd.\n * Avoid race condition that could lead to a deadlock when `slurmd`,\n\t`slurmstepd`, `slurmctld`, `slurmrestd` or `sackd` have a fatal\n\tevent.\n * Fix jobs using `--ntasks-per-node` and `--mem` keep pending\n\tforever\twhen the requested mem divided by the number of CPUs\n\twill surpass the configured `MaxMemPerCPU`.\n * `slurmd` - Fix address logged upon new incoming RPC connection\n from `INVALID` to IP address.\n * Fix memory leak when retrieving reservations. This affects\n\t`scontrol`, `sinfo`, `sview`, and the following `slurmrestd`\n\tendpoints:\n `GET /slurm/{any_data_parser}/reservation/{reservation_name}`\n `GET /slurm/{any_data_parser}/reservations`\n * Log warning instead of `debuflags=conmgr` gated log when\n\tdeferring new incoming connections when number of active\n\tconnections exceed `conmgr_max_connections`.\n * Avoid race condition that could result in worker thread pool\n\tnot activating all threads at once after a reconfigure resulting\n\tin lower utilization of available CPU threads until enough\n\tinternal activity wakes up all threads in the worker pool.\n * Avoid theoretical race condition that could result in new\n\tincoming RPC\n socket connections being ignored after reconfigure.\n * slurmd - Avoid race condition that could result in a state\n\twhere\tnew incoming RPC connections will always be ignored.\n * Add ReconfigFlags=KeepNodeStateFuture to restore saved `FUTURE`\n\tnode state on restart and reconfig instead of reverting to\n\t`FUTURE` state. This will be made the default in 25.05.\n * Fix case where hetjob submit would cause `slurmctld` to crash.\n * Fix jobs using `--cpus-per-gpu` and `--mem` keep pending forever\n\twhen the requested mem divided by the number of CPUs will surpass\n\tthe configured `MaxMemPerCPU`.\n * Enforce that jobs using `--mem` and several `--*-per-*` options\n\tdo not violate the `MaxMemPerCPU` in place.\n * `slurmctld` - Fix use-cases of jobs incorrectly pending held\n\twhen `--prefer` features are not initially satisfied.\n * `slurmctld` - Fix jobs incorrectly held when `--prefer` not\n\tsatisfied in some use-cases.\n * Ensure `RestrictedCoresPerGPU` and `CoreSpecCount` don\u0027t overlap.\n\n- Changes from version 24.11.3\n\n * Fix database cluster ID generation not being random.\n * Fix a regression in which `slurmd -G` gave no output.\n * Fix a long-standing crash in `slurmctld` after updating a\n reservation with an empty nodelist. The crash could occur\n\tafter restarting slurmctld, or if downing/draining a node\n\tin the reservation with the `REPLACE` or `REPLACE_DOWN` flag.\n * Avoid changing process name to \u0027`watch`\u0027 from original daemon name.\n This could potentially breaking some monitoring scripts.\n * Avoid `slurmctld` being killed by `SIGALRM` due to race condition\n at startup.\n * Fix race condition in slurmrestd that resulted in \u0027`Requested\n data_parser plugin does not support OpenAPI plugin`\u0027 error being\n\treturned for valid endpoints.\n * Fix race between `task/cgroup` CPUset and `jobacctgather/cgroup`.\n The first was removing the pid from `task_X` cgroup directory\n\tcausing memory limits to not being applied.\n * If multiple partitions are requested, set the `SLURM_JOB_PARTITION`\n output environment variable to the partition in which the job is\n\trunning for `salloc` and `srun` in order to match the documentation\n\tand the behavior of `sbatch`.\n * `srun` - Fixed wrongly constructed `SLURM_CPU_BIND` env variable\n that could get propagated to downward srun calls in certain mpi\n environments, causing launch failures.\n * Don\u0027t print misleading errors for stepmgr enabled steps.\n * `slurmrestd` - Avoid connection to slurmdbd for the following\n endpoints:\n\t```\n GET /slurm/v0.0.41/jobs\n GET /slurm/v0.0.41/job/{job_id}\n\t```\n * `slurmrestd` - Avoid connection to slurmdbd for the following\n endpoints:\n\t```\n GET /slurm/v0.0.40/jobs\n GET /slurm/v0.0.40/job/{job_id}\n\t```\n * `slurmrestd` - Fix possible memory leak when parsing arrays with\n `data_parser/v0.0.40`.\n * `slurmrestd` - Fix possible memory leak when parsing arrays with\n `data_parser/v0.0.41`.\n * `slurmrestd` - Fix possible memory leak when parsing arrays with\n `data_parser/v0.0.42`.\n \n- Changes from version 24.11.2\n\n * Fix segfault when submitting `--test-only` jobs that can\n preempt.\n * Fix regression introduced in 23.11 that prevented the\n following flags from being added to a reservation on an\n update: `DAILY`, `HOURLY`, `WEEKLY`, `WEEKDAY`, and `WEEKEND`.\n * Fix crash and issues evaluating job\u0027s suitability for running\n in nodes with already suspended job(s) there.\n * `slurmctld` will ensure that healthy nodes are not reported as\n `UnavailableNodes` in job reason codes.\n * Fix handling of jobs submitted to a current reservation with\n flags `OVERLAP,FLEX` or `OVERLAP,ANY_NODES` when it overlaps nodes\n with a future maintenance reservation. When a job submission\n had a time limit that overlapped with the future maintenance\n reservation, it was rejected. Now the job is accepted but\n stays pending with the reason \u0027`ReqNodeNotAvail, Reserved for\n maintenance`\u0027.\n * `pam_slurm_adopt` - avoid errors when explicitly setting some\n arguments to the default value.\n * Fix QOS preemption with `PreemptMode=SUSPEND`.\n * `slurmdbd` - When changing a user\u0027s name update lineage at the\n same time.\n * Fix regression in 24.11 in which `burst_buffer.lua` does not\n inherit the `SLURM_CONF` environment variable from `slurmctld` and\n fails to run if slurm.conf is in a non-standard location.\n * Fix memory leak in slurmctld if `select/linear` and the\n `PreemptParameters=reclaim_licenses` options are both set in\n `slurm.conf`. Regression in 24.11.1.\n * Fix running jobs, that requested multiple partitions, from\n potentially being set to the wrong partition on restart.\n * `switch/hpe_slingshot` - Fix compatibility with newer cxi\n drivers, specifically when specifying `disable_rdzv_get`.\n * Add `ABORT_ON_FATAL` environment variable to capture a backtrace\n from any `fatal()` message.\n * Fix printing invalid address in rate limiting log statement.\n * `sched/backfill` - Fix node state `PLANNED` not being cleared from\n fully allocated nodes during a backfill cycle.\n * `select/cons_tres` - Fix future planning of jobs with\n `bf_licenses`.\n * Prevent redundant \u0027`on_data returned rc: Rate limit exceeded,\n please retry momentarily`\u0027 error message from being printed in\n slurmctld logs.\n * Fix loading non-default QOS on pending jobs from pre-24.11\n state.\n * Fix pending jobs displaying `QOS=(null)` when not explicitly\n requesting a QOS.\n * Fix segfault issue from job record with no `job_resrcs`.\n * Fix failing `sacctmgr delete/modify/show` account operations\n with `where` clauses.\n * Fix regression in 24.11 in which Slurm daemons started\n catching several `SIGTSTP`, `SIGTTIN` and `SIGUSR1` signals and\n ignored them, while before they were not ignoring them. This\n also caused slurmctld to not being able to shutdown after a\n `SIGTSTP` because slurmscriptd caught the signal and stopped\n while slurmctld ignored it. Unify and fix these situations and\n get back to the previous behavior for these signals.\n * Document that `SIGQUIT` is no longer ignored by `slurmctld`,\n `slurmdbd`, and slurmd in 24.11. As of 24.11.0rc1, `SIGQUIT` is\n identical to `SIGINT` and `SIGTERM` for these daemons, but this\n change was not documented.\n * Fix not considering nodes marked for reboot without ASAP in\n the scheduler.\n * Remove the `boot^` state on unexpected node reboot after return\n to service.\n * Do not allow new jobs to start on a node which is being\n rebooted with the flag `nextstate=resume`.\n * Prevent lower priority job running after cancelling an ASAP\n reboot.\n * Fix srun jobs starting on `nextstate=resume` rebooting nodes.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-1757,SUSE-SLE-Module-HPC-12-2025-1757",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01757-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:01757-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501757-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:01757-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039403.html"
},
{
"category": "self",
"summary": "SUSE Bug 1243666",
"url": "https://bugzilla.suse.com/1243666"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-43904 page",
"url": "https://www.suse.com/security/cve/CVE-2025-43904/"
}
],
"title": "Security update for slurm_24_11",
"tracking": {
"current_release_date": "2025-05-29T14:47:58Z",
"generator": {
