Upstream information

CVE-2024-29161 at MITRE

Description

HDF5 through 1.14.3 contains a heap buffer overflow in H5A__attr_release_table, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.7
Vector CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
Attack Vector Local
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact Low
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1224158 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP5-HPC-BYOS-EC2
  • lua53-luafilesystem >= 1.7.0-150000.3.5.1
Image SLES15-SP6-HPC
Image SLES15-SP6-HPC-Azure
Image SLES15-SP6-HPC-BYOS
Image SLES15-SP6-HPC-BYOS-Azure
Image SLES15-SP6-HPC-BYOS-EC2
Image SLES15-SP6-HPC-BYOS-GCE
Image SLES15-SP6-HPC-EC2
Image SLES15-SP6-HPC-GCE
  • libmca_common_dstore1 >= 3.2.3-150300.3.10.1
  • libopenmpi_4_1_6-gnu-hpc >= 4.1.6-150600.3.2.1
  • libpmix2 >= 3.2.3-150300.3.10.1
  • lua53-luafilesystem >= 1.7.0-150000.3.5.1
  • lua53-luaposix >= 34.1.1-150200.3.5.1
  • lua53-luaterm >= 0.07-150000.5.5.1
  • mvapich2-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2-psm-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2-psm_2_3_7-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • openmpi4-config >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-devel >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-docs >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-devel >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-docs >= 4.1.6-150600.3.2.1
  • pmix-plugins >= 3.2.3-150300.3.10.1
SUSE Linux Enterprise High Performance Computing 12 SP2
SUSE Linux Enterprise High Performance Computing 12 SP3
SUSE Linux Enterprise High Performance Computing 12 SP4
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise Module for HPC 12
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • hdf5-gnu-hpc-devel >= 1.10.11-3.24.1
  • hdf5-gnu-mvapich2-hpc-devel >= 1.10.11-3.24.1
  • hdf5-gnu-openmpi1-hpc-devel >= 1.10.11-3.24.1
  • hdf5_1_10_11-gnu-hpc >= 1.10.11-3.24.1
  • hdf5_1_10_11-gnu-hpc-devel >= 1.10.11-3.24.1
  • hdf5_1_10_11-gnu-hpc-devel-static >= 1.10.11-3.24.1
  • hdf5_1_10_11-gnu-hpc-module >= 1.10.11-3.24.1
  • hdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-3.24.1
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel >= 1.10.11-3.24.1
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel-static >= 1.10.11-3.24.1
  • hdf5_1_10_11-gnu-mvapich2-hpc-module >= 1.10.11-3.24.1
  • hdf5_1_10_11-gnu-openmpi1-hpc >= 1.10.11-3.24.1
  • hdf5_1_10_11-gnu-openmpi1-hpc-devel >= 1.10.11-3.24.1
  • hdf5_1_10_11-gnu-openmpi1-hpc-devel-static >= 1.10.11-3.24.1
  • hdf5_1_10_11-gnu-openmpi1-hpc-module >= 1.10.11-3.24.1
  • libhdf5-gnu-hpc >= 1.10.11-3.24.1
  • libhdf5-gnu-mvapich2-hpc >= 1.10.11-3.24.1
  • libhdf5-gnu-openmpi1-hpc >= 1.10.11-3.24.1
  • libhdf5_1_10_11-gnu-hpc >= 1.10.11-3.24.1
  • libhdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-3.24.1
  • libhdf5_1_10_11-gnu-openmpi1-hpc >= 1.10.11-3.24.1
  • libhdf5_cpp-gnu-hpc >= 1.10.11-3.24.1
  • libhdf5_cpp_1_10_11-gnu-hpc >= 1.10.11-3.24.1
  • libhdf5_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-3.24.1
  • libhdf5_cpp_1_10_11-gnu-openmpi1-hpc >= 1.10.11-3.24.1
  • libhdf5_fortran-gnu-hpc >= 1.10.11-3.24.1
  • libhdf5_fortran-gnu-mvapich2-hpc >= 1.10.11-3.24.1
  • libhdf5_fortran-gnu-openmpi1-hpc >= 1.10.11-3.24.1
  • libhdf5_fortran_1_10_11-gnu-hpc >= 1.10.11-3.24.1
  • libhdf5_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-3.24.1
  • libhdf5_fortran_1_10_11-gnu-openmpi1-hpc >= 1.10.11-3.24.1
  • libhdf5_hl-gnu-hpc >= 1.10.11-3.24.1
  • libhdf5_hl-gnu-mvapich2-hpc >= 1.10.11-3.24.1
  • libhdf5_hl-gnu-openmpi1-hpc >= 1.10.11-3.24.1
  • libhdf5_hl_1_10_11-gnu-hpc >= 1.10.11-3.24.1
  • libhdf5_hl_1_10_11-gnu-mvapich2-hpc >= 1.10.11-3.24.1
  • libhdf5_hl_1_10_11-gnu-openmpi1-hpc >= 1.10.11-3.24.1
  • libhdf5_hl_cpp-gnu-hpc >= 1.10.11-3.24.1
  • libhdf5_hl_cpp_1_10_11-gnu-hpc >= 1.10.11-3.24.1
  • libhdf5_hl_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-3.24.1
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi1-hpc >= 1.10.11-3.24.1
  • libhdf5_hl_fortran-gnu-hpc >= 1.10.11-3.24.1
  • libhdf5_hl_fortran-gnu-mvapich2-hpc >= 1.10.11-3.24.1
  • libhdf5_hl_fortran-gnu-openmpi1-hpc >= 1.10.11-3.24.1
  • libhdf5hl_fortran_1_10_11-gnu-hpc >= 1.10.11-3.24.1
  • libhdf5hl_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-3.24.1
  • libhdf5hl_fortran_1_10_11-gnu-openmpi1-hpc >= 1.10.11-3.24.1
Patchnames:
SUSE-SLE-Module-HPC-12-2024-2105
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • lua53-luafilesystem >= 1.7.0-150000.3.5.1
  • lua53-luaposix >= 34.1.1-150200.3.5.1
  • lua53-luaterm >= 0.07-150000.5.5.1
  • luaposix-doc >= 34.1.1-150200.3.5.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2195
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • libmca_common_dstore1 >= 3.2.3-150300.3.10.1
  • libpmix2 >= 3.2.3-150300.3.10.1
  • lua53-luafilesystem >= 1.7.0-150000.3.5.1
  • lua53-luaposix >= 34.1.1-150200.3.5.1
  • lua53-luaterm >= 0.07-150000.5.5.1
  • luaposix-doc >= 34.1.1-150200.3.5.1
  • pmix >= 3.2.3-150300.3.10.1
  • pmix-devel >= 3.2.3-150300.3.10.1
  • pmix-headers >= 3.2.3-150300.3.10.1
  • pmix-mca-params >= 3.2.3-150300.3.10.1
  • pmix-plugin-munge >= 3.2.3-150300.3.10.1
  • pmix-plugins >= 3.2.3-150300.3.10.1
  • pmix-test >= 3.2.3-150300.3.10.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2195
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • hdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi3-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-hpc-examples >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel-static >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-module >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-hpc-examples >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5hl_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libmca_common_dstore1 >= 3.2.3-150300.3.10.1
