id: oval:org.opensuse.security:obj:2009031044Version: 1
Comment:
Type:rpminfo_objectNamespace:linux-def
Object Details
name:
operation: "equals"datatype: "string"mask: "false"
value: "krb5"


Referencing Items
Item IDTypeCommentLast Modified
oval:org.opensuse.security:tst:2009032319
rpminfo_test
krb5 is <1.6.3-133.25.1
2018-05-02
oval:org.opensuse.security:tst:2009034546
rpminfo_test
krb5 is <1.6.2-22.2
2012-11-01
oval:org.opensuse.security:tst:2009034789
rpminfo_test
krb5 is <1.6.2-22.4
2012-11-01
oval:org.opensuse.security:tst:2009036538
rpminfo_test
krb5 is <1.6.2-22.9
2012-11-01
oval:org.opensuse.security:tst:2009041894
rpminfo_test
krb5 is <1.4.3-19.17
2017-09-27
oval:org.opensuse.security:tst:2009042694
rpminfo_test
krb5 is <1.5.1-23.2
2012-07-03
oval:org.opensuse.security:tst:2009043974
rpminfo_test
krb5 is <1.5.1-23.4
2012-07-03
oval:org.opensuse.security:tst:2009044770
rpminfo_test
krb5 is <1.5.1-23.6
2012-07-03
oval:org.opensuse.security:tst:2009045906
rpminfo_test
krb5 is <1.5.1-23.10
2012-07-03
oval:org.opensuse.security:tst:2009045941
rpminfo_test
krb5 is <1.5.1-23.8
2012-07-03
oval:org.opensuse.security:tst:2009047212
rpminfo_test
krb5 is <1.5.1-23.12
2012-07-03
oval:org.opensuse.security:tst:2009047725
rpminfo_test
krb5 is <1.5.1-23.14
2012-07-03
oval:org.opensuse.security:tst:2009052462
rpminfo_test
krb5 is <1.6.3-50.5
2012-07-03
oval:org.opensuse.security:tst:2009052472
rpminfo_test
krb5 is <1.6.3-132.5.1
2013-05-31
oval:org.opensuse.security:tst:2009057344
rpminfo_test
krb5 is <1.6.3-133.26.1
2018-05-02
oval:org.opensuse.security:tst:2009057354
rpminfo_test
krb5 is <1.7-6.2.1
2013-05-31
oval:org.opensuse.security:tst:2009057365
rpminfo_test
krb5 is <1.6.3-50.7
2012-07-03
oval:org.opensuse.security:tst:2009057375
rpminfo_test
krb5 is <1.6.3-132.6.1
2013-05-31
oval:org.opensuse.security:tst:2009057384
rpminfo_test
krb5 is <1.4.3-19.43.2
2017-09-27
oval:org.opensuse.security:tst:2009057395
rpminfo_test
krb5 is <1.4.3-19.44.1
2017-09-27
oval:org.opensuse.security:tst:2009058029
rpminfo_test
krb5 is <1.7-6.3.1
2013-05-31
oval:org.opensuse.security:tst:2009059193
rpminfo_test
krb5 is <1.7-6.4.1
2013-05-31
oval:org.opensuse.security:tst:2009059529
rpminfo_test
krb5 is <1.6.3-133.27.1
2022-05-20
oval:org.opensuse.security:tst:2009059590
rpminfo_test
krb5 is <1.6.3-50.9
2012-07-03
oval:org.opensuse.security:tst:2009059600
rpminfo_test
krb5 is <1.6.3-132.7.1
2013-05-31
oval:org.opensuse.security:tst:2009059826
rpminfo_test
krb5 is <1.7-6.5.1
2013-05-31
oval:org.opensuse.security:tst:2009060716
rpminfo_test
krb5 is <1.6.3-133.33.1
2018-05-02
oval:org.opensuse.security:tst:2009060726
rpminfo_test
krb5 is <1.7-6.6.1
2013-05-31
oval:org.opensuse.security:tst:2009060766
rpminfo_test
krb5 is <1.4.3-19.45.1
2017-09-27
oval:org.opensuse.security:tst:2009060784
rpminfo_test
krb5 is <1.6.3-50.11
2012-07-03
oval:org.opensuse.security:tst:2009060796
rpminfo_test
krb5 is <1.6.3-132.8.1
2013-05-31
oval:org.opensuse.security:tst:2009063413
rpminfo_test
krb5 is <1.8.1-5.1.1
2013-06-12
oval:org.opensuse.security:tst:2009064613
rpminfo_test
krb5 is <1.6.3-133.39.1
2018-05-02
oval:org.opensuse.security:tst:2009065098
rpminfo_test
krb5 is <1.7-6.8.1
2013-05-31
oval:org.opensuse.security:tst:2009065112
rpminfo_test
krb5 is <1.8.1-5.3.1
2013-06-12
oval:org.opensuse.security:tst:2009065136
rpminfo_test
krb5 is <1.6.3-132.10.1
2013-05-31
oval:org.opensuse.security:tst:2009065141
rpminfo_test
krb5 is <1.4.3-19.47.1
2017-09-27
oval:org.opensuse.security:tst:2009065743
rpminfo_test
krb5 is <1.6.3-133.46.1
2018-05-02
oval:org.opensuse.security:tst:2009065777
rpminfo_test
krb5 is <1.7-6.10.1
2013-05-31
oval:org.opensuse.security:tst:2009065785
rpminfo_test
krb5 is <1.8.1-5.5.1
2013-06-12
oval:org.opensuse.security:tst:2009066206
rpminfo_test
krb5 is <1.7-6.12.1
2013-05-31
oval:org.opensuse.security:tst:2009066216
rpminfo_test
krb5 is <1.8.1-5.7.1
2013-06-12
oval:org.opensuse.security:tst:2009066403
rpminfo_test
krb5 is <1.8.3-16.3.1
2013-06-12