"date": "2025-05-29T14:47:58Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:01757-1",
"initial_release_date": "2025-05-29T14:47:58Z",
"revision_history": [
{
"date": "2025-05-29T14:47:58Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_24_11-24.11.5-3.8.1.aarch64",
"product": {
"name": "libnss_slurm2_24_11-24.11.5-3.8.1.aarch64",
"product_id": "libnss_slurm2_24_11-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpmi0_24_11-24.11.5-3.8.1.aarch64",
"product": {
"name": "libpmi0_24_11-24.11.5-3.8.1.aarch64",
"product_id": "libpmi0_24_11-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "libslurm42-24.11.5-3.8.1.aarch64",
"product": {
"name": "libslurm42-24.11.5-3.8.1.aarch64",
"product_id": "libslurm42-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "perl-slurm_24_11-24.11.5-3.8.1.aarch64",
"product": {
"name": "perl-slurm_24_11-24.11.5-3.8.1.aarch64",
"product_id": "perl-slurm_24_11-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-24.11.5-3.8.1.aarch64",
"product": {
"name": "slurm_24_11-24.11.5-3.8.1.aarch64",
"product_id": "slurm_24_11-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-auth-none-24.11.5-3.8.1.aarch64",
"product": {
"name": "slurm_24_11-auth-none-24.11.5-3.8.1.aarch64",
"product_id": "slurm_24_11-auth-none-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-cray-24.11.5-3.8.1.aarch64",
"product": {
"name": "slurm_24_11-cray-24.11.5-3.8.1.aarch64",
"product_id": "slurm_24_11-cray-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-devel-24.11.5-3.8.1.aarch64",
"product": {
"name": "slurm_24_11-devel-24.11.5-3.8.1.aarch64",
"product_id": "slurm_24_11-devel-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-lua-24.11.5-3.8.1.aarch64",
"product": {
"name": "slurm_24_11-lua-24.11.5-3.8.1.aarch64",
"product_id": "slurm_24_11-lua-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-munge-24.11.5-3.8.1.aarch64",
"product": {
"name": "slurm_24_11-munge-24.11.5-3.8.1.aarch64",
"product_id": "slurm_24_11-munge-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-node-24.11.5-3.8.1.aarch64",
"product": {
"name": "slurm_24_11-node-24.11.5-3.8.1.aarch64",
"product_id": "slurm_24_11-node-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-pam_slurm-24.11.5-3.8.1.aarch64",
"product": {
"name": "slurm_24_11-pam_slurm-24.11.5-3.8.1.aarch64",
"product_id": "slurm_24_11-pam_slurm-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-plugins-24.11.5-3.8.1.aarch64",
"product": {
"name": "slurm_24_11-plugins-24.11.5-3.8.1.aarch64",
"product_id": "slurm_24_11-plugins-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-slurmdbd-24.11.5-3.8.1.aarch64",
"product": {
"name": "slurm_24_11-slurmdbd-24.11.5-3.8.1.aarch64",
"product_id": "slurm_24_11-slurmdbd-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sql-24.11.5-3.8.1.aarch64",
"product": {
"name": "slurm_24_11-sql-24.11.5-3.8.1.aarch64",
"product_id": "slurm_24_11-sql-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sview-24.11.5-3.8.1.aarch64",
"product": {
"name": "slurm_24_11-sview-24.11.5-3.8.1.aarch64",
"product_id": "slurm_24_11-sview-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-testsuite-24.11.5-3.8.1.aarch64",
"product": {
"name": "slurm_24_11-testsuite-24.11.5-3.8.1.aarch64",
"product_id": "slurm_24_11-testsuite-24.11.5-3.8.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-torque-24.11.5-3.8.1.aarch64",
"product": {
"name": "slurm_24_11-torque-24.11.5-3.8.1.aarch64",
"product_id": "slurm_24_11-torque-24.11.5-3.8.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "slurm_24_11-config-24.11.5-3.8.1.noarch",
"product": {
"name": "slurm_24_11-config-24.11.5-3.8.1.noarch",
"product_id": "slurm_24_11-config-24.11.5-3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_24_11-config-man-24.11.5-3.8.1.noarch",
"product": {
"name": "slurm_24_11-config-man-24.11.5-3.8.1.noarch",
"product_id": "slurm_24_11-config-man-24.11.5-3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_24_11-doc-24.11.5-3.8.1.noarch",
"product": {
"name": "slurm_24_11-doc-24.11.5-3.8.1.noarch",
"product_id": "slurm_24_11-doc-24.11.5-3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_24_11-openlava-24.11.5-3.8.1.noarch",
"product": {
"name": "slurm_24_11-openlava-24.11.5-3.8.1.noarch",
"product_id": "slurm_24_11-openlava-24.11.5-3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_24_11-seff-24.11.5-3.8.1.noarch",
"product": {
"name": "slurm_24_11-seff-24.11.5-3.8.1.noarch",
"product_id": "slurm_24_11-seff-24.11.5-3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sjstat-24.11.5-3.8.1.noarch",
"product": {
"name": "slurm_24_11-sjstat-24.11.5-3.8.1.noarch",
"product_id": "slurm_24_11-sjstat-24.11.5-3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "slurm_24_11-webdoc-24.11.5-3.8.1.noarch",
"product": {
"name": "slurm_24_11-webdoc-24.11.5-3.8.1.noarch",
"product_id": "slurm_24_11-webdoc-24.11.5-3.8.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_24_11-24.11.5-3.8.1.ppc64le",
"product": {
"name": "libnss_slurm2_24_11-24.11.5-3.8.1.ppc64le",
"product_id": "libnss_slurm2_24_11-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpmi0_24_11-24.11.5-3.8.1.ppc64le",
"product": {
"name": "libpmi0_24_11-24.11.5-3.8.1.ppc64le",
"product_id": "libpmi0_24_11-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libslurm42-24.11.5-3.8.1.ppc64le",
"product": {
"name": "libslurm42-24.11.5-3.8.1.ppc64le",
"product_id": "libslurm42-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-slurm_24_11-24.11.5-3.8.1.ppc64le",
"product": {
"name": "perl-slurm_24_11-24.11.5-3.8.1.ppc64le",
"product_id": "perl-slurm_24_11-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-24.11.5-3.8.1.ppc64le",
"product": {
"name": "slurm_24_11-24.11.5-3.8.1.ppc64le",
"product_id": "slurm_24_11-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-auth-none-24.11.5-3.8.1.ppc64le",
"product": {
"name": "slurm_24_11-auth-none-24.11.5-3.8.1.ppc64le",
"product_id": "slurm_24_11-auth-none-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-cray-24.11.5-3.8.1.ppc64le",
"product": {
"name": "slurm_24_11-cray-24.11.5-3.8.1.ppc64le",
"product_id": "slurm_24_11-cray-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-devel-24.11.5-3.8.1.ppc64le",
"product": {
"name": "slurm_24_11-devel-24.11.5-3.8.1.ppc64le",
"product_id": "slurm_24_11-devel-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-lua-24.11.5-3.8.1.ppc64le",
"product": {
"name": "slurm_24_11-lua-24.11.5-3.8.1.ppc64le",
"product_id": "slurm_24_11-lua-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-munge-24.11.5-3.8.1.ppc64le",
"product": {
"name": "slurm_24_11-munge-24.11.5-3.8.1.ppc64le",
"product_id": "slurm_24_11-munge-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-node-24.11.5-3.8.1.ppc64le",
"product": {
"name": "slurm_24_11-node-24.11.5-3.8.1.ppc64le",
"product_id": "slurm_24_11-node-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-pam_slurm-24.11.5-3.8.1.ppc64le",
"product": {
"name": "slurm_24_11-pam_slurm-24.11.5-3.8.1.ppc64le",
"product_id": "slurm_24_11-pam_slurm-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-plugins-24.11.5-3.8.1.ppc64le",
"product": {
"name": "slurm_24_11-plugins-24.11.5-3.8.1.ppc64le",
"product_id": "slurm_24_11-plugins-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-slurmdbd-24.11.5-3.8.1.ppc64le",
"product": {
"name": "slurm_24_11-slurmdbd-24.11.5-3.8.1.ppc64le",
"product_id": "slurm_24_11-slurmdbd-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sql-24.11.5-3.8.1.ppc64le",
"product": {
"name": "slurm_24_11-sql-24.11.5-3.8.1.ppc64le",
"product_id": "slurm_24_11-sql-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sview-24.11.5-3.8.1.ppc64le",
"product": {
"name": "slurm_24_11-sview-24.11.5-3.8.1.ppc64le",
"product_id": "slurm_24_11-sview-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-testsuite-24.11.5-3.8.1.ppc64le",
"product": {
"name": "slurm_24_11-testsuite-24.11.5-3.8.1.ppc64le",
"product_id": "slurm_24_11-testsuite-24.11.5-3.8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm_24_11-torque-24.11.5-3.8.1.ppc64le",
"product": {
"name": "slurm_24_11-torque-24.11.5-3.8.1.ppc64le",
"product_id": "slurm_24_11-torque-24.11.5-3.8.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2_24_11-24.11.5-3.8.1.x86_64",
"product": {
"name": "libnss_slurm2_24_11-24.11.5-3.8.1.x86_64",
"product_id": "libnss_slurm2_24_11-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpmi0_24_11-24.11.5-3.8.1.x86_64",
"product": {
"name": "libpmi0_24_11-24.11.5-3.8.1.x86_64",
"product_id": "libpmi0_24_11-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "libslurm42-24.11.5-3.8.1.x86_64",
"product": {
"name": "libslurm42-24.11.5-3.8.1.x86_64",