  • libpmix2 >= 3.2.3-150300.3.10.1
  • lua53-luafilesystem >= 1.7.0-150000.3.5.1
  • lua53-luaposix >= 34.1.1-150200.3.5.1
  • lua53-luaterm >= 0.07-150000.5.5.1
  • luaposix-doc >= 34.1.1-150200.3.5.1
  • pmix >= 3.2.3-150300.3.10.1
  • pmix-devel >= 3.2.3-150300.3.10.1
  • pmix-headers >= 3.2.3-150300.3.10.1
  • pmix-mca-params >= 3.2.3-150300.3.10.1
  • pmix-plugin-munge >= 3.2.3-150300.3.10.1
  • pmix-plugins >= 3.2.3-150300.3.10.1
  • pmix-test >= 3.2.3-150300.3.10.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2195
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • hdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi3-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-hpc-examples >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel-static >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-module >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-hpc-examples >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5hl_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libmca_common_dstore1 >= 3.2.3-150300.3.10.1
  • libpmix2 >= 3.2.3-150300.3.10.1
  • lua53-luafilesystem >= 1.7.0-150000.3.5.1
  • lua53-luaposix >= 34.1.1-150200.3.5.1
  • lua53-luaterm >= 0.07-150000.5.5.1
  • luaposix-doc >= 34.1.1-150200.3.5.1
  • pmix >= 3.2.3-150300.3.10.1
  • pmix-devel >= 3.2.3-150300.3.10.1
  • pmix-headers >= 3.2.3-150300.3.10.1
  • pmix-mca-params >= 3.2.3-150300.3.10.1
  • pmix-plugin-munge >= 3.2.3-150300.3.10.1
  • pmix-plugins >= 3.2.3-150300.3.10.1
  • pmix-test >= 3.2.3-150300.3.10.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2195
SUSE Linux Enterprise High Performance Computing 15 SP5
  • hdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi3-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-hpc-examples >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel-static >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-module >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-hpc-examples >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5hl_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libmca_common_dstore1 >= 3.2.3-150300.3.10.1
  • libopenmpi4-gnu-hpc >= 4.1.4-150500.3.2.1
  • libopenmpi_4_1_4-gnu-hpc >= 4.1.4-150500.3.2.1
  • libpmix2 >= 3.2.3-150300.3.10.1
  • lua53-luaposix >= 34.1.1-150200.3.5.1
  • lua53-luaterm >= 0.07-150000.5.5.1
  • luaposix-doc >= 34.1.1-150200.3.5.1
  • mpich >= 4.0.2-150500.3.2.1
  • mpich-devel >= 4.0.2-150500.3.2.1
  • mpich-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich-gnu-hpc-macros-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi >= 4.0.2-150500.3.2.1
  • mpich-ofi-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich-ofi-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc-macros-devel >= 4.0.2-150500.3.2.1
  • mvapich2 >= 2.3.7-150500.3.2.1
  • mvapich2-devel >= 2.3.7-150500.3.2.1
  • mvapich2-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2-doc >= 2.3.7-150500.3.2.1
  • mvapich2-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm >= 2.3.7-150500.3.2.1
  • mvapich2-psm-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2 >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • openmpi4 >= 4.1.4-150500.3.2.1
  • openmpi4-config >= 4.1.4-150500.3.2.1
  • openmpi4-devel >= 4.1.4-150500.3.2.1
  • openmpi4-docs >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-devel >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-devel-static >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-docs >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-macros-devel >= 4.1.4-150500.3.2.1
  • openmpi4-libs >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-devel >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-devel-static >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-docs >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-macros-devel >= 4.1.4-150500.3.2.1
  • pmix >= 3.2.3-150300.3.10.1
  • pmix-devel >= 3.2.3-150300.3.10.1
  • pmix-headers >= 3.2.3-150300.3.10.1
  • pmix-mca-params >= 3.2.3-150300.3.10.1
  • pmix-plugin-munge >= 3.2.3-150300.3.10.1
  • pmix-plugins >= 3.2.3-150300.3.10.1
  • pmix-test >= 3.2.3-150300.3.10.1
Patchnames:
SUSE-SLE-Module-HPC-15-SP5-2024-2195
SUSE-SLE-Module-Server-Applications-15-SP5-2024-2195
SUSE Linux Enterprise High Performance Computing 15 SP6
  • hdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-hpc-examples >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel-static >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-module >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-hpc-examples >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5hl_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libmca_common_dstore1 >= 3.2.3-150300.3.10.1
  • libopenmpi4-gnu-hpc >= 4.1.6-150600.3.2.1
  • libopenmpi_4_1_6-gnu-hpc >= 4.1.6-150600.3.2.1
  • libpmix2 >= 3.2.3-150300.3.10.1
  • lua53-luaposix >= 34.1.1-150200.3.5.1
  • lua53-luaterm >= 0.07-150000.5.5.1
  • luaposix-doc >= 34.1.1-150200.3.5.1
  • mpich >= 4.1.2-150600.3.2.1
  • mpich-devel >= 4.1.2-150600.3.2.1
  • mpich-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich-gnu-hpc-macros-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi >= 4.1.2-150600.3.2.1
  • mpich-ofi-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich-ofi-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich-ofi_4_1_2-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich-ofi_4_1_2-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi_4_1_2-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich_4_1_2-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich_4_1_2-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich_4_1_2-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich_4_1_2-gnu-hpc-macros-devel >= 4.1.2-150600.3.2.1
  • mvapich2 >= 2.3.7-150600.9.2.1
