SUSE-RU-2018:1929-1: moderate: Recommended update for SUSE Manager Server 3.1

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Jul 11 13:11:22 MDT 2018


   SUSE Recommended Update: Recommended update for SUSE Manager Server 3.1
______________________________________________________________________________

Announcement ID:    SUSE-RU-2018:1929-1
Rating:             moderate
References:         #1029726 #1039043 #1041134 #1075014 #1076931 
                    #1079605 #1084128 #1084863 #1085464 #1085484 
                    #1085516 #1086335 #1089185 #1089526 #1089571 
                    #1090224 #1090664 #1092940 #1093381 #1093825 
                    #1094190 #1094524 #1094530 #1094543 #1094578 
                    #1094986 #1095210 #1095211 #1096009 #1096056 
                    #1096511 #1096514 #1096747 #1097145 #1097615 
                    #1097676 #1097699 #1097733 #1098225 #1099311 
                    #1099934 
Affected Products:
                    SUSE Manager Server 3.1
______________________________________________________________________________

   An update that has 41 recommended fixes can now be
   installed.

Description:

   This update provides the following fixes and improvements for SUSE Manager
   Server 3.1:

   cobbler:

   - Do not try to hardlink to a symlink. The result will be a dangling
     symlink in the general case. (bsc#1097733)
   - Fix signature for SLES15. (bsc#1075014)

   nutch:

   - Fix nutch log level. (bsc#1097145)

   spacecmd:

   - Add option to set cleanup type for system_delete. (bsc#1094190)

   spacewalk-backend:

   - Fix truncated result message of server actions. (bsc#1039043)
   - Do not copy 'foreign_entitlement' from virtual host to the registered
     guest. (bsc#1093381)

   spacewalk-java:

   - Improve cve-server-channels Taskomatic task's performance. (bsc#1094524)
   - Increase the default number of Quartz worker threads. (bsc#1096511)
   - Do not break backward compatibility on package installation/removal.
     (bsc#1096514)
   - proxyClients missing csrf token and paginations. (bsc#1098225)
   - Fix cleaning up tasks when starting up taskomatic. (bsc#1095210)
   - Fix truncated result message of server actions. (bsc#1039043)
   - Add missing result fields for errata query. (bsc#1097615)
   - Improve gatherer-matcher Taskomatic task's performance. (bsc#1094524)
   - Fix hardware refresh with multiple IPs on a network interface.
     (bsc#1041134)
   - Fix NPE in image pages when showing containers with non-SUSE distros.
     (bsc#1097676)
   - Do not log when received 'docker://' prefix from Kubernetes clusters.
   - Add new 'upgrade_satellite_refresh_custom_sls_files' task to refresh
     custom SLS files generated for minions. (bsc#1094543)
   - Fix limit naming of action chain. (bsc#1086335)
   - Specify old udev name as alternative when parsing hw results.
   - Fix detection of a xen virtualization host. (bsc#1096056)
   - Disallow colons in image labels. (bsc#1092940)
   - Fix registration of RHEL clients when multiple release packages are
     installed. (bsc#1076931)
   - Show chain of proxies correctly. (bsc#1084128)
   - Make mass-canceling of Actions faster. (bsc#1095211)
   - Show only directly connected systems for Proxy. (bsc#1094986)
   - Generate pillar after changeing gpg_check flag. (bsc#1079605)
   - Enable all TLS version for HTTPS connections. (bsc#1094530)
   - Added 404 handling inside the Spark framework. (bsc#1029726)
   - Allow multi selection/deletion of notification messages.
   - Honor user timezone setting for system overview dates. (bsc#1085516)
   - Schedule only one action when changing channel assignment for a group of
     servers on SSM.
   - Fix minion software profile to allow multiple installed versions for the
     same package name. (bsc#1089526)
   - Add API functions to specify system cleanup type when deleting a system.
     (bsc#1094190)
   - Change default cleanup type for XMLRPC API to NO_CLEANUP. (bsc#1094190)
   - Take organization into account when looking up for an erratum.
     (bsc#1089185)

   spacewalk-utils:

   - Add an ability to specify admin credentials in settings.conf.
     (bsc#1085484)

   spacewalk-web:

   - Avoid ISE when unsubscribing channels in SSM. (bsc#1094578)
   - Show feedback on button clicked. (bsc#1085464)
   - Fix typo in 'Installed Products' label in image overview page.
   - Disallow colons in image labels. (bsc#1092940)
   - Show chain of proxies correctly. (bsc#1084128)
   - Fix cve search box. (bsc#1089571)
   - Fix on UI content observer. (bsc#1084863)
   - Allow multi selection/deletion of notification messages.
   - Disable toggler if no recommended channels. (bsc#1090224)
   - Implemented new 404 page in react. (bsc#1029726)
   - Improve the gulpfile watch mode performance. (bsc#1096747)

   susemanager:

   - Fix mgr-create-bootstrap-repo with custom channels. (bsc#1099934)
   - Add python-pyudev to bootstrap repo. (bsc#1099311)

   susemanager-frontend-libs:

   - Update susemanager-nodejs-sdk-devel to 1.0.2. (bsc#1096747)

   susemanager-schema:

   - Fix truncated result message of server actions. (bsc#1039043)
   - Fix config channels state revision inconsistency after migration.
     (bsc#1094543)
   - Fix issue with "suse_img_repodigest_idx" index if multiple image tags.
     (bsc#1090664)

   susemanager-sls:

   - Use custom Salt capabilities to prevent breaking backward compatibility.
     (bsc#1096514)
   - Do not install 'python-salt' on container build hosts with older Salt
     versions. (bsc#1097699)
   - Fix bootstrap error when removing traditional stack. (bsc#1096009)
   - Fix migration from traditional stack to salt registration. (bsc#1093825)
   - Update profileupdate.sls to report all versions installed. (bsc#1089526)


Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 3.1:

      zypper in -t patch SUSE-SUSE-Manager-Server-3.1-2018-1300=1



Package List:

   - SUSE Manager Server 3.1 (s390x x86_64):

      susemanager-3.1.15-2.22.2
      susemanager-tools-3.1.15-2.22.2

   - SUSE Manager Server 3.1 (noarch):

      cobbler-2.6.6-5.13.2
      nutch-1.0-0.9.10.2
      spacecmd-2.7.8.11-2.19.2
      spacewalk-backend-2.7.73.14-2.22.2
      spacewalk-backend-app-2.7.73.14-2.22.2
      spacewalk-backend-applet-2.7.73.14-2.22.2
      spacewalk-backend-config-files-2.7.73.14-2.22.2
      spacewalk-backend-config-files-common-2.7.73.14-2.22.2
      spacewalk-backend-config-files-tool-2.7.73.14-2.22.2
      spacewalk-backend-iss-2.7.73.14-2.22.2
      spacewalk-backend-iss-export-2.7.73.14-2.22.2
      spacewalk-backend-libs-2.7.73.14-2.22.2
      spacewalk-backend-package-push-server-2.7.73.14-2.22.2
      spacewalk-backend-server-2.7.73.14-2.22.2
      spacewalk-backend-sql-2.7.73.14-2.22.2
      spacewalk-backend-sql-oracle-2.7.73.14-2.22.2
      spacewalk-backend-sql-postgresql-2.7.73.14-2.22.2
      spacewalk-backend-tools-2.7.73.14-2.22.2
      spacewalk-backend-xml-export-libs-2.7.73.14-2.22.2
      spacewalk-backend-xmlrpc-2.7.73.14-2.22.2
      spacewalk-base-2.7.1.17-2.22.2
      spacewalk-base-minimal-2.7.1.17-2.22.2
      spacewalk-base-minimal-config-2.7.1.17-2.22.2
      spacewalk-html-2.7.1.17-2.22.2
      spacewalk-java-2.7.46.15-2.28.2
      spacewalk-java-config-2.7.46.15-2.28.2
      spacewalk-java-lib-2.7.46.15-2.28.2
      spacewalk-java-oracle-2.7.46.15-2.28.2
      spacewalk-java-postgresql-2.7.46.15-2.28.2
      spacewalk-taskomatic-2.7.46.15-2.28.2
      spacewalk-utils-2.7.10.8-2.13.2
      susemanager-frontend-libs-3.1.2-3.6.2
      susemanager-schema-3.1.18-2.26.2
      susemanager-sls-3.1.18-2.26.2


References:

   https://bugzilla.suse.com/1029726
   https://bugzilla.suse.com/1039043
   https://bugzilla.suse.com/1041134
   https://bugzilla.suse.com/1075014
   https://bugzilla.suse.com/1076931
   https://bugzilla.suse.com/1079605
   https://bugzilla.suse.com/1084128
   https://bugzilla.suse.com/1084863
   https://bugzilla.suse.com/1085464
   https://bugzilla.suse.com/1085484
   https://bugzilla.suse.com/1085516
   https://bugzilla.suse.com/1086335
   https://bugzilla.suse.com/1089185
   https://bugzilla.suse.com/1089526
   https://bugzilla.suse.com/1089571
   https://bugzilla.suse.com/1090224
   https://bugzilla.suse.com/1090664
   https://bugzilla.suse.com/1092940
   https://bugzilla.suse.com/1093381
   https://bugzilla.suse.com/1093825
   https://bugzilla.suse.com/1094190
   https://bugzilla.suse.com/1094524
   https://bugzilla.suse.com/1094530
   https://bugzilla.suse.com/1094543
   https://bugzilla.suse.com/1094578
   https://bugzilla.suse.com/1094986
   https://bugzilla.suse.com/1095210
   https://bugzilla.suse.com/1095211
   https://bugzilla.suse.com/1096009
   https://bugzilla.suse.com/1096056
   https://bugzilla.suse.com/1096511
   https://bugzilla.suse.com/1096514
   https://bugzilla.suse.com/1096747
   https://bugzilla.suse.com/1097145
   https://bugzilla.suse.com/1097615
   https://bugzilla.suse.com/1097676
   https://bugzilla.suse.com/1097699
   https://bugzilla.suse.com/1097733
   https://bugzilla.suse.com/1098225
   https://bugzilla.suse.com/1099311
   https://bugzilla.suse.com/1099934



More information about the sle-updates mailing list