oval:org.opensuse.security:tst:2009067604
rpminfo_test
krb5 is <1.7-6.14.1
2013-05-31
oval:org.opensuse.security:tst:2009067722
rpminfo_test
krb5 is <1.8.1-5.9.1
2013-06-12
oval:org.opensuse.security:tst:2009067730
rpminfo_test
krb5 is <1.8.3-16.17.1
2013-06-12
oval:org.opensuse.security:tst:2009071572
rpminfo_test
krb5 is <1.8.1-5.11.1
2013-06-12
oval:org.opensuse.security:tst:2009071589
rpminfo_test
krb5 is <1.8.3-16.19.1
2013-06-12
oval:org.opensuse.security:tst:2009072351
rpminfo_test
krb5 is <1.6.3-133.48.48.1
2022-05-20
oval:org.opensuse.security:tst:2009072360
rpminfo_test
krb5 is <1.4.3-19.49.49.1
2017-09-27
oval:org.opensuse.security:tst:2009077615
rpminfo_test
krb5 is <1.4.3-19.49.53.1
2017-09-27
oval:org.opensuse.security:tst:2009077618
rpminfo_test
krb5 is <1.6.3-133.49.56.1
2018-05-02
oval:org.opensuse.security:tst:2009079206
rpminfo_test
krb5 is <1.10.2-3.12.1
2014-01-28
oval:org.opensuse.security:tst:2009079693
rpminfo_test
krb5 is <1.10.2-3.16.1
2014-01-28
oval:org.opensuse.security:tst:2009080269
rpminfo_test
krb5 is <1.10.2-3.20.1
2014-01-28
oval:org.opensuse.security:tst:2009081534
rpminfo_test
krb5 is <1.10.2-10.5.1
2015-11-16
oval:org.opensuse.security:tst:2009082151
rpminfo_test
krb5 is <1.10.2-10.13.1
2015-11-16
oval:org.opensuse.security:tst:2009082787
rpminfo_test
krb5 is <1.10.2-10.17.1
2015-11-16
oval:org.opensuse.security:tst:2009083349
rpminfo_test
krb5 is <1.9.1-24.3.1
2013-08-14
oval:org.opensuse.security:tst:2009084641
rpminfo_test
krb5 is <1.9.1-24.16.1
2013-08-14
oval:org.opensuse.security:tst:2009085202
rpminfo_test
krb5 is <1.9.1-24.20.1
2013-08-14
oval:org.opensuse.security:tst:2009087943
rpminfo_test
krb5 is <1.9.1-24.6.1
2013-08-14
oval:org.opensuse.security:tst:2009088626
rpminfo_test
krb5 is <1.9.1-24.9.1
2013-08-14
oval:org.opensuse.security:tst:2009091514
rpminfo_test
krb5 is <1.10.2-3.25.1
2014-01-28
oval:org.opensuse.security:tst:2009091525
rpminfo_test
krb5 is <1.10.2-10.22.1
2015-11-16
oval:org.opensuse.security:tst:2009091830
rpminfo_test
krb5 is <1.11.3-3.4.1
2017-03-01
oval:org.opensuse.security:tst:2009091971
rpminfo_test
krb5 is <1.6.3-133.49.58.1
2018-05-02
oval:org.opensuse.security:tst:2009099277
rpminfo_test
krb5 is <1.10.2-10.26.1
2015-11-16
oval:org.opensuse.security:tst:2009099355
rpminfo_test
krb5 is <1.11.3-3.8.1
2017-03-01
oval:org.opensuse.security:tst:2009099395
rpminfo_test
krb5 is <1.6.3-133.49.60.1
2018-05-02
oval:org.opensuse.security:tst:2009099577
rpminfo_test
krb5 is <1.6.3-133.49.62.1
2018-05-02
oval:org.opensuse.security:tst:2009099620
rpminfo_test
krb5 is <1.10.2-10.30.1
2015-11-16
oval:org.opensuse.security:tst:2009099787
rpminfo_test
krb5 is <1.11.3-3.12.1
2017-03-01
oval:org.opensuse.security:tst:2009101410
rpminfo_test
krb5 is <1.6.3-133.49.64.1
2018-05-02
oval:org.opensuse.security:tst:2009104358
rpminfo_test
krb5 is <1.4.3-19.43.37.1
2017-09-27
oval:org.opensuse.security:tst:2009105994
rpminfo_test
krb5 is <1.12.2-6.1
2017-03-20
oval:org.opensuse.security:tst:2009106084
rpminfo_test
krb5 is <1.12.1-9.1
2018-05-02
oval:org.opensuse.security:tst:2009107541
rpminfo_test
krb5 is <1.6.3-133.49.66.1
2022-05-20
oval:org.opensuse.security:tst:2009107863
rpminfo_test
krb5 is <1.11.3-3.18.1
2017-03-01
oval:org.opensuse.security:tst:2009107878
rpminfo_test
krb5 is <1.12.2-12.1
2017-03-20
oval:org.opensuse.security:tst:2009111357
rpminfo_test
krb5 is <1.12.1-16.1
2018-05-02
oval:org.opensuse.security:tst:2009111660
rpminfo_test
krb5 is <1.6.3-133.49.68.1
2018-05-02
oval:org.opensuse.security:tst:2009112587
rpminfo_test
krb5 is <1.6.3-133.49.54.1
2022-05-20
oval:org.opensuse.security:tst:2009115941
rpminfo_test
krb5 is <1.12.1-19.1
2022-05-20
oval:org.opensuse.security:tst:2009115951
rpminfo_test
krb5 is <1.6.3-133.49.97.1
2018-05-02
oval:org.opensuse.security:tst:2009115987
rpminfo_test
krb5 is <1.11.3-3.21.1
2017-03-01
oval:org.opensuse.security:tst:2009115999
rpminfo_test
krb5 is <1.12.2-15.1
2017-03-20
oval:org.opensuse.security:tst:2009117881
rpminfo_test
