SUSE-RU-2023:3451-1: moderate: Recommended update for systemd

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Aug 28 12:30:18 UTC 2023



# Recommended update for systemd

Announcement ID: SUSE-RU-2023:3451-1  
Rating: moderate  
References:

  * #1186606
  * #1194609
  * #1208194
  * #1209741
  * #1210702
  * #1211576
  * #1212434
  * #1213185
  * #1213575
  * #1213873

  
Affected Products:

  * Basesystem Module 15-SP4
  * Basesystem Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.3
  * openSUSE Leap Micro 5.4
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Package Hub 15 15-SP4
  * SUSE Package Hub 15 15-SP5

  
  
An update that has 10 recommended fixes can now be installed.

## Description:

This update for systemd fixes the following issues:

  * Fix reboot and shutdown issues by getting only active MD arrays
    (bsc#1211576, bsc#1212434, bsc#1213575)
  * Decrease devlink priority for iso disks (bsc#1213185)
  * Do not ignore mount point paths longer than 255 characters (bsc#1208194)
  * Refuse hibernation if there's no possible way to resume (bsc#1186606)
  * Update 'korean' and 'arabic' keyboard layouts (bsc#1210702)
  * Drop some entries no longer needed by YaST (bsc#1194609)
  * The "systemd --user" instances get their own session keyring instead of the
    user default one (bsc#1209741)
  * Dynamically allocate receive buffer to handle large amount of mounts
    (bsc#1213873)

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2023-3451=1 openSUSE-SLE-15.4-2023-3451=1

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-3451=1

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2023-3451=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-3451=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-3451=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-3451=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-3451=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-3451=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3451=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3451=1