  • mvapich2-devel >= 2.3.7-150600.9.2.1
  • mvapich2-devel-static >= 2.3.7-150600.9.2.1
  • mvapich2-doc >= 2.3.7-150600.9.2.1
  • mvapich2-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2-gnu-hpc-macros-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm2 >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-gnu-hpc-macros-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-devel-static >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-devel-static >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150600.9.2.1
  • openmpi4 >= 4.1.6-150600.3.2.1
  • openmpi4-config >= 4.1.6-150600.3.2.1
  • openmpi4-devel >= 4.1.6-150600.3.2.1
  • openmpi4-docs >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-devel >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-devel-static >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-docs >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-macros-devel >= 4.1.6-150600.3.2.1
  • openmpi4-libs >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-devel >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-devel-static >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-docs >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-macros-devel >= 4.1.6-150600.3.2.1
  • pmix >= 3.2.3-150300.3.10.1
  • pmix-devel >= 3.2.3-150300.3.10.1
  • pmix-headers >= 3.2.3-150300.3.10.1
  • pmix-mca-params >= 3.2.3-150300.3.10.1
  • pmix-plugin-munge >= 3.2.3-150300.3.10.1
  • pmix-plugins >= 3.2.3-150300.3.10.1
  • pmix-test >= 3.2.3-150300.3.10.1
Patchnames:
SUSE-SLE-Module-HPC-15-SP6-2024-2195
SUSE-SLE-Module-Server-Applications-15-SP6-2024-2195
SUSE Linux Enterprise Module for HPC 15 SP5
  • hdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi3-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-hpc-examples >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel-static >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-module >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-hpc-examples >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5hl_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libmca_common_dstore1 >= 3.2.3-150300.3.10.1
  • libopenmpi4-gnu-hpc >= 4.1.4-150500.3.2.1
  • libopenmpi_4_1_4-gnu-hpc >= 4.1.4-150500.3.2.1
  • libpmix2 >= 3.2.3-150300.3.10.1
  • lua53-luaposix >= 34.1.1-150200.3.5.1
  • lua53-luaterm >= 0.07-150000.5.5.1
  • luaposix-doc >= 34.1.1-150200.3.5.1
  • mpich-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich-gnu-hpc-macros-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich-ofi-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc-macros-devel >= 4.0.2-150500.3.2.1
  • mvapich2-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • openmpi4-gnu-hpc >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-devel >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-devel-static >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-docs >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-macros-devel >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-devel >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-devel-static >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-docs >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-macros-devel >= 4.1.4-150500.3.2.1
  • pmix >= 3.2.3-150300.3.10.1
  • pmix-devel >= 3.2.3-150300.3.10.1
  • pmix-headers >= 3.2.3-150300.3.10.1
  • pmix-mca-params >= 3.2.3-150300.3.10.1
  • pmix-plugin-munge >= 3.2.3-150300.3.10.1
  • pmix-plugins >= 3.2.3-150300.3.10.1
  • pmix-test >= 3.2.3-150300.3.10.1
Patchnames:
SUSE-SLE-Module-HPC-15-SP5-2024-2195
SUSE Linux Enterprise Module for HPC 15 SP6
  • hdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-hpc-examples >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel-static >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-module >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-hpc-examples >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5hl_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libmca_common_dstore1 >= 3.2.3-150300.3.10.1
  • libopenmpi4-gnu-hpc >= 4.1.6-150600.3.2.1
  • libopenmpi_4_1_6-gnu-hpc >= 4.1.6-150600.3.2.1
  • libpmix2 >= 3.2.3-150300.3.10.1
  • lua53-luaposix >= 34.1.1-150200.3.5.1
  • lua53-luaterm >= 0.07-150000.5.5.1
  • luaposix-doc >= 34.1.1-150200.3.5.1
  • mpich-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich-gnu-hpc-macros-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich-ofi-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich-ofi_4_1_2-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich-ofi_4_1_2-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi_4_1_2-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich_4_1_2-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich_4_1_2-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich_4_1_2-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich_4_1_2-gnu-hpc-macros-devel >= 4.1.2-150600.3.2.1
  • mvapich2-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2-gnu-hpc-macros-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-gnu-hpc-macros-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-devel-static >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-devel-static >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150600.9.2.1
  • openmpi4-gnu-hpc >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-devel >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-devel-static >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-docs >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-macros-devel >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-devel >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-devel-static >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-docs >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-macros-devel >= 4.1.6-150600.3.2.1
  • pmix >= 3.2.3-150300.3.10.1