"product_id": "libslurm42-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-slurm_24_11-24.11.5-3.8.1.x86_64",
"product": {
"name": "perl-slurm_24_11-24.11.5-3.8.1.x86_64",
"product_id": "perl-slurm_24_11-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-24.11.5-3.8.1.x86_64",
"product": {
"name": "slurm_24_11-24.11.5-3.8.1.x86_64",
"product_id": "slurm_24_11-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-auth-none-24.11.5-3.8.1.x86_64",
"product": {
"name": "slurm_24_11-auth-none-24.11.5-3.8.1.x86_64",
"product_id": "slurm_24_11-auth-none-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-cray-24.11.5-3.8.1.x86_64",
"product": {
"name": "slurm_24_11-cray-24.11.5-3.8.1.x86_64",
"product_id": "slurm_24_11-cray-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-devel-24.11.5-3.8.1.x86_64",
"product": {
"name": "slurm_24_11-devel-24.11.5-3.8.1.x86_64",
"product_id": "slurm_24_11-devel-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-lua-24.11.5-3.8.1.x86_64",
"product": {
"name": "slurm_24_11-lua-24.11.5-3.8.1.x86_64",
"product_id": "slurm_24_11-lua-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-munge-24.11.5-3.8.1.x86_64",
"product": {
"name": "slurm_24_11-munge-24.11.5-3.8.1.x86_64",
"product_id": "slurm_24_11-munge-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-node-24.11.5-3.8.1.x86_64",
"product": {
"name": "slurm_24_11-node-24.11.5-3.8.1.x86_64",
"product_id": "slurm_24_11-node-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-pam_slurm-24.11.5-3.8.1.x86_64",
"product": {
"name": "slurm_24_11-pam_slurm-24.11.5-3.8.1.x86_64",
"product_id": "slurm_24_11-pam_slurm-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-plugins-24.11.5-3.8.1.x86_64",
"product": {
"name": "slurm_24_11-plugins-24.11.5-3.8.1.x86_64",
"product_id": "slurm_24_11-plugins-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-slurmdbd-24.11.5-3.8.1.x86_64",
"product": {
"name": "slurm_24_11-slurmdbd-24.11.5-3.8.1.x86_64",
"product_id": "slurm_24_11-slurmdbd-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sql-24.11.5-3.8.1.x86_64",
"product": {
"name": "slurm_24_11-sql-24.11.5-3.8.1.x86_64",
"product_id": "slurm_24_11-sql-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-sview-24.11.5-3.8.1.x86_64",
"product": {
"name": "slurm_24_11-sview-24.11.5-3.8.1.x86_64",
"product_id": "slurm_24_11-sview-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-testsuite-24.11.5-3.8.1.x86_64",
"product": {
"name": "slurm_24_11-testsuite-24.11.5-3.8.1.x86_64",
"product_id": "slurm_24_11-testsuite-24.11.5-3.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm_24_11-torque-24.11.5-3.8.1.x86_64",
"product": {
"name": "slurm_24_11-torque-24.11.5-3.8.1.x86_64",
"product_id": "slurm_24_11-torque-24.11.5-3.8.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for HPC 12",
"product": {
"name": "SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-hpc:12"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_24_11-24.11.5-3.8.1.aarch64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2_24_11-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_24_11-24.11.5-3.8.1.x86_64"
},
"product_reference": "libnss_slurm2_24_11-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libpmi0_24_11-24.11.5-3.8.1.aarch64"
},
"product_reference": "libpmi0_24_11-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0_24_11-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libpmi0_24_11-24.11.5-3.8.1.x86_64"
},
"product_reference": "libpmi0_24_11-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libslurm42-24.11.5-3.8.1.aarch64"
},
"product_reference": "libslurm42-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:libslurm42-24.11.5-3.8.1.x86_64"
},
"product_reference": "libslurm42-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:perl-slurm_24_11-24.11.5-3.8.1.aarch64"
},
"product_reference": "perl-slurm_24_11-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm_24_11-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:perl-slurm_24_11-24.11.5-3.8.1.x86_64"
},
"product_reference": "perl-slurm_24_11-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-24.11.5-3.8.1.aarch64"
},
"product_reference": "slurm_24_11-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-24.11.5-3.8.1.x86_64"
},
"product_reference": "slurm_24_11-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-auth-none-24.11.5-3.8.1.aarch64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-auth-none-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-auth-none-24.11.5-3.8.1.x86_64"
},
"product_reference": "slurm_24_11-auth-none-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-24.11.5-3.8.1.noarch as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-config-24.11.5-3.8.1.noarch"
},
"product_reference": "slurm_24_11-config-24.11.5-3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-config-man-24.11.5-3.8.1.noarch as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-config-man-24.11.5-3.8.1.noarch"
},
"product_reference": "slurm_24_11-config-man-24.11.5-3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-cray-24.11.5-3.8.1.aarch64"
},
"product_reference": "slurm_24_11-cray-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-cray-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-cray-24.11.5-3.8.1.x86_64"
},
"product_reference": "slurm_24_11-cray-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-devel-24.11.5-3.8.1.aarch64"
},
"product_reference": "slurm_24_11-devel-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-devel-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-devel-24.11.5-3.8.1.x86_64"
},
"product_reference": "slurm_24_11-devel-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-doc-24.11.5-3.8.1.noarch as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-doc-24.11.5-3.8.1.noarch"
},
"product_reference": "slurm_24_11-doc-24.11.5-3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-lua-24.11.5-3.8.1.aarch64"
},
"product_reference": "slurm_24_11-lua-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-lua-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-lua-24.11.5-3.8.1.x86_64"
},
"product_reference": "slurm_24_11-lua-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-munge-24.11.5-3.8.1.aarch64"
},
"product_reference": "slurm_24_11-munge-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-munge-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-munge-24.11.5-3.8.1.x86_64"
},
"product_reference": "slurm_24_11-munge-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-node-24.11.5-3.8.1.aarch64"
},
"product_reference": "slurm_24_11-node-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-node-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-node-24.11.5-3.8.1.x86_64"
},
"product_reference": "slurm_24_11-node-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-pam_slurm-24.11.5-3.8.1.aarch64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-pam_slurm-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-pam_slurm-24.11.5-3.8.1.x86_64"
},
"product_reference": "slurm_24_11-pam_slurm-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-plugins-24.11.5-3.8.1.aarch64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-plugins-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-plugins-24.11.5-3.8.1.x86_64"
},
"product_reference": "slurm_24_11-plugins-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-slurmdbd-24.11.5-3.8.1.aarch64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-slurmdbd-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-slurmdbd-24.11.5-3.8.1.x86_64"
},
"product_reference": "slurm_24_11-slurmdbd-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sql-24.11.5-3.8.1.aarch64"
},
"product_reference": "slurm_24_11-sql-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sql-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sql-24.11.5-3.8.1.x86_64"
},
"product_reference": "slurm_24_11-sql-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sview-24.11.5-3.8.1.aarch64"
},
"product_reference": "slurm_24_11-sview-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-sview-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sview-24.11.5-3.8.1.x86_64"
},
"product_reference": "slurm_24_11-sview-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-3.8.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-torque-24.11.5-3.8.1.aarch64"
},
"product_reference": "slurm_24_11-torque-24.11.5-3.8.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-torque-24.11.5-3.8.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-torque-24.11.5-3.8.1.x86_64"
},
"product_reference": "slurm_24_11-torque-24.11.5-3.8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm_24_11-webdoc-24.11.5-3.8.1.noarch as component of SUSE Linux Enterprise Module for HPC 12",