  * SUSE Package Hub 15 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3451=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3451=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * libsystemd0-debuginfo-249.16-150400.8.33.1
    * systemd-experimental-debuginfo-249.16-150400.8.33.1
    * libudev-mini1-debuginfo-249.16-150400.8.33.1
    * systemd-coredump-249.16-150400.8.33.1
    * systemd-debugsource-249.16-150400.8.33.1
    * libsystemd0-249.16-150400.8.33.1
    * systemd-mini-container-debuginfo-249.16-150400.8.33.1
    * systemd-devel-249.16-150400.8.33.1
    * systemd-mini-debugsource-249.16-150400.8.33.1
    * systemd-249.16-150400.8.33.1
    * systemd-testsuite-debuginfo-249.16-150400.8.33.1
    * udev-249.16-150400.8.33.1
    * libsystemd0-mini-249.16-150400.8.33.1
    * libsystemd0-mini-debuginfo-249.16-150400.8.33.1
    * systemd-sysvinit-249.16-150400.8.33.1
    * nss-myhostname-249.16-150400.8.33.1
    * systemd-network-debuginfo-249.16-150400.8.33.1
    * systemd-mini-devel-249.16-150400.8.33.1
    * systemd-journal-remote-249.16-150400.8.33.1
    * libudev1-249.16-150400.8.33.1
    * systemd-doc-249.16-150400.8.33.1
    * libudev-mini1-249.16-150400.8.33.1
    * nss-systemd-249.16-150400.8.33.1
    * udev-debuginfo-249.16-150400.8.33.1
    * systemd-journal-remote-debuginfo-249.16-150400.8.33.1
    * systemd-mini-doc-249.16-150400.8.33.1
    * systemd-portable-249.16-150400.8.33.1
    * systemd-portable-debuginfo-249.16-150400.8.33.1
    * systemd-mini-debuginfo-249.16-150400.8.33.1
    * udev-mini-debuginfo-249.16-150400.8.33.1
    * systemd-coredump-debuginfo-249.16-150400.8.33.1
    * systemd-network-249.16-150400.8.33.1
    * systemd-testsuite-249.16-150400.8.33.1
    * systemd-container-249.16-150400.8.33.1
    * systemd-experimental-249.16-150400.8.33.1
    * systemd-mini-249.16-150400.8.33.1
    * libudev1-debuginfo-249.16-150400.8.33.1
    * systemd-container-debuginfo-249.16-150400.8.33.1
    * systemd-mini-container-249.16-150400.8.33.1
    * systemd-debuginfo-249.16-150400.8.33.1
    * udev-mini-249.16-150400.8.33.1
    * nss-myhostname-debuginfo-249.16-150400.8.33.1
    * systemd-mini-sysvinit-249.16-150400.8.33.1
    * nss-systemd-debuginfo-249.16-150400.8.33.1
  * openSUSE Leap 15.4 (x86_64)
    * libsystemd0-32bit-debuginfo-249.16-150400.8.33.1
    * libudev1-32bit-249.16-150400.8.33.1
    * libsystemd0-32bit-249.16-150400.8.33.1
    * systemd-32bit-249.16-150400.8.33.1
    * systemd-32bit-debuginfo-249.16-150400.8.33.1
    * nss-myhostname-32bit-debuginfo-249.16-150400.8.33.1
    * nss-myhostname-32bit-249.16-150400.8.33.1
    * libudev1-32bit-debuginfo-249.16-150400.8.33.1
  * openSUSE Leap 15.4 (noarch)
    * systemd-lang-249.16-150400.8.33.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * systemd-64bit-debuginfo-249.16-150400.8.33.1
    * libsystemd0-64bit-249.16-150400.8.33.1
    * libsystemd0-64bit-debuginfo-249.16-150400.8.33.1
    * nss-myhostname-64bit-249.16-150400.8.33.1
    * systemd-64bit-249.16-150400.8.33.1
    * libudev1-64bit-debuginfo-249.16-150400.8.33.1
    * libudev1-64bit-249.16-150400.8.33.1
    * nss-myhostname-64bit-debuginfo-249.16-150400.8.33.1
  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * systemd-journal-remote-249.16-150400.8.33.1
    * libudev1-249.16-150400.8.33.1
    * libsystemd0-debuginfo-249.16-150400.8.33.1
    * systemd-container-249.16-150400.8.33.1
    * udev-249.16-150400.8.33.1
    * libudev1-debuginfo-249.16-150400.8.33.1
    * systemd-container-debuginfo-249.16-150400.8.33.1
    * systemd-debugsource-249.16-150400.8.33.1
    * libsystemd0-249.16-150400.8.33.1
    * systemd-debuginfo-249.16-150400.8.33.1
    * systemd-journal-remote-debuginfo-249.16-150400.8.33.1
    * systemd-sysvinit-249.16-150400.8.33.1
    * udev-debuginfo-249.16-150400.8.33.1
    * systemd-249.16-150400.8.33.1
  * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    * systemd-journal-remote-249.16-150400.8.33.1
    * libudev1-249.16-150400.8.33.1
    * libsystemd0-debuginfo-249.16-150400.8.33.1
    * systemd-container-249.16-150400.8.33.1
    * udev-249.16-150400.8.33.1
    * libudev1-debuginfo-249.16-150400.8.33.1