  • pmix-devel >= 3.2.3-150300.3.10.1
  • pmix-headers >= 3.2.3-150300.3.10.1
  • pmix-mca-params >= 3.2.3-150300.3.10.1
  • pmix-plugin-munge >= 3.2.3-150300.3.10.1
  • pmix-plugins >= 3.2.3-150300.3.10.1
  • pmix-test >= 3.2.3-150300.3.10.1
Patchnames:
SUSE-SLE-Module-HPC-15-SP6-2024-2195
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • hdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi3-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-hpc-examples >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-module >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-hpc-examples >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5hl_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libmca_common_dstore1 >= 3.2.3-150300.3.10.1
  • libopenmpi4-gnu-hpc >= 4.1.4-150500.3.2.1
  • libopenmpi_4_1_4-gnu-hpc >= 4.1.4-150500.3.2.1
  • libpmix2 >= 3.2.3-150300.3.10.1
  • lua53-luafilesystem >= 1.7.0-150000.3.5.1
  • lua53-luaposix >= 34.1.1-150200.3.5.1
  • lua53-luaterm >= 0.07-150000.5.5.1
  • mpich-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich-gnu-hpc-macros-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich-ofi-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich-ofi-gnu-hpc-macros-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc-macros-devel >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc-macros-devel >= 4.0.2-150500.3.2.1
  • mvapich2-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • openmpi4-gnu-hpc >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-devel >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-devel-static >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-docs >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-macros-devel >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-devel >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-devel-static >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-docs >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-macros-devel >= 4.1.4-150500.3.2.1
  • pmix >= 3.2.3-150300.3.10.1
  • pmix-mca-params >= 3.2.3-150300.3.10.1
  • pmix-plugin-munge >= 3.2.3-150300.3.10.1
  • pmix-plugins >= 3.2.3-150300.3.10.1
  • pmix-test >= 3.2.3-150300.3.10.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-2195
SUSE Linux Enterprise Module for Package Hub 15 SP6
  • hdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi3-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-hpc-examples >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-module >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-hpc-examples >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5hl_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libmca_common_dstore1 >= 3.2.3-150300.3.10.1
  • libopenmpi4-gnu-hpc >= 4.1.6-150600.3.2.1
  • libopenmpi_4_1_6-gnu-hpc >= 4.1.6-150600.3.2.1
  • libpmix2 >= 3.2.3-150300.3.10.1
  • lua53-luafilesystem >= 1.7.0-150000.3.5.1
  • lua53-luaposix >= 34.1.1-150200.3.5.1
  • lua53-luaterm >= 0.07-150000.5.5.1
  • mpich-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich-gnu-hpc-macros-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich-ofi-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich-ofi-gnu-hpc-macros-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi_4_1_2-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich-ofi_4_1_2-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi_4_1_2-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich-ofi_4_1_2-gnu-hpc-macros-devel >= 4.1.2-150600.3.2.1
  • mpich_4_1_2-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich_4_1_2-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich_4_1_2-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich_4_1_2-gnu-hpc-macros-devel >= 4.1.2-150600.3.2.1
  • mvapich2-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2-gnu-hpc-macros-devel >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-devel-static >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150600.9.2.1
  • openmpi4-gnu-hpc >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-devel >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-devel-static >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-docs >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-macros-devel >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-devel >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-devel-static >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-docs >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-macros-devel >= 4.1.6-150600.3.2.1
  • pmix >= 3.2.3-150300.3.10.1
  • pmix-mca-params >= 3.2.3-150300.3.10.1
  • pmix-plugin-munge >= 3.2.3-150300.3.10.1
  • pmix-plugins >= 3.2.3-150300.3.10.1
  • pmix-test >= 3.2.3-150300.3.10.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2195
SUSE Linux Enterprise Module for Server Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • mpich >= 4.0.2-150500.3.2.1
  • mpich-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi >= 4.0.2-150500.3.2.1
  • mpich-ofi-devel >= 4.0.2-150500.3.2.1
  • mvapich2 >= 2.3.7-150500.3.2.1
  • mvapich2-devel >= 2.3.7-150500.3.2.1
  • mvapich2-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm >= 2.3.7-150500.3.2.1
  • mvapich2-psm-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2 >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-devel >= 2.3.7-150500.3.2.1
  • openmpi4 >= 4.1.4-150500.3.2.1
  • openmpi4-config >= 4.1.4-150500.3.2.1
  • openmpi4-devel >= 4.1.4-150500.3.2.1
  • openmpi4-docs >= 4.1.4-150500.3.2.1
  • openmpi4-libs >= 4.1.4-150500.3.2.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP5-2024-2195
SUSE Linux Enterprise Module for Server Applications 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • mpich >= 4.1.2-150600.3.2.1
  • mpich-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi >= 4.1.2-150600.3.2.1
  • mpich-ofi-devel >= 4.1.2-150600.3.2.1