"product_id": "SUSE Linux Enterprise Module for HPC 12:slurm_24_11-webdoc-24.11.5-3.8.1.noarch"
},
"product_reference": "slurm_24_11-webdoc-24.11.5-3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-43904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-43904"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_24_11-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_24_11-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_24_11-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_24_11-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libslurm42-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libslurm42-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_24_11-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_24_11-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-auth-none-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-auth-none-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-config-24.11.5-3.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-config-man-24.11.5-3.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-cray-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-cray-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-devel-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-devel-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-doc-24.11.5-3.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-lua-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-lua-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-munge-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-munge-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-node-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-node-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-pam_slurm-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-pam_slurm-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-plugins-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-plugins-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-slurmdbd-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-slurmdbd-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sql-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sql-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sview-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sview-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-torque-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-torque-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-webdoc-24.11.5-3.8.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-43904",
"url": "https://www.suse.com/security/cve/CVE-2025-43904"
},
{
"category": "external",
"summary": "SUSE Bug 1243666 for CVE-2025-43904",
"url": "https://bugzilla.suse.com/1243666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_24_11-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_24_11-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_24_11-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_24_11-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libslurm42-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libslurm42-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_24_11-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_24_11-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-auth-none-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-auth-none-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-config-24.11.5-3.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-config-man-24.11.5-3.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-cray-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-cray-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-devel-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-devel-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-doc-24.11.5-3.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-lua-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-lua-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-munge-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-munge-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-node-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-node-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-pam_slurm-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-pam_slurm-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-plugins-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-plugins-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-slurmdbd-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-slurmdbd-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sql-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sql-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sview-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sview-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-torque-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-torque-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-webdoc-24.11.5-3.8.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_24_11-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libnss_slurm2_24_11-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_24_11-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libpmi0_24_11-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:libslurm42-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:libslurm42-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_24_11-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:perl-slurm_24_11-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-auth-none-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-auth-none-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-config-24.11.5-3.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-config-man-24.11.5-3.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-cray-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-cray-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-devel-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-devel-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-doc-24.11.5-3.8.1.noarch",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-lua-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-lua-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-munge-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-munge-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-node-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-node-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-pam_slurm-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-pam_slurm-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-plugins-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-plugins-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-slurmdbd-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-slurmdbd-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sql-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sql-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sview-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-sview-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-torque-24.11.5-3.8.1.aarch64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-torque-24.11.5-3.8.1.x86_64",
"SUSE Linux Enterprise Module for HPC 12:slurm_24_11-webdoc-24.11.5-3.8.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-05-29T14:47:58Z",
"details": "important"
}
],
"title": "CVE-2025-43904"
}
]
}
FKIE_CVE-2025-43904
Vulnerability from fkie_nvd - Published: 2026-01-16 18:16 - Updated: 2026-01-16 18:16
Severity ?
Summary
In SchedMD Slurm before 24.11.5, 24.05.8, and 23.11.11, the accounting system can allow a Coordinator to promote a user to Administrator.
References
Impacted products
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In SchedMD Slurm before 24.11.5, 24.05.8, and 23.11.11, the accounting system can allow a Coordinator to promote a user to Administrator."
}
],
"id": "CVE-2025-43904",
"lastModified": "2026-01-16T18:16:08.197",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"exploitabilityScore": 1.6,
"impactScore": 2.5,
"source": "cve@mitre.org",
"type": "Secondary"
}
]
},
"published": "2026-01-16T18:16:08.197",
"references": [
{
"source": "cve@mitre.org",
"url": "https://lists.schedmd.com/mailman3/hyperkitty/list/slurm-announce@lists.schedmd.com/message/B73QHKW6TKE2T5KDWVPIWNE5H4KWX667/"
},
{
"source": "cve@mitre.org",
"url": "https://www.schedmd.com/security-policy/"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Received",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-863"
}
],
"source": "cve@mitre.org",
"type": "Primary"
}
]
}
OPENSUSE-SU-2025:15165-1