    * systemd-container-debuginfo-249.16-150400.8.33.1
    * systemd-debugsource-249.16-150400.8.33.1
    * libsystemd0-249.16-150400.8.33.1
    * systemd-debuginfo-249.16-150400.8.33.1
    * systemd-journal-remote-debuginfo-249.16-150400.8.33.1
    * systemd-sysvinit-249.16-150400.8.33.1
    * udev-debuginfo-249.16-150400.8.33.1
    * systemd-249.16-150400.8.33.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * libsystemd0-debuginfo-249.16-150400.8.33.1
    * systemd-experimental-debuginfo-249.16-150400.8.33.1
    * systemd-coredump-249.16-150400.8.33.1
    * systemd-debugsource-249.16-150400.8.33.1
    * libsystemd0-249.16-150400.8.33.1
    * systemd-devel-249.16-150400.8.33.1
    * systemd-249.16-150400.8.33.1
    * systemd-testsuite-debuginfo-249.16-150400.8.33.1
    * udev-249.16-150400.8.33.1
    * systemd-sysvinit-249.16-150400.8.33.1
    * nss-myhostname-249.16-150400.8.33.1
    * systemd-network-debuginfo-249.16-150400.8.33.1
    * systemd-journal-remote-249.16-150400.8.33.1
    * libudev1-249.16-150400.8.33.1
    * systemd-doc-249.16-150400.8.33.1
    * nss-systemd-249.16-150400.8.33.1
    * udev-debuginfo-249.16-150400.8.33.1
    * systemd-journal-remote-debuginfo-249.16-150400.8.33.1
    * systemd-portable-249.16-150400.8.33.1
    * systemd-portable-debuginfo-249.16-150400.8.33.1
    * systemd-coredump-debuginfo-249.16-150400.8.33.1
    * systemd-network-249.16-150400.8.33.1
    * systemd-testsuite-249.16-150400.8.33.1
    * systemd-container-249.16-150400.8.33.1
    * systemd-experimental-249.16-150400.8.33.1
    * libudev1-debuginfo-249.16-150400.8.33.1
    * systemd-container-debuginfo-249.16-150400.8.33.1
    * systemd-debuginfo-249.16-150400.8.33.1
    * nss-myhostname-debuginfo-249.16-150400.8.33.1
    * nss-systemd-debuginfo-249.16-150400.8.33.1
  * openSUSE Leap 15.5 (x86_64)
    * libsystemd0-32bit-debuginfo-249.16-150400.8.33.1
    * libudev1-32bit-249.16-150400.8.33.1
    * libsystemd0-32bit-249.16-150400.8.33.1
    * systemd-32bit-249.16-150400.8.33.1
    * systemd-32bit-debuginfo-249.16-150400.8.33.1
    * nss-myhostname-32bit-debuginfo-249.16-150400.8.33.1
    * nss-myhostname-32bit-249.16-150400.8.33.1
    * libudev1-32bit-debuginfo-249.16-150400.8.33.1
  * openSUSE Leap 15.5 (noarch)
    * systemd-lang-249.16-150400.8.33.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * systemd-journal-remote-249.16-150400.8.33.1
    * libudev1-249.16-150400.8.33.1
    * libsystemd0-debuginfo-249.16-150400.8.33.1
    * systemd-container-249.16-150400.8.33.1
    * udev-249.16-150400.8.33.1
    * libudev1-debuginfo-249.16-150400.8.33.1
    * systemd-container-debuginfo-249.16-150400.8.33.1
    * systemd-debugsource-249.16-150400.8.33.1
    * libsystemd0-249.16-150400.8.33.1
    * systemd-debuginfo-249.16-150400.8.33.1
    * systemd-journal-remote-debuginfo-249.16-150400.8.33.1
    * systemd-sysvinit-249.16-150400.8.33.1
    * udev-debuginfo-249.16-150400.8.33.1
    * systemd-249.16-150400.8.33.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * systemd-journal-remote-249.16-150400.8.33.1
    * libudev1-249.16-150400.8.33.1
    * libsystemd0-debuginfo-249.16-150400.8.33.1
    * systemd-container-249.16-150400.8.33.1
    * udev-249.16-150400.8.33.1
    * libudev1-debuginfo-249.16-150400.8.33.1
    * systemd-container-debuginfo-249.16-150400.8.33.1
    * systemd-debugsource-249.16-150400.8.33.1
    * libsystemd0-249.16-150400.8.33.1
    * systemd-debuginfo-249.16-150400.8.33.1
    * systemd-journal-remote-debuginfo-249.16-150400.8.33.1
    * systemd-sysvinit-249.16-150400.8.33.1
    * udev-debuginfo-249.16-150400.8.33.1
    * systemd-249.16-150400.8.33.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * systemd-journal-remote-249.16-150400.8.33.1
    * libudev1-249.16-150400.8.33.1
    * libsystemd0-debuginfo-249.16-150400.8.33.1
    * systemd-container-249.16-150400.8.33.1
    * udev-249.16-150400.8.33.1
    * libudev1-debuginfo-249.16-150400.8.33.1
    * systemd-container-debuginfo-249.16-150400.8.33.1
    * systemd-debugsource-249.16-150400.8.33.1
    * libsystemd0-249.16-150400.8.33.1
    * systemd-debuginfo-249.16-150400.8.33.1
