SUSE-RU-2021:3245-1: important: Recommended update for docker

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Sep 28 16:20:15 UTC 2021


   SUSE Recommended Update: Recommended update for docker
______________________________________________________________________________

Announcement ID:    SUSE-RU-2021:3245-1
Rating:             important
References:         #1190670 
Affected Products:
                    SUSE MicroOS 5.1
                    SUSE MicroOS 5.0
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Containers 15-SP3
                    SUSE Linux Enterprise Module for Containers 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that has one recommended fix can now be installed.

Description:

   This update for docker fixes the following issues:

   - Return ENOSYS for clone3 in the seccomp profile to avoid breaking
     containers using glibc 2.34.
   - Add shell requires for the *-completion subpackages.


Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE MicroOS 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2021-3245=1

   - SUSE MicroOS 5.0:

      zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-3245=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3245=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-3245=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3245=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3245=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2021-3245=1

   - SUSE Linux Enterprise Module for Containers 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Containers-15-SP3-2021-3245=1

   - SUSE Linux Enterprise Module for Containers 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Containers-15-SP2-2021-3245=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3245=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3245=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3245=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3245=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-3245=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE MicroOS 5.1 (aarch64 s390x x86_64):

      docker-20.10.6_ce-153.1
      docker-debuginfo-20.10.6_ce-153.1

   - SUSE MicroOS 5.0 (aarch64 x86_64):

      docker-20.10.6_ce-153.1
      docker-debuginfo-20.10.6_ce-153.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      docker-20.10.6_ce-153.1
      docker-debuginfo-20.10.6_ce-153.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      docker-bash-completion-20.10.6_ce-153.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      docker-20.10.6_ce-153.1
      docker-debuginfo-20.10.6_ce-153.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      docker-bash-completion-20.10.6_ce-153.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      docker-20.10.6_ce-153.1
      docker-debuginfo-20.10.6_ce-153.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      docker-bash-completion-20.10.6_ce-153.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      docker-bash-completion-20.10.6_ce-153.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      docker-20.10.6_ce-153.1
      docker-debuginfo-20.10.6_ce-153.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      docker-bash-completion-20.10.6_ce-153.1

   - SUSE Linux Enterprise Server 15-LTSS (s390x):

      docker-20.10.6_ce-153.1
      docker-debuginfo-20.10.6_ce-153.1

   - SUSE Linux Enterprise Module for Containers 15-SP3 (aarch64 ppc64le s390x x86_64):

      docker-20.10.6_ce-153.1
      docker-debuginfo-20.10.6_ce-153.1

   - SUSE Linux Enterprise Module for Containers 15-SP3 (noarch):

      docker-bash-completion-20.10.6_ce-153.1
      docker-fish-completion-20.10.6_ce-153.1

   - SUSE Linux Enterprise Module for Containers 15-SP2 (aarch64 ppc64le s390x x86_64):

      docker-20.10.6_ce-153.1
      docker-debuginfo-20.10.6_ce-153.1

   - SUSE Linux Enterprise Module for Containers 15-SP2 (noarch):

      docker-bash-completion-20.10.6_ce-153.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      docker-20.10.6_ce-153.1
      docker-debuginfo-20.10.6_ce-153.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      docker-bash-completion-20.10.6_ce-153.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      docker-20.10.6_ce-153.1
      docker-debuginfo-20.10.6_ce-153.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      docker-bash-completion-20.10.6_ce-153.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      docker-bash-completion-20.10.6_ce-153.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

      docker-20.10.6_ce-153.1
      docker-debuginfo-20.10.6_ce-153.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      docker-bash-completion-20.10.6_ce-153.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

      docker-20.10.6_ce-153.1
      docker-debuginfo-20.10.6_ce-153.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      docker-20.10.6_ce-153.1
      docker-debuginfo-20.10.6_ce-153.1

   - SUSE Enterprise Storage 6 (noarch):

      docker-bash-completion-20.10.6_ce-153.1

   - SUSE CaaS Platform 4.0 (x86_64):

      docker-20.10.6_ce-153.1
      docker-debuginfo-20.10.6_ce-153.1

   - SUSE CaaS Platform 4.0 (noarch):

      docker-bash-completion-20.10.6_ce-153.1


References:

   https://bugzilla.suse.com/1190670



More information about the sle-updates mailing list