SUSE-RU-2022:4445-1: moderate: Recommended update for salt

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Dec 13 12:02:46 UTC 2022


   SUSE Recommended Update: Recommended update for salt
______________________________________________________________________________

Announcement ID:    SUSE-RU-2022:4445-1
Rating:             moderate
References:         #1203685 #1203834 #1203886 
Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that has three recommended fixes can now be
   installed.

Description:

   This update for salt fixes the following issues:

   - Pass the context to pillar ext modules
   - Align Amazon EC2 (Nitro) grains with upstream (bsc#1203685)
   - Detect module run syntax version
   - Implement automated patches alignment for the Salt Bundle
   - Ignore extend declarations from excluded SLS files (bsc#1203886)
   - Clarify pkg.installed pkg_verify documentation
   - Enhance capture of error messages for Zypper calls in zypperpkg module
   - Make pass renderer configurable and fix detected issues
   - Workaround fopen line buffering for binary mode (bsc#1203834)


Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4445=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4445=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4445=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4445=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4445=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-4445=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      python3-salt-3004-150100.80.6
      salt-3004-150100.80.6
      salt-api-3004-150100.80.6
      salt-cloud-3004-150100.80.6
      salt-doc-3004-150100.80.6
      salt-master-3004-150100.80.6
      salt-minion-3004-150100.80.6
      salt-proxy-3004-150100.80.6
      salt-ssh-3004-150100.80.6
      salt-standalone-formulas-configuration-3004-150100.80.6
      salt-syndic-3004-150100.80.6
      salt-transactional-update-3004-150100.80.6

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      salt-bash-completion-3004-150100.80.6
      salt-fish-completion-3004-150100.80.6
      salt-zsh-completion-3004-150100.80.6

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      python3-salt-3004-150100.80.6
      salt-3004-150100.80.6
      salt-api-3004-150100.80.6
      salt-cloud-3004-150100.80.6
      salt-doc-3004-150100.80.6
      salt-master-3004-150100.80.6
      salt-minion-3004-150100.80.6
      salt-proxy-3004-150100.80.6
      salt-ssh-3004-150100.80.6
      salt-standalone-formulas-configuration-3004-150100.80.6
      salt-syndic-3004-150100.80.6
      salt-transactional-update-3004-150100.80.6

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      salt-bash-completion-3004-150100.80.6
      salt-fish-completion-3004-150100.80.6
      salt-zsh-completion-3004-150100.80.6

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      salt-bash-completion-3004-150100.80.6
      salt-fish-completion-3004-150100.80.6
      salt-zsh-completion-3004-150100.80.6

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      python3-salt-3004-150100.80.6
      salt-3004-150100.80.6
      salt-api-3004-150100.80.6
      salt-cloud-3004-150100.80.6
      salt-doc-3004-150100.80.6
      salt-master-3004-150100.80.6
      salt-minion-3004-150100.80.6
      salt-proxy-3004-150100.80.6
      salt-ssh-3004-150100.80.6
      salt-standalone-formulas-configuration-3004-150100.80.6
      salt-syndic-3004-150100.80.6
      salt-transactional-update-3004-150100.80.6

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      python3-salt-3004-150100.80.6
      salt-3004-150100.80.6
      salt-api-3004-150100.80.6
      salt-cloud-3004-150100.80.6
      salt-doc-3004-150100.80.6
      salt-master-3004-150100.80.6
      salt-minion-3004-150100.80.6
      salt-proxy-3004-150100.80.6
      salt-ssh-3004-150100.80.6
      salt-standalone-formulas-configuration-3004-150100.80.6
      salt-syndic-3004-150100.80.6
      salt-transactional-update-3004-150100.80.6

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      salt-bash-completion-3004-150100.80.6
      salt-fish-completion-3004-150100.80.6
      salt-zsh-completion-3004-150100.80.6

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      python3-salt-3004-150100.80.6
      salt-3004-150100.80.6
      salt-api-3004-150100.80.6
      salt-cloud-3004-150100.80.6
      salt-doc-3004-150100.80.6
      salt-master-3004-150100.80.6
      salt-minion-3004-150100.80.6
      salt-proxy-3004-150100.80.6
      salt-ssh-3004-150100.80.6
      salt-standalone-formulas-configuration-3004-150100.80.6
      salt-syndic-3004-150100.80.6
      salt-transactional-update-3004-150100.80.6

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      salt-bash-completion-3004-150100.80.6
      salt-fish-completion-3004-150100.80.6
      salt-zsh-completion-3004-150100.80.6

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      python3-salt-3004-150100.80.6
      salt-3004-150100.80.6
      salt-api-3004-150100.80.6
      salt-cloud-3004-150100.80.6
      salt-doc-3004-150100.80.6
      salt-master-3004-150100.80.6
      salt-minion-3004-150100.80.6
      salt-proxy-3004-150100.80.6
      salt-ssh-3004-150100.80.6
      salt-standalone-formulas-configuration-3004-150100.80.6
      salt-syndic-3004-150100.80.6
      salt-transactional-update-3004-150100.80.6

   - SUSE Enterprise Storage 6 (noarch):

      salt-bash-completion-3004-150100.80.6
      salt-fish-completion-3004-150100.80.6
      salt-zsh-completion-3004-150100.80.6

   - SUSE CaaS Platform 4.0 (x86_64):

      python3-salt-3004-150100.80.6
      salt-3004-150100.80.6
      salt-api-3004-150100.80.6
      salt-cloud-3004-150100.80.6
      salt-doc-3004-150100.80.6
      salt-master-3004-150100.80.6
      salt-minion-3004-150100.80.6
      salt-proxy-3004-150100.80.6
      salt-ssh-3004-150100.80.6
      salt-standalone-formulas-configuration-3004-150100.80.6
      salt-syndic-3004-150100.80.6
      salt-transactional-update-3004-150100.80.6

   - SUSE CaaS Platform 4.0 (noarch):

      salt-bash-completion-3004-150100.80.6
      salt-fish-completion-3004-150100.80.6
      salt-zsh-completion-3004-150100.80.6


References:

   https://bugzilla.suse.com/1203685
   https://bugzilla.suse.com/1203834
   https://bugzilla.suse.com/1203886



More information about the sle-updates mailing list