Vulnerability from csaf_opensuse - Published: 2025-05-26 00:00 - Updated: 2025-05-26 00:00Summary
libnss_slurm2-24.11.5-1.1 on GA media
Notes
Title of the patch
libnss_slurm2-24.11.5-1.1 on GA media
Description of the patch
These are all security issues fixed in the libnss_slurm2-24.11.5-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15165
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "libnss_slurm2-24.11.5-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the libnss_slurm2-24.11.5-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15165",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15165-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:15165-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZM554V3RZULA7GY4OOIJD52CQG4KZ7TP/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:15165-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZM554V3RZULA7GY4OOIJD52CQG4KZ7TP/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-43904 page",
"url": "https://www.suse.com/security/cve/CVE-2025-43904/"
}
],
"title": "libnss_slurm2-24.11.5-1.1 on GA media",
"tracking": {
"current_release_date": "2025-05-26T00:00:00Z",
"generator": {
"date": "2025-05-26T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15165-1",
"initial_release_date": "2025-05-26T00:00:00Z",
"revision_history": [
{
"date": "2025-05-26T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-24.11.5-1.1.aarch64",
"product": {
"name": "libnss_slurm2-24.11.5-1.1.aarch64",
"product_id": "libnss_slurm2-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpmi0-24.11.5-1.1.aarch64",
"product": {
"name": "libpmi0-24.11.5-1.1.aarch64",
"product_id": "libpmi0-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libslurm42-24.11.5-1.1.aarch64",
"product": {
"name": "libslurm42-24.11.5-1.1.aarch64",
"product_id": "libslurm42-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "perl-slurm-24.11.5-1.1.aarch64",
"product": {
"name": "perl-slurm-24.11.5-1.1.aarch64",
"product_id": "perl-slurm-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-24.11.5-1.1.aarch64",
"product_id": "slurm-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-auth-none-24.11.5-1.1.aarch64",
"product_id": "slurm-auth-none-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-config-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-config-24.11.5-1.1.aarch64",
"product_id": "slurm-config-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-config-man-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-config-man-24.11.5-1.1.aarch64",
"product_id": "slurm-config-man-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-cray-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-cray-24.11.5-1.1.aarch64",
"product_id": "slurm-cray-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-devel-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-devel-24.11.5-1.1.aarch64",
"product_id": "slurm-devel-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-doc-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-doc-24.11.5-1.1.aarch64",
"product_id": "slurm-doc-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-hdf5-24.11.5-1.1.aarch64",
"product_id": "slurm-hdf5-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-lua-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-lua-24.11.5-1.1.aarch64",
"product_id": "slurm-lua-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-munge-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-munge-24.11.5-1.1.aarch64",
"product_id": "slurm-munge-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-node-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-node-24.11.5-1.1.aarch64",
"product_id": "slurm-node-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-openlava-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-openlava-24.11.5-1.1.aarch64",
"product_id": "slurm-openlava-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-pam_slurm-24.11.5-1.1.aarch64",
"product_id": "slurm-pam_slurm-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-plugins-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-plugins-24.11.5-1.1.aarch64",
"product_id": "slurm-plugins-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-rest-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-rest-24.11.5-1.1.aarch64",
"product_id": "slurm-rest-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-seff-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-seff-24.11.5-1.1.aarch64",
"product_id": "slurm-seff-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-sjstat-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-sjstat-24.11.5-1.1.aarch64",
"product_id": "slurm-sjstat-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-slurmdbd-24.11.5-1.1.aarch64",
"product_id": "slurm-slurmdbd-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-sql-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-sql-24.11.5-1.1.aarch64",
"product_id": "slurm-sql-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-sview-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-sview-24.11.5-1.1.aarch64",
"product_id": "slurm-sview-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-testsuite-24.11.5-1.1.aarch64",
"product_id": "slurm-testsuite-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-torque-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-torque-24.11.5-1.1.aarch64",
"product_id": "slurm-torque-24.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "slurm-webdoc-24.11.5-1.1.aarch64",
"product": {
"name": "slurm-webdoc-24.11.5-1.1.aarch64",
"product_id": "slurm-webdoc-24.11.5-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-24.11.5-1.1.ppc64le",
"product": {
"name": "libnss_slurm2-24.11.5-1.1.ppc64le",
"product_id": "libnss_slurm2-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpmi0-24.11.5-1.1.ppc64le",
"product": {
"name": "libpmi0-24.11.5-1.1.ppc64le",
"product_id": "libpmi0-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libslurm42-24.11.5-1.1.ppc64le",
"product": {
"name": "libslurm42-24.11.5-1.1.ppc64le",
"product_id": "libslurm42-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-slurm-24.11.5-1.1.ppc64le",
"product": {
"name": "perl-slurm-24.11.5-1.1.ppc64le",
"product_id": "perl-slurm-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-24.11.5-1.1.ppc64le",
"product_id": "slurm-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-auth-none-24.11.5-1.1.ppc64le",
"product_id": "slurm-auth-none-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-config-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-config-24.11.5-1.1.ppc64le",
"product_id": "slurm-config-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-config-man-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-config-man-24.11.5-1.1.ppc64le",
"product_id": "slurm-config-man-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-cray-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-cray-24.11.5-1.1.ppc64le",
"product_id": "slurm-cray-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-devel-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-devel-24.11.5-1.1.ppc64le",
"product_id": "slurm-devel-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-doc-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-doc-24.11.5-1.1.ppc64le",
"product_id": "slurm-doc-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-hdf5-24.11.5-1.1.ppc64le",
"product_id": "slurm-hdf5-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-lua-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-lua-24.11.5-1.1.ppc64le",
"product_id": "slurm-lua-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-munge-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-munge-24.11.5-1.1.ppc64le",
"product_id": "slurm-munge-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-node-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-node-24.11.5-1.1.ppc64le",
"product_id": "slurm-node-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-openlava-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-openlava-24.11.5-1.1.ppc64le",
"product_id": "slurm-openlava-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-pam_slurm-24.11.5-1.1.ppc64le",
"product_id": "slurm-pam_slurm-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-plugins-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-plugins-24.11.5-1.1.ppc64le",
"product_id": "slurm-plugins-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-rest-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-rest-24.11.5-1.1.ppc64le",
"product_id": "slurm-rest-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-seff-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-seff-24.11.5-1.1.ppc64le",