  • mvapich2 >= 2.3.7-150600.9.2.1
  • mvapich2-devel >= 2.3.7-150600.9.2.1
  • mvapich2-devel-static >= 2.3.7-150600.9.2.1
  • mvapich2-doc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2 >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-devel >= 2.3.7-150600.9.2.1
  • openmpi4 >= 4.1.6-150600.3.2.1
  • openmpi4-config >= 4.1.6-150600.3.2.1
  • openmpi4-devel >= 4.1.6-150600.3.2.1
  • openmpi4-docs >= 4.1.6-150600.3.2.1
  • openmpi4-libs >= 4.1.6-150600.3.2.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP6-2024-2195
openSUSE Leap 15.5
  • hdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi3-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5-hpc-examples >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel-static >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-module >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-hpc-examples >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_fortran-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_fortran-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5hl_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libmca_common_dstore1 >= 3.2.3-150300.3.10.1
  • libopenmpi4-gnu-hpc >= 4.1.4-150500.3.2.1
  • libopenmpi_4_1_4-gnu-hpc >= 4.1.4-150500.3.2.1
  • libpmix2 >= 3.2.3-150300.3.10.1
  • lua51-luaposix >= 34.1.1-150200.3.5.1
  • lua51-luaterm >= 0.07-150000.5.5.1
  • lua53-luaposix >= 34.1.1-150200.3.5.1
  • lua53-luaterm >= 0.07-150000.5.5.1
  • luaposix-doc >= 34.1.1-150200.3.5.1
  • mpich >= 4.0.2-150500.3.2.1
  • mpich-devel >= 4.0.2-150500.3.2.1
  • mpich-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich-gnu-hpc-macros-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi >= 4.0.2-150500.3.2.1
  • mpich-ofi-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich-ofi-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich-ofi-gnu-hpc-macros-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc-macros-devel >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc-macros-devel >= 4.0.2-150500.3.2.1
  • mvapich2 >= 2.3.7-150500.3.2.1
  • mvapich2-devel >= 2.3.7-150500.3.2.1
  • mvapich2-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2-doc >= 2.3.7-150500.3.2.1
  • mvapich2-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm >= 2.3.7-150500.3.2.1
  • mvapich2-psm-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2-psm-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2 >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm2-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • openmpi4 >= 4.1.4-150500.3.2.1
  • openmpi4-config >= 4.1.4-150500.3.2.1
  • openmpi4-devel >= 4.1.4-150500.3.2.1
  • openmpi4-docs >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-devel >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-devel-static >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-docs >= 4.1.4-150500.3.2.1
  • openmpi4-gnu-hpc-macros-devel >= 4.1.4-150500.3.2.1
  • openmpi4-libs >= 4.1.4-150500.3.2.1
  • openmpi4-libs-32bit >= 4.1.4-150500.3.2.1
  • openmpi4-macros-devel >= 4.1.4-150500.3.2.1
  • openmpi4-testsuite >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-devel >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-devel-static >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-docs >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-macros-devel >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-testsuite >= 4.1.4-150500.3.2.1
  • pmix >= 3.2.3-150300.3.10.1
  • pmix-devel >= 3.2.3-150300.3.10.1
  • pmix-headers >= 3.2.3-150300.3.10.1
  • pmix-mca-params >= 3.2.3-150300.3.10.1
  • pmix-plugin-munge >= 3.2.3-150300.3.10.1
  • pmix-plugins >= 3.2.3-150300.3.10.1
  • pmix-test >= 3.2.3-150300.3.10.1
Patchnames:
openSUSE-SLE-15.5-2024-2195
openSUSE Leap 15.6
  • hdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-devel-static >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-hpc-module >= 1.10.11-150400.3.17.1
  • hdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mpich-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-mvapich2-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi3-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-devel-static >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-gnu-openmpi4-hpc-module >= 1.10.11-150400.3.17.2
  • hdf5_1_10_11-hpc-examples >= 1.10.11-150400.3.17.1
  • libhdf5_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5_hl_cpp_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5_hl_cpp_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-hpc >= 1.10.11-150400.3.17.1
  • libhdf5hl_fortran_1_10_11-gnu-mpich-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-mvapich2-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi3-hpc >= 1.10.11-150400.3.17.2
  • libhdf5hl_fortran_1_10_11-gnu-openmpi4-hpc >= 1.10.11-150400.3.17.2
  • libmca_common_dstore1 >= 3.2.3-150300.3.10.1
  • libopenmpi4-gnu-hpc >= 4.1.6-150600.3.2.1
  • libopenmpi_4_1_4-gnu-hpc >= 4.1.4-150500.3.2.1
  • libopenmpi_4_1_6-gnu-hpc >= 4.1.6-150600.3.2.1
  • libpmix2 >= 3.2.3-150300.3.10.1
  • lua51-luaposix >= 34.1.1-150200.3.5.1
  • lua51-luaterm >= 0.07-150000.5.5.1
  • lua53-luaposix >= 34.1.1-150200.3.5.1
  • lua53-luaterm >= 0.07-150000.5.5.1
  • luaposix-doc >= 34.1.1-150200.3.5.1
  • mpich >= 4.1.2-150600.3.2.1
  • mpich-devel >= 4.1.2-150600.3.2.1
  • mpich-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich-gnu-hpc-macros-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi >= 4.1.2-150600.3.2.1
  • mpich-ofi-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich-ofi-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich-ofi-gnu-hpc-macros-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_0_2-gnu-hpc-macros-devel >= 4.0.2-150500.3.2.1
