SUSE-RU-2018:1094-2: Recommended update for nfs-utils

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Mar 25 08:10:31 MDT 2019


   SUSE Recommended Update: Recommended update for nfs-utils
______________________________________________________________________________

Announcement ID:    SUSE-RU-2018:1094-2
Rating:             low
References:         #1017909 #1040968 #1053691 
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that has three recommended fixes can now be
   installed.

Description:


   This update for nfs-utils provides the following fixes:

   - Fix nfs-client's service dependency so that when YaST restarts "nfs" the
     action is propagated to "nfs-client" as well. (bsc#1053691)
   - Allow umount to work when NFS server is down. (bsc#1040968)
   - Fix exit code of nfsstat(8). (bsc#1017909)


Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-723=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-723=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-723=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-723=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      nfs-client-1.3.0-34.8.3
      nfs-client-debuginfo-1.3.0-34.8.3
      nfs-doc-1.3.0-34.8.3
      nfs-kernel-server-1.3.0-34.8.3
      nfs-kernel-server-debuginfo-1.3.0-34.8.3
      nfs-utils-debugsource-1.3.0-34.8.3

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      nfs-client-1.3.0-34.8.3
      nfs-client-debuginfo-1.3.0-34.8.3
      nfs-doc-1.3.0-34.8.3
      nfs-kernel-server-1.3.0-34.8.3
      nfs-kernel-server-debuginfo-1.3.0-34.8.3
      nfs-utils-debugsource-1.3.0-34.8.3

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      nfs-client-1.3.0-34.8.3
      nfs-client-debuginfo-1.3.0-34.8.3
      nfs-doc-1.3.0-34.8.3
      nfs-kernel-server-1.3.0-34.8.3
      nfs-kernel-server-debuginfo-1.3.0-34.8.3
      nfs-utils-debugsource-1.3.0-34.8.3

   - SUSE Enterprise Storage 4 (x86_64):

      nfs-client-1.3.0-34.8.3
      nfs-client-debuginfo-1.3.0-34.8.3
      nfs-doc-1.3.0-34.8.3
      nfs-kernel-server-1.3.0-34.8.3
      nfs-kernel-server-debuginfo-1.3.0-34.8.3
      nfs-utils-debugsource-1.3.0-34.8.3


References:

   https://bugzilla.suse.com/1017909
   https://bugzilla.suse.com/1040968
   https://bugzilla.suse.com/1053691



More information about the sle-updates mailing list