"product_id": "slurm-seff-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-sjstat-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-sjstat-24.11.5-1.1.ppc64le",
"product_id": "slurm-sjstat-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-slurmdbd-24.11.5-1.1.ppc64le",
"product_id": "slurm-slurmdbd-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-sql-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-sql-24.11.5-1.1.ppc64le",
"product_id": "slurm-sql-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-sview-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-sview-24.11.5-1.1.ppc64le",
"product_id": "slurm-sview-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-testsuite-24.11.5-1.1.ppc64le",
"product_id": "slurm-testsuite-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-torque-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-torque-24.11.5-1.1.ppc64le",
"product_id": "slurm-torque-24.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "slurm-webdoc-24.11.5-1.1.ppc64le",
"product": {
"name": "slurm-webdoc-24.11.5-1.1.ppc64le",
"product_id": "slurm-webdoc-24.11.5-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-24.11.5-1.1.s390x",
"product": {
"name": "libnss_slurm2-24.11.5-1.1.s390x",
"product_id": "libnss_slurm2-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libpmi0-24.11.5-1.1.s390x",
"product": {
"name": "libpmi0-24.11.5-1.1.s390x",
"product_id": "libpmi0-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libslurm42-24.11.5-1.1.s390x",
"product": {
"name": "libslurm42-24.11.5-1.1.s390x",
"product_id": "libslurm42-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "perl-slurm-24.11.5-1.1.s390x",
"product": {
"name": "perl-slurm-24.11.5-1.1.s390x",
"product_id": "perl-slurm-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-24.11.5-1.1.s390x",
"product": {
"name": "slurm-24.11.5-1.1.s390x",
"product_id": "slurm-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-24.11.5-1.1.s390x",
"product": {
"name": "slurm-auth-none-24.11.5-1.1.s390x",
"product_id": "slurm-auth-none-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-config-24.11.5-1.1.s390x",
"product": {
"name": "slurm-config-24.11.5-1.1.s390x",
"product_id": "slurm-config-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-config-man-24.11.5-1.1.s390x",
"product": {
"name": "slurm-config-man-24.11.5-1.1.s390x",
"product_id": "slurm-config-man-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-cray-24.11.5-1.1.s390x",
"product": {
"name": "slurm-cray-24.11.5-1.1.s390x",
"product_id": "slurm-cray-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-devel-24.11.5-1.1.s390x",
"product": {
"name": "slurm-devel-24.11.5-1.1.s390x",
"product_id": "slurm-devel-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-doc-24.11.5-1.1.s390x",
"product": {
"name": "slurm-doc-24.11.5-1.1.s390x",
"product_id": "slurm-doc-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-24.11.5-1.1.s390x",
"product": {
"name": "slurm-hdf5-24.11.5-1.1.s390x",
"product_id": "slurm-hdf5-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-lua-24.11.5-1.1.s390x",
"product": {
"name": "slurm-lua-24.11.5-1.1.s390x",
"product_id": "slurm-lua-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-munge-24.11.5-1.1.s390x",
"product": {
"name": "slurm-munge-24.11.5-1.1.s390x",
"product_id": "slurm-munge-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-node-24.11.5-1.1.s390x",
"product": {
"name": "slurm-node-24.11.5-1.1.s390x",
"product_id": "slurm-node-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-openlava-24.11.5-1.1.s390x",
"product": {
"name": "slurm-openlava-24.11.5-1.1.s390x",
"product_id": "slurm-openlava-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-24.11.5-1.1.s390x",
"product": {
"name": "slurm-pam_slurm-24.11.5-1.1.s390x",
"product_id": "slurm-pam_slurm-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-plugins-24.11.5-1.1.s390x",
"product": {
"name": "slurm-plugins-24.11.5-1.1.s390x",
"product_id": "slurm-plugins-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-rest-24.11.5-1.1.s390x",
"product": {
"name": "slurm-rest-24.11.5-1.1.s390x",
"product_id": "slurm-rest-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-seff-24.11.5-1.1.s390x",
"product": {
"name": "slurm-seff-24.11.5-1.1.s390x",
"product_id": "slurm-seff-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-sjstat-24.11.5-1.1.s390x",
"product": {
"name": "slurm-sjstat-24.11.5-1.1.s390x",
"product_id": "slurm-sjstat-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-24.11.5-1.1.s390x",
"product": {
"name": "slurm-slurmdbd-24.11.5-1.1.s390x",
"product_id": "slurm-slurmdbd-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-sql-24.11.5-1.1.s390x",
"product": {
"name": "slurm-sql-24.11.5-1.1.s390x",
"product_id": "slurm-sql-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-sview-24.11.5-1.1.s390x",
"product": {
"name": "slurm-sview-24.11.5-1.1.s390x",
"product_id": "slurm-sview-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-24.11.5-1.1.s390x",
"product": {
"name": "slurm-testsuite-24.11.5-1.1.s390x",
"product_id": "slurm-testsuite-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-torque-24.11.5-1.1.s390x",
"product": {
"name": "slurm-torque-24.11.5-1.1.s390x",
"product_id": "slurm-torque-24.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "slurm-webdoc-24.11.5-1.1.s390x",
"product": {
"name": "slurm-webdoc-24.11.5-1.1.s390x",
"product_id": "slurm-webdoc-24.11.5-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libnss_slurm2-24.11.5-1.1.x86_64",
"product": {
"name": "libnss_slurm2-24.11.5-1.1.x86_64",
"product_id": "libnss_slurm2-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpmi0-24.11.5-1.1.x86_64",
"product": {
"name": "libpmi0-24.11.5-1.1.x86_64",
"product_id": "libpmi0-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libslurm42-24.11.5-1.1.x86_64",
"product": {
"name": "libslurm42-24.11.5-1.1.x86_64",
"product_id": "libslurm42-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-slurm-24.11.5-1.1.x86_64",
"product": {
"name": "perl-slurm-24.11.5-1.1.x86_64",
"product_id": "perl-slurm-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-24.11.5-1.1.x86_64",
"product_id": "slurm-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-auth-none-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-auth-none-24.11.5-1.1.x86_64",
"product_id": "slurm-auth-none-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-config-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-config-24.11.5-1.1.x86_64",
"product_id": "slurm-config-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-config-man-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-config-man-24.11.5-1.1.x86_64",
"product_id": "slurm-config-man-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-cray-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-cray-24.11.5-1.1.x86_64",
"product_id": "slurm-cray-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-devel-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-devel-24.11.5-1.1.x86_64",
"product_id": "slurm-devel-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-doc-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-doc-24.11.5-1.1.x86_64",
"product_id": "slurm-doc-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-hdf5-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-hdf5-24.11.5-1.1.x86_64",
"product_id": "slurm-hdf5-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-lua-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-lua-24.11.5-1.1.x86_64",
"product_id": "slurm-lua-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-munge-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-munge-24.11.5-1.1.x86_64",
"product_id": "slurm-munge-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-node-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-node-24.11.5-1.1.x86_64",
"product_id": "slurm-node-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-openlava-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-openlava-24.11.5-1.1.x86_64",
"product_id": "slurm-openlava-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-pam_slurm-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-pam_slurm-24.11.5-1.1.x86_64",
"product_id": "slurm-pam_slurm-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-plugins-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-plugins-24.11.5-1.1.x86_64",
"product_id": "slurm-plugins-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-rest-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-rest-24.11.5-1.1.x86_64",
"product_id": "slurm-rest-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-seff-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-seff-24.11.5-1.1.x86_64",