  • mpich-ofi_4_1_2-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich-ofi_4_1_2-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich-ofi_4_1_2-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich-ofi_4_1_2-gnu-hpc-macros-devel >= 4.1.2-150600.3.2.1
  • mpich_4_0_2-gnu-hpc >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc-devel >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc-devel-static >= 4.0.2-150500.3.2.1
  • mpich_4_0_2-gnu-hpc-macros-devel >= 4.0.2-150500.3.2.1
  • mpich_4_1_2-gnu-hpc >= 4.1.2-150600.3.2.1
  • mpich_4_1_2-gnu-hpc-devel >= 4.1.2-150600.3.2.1
  • mpich_4_1_2-gnu-hpc-devel-static >= 4.1.2-150600.3.2.1
  • mpich_4_1_2-gnu-hpc-macros-devel >= 4.1.2-150600.3.2.1
  • mvapich2 >= 2.3.7-150600.9.2.1
  • mvapich2-devel >= 2.3.7-150600.9.2.1
  • mvapich2-devel-static >= 2.3.7-150600.9.2.1
  • mvapich2-doc >= 2.3.7-150600.9.2.1
  • mvapich2-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2-gnu-hpc-macros-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm >= 2.3.7-150500.3.2.1
  • mvapich2-psm-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2-psm-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm2 >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-devel-static >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-doc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2-gnu-hpc-macros-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-devel-static >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2-psm2_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150600.9.2.1
  • mvapich2-psm_2_3_7-gnu-hpc >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-devel >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-devel-static >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-doc >= 2.3.7-150500.3.2.1
  • mvapich2-psm_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150500.3.2.1
  • mvapich2_2_3_7-gnu-hpc >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-devel >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-devel-static >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-doc >= 2.3.7-150600.9.2.1
  • mvapich2_2_3_7-gnu-hpc-macros-devel >= 2.3.7-150600.9.2.1
  • openmpi4 >= 4.1.6-150600.3.2.1
  • openmpi4-config >= 4.1.6-150600.3.2.1
  • openmpi4-devel >= 4.1.6-150600.3.2.1
  • openmpi4-docs >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-devel >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-devel-static >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-docs >= 4.1.6-150600.3.2.1
  • openmpi4-gnu-hpc-macros-devel >= 4.1.6-150600.3.2.1
  • openmpi4-libs >= 4.1.6-150600.3.2.1
  • openmpi4-libs-32bit >= 4.1.6-150600.3.2.1
  • openmpi4-macros-devel >= 4.1.6-150600.3.2.1
  • openmpi4-testsuite >= 4.1.6-150600.3.2.1
  • openmpi_4_1_4-gnu-hpc >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-devel >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-devel-static >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-docs >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-macros-devel >= 4.1.4-150500.3.2.1
  • openmpi_4_1_4-gnu-hpc-testsuite >= 4.1.4-150500.3.2.1
  • openmpi_4_1_6-gnu-hpc >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-devel >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-devel-static >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-docs >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-macros-devel >= 4.1.6-150600.3.2.1
  • openmpi_4_1_6-gnu-hpc-testsuite >= 4.1.6-150600.3.2.1
  • pmix >= 3.2.3-150300.3.10.1
  • pmix-devel >= 3.2.3-150300.3.10.1
  • pmix-headers >= 3.2.3-150300.3.10.1
  • pmix-mca-params >= 3.2.3-150300.3.10.1
  • pmix-plugin-munge >= 3.2.3-150300.3.10.1
  • pmix-plugins >= 3.2.3-150300.3.10.1
  • pmix-test >= 3.2.3-150300.3.10.1
Patchnames:
openSUSE-SLE-15.6-2024-2195


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 hdf5 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 12 SP5 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise High Performance Computing 12 SP5 hdf5_1_10_11-gnu-openmpi1-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 hdf5 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 hdf5_1_10_11-gnu-mpich-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 hdf5_1_10_11-gnu-openmpi3-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 hdf5_1_10_11-gnu-openmpi4-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 lua53-luaposix Released
SUSE Linux Enterprise High Performance Computing 15 SP5 lua53-luaterm Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mpich Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mpich-ofi Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mpich-ofi_4_0_2-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mpich_4_0_2-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mvapich2 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mvapich2-psm Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mvapich2-psm2 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mvapich2-psm2_2_3_7-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mvapich2-psm_2_3_7-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mvapich2_2_3_7-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 openmpi4 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 openmpi_4_1_4-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 pmix Released
SUSE Linux Enterprise High Performance Computing 15 SP6 hdf5 Released
SUSE Linux Enterprise High Performance Computing 15 SP6 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP6 hdf5_1_10_11-gnu-mpich-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP6 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP6 hdf5_1_10_11-gnu-openmpi4-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP6 lua53-luaposix Released
SUSE Linux Enterprise High Performance Computing 15 SP6 lua53-luaterm Released
SUSE Linux Enterprise High Performance Computing 15 SP6 mpich Released
SUSE Linux Enterprise High Performance Computing 15 SP6 mpich-ofi Released