    * systemd-journal-remote-debuginfo-249.16-150400.8.33.1
    * systemd-sysvinit-249.16-150400.8.33.1
    * udev-debuginfo-249.16-150400.8.33.1
    * systemd-249.16-150400.8.33.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * systemd-journal-remote-249.16-150400.8.33.1
    * libudev1-249.16-150400.8.33.1
    * libsystemd0-debuginfo-249.16-150400.8.33.1
    * systemd-container-249.16-150400.8.33.1
    * udev-249.16-150400.8.33.1
    * libudev1-debuginfo-249.16-150400.8.33.1
    * systemd-container-debuginfo-249.16-150400.8.33.1
    * systemd-debugsource-249.16-150400.8.33.1
    * libsystemd0-249.16-150400.8.33.1
    * systemd-debuginfo-249.16-150400.8.33.1
    * systemd-journal-remote-debuginfo-249.16-150400.8.33.1
    * systemd-sysvinit-249.16-150400.8.33.1
    * udev-debuginfo-249.16-150400.8.33.1
    * systemd-249.16-150400.8.33.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * libudev1-249.16-150400.8.33.1
    * libsystemd0-debuginfo-249.16-150400.8.33.1
    * systemd-container-249.16-150400.8.33.1
    * systemd-doc-249.16-150400.8.33.1
    * udev-249.16-150400.8.33.1
    * systemd-coredump-249.16-150400.8.33.1
    * libudev1-debuginfo-249.16-150400.8.33.1
    * systemd-container-debuginfo-249.16-150400.8.33.1
    * systemd-debugsource-249.16-150400.8.33.1
    * libsystemd0-249.16-150400.8.33.1
    * systemd-debuginfo-249.16-150400.8.33.1
    * systemd-sysvinit-249.16-150400.8.33.1
    * systemd-devel-249.16-150400.8.33.1
    * udev-debuginfo-249.16-150400.8.33.1
    * systemd-249.16-150400.8.33.1
    * systemd-coredump-debuginfo-249.16-150400.8.33.1
  * Basesystem Module 15-SP4 (noarch)
    * systemd-lang-249.16-150400.8.33.1
  * Basesystem Module 15-SP4 (x86_64)
    * libsystemd0-32bit-debuginfo-249.16-150400.8.33.1
    * libudev1-32bit-249.16-150400.8.33.1
    * libsystemd0-32bit-249.16-150400.8.33.1
    * systemd-32bit-249.16-150400.8.33.1
    * systemd-32bit-debuginfo-249.16-150400.8.33.1
    * libudev1-32bit-debuginfo-249.16-150400.8.33.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libudev1-249.16-150400.8.33.1
    * libsystemd0-debuginfo-249.16-150400.8.33.1
    * systemd-container-249.16-150400.8.33.1
    * systemd-doc-249.16-150400.8.33.1
    * udev-249.16-150400.8.33.1
    * systemd-coredump-249.16-150400.8.33.1
    * libudev1-debuginfo-249.16-150400.8.33.1
    * systemd-container-debuginfo-249.16-150400.8.33.1
    * systemd-debugsource-249.16-150400.8.33.1
    * libsystemd0-249.16-150400.8.33.1
    * systemd-debuginfo-249.16-150400.8.33.1
    * systemd-sysvinit-249.16-150400.8.33.1
    * systemd-devel-249.16-150400.8.33.1
    * udev-debuginfo-249.16-150400.8.33.1
    * systemd-249.16-150400.8.33.1
    * systemd-coredump-debuginfo-249.16-150400.8.33.1
  * Basesystem Module 15-SP5 (noarch)
    * systemd-lang-249.16-150400.8.33.1
  * Basesystem Module 15-SP5 (x86_64)
    * libsystemd0-32bit-debuginfo-249.16-150400.8.33.1
    * libudev1-32bit-249.16-150400.8.33.1
    * libsystemd0-32bit-249.16-150400.8.33.1
    * systemd-32bit-249.16-150400.8.33.1
    * systemd-32bit-debuginfo-249.16-150400.8.33.1
    * libudev1-32bit-debuginfo-249.16-150400.8.33.1
  * SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
    * systemd-network-249.16-150400.8.33.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * systemd-debuginfo-249.16-150400.8.33.1
    * systemd-network-249.16-150400.8.33.1
    * systemd-debugsource-249.16-150400.8.33.1
    * systemd-network-debuginfo-249.16-150400.8.33.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1186606
  * https://bugzilla.suse.com/show_bug.cgi?id=1194609
  * https://bugzilla.suse.com/show_bug.cgi?id=1208194
  * https://bugzilla.suse.com/show_bug.cgi?id=1209741
  * https://bugzilla.suse.com/show_bug.cgi?id=1210702
  * https://bugzilla.suse.com/show_bug.cgi?id=1211576
  * https://bugzilla.suse.com/show_bug.cgi?id=1212434
  * https://bugzilla.suse.com/show_bug.cgi?id=1213185
  * https://bugzilla.suse.com/show_bug.cgi?id=1213575
  * https://bugzilla.suse.com/show_bug.cgi?id=1213873

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230828/49def7f2/attachment.htm>


More information about the sle-updates mailing list