krb5 is <1.12.1-21.1
2018-05-02
oval:org.opensuse.security:tst:2009117939
rpminfo_test
krb5 is <1.6.3-133.49.103.1
2018-05-02
oval:org.opensuse.security:tst:2009118016
rpminfo_test
krb5 is <1.12.2-18.1
2017-03-20
oval:org.opensuse.security:tst:2009118031
rpminfo_test
krb5 is <1.11.3-3.24.1
2017-03-01
oval:org.opensuse.security:tst:2009118563
rpminfo_test
krb5 is <1.12.1-22.5
2018-05-02
oval:org.opensuse.security:tst:2009120730
rpminfo_test
krb5 is <1.12.1-24.1
2018-05-02
oval:org.opensuse.security:tst:2009122487
rpminfo_test
krb5 is <1.12.1-25.1
2018-05-02
oval:org.opensuse.security:tst:2009122515
rpminfo_test
krb5 is <1.6.3-133.49.106.1
2018-05-02
oval:org.opensuse.security:tst:2009123206
rpminfo_test
krb5 is <1.12.2-21.1
2017-03-20
oval:org.opensuse.security:tst:2009123392
rpminfo_test
krb5 is <1.12.1-27.1
2018-05-02
oval:org.opensuse.security:tst:2009125655
rpminfo_test
krb5 is <1.12.2-24.1
2017-03-20
oval:org.opensuse.security:tst:2009125748
rpminfo_test
krb5 is <1.12.1-28.1
2018-05-02
oval:org.opensuse.security:tst:2009126416
rpminfo_test
krb5 is <1.12.1-30.1
2018-05-02
oval:org.opensuse.security:tst:2009126441
rpminfo_test
krb5 is <1.6.3-133.49.109.1
2018-05-02
oval:org.opensuse.security:tst:2009131017
rpminfo_test
krb5 is <1.12.1-36.4
2018-05-02
oval:org.opensuse.security:tst:2009134339
rpminfo_test
krb5 is <1.12.1-36.3
2018-05-02
oval:org.opensuse.security:tst:2009137331
rpminfo_test
krb5 is <1.12.2-3.1
2017-03-20
oval:org.opensuse.security:tst:2009138449
rpminfo_test
krb5 is <1.12.1-19.9
2018-05-02
oval:org.opensuse.security:tst:2009139654
rpminfo_test
krb5 is <1.12.5-5.13
2018-05-02
oval:org.opensuse.security:tst:2009140703
rpminfo_test
krb5 is <1.12.5-39.1
2022-05-22
oval:org.opensuse.security:tst:2009141432
rpminfo_test
krb5 is <1.12.1-6.3
2022-05-20
oval:org.opensuse.security:tst:2009151005
rpminfo_test
krb5 is signed with openSUSE key
2022-12-15
oval:org.opensuse.security:tst:2009160420
rpminfo_test
krb5 is <1.12.5-7.17
2018-06-09
oval:org.opensuse.security:tst:2009165067
rpminfo_test
krb5 is <1.12.5-40.13.1
2018-05-02
oval:org.opensuse.security:tst:2009165280
rpminfo_test
krb5 is <1.12.5-9.1
2018-05-02
oval:org.opensuse.security:tst:2009165392
rpminfo_test
krb5 is <1.12.5-6.3.1
2018-05-02
oval:org.opensuse.security:tst:2009166650
rpminfo_test
krb5 is <1.12.5-40.16.1
2018-05-02
oval:org.opensuse.security:tst:2009166803
rpminfo_test
krb5 is <1.12.5-12.1
2018-05-02
oval:org.opensuse.security:tst:2009166875
rpminfo_test
krb5 is <1.12.5-6.6.1
2018-05-02
oval:org.opensuse.security:tst:2009173989
rpminfo_test
krb5 is <1.12.5-40.23.2
2018-05-02
oval:org.opensuse.security:tst:2009174069
rpminfo_test
krb5 is <1.12.5-16.1
2018-06-09
oval:org.opensuse.security:tst:2009174132
rpminfo_test
krb5 is <1.6.3-133.49.113.7.1
2018-05-02
oval:org.opensuse.security:tst:2009176563
rpminfo_test
krb5 is <1.15.2-lp150.4.4
2018-06-09
oval:org.opensuse.security:tst:2009177651
rpminfo_test
krb5 is <1.12.1-38.5.3
2018-06-09
oval:org.opensuse.security:tst:2009178624
rpminfo_test
krb5 is <1.12.1-6
2020-11-28
oval:org.opensuse.security:tst:2009179302
rpminfo_test
krb5 is <1.12.1-19
2020-11-28
oval:org.opensuse.security:tst:2009179924
rpminfo_test
krb5 is <1.12.5-39
2020-11-28
oval:org.opensuse.security:tst:2009183661
rpminfo_test
krb5 is <1.12.1-9
2020-11-28
oval:org.opensuse.security:tst:2009183868
rpminfo_test
krb5 is <1.12.1-22
2020-11-28
oval:org.opensuse.security:tst:2009184259
rpminfo_test
krb5 is <1.12.1-25
2020-11-28
oval:org.opensuse.security:tst:2009184405
rpminfo_test
krb5 is <1.12.1-28
2020-11-28
oval:org.opensuse.security:tst:2009184771
rpminfo_test
krb5 is <1.12.1-36
2020-11-28
oval:org.opensuse.security:tst:2009186471
rpminfo_test
krb5 is <1.12.5-40.13
2020-11-28
oval:org.opensuse.security:tst:2009186562
rpminfo_test
krb5 is <1.12.5-40.16
2020-11-28
oval:org.opensuse.security:tst:2009187320
rpminfo_test
krb5 is <1.12.5-40.23
2020-11-28
oval:org.opensuse.security:tst:2009194276
rpminfo_test
krb5 is <1.12.1-38.5
2020-11-28