SUSE Linux Enterprise High Performance Computing 15 SP6 mpich-ofi_4_1_2-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP6 mpich_4_1_2-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP6 mvapich2 Released
SUSE Linux Enterprise High Performance Computing 15 SP6 mvapich2-psm2 Released
SUSE Linux Enterprise High Performance Computing 15 SP6 mvapich2-psm2_2_3_7-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP6 mvapich2_2_3_7-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP6 openmpi4 Released
SUSE Linux Enterprise High Performance Computing 15 SP6 openmpi_4_1_6-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP6 pmix Released
SUSE Linux Enterprise Module for HPC 12 hdf5 Released
SUSE Linux Enterprise Module for HPC 12 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise Module for HPC 12 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise Module for HPC 12 hdf5_1_10_11-gnu-openmpi1-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP5 hdf5 Released
SUSE Linux Enterprise Module for HPC 15 SP5 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP5 hdf5_1_10_11-gnu-mpich-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP5 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP5 hdf5_1_10_11-gnu-openmpi3-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP5 hdf5_1_10_11-gnu-openmpi4-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP5 lua53-luaposix Released
SUSE Linux Enterprise Module for HPC 15 SP5 lua53-luaterm Released
SUSE Linux Enterprise Module for HPC 15 SP5 mpich-ofi_4_0_2-gnu-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP5 mpich_4_0_2-gnu-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP5 mvapich2-psm2_2_3_7-gnu-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP5 mvapich2-psm_2_3_7-gnu-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP5 mvapich2_2_3_7-gnu-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP5 openmpi_4_1_4-gnu-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP5 pmix Released
SUSE Linux Enterprise Module for HPC 15 SP6 hdf5 Released
SUSE Linux Enterprise Module for HPC 15 SP6 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP6 hdf5_1_10_11-gnu-mpich-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP6 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP6 hdf5_1_10_11-gnu-openmpi4-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP6 lua53-luaposix Released
SUSE Linux Enterprise Module for HPC 15 SP6 lua53-luaterm Released
SUSE Linux Enterprise Module for HPC 15 SP6 mpich-ofi_4_1_2-gnu-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP6 mpich_4_1_2-gnu-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP6 mvapich2-psm2_2_3_7-gnu-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP6 mvapich2_2_3_7-gnu-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP6 openmpi_4_1_6-gnu-hpc Released
SUSE Linux Enterprise Module for HPC 15 SP6 pmix Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 hdf5 Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 hdf5_1_10_11-gnu-mpich-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 hdf5_1_10_11-gnu-openmpi3-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 hdf5_1_10_11-gnu-openmpi4-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 lua53-luafilesystem Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 lua53-luaposix Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 lua53-luaterm Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 mpich-ofi_4_0_2-gnu-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 mpich_4_0_2-gnu-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 mvapich2_2_3_7-gnu-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 openmpi_4_1_4-gnu-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 pmix Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 hdf5 Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 hdf5_1_10_11-gnu-mpich-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 hdf5_1_10_11-gnu-openmpi3-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 hdf5_1_10_11-gnu-openmpi4-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 lua53-luafilesystem Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 lua53-luaposix Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 lua53-luaterm Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 mpich-ofi_4_1_2-gnu-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 mpich_4_1_2-gnu-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 mvapich2_2_3_7-gnu-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 openmpi_4_1_6-gnu-hpc Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 pmix Released
SUSE Linux Enterprise Module for Server Applications 15 SP5 mpich Released
SUSE Linux Enterprise Module for Server Applications 15 SP5 mpich-ofi Released
SUSE Linux Enterprise Module for Server Applications 15 SP5 mvapich2 Released
SUSE Linux Enterprise Module for Server Applications 15 SP5 mvapich2-psm Released
SUSE Linux Enterprise Module for Server Applications 15 SP5 mvapich2-psm2 Released
SUSE Linux Enterprise Module for Server Applications 15 SP5 openmpi4 Released
SUSE Linux Enterprise Module for Server Applications 15 SP6 mpich Released
SUSE Linux Enterprise Module for Server Applications 15 SP6 mpich-ofi Released
SUSE Linux Enterprise Module for Server Applications 15 SP6 mvapich2 Released
SUSE Linux Enterprise Module for Server Applications 15 SP6 mvapich2-psm2 Released
SUSE Linux Enterprise Module for Server Applications 15 SP6 openmpi4 Released
SUSE Linux Enterprise Server 12 SP5 hdf5 Released
SUSE Linux Enterprise Server 12 SP5 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise Server 12 SP5 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise Server 12 SP5 hdf5_1_10_11-gnu-openmpi1-hpc Released
SUSE Linux Enterprise Server 15 SP5 mpich Released
SUSE Linux Enterprise Server 15 SP5 mpich-ofi Released
SUSE Linux Enterprise Server 15 SP5 mvapich2 Released
