SUSE-RU-2022:0475-1: moderate: Recommended update for nfs-utils

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Feb 17 14:25:02 UTC 2022


   SUSE Recommended Update: Recommended update for nfs-utils
______________________________________________________________________________

Announcement ID:    SUSE-RU-2022:0475-1
Rating:             moderate
References:         #1187922 #1194661 
Affected Products:
                    HPE Helion Openstack 8
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that has two recommended fixes can now be
   installed.

Description:

   This update for nfs-utils fixes the following issues:

   - If an error or warning message is produced before closeall() is called,
     mountd doesn't work. (bsc#1194661)
   - Don't bind() a non-priv socket immediately before connecting, as this
     wastes port numbers. (bsc#1187922)


Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-475=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-475=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-475=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-475=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-475=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-475=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-475=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-475=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-475=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-475=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-475=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-475=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      nfs-client-1.3.0-34.34.2
      nfs-client-debuginfo-1.3.0-34.34.2
      nfs-doc-1.3.0-34.34.2
      nfs-kernel-server-1.3.0-34.34.2
      nfs-kernel-server-debuginfo-1.3.0-34.34.2
      nfs-utils-debugsource-1.3.0-34.34.2

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      nfs-client-1.3.0-34.34.2
      nfs-client-debuginfo-1.3.0-34.34.2
      nfs-doc-1.3.0-34.34.2
      nfs-kernel-server-1.3.0-34.34.2
      nfs-kernel-server-debuginfo-1.3.0-34.34.2
      nfs-utils-debugsource-1.3.0-34.34.2

   - SUSE OpenStack Cloud 9 (x86_64):

      nfs-client-1.3.0-34.34.2
      nfs-client-debuginfo-1.3.0-34.34.2
      nfs-doc-1.3.0-34.34.2
      nfs-kernel-server-1.3.0-34.34.2
      nfs-kernel-server-debuginfo-1.3.0-34.34.2
      nfs-utils-debugsource-1.3.0-34.34.2

   - SUSE OpenStack Cloud 8 (x86_64):

      nfs-client-1.3.0-34.34.2
      nfs-client-debuginfo-1.3.0-34.34.2
      nfs-doc-1.3.0-34.34.2
      nfs-kernel-server-1.3.0-34.34.2
      nfs-kernel-server-debuginfo-1.3.0-34.34.2
      nfs-utils-debugsource-1.3.0-34.34.2

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      nfs-client-1.3.0-34.34.2
      nfs-client-debuginfo-1.3.0-34.34.2
      nfs-doc-1.3.0-34.34.2
      nfs-kernel-server-1.3.0-34.34.2
      nfs-kernel-server-debuginfo-1.3.0-34.34.2
      nfs-utils-debugsource-1.3.0-34.34.2

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      nfs-client-1.3.0-34.34.2
      nfs-client-debuginfo-1.3.0-34.34.2
      nfs-doc-1.3.0-34.34.2
      nfs-kernel-server-1.3.0-34.34.2
      nfs-kernel-server-debuginfo-1.3.0-34.34.2
      nfs-utils-debugsource-1.3.0-34.34.2

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      nfs-client-1.3.0-34.34.2
      nfs-client-debuginfo-1.3.0-34.34.2
      nfs-doc-1.3.0-34.34.2
      nfs-kernel-server-1.3.0-34.34.2
      nfs-kernel-server-debuginfo-1.3.0-34.34.2
      nfs-utils-debugsource-1.3.0-34.34.2

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      nfs-client-1.3.0-34.34.2
      nfs-client-debuginfo-1.3.0-34.34.2
      nfs-doc-1.3.0-34.34.2
      nfs-kernel-server-1.3.0-34.34.2
      nfs-kernel-server-debuginfo-1.3.0-34.34.2
      nfs-utils-debugsource-1.3.0-34.34.2

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      nfs-client-1.3.0-34.34.2
      nfs-client-debuginfo-1.3.0-34.34.2
      nfs-doc-1.3.0-34.34.2
      nfs-kernel-server-1.3.0-34.34.2
      nfs-kernel-server-debuginfo-1.3.0-34.34.2
      nfs-utils-debugsource-1.3.0-34.34.2

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      nfs-client-1.3.0-34.34.2
      nfs-client-debuginfo-1.3.0-34.34.2
      nfs-doc-1.3.0-34.34.2
      nfs-kernel-server-1.3.0-34.34.2
      nfs-kernel-server-debuginfo-1.3.0-34.34.2
      nfs-utils-debugsource-1.3.0-34.34.2

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      nfs-client-1.3.0-34.34.2
      nfs-client-debuginfo-1.3.0-34.34.2
      nfs-doc-1.3.0-34.34.2
      nfs-kernel-server-1.3.0-34.34.2
      nfs-kernel-server-debuginfo-1.3.0-34.34.2
      nfs-utils-debugsource-1.3.0-34.34.2

   - HPE Helion Openstack 8 (x86_64):

      nfs-client-1.3.0-34.34.2
      nfs-client-debuginfo-1.3.0-34.34.2
      nfs-doc-1.3.0-34.34.2
      nfs-kernel-server-1.3.0-34.34.2
      nfs-kernel-server-debuginfo-1.3.0-34.34.2
      nfs-utils-debugsource-1.3.0-34.34.2


References:

   https://bugzilla.suse.com/1187922
   https://bugzilla.suse.com/1194661



More information about the sle-updates mailing list