oval:org.opensuse.security:tst:2009194468
rpminfo_test
krb5 is <1.12.1-16
2020-11-28
oval:org.opensuse.security:tst:2009198396
rpminfo_test
krb5 is <1.6.3-133.27
2020-11-28
oval:org.opensuse.security:tst:2009198946
rpminfo_test
krb5 is <1.6.3-133.48.48
2020-11-28
oval:org.opensuse.security:tst:2009199544
rpminfo_test
krb5 is <1.6.3-133.49.54
2020-11-28
oval:org.opensuse.security:tst:2009200125
rpminfo_test
krb5 is <1.6.3-133.49.66
2020-11-28
oval:org.opensuse.security:tst:2009201744
rpminfo_test
krb5 is <1.6.3-133.49.97
2020-11-28
oval:org.opensuse.security:tst:2009201748
rpminfo_test
krb5 is <1.6.3-133.49.103
2020-11-28
oval:org.opensuse.security:tst:2009201755
rpminfo_test
krb5 is <1.6.3-133.49.68
2020-11-28
oval:org.opensuse.security:tst:2009202800
rpminfo_test
krb5 is <1.6.3-133.49.106
2020-11-28
oval:org.opensuse.security:tst:2009202804
rpminfo_test
krb5 is <1.6.3-133.49.109
2020-11-28
oval:org.opensuse.security:tst:2009202808
rpminfo_test
krb5 is <1.6.3-133.49.113.7
2020-11-28
oval:org.opensuse.security:tst:2009203981
rpminfo_test
krb5 is <1.6.3-133.49.58
2020-11-28
oval:org.opensuse.security:tst:2009204564
rpminfo_test
krb5 is <1.6.3-133.49.62
2020-11-28
oval:org.opensuse.security:tst:2009204571
rpminfo_test
krb5 is <1.6.3-133.49.64
2020-11-28
oval:org.opensuse.security:tst:2009206648
rpminfo_test
krb5 is <1.6.3-133.25
2020-11-28
oval:org.opensuse.security:tst:2009210999
rpminfo_test
krb5 is <1.6.3-133.49.56
2020-11-28
oval:org.opensuse.security:tst:2009211329
rpminfo_test
krb5 is <1.6.3-133.26
2020-11-28
oval:org.opensuse.security:tst:2009211537
rpminfo_test
krb5 is <1.6.3-133.33
2020-11-28
oval:org.opensuse.security:tst:2009211546
rpminfo_test
krb5 is <1.6.3-133.39
2020-11-28
oval:org.opensuse.security:tst:2009212099
rpminfo_test
krb5 is <1.6.3-133.46
2020-11-28
oval:org.opensuse.security:tst:2009215385
rpminfo_test
krb5 is <1.6.3-133.49.60
2020-11-28
oval:org.opensuse.security:tst:2009216887
rpminfo_test
krb5 is <1.12.5-7
2019-09-27
oval:org.opensuse.security:tst:2009218289
rpminfo_test
krb5 is <1.12.5-9
2019-09-27
oval:org.opensuse.security:tst:2009218656
rpminfo_test
krb5 is <1.12.5-12
2019-09-27
oval:org.opensuse.security:tst:2009220889
rpminfo_test
krb5 is <1.12.5-16
2019-09-27
oval:org.opensuse.security:tst:2009222598
rpminfo_test
krb5 is <1.15.2-lp150.4
2020-08-31
oval:org.opensuse.security:tst:2009224023
rpminfo_test
krb5 is <1.15.2-4
2020-11-28
oval:org.opensuse.security:tst:2009240042
rpminfo_test
krb5 is <1.12.5-40.28
2020-11-28
oval:org.opensuse.security:tst:2009243026
rpminfo_test
krb5 is <1.15.2-6.3
2020-11-28
oval:org.opensuse.security:tst:2009243063
rpminfo_test
krb5 is <1.12.5-40.31
2020-11-28
oval:org.opensuse.security:tst:2009243072
rpminfo_test
krb5 is <1.12.1-38.13
2020-11-28
oval:org.opensuse.security:tst:2009243108
rpminfo_test
krb5 is <1.15.2-lp150.5.3
2020-08-31
oval:org.opensuse.security:tst:2009243336
rpminfo_test
krb5 is <1.15.2-6.6
2020-11-28
oval:org.opensuse.security:tst:2009243445
rpminfo_test
krb5 is <1.12.5-22
2019-09-27
oval:org.opensuse.security:tst:2009243809
rpminfo_test
krb5 is <1.15.2-lp150.5.6
2020-08-31
oval:org.opensuse.security:tst:2009248574
rpminfo_test
krb5 is <1.8.6-133.49.121
2020-11-28
oval:org.opensuse.security:tst:2009248585
rpminfo_test
krb5 is <1.8.6-133.49.125.11
2020-11-28
oval:org.opensuse.security:tst:2009248596
rpminfo_test
krb5 is <1.8.6-133.49.125.16
2020-11-28
oval:org.opensuse.security:tst:2009248607
rpminfo_test
krb5 is <1.8.6-133.49.125.19
2020-11-28
oval:org.opensuse.security:tst:2009254783
rpminfo_test
krb5 is <1.16.3-1
2020-11-28
oval:org.opensuse.security:tst:2009274062
rpminfo_test
krb5 is <1.12.5-40.37
2020-11-28
oval:org.opensuse.security:tst:2009299321
rpminfo_test
krb5 is <1.16.3-3.15
2020-11-28
oval:org.opensuse.security:tst:2009299424
rpminfo_test
krb5 is <1.15.2-6.12
2020-11-28
oval:org.opensuse.security:tst:2009299476
rpminfo_test
krb5 is <1.12.5-40.40
2020-11-28
oval:org.opensuse.security:tst:2009300130
rpminfo_test
krb5 is <1.16.3-lp151.2.15
2020-12-01
