SUSE-RU-2023:3154-1: moderate: Recommended update for pacemaker

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Aug 2 12:30:57 UTC 2023



# Recommended update for pacemaker

Announcement ID: SUSE-RU-2023:3154-1  
Rating: moderate  
References:

  * #1070347
  * #1198767
  * #1202177
  * #1206263
  * #1206268
  * #1207319
  * #1208380
  * #1208868
  * #1209640
  * #1210074
  * #1211098
  * #1211678

  
Affected Products:

  * SUSE Linux Enterprise High Availability Extension 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Manager Proxy 4.1
  * SUSE Manager Retail Branch Server 4.1
  * SUSE Manager Server 4.1

  
  
An update that has 12 recommended fixes can now be installed.

## Description:

This update for pacemaker fixes the following issues:

  * Fix fencing timeout issues (bsc#1210074)
  * Fix memory access violation issues when disconnecting proxy IPCs during
    shutdown (bsc#1209640)
  * Fix various memory leaks (bsc#1211678)
  * Implement ability to search for a node cache entry by uuid instead of id
    (bsc#1198767, bsc#1202177, bsc#1206268, bsc#1208380, bsc#1211098)
  * libpacemaker: Avoid assertion failure if a `node_state` entry doesn't have
    an uname yet (bsc#1207319)
  * Prevent inactive instances from starting, if probe is unrunnable on any
    nodes (bsc#1206263)
  * Update `crm_mon` synopsis (bsc#1208868)
  * Update `crm_shadow --commit` to work with CIB_file

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Availability Extension 15 SP2  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2023-3154=1

## Package List:

  * SUSE Linux Enterprise High Availability Extension 15 SP2 (aarch64 ppc64le
    s390x x86_64)
    * pacemaker-remote-debuginfo-2.0.4+20200616.2deceaa3a-150200.3.27.1
    * libpacemaker3-debuginfo-2.0.4+20200616.2deceaa3a-150200.3.27.1
    * pacemaker-debuginfo-2.0.4+20200616.2deceaa3a-150200.3.27.1
    * pacemaker-cli-2.0.4+20200616.2deceaa3a-150200.3.27.1
    * libpacemaker3-2.0.4+20200616.2deceaa3a-150200.3.27.1
    * pacemaker-2.0.4+20200616.2deceaa3a-150200.3.27.1
    * pacemaker-debugsource-2.0.4+20200616.2deceaa3a-150200.3.27.1
    * libpacemaker-devel-2.0.4+20200616.2deceaa3a-150200.3.27.1
    * pacemaker-remote-2.0.4+20200616.2deceaa3a-150200.3.27.1
    * pacemaker-cli-debuginfo-2.0.4+20200616.2deceaa3a-150200.3.27.1
  * SUSE Linux Enterprise High Availability Extension 15 SP2 (noarch)
    * pacemaker-cts-2.0.4+20200616.2deceaa3a-150200.3.27.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1070347
  * https://bugzilla.suse.com/show_bug.cgi?id=1198767
  * https://bugzilla.suse.com/show_bug.cgi?id=1202177
  * https://bugzilla.suse.com/show_bug.cgi?id=1206263
  * https://bugzilla.suse.com/show_bug.cgi?id=1206268
  * https://bugzilla.suse.com/show_bug.cgi?id=1207319
  * https://bugzilla.suse.com/show_bug.cgi?id=1208380
  * https://bugzilla.suse.com/show_bug.cgi?id=1208868
  * https://bugzilla.suse.com/show_bug.cgi?id=1209640
  * https://bugzilla.suse.com/show_bug.cgi?id=1210074
  * https://bugzilla.suse.com/show_bug.cgi?id=1211098
  * https://bugzilla.suse.com/show_bug.cgi?id=1211678

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230802/c8477639/attachment.htm>


More information about the sle-updates mailing list