"product_id": "slurm-seff-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-sjstat-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-sjstat-24.11.5-1.1.x86_64",
"product_id": "slurm-sjstat-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-slurmdbd-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-slurmdbd-24.11.5-1.1.x86_64",
"product_id": "slurm-slurmdbd-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-sql-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-sql-24.11.5-1.1.x86_64",
"product_id": "slurm-sql-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-sview-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-sview-24.11.5-1.1.x86_64",
"product_id": "slurm-sview-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-testsuite-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-testsuite-24.11.5-1.1.x86_64",
"product_id": "slurm-testsuite-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-torque-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-torque-24.11.5-1.1.x86_64",
"product_id": "slurm-torque-24.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "slurm-webdoc-24.11.5-1.1.x86_64",
"product": {
"name": "slurm-webdoc-24.11.5-1.1.x86_64",
"product_id": "slurm-webdoc-24.11.5-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.aarch64"
},
"product_reference": "libnss_slurm2-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.ppc64le"
},
"product_reference": "libnss_slurm2-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.s390x"
},
"product_reference": "libnss_slurm2-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnss_slurm2-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.x86_64"
},
"product_reference": "libnss_slurm2-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libpmi0-24.11.5-1.1.aarch64"
},
"product_reference": "libpmi0-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libpmi0-24.11.5-1.1.ppc64le"
},
"product_reference": "libpmi0-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libpmi0-24.11.5-1.1.s390x"
},
"product_reference": "libpmi0-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpmi0-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libpmi0-24.11.5-1.1.x86_64"
},
"product_reference": "libpmi0-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libslurm42-24.11.5-1.1.aarch64"
},
"product_reference": "libslurm42-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libslurm42-24.11.5-1.1.ppc64le"
},
"product_reference": "libslurm42-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libslurm42-24.11.5-1.1.s390x"
},
"product_reference": "libslurm42-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslurm42-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libslurm42-24.11.5-1.1.x86_64"
},
"product_reference": "libslurm42-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.aarch64"
},
"product_reference": "perl-slurm-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.ppc64le"
},
"product_reference": "perl-slurm-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.s390x"
},
"product_reference": "perl-slurm-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-slurm-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.x86_64"
},
"product_reference": "perl-slurm-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-24.11.5-1.1.s390x"
},
"product_reference": "slurm-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-auth-none-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-auth-none-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.s390x"
},
"product_reference": "slurm-auth-none-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-auth-none-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-auth-none-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-config-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-config-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-config-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-config-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-config-24.11.5-1.1.s390x"
},
"product_reference": "slurm-config-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-config-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-config-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-config-man-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-config-man-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.s390x"
},
"product_reference": "slurm-config-man-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-config-man-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-config-man-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-cray-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-cray-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.s390x"
},
"product_reference": "slurm-cray-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-cray-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-cray-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-devel-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-devel-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.s390x"
},
"product_reference": "slurm-devel-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-devel-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-devel-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-doc-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-doc-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.s390x"
},
"product_reference": "slurm-doc-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-doc-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-doc-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-hdf5-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-hdf5-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-hdf5-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-hdf5-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-hdf5-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.s390x"
},
"product_reference": "slurm-hdf5-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-hdf5-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-hdf5-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-lua-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-lua-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.s390x"
},
"product_reference": "slurm-lua-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-lua-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-lua-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-munge-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-munge-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.s390x"
},
"product_reference": "slurm-munge-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-munge-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-munge-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-node-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-node-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-node-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-node-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-node-24.11.5-1.1.s390x"
},
"product_reference": "slurm-node-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-node-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-node-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-node-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-openlava-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-openlava-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-openlava-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-openlava-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-openlava-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.s390x"
},
"product_reference": "slurm-openlava-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-openlava-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-openlava-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-pam_slurm-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-pam_slurm-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.s390x"
},
"product_reference": "slurm-pam_slurm-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-pam_slurm-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-pam_slurm-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-plugins-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-plugins-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.s390x"
},
"product_reference": "slurm-plugins-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-plugins-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-plugins-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-rest-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-rest-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.s390x"
},