oval:org.opensuse.security:tst:2009300324
rpminfo_test
chrony-pool-empty is <3.2-9.18
2020-11-28
oval:org.opensuse.security:tst:2009300585
rpminfo_test
postgresql12-docs is <12.3-8.3
2020-11-28
oval:org.opensuse.security:tst:2009302515
rpminfo_test
python3-rbd is <15.2.5.667+g1a579d5bf2-3.3
2020-12-01
oval:org.opensuse.security:tst:2009302571
rpminfo_test
krb5 is <1.16.3-lp152.5.13
2020-12-01
oval:org.opensuse.security:tst:2009617817
rpminfo_test
krb5 is <1.15.2-6.12.2 for aarch64,i586,ppc64le,s390x,x86_64
2021-07-01
oval:org.opensuse.security:tst:2009617835
rpminfo_test
krb5 is <1.16.3-3.15.1 for aarch64,i586,ppc64le,s390x,x86_64
2021-07-01
oval:org.opensuse.security:tst:2009638308
rpminfo_test
krb5 is <1.15-1.1
2022-06-30
oval:org.opensuse.security:tst:2009638320
rpminfo_test
krb5 is <1.19.2-2.2
2022-06-30
oval:org.opensuse.security:tst:2009638330
rpminfo_test
krb5 is <1.19.2-3.1
2022-06-30
oval:org.opensuse.security:tst:2009606315
rpminfo_test
krb5 is <1.16.3-lp151.2.15.1 for i586,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009612157
rpminfo_test
krb5 is <1.16.3-lp152.5.13.1 for i586,x86_64
2022-05-22
oval:org.opensuse.security:tst:2009631593
rpminfo_test
krb5 is <1.16.3-lp152.5.19.1 for i586,x86_64
2022-05-22
oval:org.opensuse.security:tst:2009653808
rpminfo_test
krb5 is <1.16.3-lp152.5.22.1 for i586,x86_64
2022-05-22
oval:org.opensuse.security:tst:2009626699
rpminfo_test
krb5 is <1.16.3-3.21.1 for aarch64,ppc64le,s390x,x86_64
2022-09-02
oval:org.opensuse.security:tst:2009632226
rpminfo_test
krb5 is <1.16.3-3.24.1 for aarch64,ppc64le,s390x,x86_64
2022-09-02
oval:org.opensuse.security:tst:2009481208
rpminfo_test
krb5 is <1.16.3-1.16
2022-05-22
oval:org.opensuse.security:tst:2009492821
rpminfo_test
krb5 is <1.16.3-3.15.1 for aarch64,ppc64le,s390x,x86_64
2022-09-02
oval:org.opensuse.security:tst:2009626718
rpminfo_test
krb5 is <1.16.3-3.21.1 for aarch64,x86_64
2022-08-07
oval:org.opensuse.security:tst:2009626725
rpminfo_test
krb5 is <1.16.3-3.21.1 for x86_64
2022-05-22
oval:org.opensuse.security:tst:2009631409
rpminfo_test
krb5 is <1.16.3-3.21.1 for ppc64le,x86_64
2022-05-22
oval:org.opensuse.security:tst:2009333953
rpminfo_test
krb5 is ==0
2023-02-15
oval:org.opensuse.security:tst:2009482062
rpminfo_test
krb5 is <1.16.3-3.6.1
2022-09-02
oval:org.opensuse.security:tst:2009566055
rpminfo_test
krb5 is <1.6.3-133.49.58.1 for i586,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009566760
rpminfo_test
krb5 is <1.6.3-133.49.62.1 for i586,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009566763
rpminfo_test
krb5 is <1.6.3-133.49.97.1 for i586,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009566766
rpminfo_test
krb5 is <1.6.3-133.49.103.1 for i586,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009566769
rpminfo_test
krb5 is <1.6.3-133.49.64.1 for i586,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009566772
rpminfo_test
krb5 is <1.6.3-133.49.66.1 for i586,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009566775
rpminfo_test
krb5 is <1.6.3-133.49.68.1 for i586,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009567383
rpminfo_test
krb5 is <1.6.3-133.49.106.1 for i586,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009570178
rpminfo_test
krb5 is <1.6.3-133.25.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009572170
rpminfo_test
krb5 is <1.6.3-133.48.48.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009572180
rpminfo_test
krb5 is <1.6.3-133.49.97.1 for x86_64
2022-01-18
oval:org.opensuse.security:tst:2009572188
rpminfo_test
krb5 is <1.6.3-133.49.103.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009572193
rpminfo_test
krb5 is <1.6.3-133.49.106.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009572198
rpminfo_test
krb5 is <1.6.3-133.49.109.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009572204
rpminfo_test
krb5 is <1.8.6-133.49.121.2 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009572215
rpminfo_test