SUSE Linux Enterprise Server 15 SP5 mvapich2-psm Released
SUSE Linux Enterprise Server 15 SP5 mvapich2-psm2 Released
SUSE Linux Enterprise Server 15 SP5 openmpi4 Released
SUSE Linux Enterprise Server 15 SP6 mpich Released
SUSE Linux Enterprise Server 15 SP6 mpich-ofi Released
SUSE Linux Enterprise Server 15 SP6 mvapich2 Released
SUSE Linux Enterprise Server 15 SP6 mvapich2-psm2 Released
SUSE Linux Enterprise Server 15 SP6 openmpi4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 hdf5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 hdf5_1_10_11-gnu-openmpi1-hpc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 mpich Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 mpich-ofi Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 mvapich2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 mvapich2-psm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 mvapich2-psm2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openmpi4 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 mpich Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 mpich-ofi Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 mvapich2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 mvapich2-psm2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 openmpi4 Released
openSUSE Leap 15.5 hdf5 Released
openSUSE Leap 15.6 hdf5 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS hdf5 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS lua53-luafilesystem Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS lua53-luaposix Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS lua53-luaterm Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS hdf5 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS lua53-luafilesystem Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS lua53-luaposix Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS lua53-luaterm Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS pmix Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS hdf5 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS hdf5_1_10_11-gnu-mpich-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS hdf5_1_10_11-gnu-openmpi3-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS hdf5_1_10_11-gnu-openmpi4-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS lua53-luafilesystem Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS lua53-luaposix Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS lua53-luaterm Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS pmix Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS hdf5 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS hdf5_1_10_11-gnu-mpich-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS hdf5_1_10_11-gnu-openmpi3-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS hdf5_1_10_11-gnu-openmpi4-hpc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS lua53-luafilesystem Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS lua53-luaposix Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS lua53-luaterm Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS pmix Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise High Performance Computing 12 SP2 hdf5 Released
SUSE Linux Enterprise High Performance Computing 12 SP2 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 12 SP2 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise High Performance Computing 12 SP2 hdf5_1_10_11-gnu-openmpi1-hpc Released
SUSE Linux Enterprise High Performance Computing 12 SP3 hdf5 Released
SUSE Linux Enterprise High Performance Computing 12 SP3 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 12 SP3 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise High Performance Computing 12 SP3 hdf5_1_10_11-gnu-openmpi1-hpc Released
SUSE Linux Enterprise High Performance Computing 12 SP4 hdf5 Released
SUSE Linux Enterprise High Performance Computing 12 SP4 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise High Performance Computing 12 SP4 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise High Performance Computing 12 SP4 hdf5_1_10_11-gnu-openmpi1-hpc Released
SUSE Linux Enterprise High Performance Computing 15 hdf5 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS hdf5 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS hdf5 Affected
SUSE Linux Enterprise Module for HPC 15 hdf5 Affected
SUSE Linux Enterprise Server 12 SP2 hdf5 Released
SUSE Linux Enterprise Server 12 SP2 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise Server 12 SP2 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise Server 12 SP2 hdf5_1_10_11-gnu-openmpi1-hpc Released
SUSE Linux Enterprise Server 12 SP3 hdf5 Released
SUSE Linux Enterprise Server 12 SP3 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise Server 12 SP3 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise Server 12 SP3 hdf5_1_10_11-gnu-openmpi1-hpc Released
SUSE Linux Enterprise Server 12 SP4 hdf5 Released
SUSE Linux Enterprise Server 12 SP4 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise Server 12 SP4 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise Server 12 SP4 hdf5_1_10_11-gnu-openmpi1-hpc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 hdf5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 hdf5_1_10_11-gnu-openmpi1-hpc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 hdf5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 hdf5_1_10_11-gnu-openmpi1-hpc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 hdf5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 hdf5_1_10_11-gnu-hpc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 hdf5_1_10_11-gnu-mvapich2-hpc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 hdf5_1_10_11-gnu-openmpi1-hpc Released
openSUSE Leap 15.4 hdf5 Released


SUSE Timeline for this CVE

CVE page created: Mon May 13 09:30:06 2024
CVE page last modified: Thu Jun 27 01:02:35 2024