"product_reference": "slurm-rest-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-rest-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-rest-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-seff-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-seff-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-seff-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-seff-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-seff-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.s390x"
},
"product_reference": "slurm-seff-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-seff-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-seff-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sjstat-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-sjstat-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sjstat-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-sjstat-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sjstat-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.s390x"
},
"product_reference": "slurm-sjstat-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sjstat-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-sjstat-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-slurmdbd-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-slurmdbd-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.s390x"
},
"product_reference": "slurm-slurmdbd-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-slurmdbd-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-slurmdbd-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-sql-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-sql-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.s390x"
},
"product_reference": "slurm-sql-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sql-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-sql-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-sview-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-sview-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.s390x"
},
"product_reference": "slurm-sview-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-sview-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-sview-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-testsuite-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-testsuite-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-testsuite-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-testsuite-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-testsuite-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.s390x"
},
"product_reference": "slurm-testsuite-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-testsuite-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-testsuite-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-torque-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-torque-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.s390x"
},
"product_reference": "slurm-torque-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-torque-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-torque-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-24.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.aarch64"
},
"product_reference": "slurm-webdoc-24.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-24.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.ppc64le"
},
"product_reference": "slurm-webdoc-24.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-24.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.s390x"
},
"product_reference": "slurm-webdoc-24.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slurm-webdoc-24.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.x86_64"
},
"product_reference": "slurm-webdoc-24.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-43904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-43904"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libpmi0-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libpmi0-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libpmi0-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:libpmi0-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libslurm42-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libslurm42-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libslurm42-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:libslurm42-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-config-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-config-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-config-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-config-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-node-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-node-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-node-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-node-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-43904",
"url": "https://www.suse.com/security/cve/CVE-2025-43904"
},
{
"category": "external",
"summary": "SUSE Bug 1243666 for CVE-2025-43904",
"url": "https://bugzilla.suse.com/1243666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libpmi0-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libpmi0-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libpmi0-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:libpmi0-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libslurm42-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libslurm42-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libslurm42-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:libslurm42-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-config-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-config-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-config-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-config-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-node-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-node-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-node-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-node-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:libnss_slurm2-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libpmi0-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libpmi0-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libpmi0-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:libpmi0-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libslurm42-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libslurm42-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libslurm42-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:libslurm42-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:perl-slurm-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-auth-none-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-config-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-config-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-config-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-config-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-config-man-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-cray-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-devel-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-doc-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-hdf5-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-lua-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-munge-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-node-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-node-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-node-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-node-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-openlava-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-pam_slurm-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-plugins-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-rest-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-seff-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-sjstat-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-slurmdbd-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-sql-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-sview-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-testsuite-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-torque-24.11.5-1.1.x86_64",
"openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.aarch64",
"openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.s390x",
"openSUSE Tumbleweed:slurm-webdoc-24.11.5-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-05-26T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-43904"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…