krb5 is <1.8.6-133.49.125.11.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009572226
rpminfo_test
krb5 is <1.8.6-133.49.125.16.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009572237
rpminfo_test
krb5 is <1.8.6-133.49.125.19.2 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009572248
rpminfo_test
krb5 is <1.6.3-133.49.64.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009572256
rpminfo_test
krb5 is <1.6.3-133.49.66.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009572264
rpminfo_test
krb5 is <1.6.3-133.49.68.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009576402
rpminfo_test
krb5 is <1.6.3-133.49.58.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009578644
rpminfo_test
krb5 is <1.6.3-133.49.62.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009578653
rpminfo_test
krb5 is <1.6.3-133.49.97.1 for i586,ia64,ppc64,s390x,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009578662
rpminfo_test
krb5 is <1.6.3-133.49.103.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009578669
rpminfo_test
krb5 is <1.6.3-133.49.64.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009578678
rpminfo_test
krb5 is <1.6.3-133.49.66.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009578687
rpminfo_test
krb5 is <1.6.3-133.49.68.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009583849
rpminfo_test
krb5 is <1.6.3-133.49.106.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009583856
rpminfo_test
krb5 is <1.6.3-133.49.109.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009583863
rpminfo_test
krb5 is <1.6.3-133.49.113.7.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009586719
rpminfo_test
krb5 is <1.6.3-133.49.56.1 for i586,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009586722
rpminfo_test
krb5 is <1.6.3-133.49.56.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009587255
rpminfo_test
krb5 is <1.6.3-133.26.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009587554
rpminfo_test
krb5 is <1.6.3-133.27.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009587629
rpminfo_test
krb5 is <1.6.3-133.33.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009587639
rpminfo_test
krb5 is <1.6.3-133.39.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009588351
rpminfo_test
krb5 is <1.6.3-133.46.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009590899
rpminfo_test
krb5 is <1.6.3-133.49.54.1 for i586,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009590902
rpminfo_test
krb5 is <1.6.3-133.49.54.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009593219
rpminfo_test
krb5 is <1.6.3-133.49.60.1 for i586,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009593222
rpminfo_test
krb5 is <1.6.3-133.49.60.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009512206
rpminfo_test
krb5 is <1.12.5-40.28.2
2022-09-02
oval:org.opensuse.security:tst:2009512983
rpminfo_test
krb5 is <1.12.5-40.37.7
2022-09-01
oval:org.opensuse.security:tst:2009515085
rpminfo_test
krb5 is <1.12.1-9.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009515131
rpminfo_test
krb5 is <1.12.1-19.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009515382
rpminfo_test
krb5 is <1.12.1-22.5 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009515775
rpminfo_test
krb5 is <1.12.1-25.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009515945
rpminfo_test
krb5 is <1.12.1-28.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009516338
rpminfo_test
krb5 is <1.12.1-36.4 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009518184
rpminfo_test
krb5 is <1.12.5-40.13.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009518286
rpminfo_test
krb5 is <1.12.5-40.16.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009519116
rpminfo_test
krb5 is <1.12.5-40.23.2 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009521121
rpminfo_test
krb5 is <1.12.5-40.31.1 for x86_64
2022-09-02
oval:org.opensuse.security:tst:2009531584
rpminfo_test
krb5 is <1.12.5-40.40.2 for x86_64
2022-05-22
oval:org.opensuse.security:tst:2009532470
rpminfo_test
krb5 is <1.12.5-40.13.1 for aarch64
2022-01-18
oval:org.opensuse.security:tst:2009532560
rpminfo_test
krb5 is <1.12.5-40.16.1 for aarch64
2022-01-18
oval:org.opensuse.security:tst:2009533319
rpminfo_test
krb5 is <1.12.5-40.23.2 for aarch64
2022-01-18
oval:org.opensuse.security:tst:2009535791
rpminfo_test
krb5 is <1.12.1-38.5.3 for ppc64le,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009535844
rpminfo_test
krb5 is <1.12.1-38.13.2 for x86_64
2022-01-18
oval:org.opensuse.security:tst:2009536802
rpminfo_test
krb5 is <1.12.5-40.31.1 for ppc64le,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009537888
rpminfo_test
krb5 is <1.12.5-40.40.2 for ppc64le,x86_64
2022-09-02
oval:org.opensuse.security:tst:2009543666
rpminfo_test
krb5 is <1.12.1-16.1 for ppc64le,s390x,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009543909
rpminfo_test
krb5 is <1.12.1-9.1 for ppc64le,s390x,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009543966
rpminfo_test
krb5 is <1.12.1-19.1 for ppc64le,s390x,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009544105
rpminfo_test
krb5 is <1.12.1-22.5 for ppc64le,s390x,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009544553
rpminfo_test
krb5 is <1.12.1-25.1 for ppc64le,s390x,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009544733
rpminfo_test
krb5 is <1.12.1-28.1 for ppc64le,s390x,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009546249
rpminfo_test
krb5 is <1.12.1-38.5.3 for ppc64le,s390x,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009546276
rpminfo_test
krb5 is <1.12.1-38.13.2 for ppc64le,s390x,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009546921
rpminfo_test
krb5 is <1.12.1-36.4 for ppc64le,s390x,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009549714
rpminfo_test
krb5 is <1.12.5-40.13.1 for aarch64,ppc64le,s390x,x86_64
2022-05-22
oval:org.opensuse.security:tst:2009549809
rpminfo_test
krb5 is <1.12.5-40.16.1 for aarch64,ppc64le,s390x,x86_64
2022-05-22
oval:org.opensuse.security:tst:2009550900
rpminfo_test
krb5 is <1.12.5-40.23.2 for aarch64,ppc64le,s390x,x86_64
2022-05-22
oval:org.opensuse.security:tst:2009551007
rpminfo_test
krb5 is <1.12.5-40.31.1 for ppc64le,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009551934
rpminfo_test
krb5 is <1.12.5-40.40.2 for ppc64le,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009553932
rpminfo_test
krb5 is <1.12.5-40.31.1 for aarch64,ppc64le,s390x,x86_64
2022-09-02
oval:org.opensuse.security:tst:2009555211
rpminfo_test
krb5 is <1.12.5-40.40.2 for aarch64,ppc64le,s390x,x86_64
2022-09-02
oval:org.opensuse.security:tst:2009556674
rpminfo_test
krb5 is <1.12.5-40.40.2 for aarch64,x86_64
2022-09-02
oval:org.opensuse.security:tst:2009480345
rpminfo_test
krb5 is <1.15.2-4.25
2022-05-20
oval:org.opensuse.security:tst:2009628540
rpminfo_test
krb5 is <1.16.3-3.15.1
2022-06-30
oval:org.opensuse.security:tst:2009490246
rpminfo_test
krb5 is <1.15.2-6.6.2 for aarch64,ppc64le,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009491150
rpminfo_test
krb5 is <1.15.2-6.3.1 for aarch64,ppc64le,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009502789
rpminfo_test
krb5 is <1.15.2-6.12.2 for aarch64,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009504674
rpminfo_test
krb5 is <1.15.2-6.12.2 for aarch64,ppc64le,s390x,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009506751
rpminfo_test
krb5 is <1.15.2-6.12.2 for ppc64le,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009631491
rpminfo_test
krb5 is <1.16.3-3.21.1 for ppc64le,s390x,x86_64
2022-05-22
oval:org.opensuse.security:tst:2009594801
rpminfo_test
krb5 is <1.12.5-40.31.1 for s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009596083
rpminfo_test
krb5 is <1.12.5-40.40.2 for s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009681575
rpminfo_test
krb5 is <1.19.2-150300.8.3.2 for apache2-mod_apparmor,apparmor-abstractions,apparmor-docs,apparmor-parser,apparmor-parser-lang,apparmor-profiles,apparmor-utils,apparmor-utils-lang,ctdb,ctdb-pcp-pmda,krb5,krb5-32bit,krb5-64bit,krb5-client,krb5-devel,krb5-devel-32bit,krb5-devel-64bit,krb5-mini,krb5-mini-devel,krb5-plugin-kdb-ldap,krb5-plugin-preauth-otp,krb5-plugin-preauth-pkinit,krb5-plugin-preauth-spake,krb5-server,ldb-tools,libapparmor-devel,libapparmor1,libapparmor1-32bit,libapparmor1-64bit,libipa_hbac-devel,libipa_hbac0,libldb-devel,libldb2,libldb2-32bit,libldb2-64bit,libnfsidmap-sss,libsamba-policy-devel,libsamba-policy-python3-devel,libsamba-policy0-python3,libsamba-policy0-python3-32bit,libsamba-policy0-python3-64bit,libsss_certmap-devel,libsss_certmap0,libsss_idmap-devel,libsss_idmap0,libsss_nss_idmap-devel,libsss_nss_idmap0,libsss_simpleifp-devel,libsss_simpleifp0,libtalloc-devel,libtalloc2,libtalloc2-32bit,libtalloc2-64bit,libtdb-devel,libtdb1,libtdb1-32bit,libtdb1-64bit,libtevent-devel,libtevent0,libtevent0-32bit,libtevent0-64bit,pam_apparmor,pam_apparmor-32bit,pam_apparmor-64bit,perl-apparmor,python3-apparmor,python3-ipa_hbac,python3-ldb,python3-ldb-32bit,python3-ldb-64bit,python3-ldb-devel,python3-sss-murmur,python3-sss_nss_idmap,python3-sssd-config,python3-talloc,python3-talloc-32bit,python3-talloc-64bit,python3-talloc-devel,python3-tdb,python3-tdb-32bit,python3-tdb-64bit,python3-tevent,python3-tevent-32bit,python3-tevent-64bit,ruby-apparmor,samba,samba-ad-dc,samba-ad-dc-libs,samba-ad-dc-libs-32bit,samba-ad-dc-libs-64bit,samba-ceph,samba-client,samba-client-32bit,samba-client-64bit,samba-client-libs,samba-client-libs-32bit,samba-client-libs-64bit,samba-devel,samba-devel-32bit,samba-devel-64bit,samba-doc,samba-dsdb-modules,samba-gpupdate,samba-ldb-ldap,samba-libs,samba-libs-32bit,samba-libs-64bit,samba-libs-python3,samba-libs-python3-32bit,samba-libs-python3-64bit,samba-python3,samba-test,samba-tool,samba-winbind,samba-winbind-libs,samba-winbind-libs-32bit,samba-winbind-libs-64bit,sssd,sssd-ad,sssd-common,sssd-dbus,sssd-ipa,sssd-krb5,sssd-krb5-common,sssd-ldap,sssd-proxy,sssd-tools,sssd-wbclient,sssd-wbclient-devel,sssd-winbind-idmap,talloc-man,tdb-tools,tevent-man
2022-05-22
oval:org.opensuse.security:tst:2009665347
rpminfo_test
krb5 is <1.19.2-150300.8.3.2 for aarch64,ppc64le,s390x,x86_64
2022-06-30
oval:org.opensuse.security:tst:2009333952
rpminfo_test
krb5 is >0
2022-09-02
oval:org.opensuse.security:tst:2009675005
rpminfo_test
krb5 is <1.16.3-3.15.1 for krb5,krb5-32bit,krb5-64bit,krb5-client,krb5-devel,krb5-devel-32bit,krb5-devel-64bit,krb5-mini,krb5-mini-devel,krb5-plugin-kdb-ldap,krb5-plugin-preauth-otp,krb5-plugin-preauth-pkinit,krb5-server
2022-05-22
oval:org.opensuse.security:tst:2009675944
rpminfo_test
krb5 is <1.16.3-3.21.1 for krb5,krb5-32bit,krb5-64bit,krb5-client,krb5-devel,krb5-devel-32bit,krb5-devel-64bit,krb5-mini,krb5-mini-devel,krb5-plugin-kdb-ldap,krb5-plugin-preauth-otp,krb5-plugin-preauth-pkinit,krb5-server
2022-05-22
oval:org.opensuse.security:tst:2009675988
rpminfo_test
krb5 is <1.16.3-3.24.1 for krb5,krb5-32bit,krb5-64bit,krb5-client,krb5-devel,krb5-devel-32bit,krb5-devel-64bit,krb5-mini,krb5-mini-devel,krb5-plugin-kdb-ldap,krb5-plugin-preauth-otp,krb5-plugin-preauth-pkinit,krb5-server
2022-05-22
oval:org.opensuse.security:tst:2009684334
rpminfo_test
openssl-1_1 is <1.1.1d-150200.11.48.1 for aarch64,ppc64le,s390x,x86_64
2022-09-02
oval:org.opensuse.security:tst:2009685711
rpminfo_test
krb5 is <1.19.2-150400.1.9
2022-10-13
oval:org.opensuse.security:tst:2009704960
rpminfo_test
krb5 is <1.16.3-3.24.1 for aarch64,x86_64
2022-08-07
oval:org.opensuse.security:tst:2009705316
rpminfo_test
krb5 is <1.19.2-150300.8.3.2 for aarch64,s390x,x86_64
2022-08-07
oval:org.opensuse.security:tst:2009705070
rpminfo_test
krb5 is <1.16.3-3.24.1 for s390x,x86_64
2022-08-07
oval:org.opensuse.security:tst:2009728917
rpminfo_test
krb5 is <1.19.2-150400.3.3.1 for aarch64,x86_64
2022-12-15
oval:org.opensuse.security:tst:2009738972
rpminfo_test
krb5 is <1.19.2-150400.3.3.1 for aarch64,s390x,x86_64
2023-02-15
oval:org.opensuse.security:tst:2009765734
rpminfo_test
krb5 is <1.20.1-150500.1.2
2023-06-22
BACK