SUSE-RU-2023:0298-1: moderate: Recommended update for krb5

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Feb 7 17:20:20 UTC 2023


   SUSE Recommended Update: Recommended update for krb5
______________________________________________________________________________

Announcement ID:    SUSE-RU-2023:0298-1
Rating:             moderate
References:         #1206152 
Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that has one recommended fix can now be installed.

Description:

   This update for krb5 fixes the following issues:

   - Update logrotate script, call systemd to reload the services instead of
     init-scripts. (bsc#1206152)


Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-298=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2023-298=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-298=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-298=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-298=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-298=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-298=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      krb5-1.12.5-40.46.1
      krb5-32bit-1.12.5-40.46.1
      krb5-client-1.12.5-40.46.1
      krb5-client-debuginfo-1.12.5-40.46.1
      krb5-debuginfo-1.12.5-40.46.1
      krb5-debuginfo-32bit-1.12.5-40.46.1
      krb5-debugsource-1.12.5-40.46.1
      krb5-doc-1.12.5-40.46.1
      krb5-plugin-kdb-ldap-1.12.5-40.46.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.46.1
      krb5-plugin-preauth-otp-1.12.5-40.46.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.46.1
      krb5-plugin-preauth-pkinit-1.12.5-40.46.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.46.1
      krb5-server-1.12.5-40.46.1
      krb5-server-debuginfo-1.12.5-40.46.1

   - SUSE OpenStack Cloud 9 (x86_64):

      krb5-1.12.5-40.46.1
      krb5-32bit-1.12.5-40.46.1
      krb5-client-1.12.5-40.46.1
      krb5-client-debuginfo-1.12.5-40.46.1
      krb5-debuginfo-1.12.5-40.46.1
      krb5-debuginfo-32bit-1.12.5-40.46.1
      krb5-debugsource-1.12.5-40.46.1
      krb5-doc-1.12.5-40.46.1
      krb5-plugin-kdb-ldap-1.12.5-40.46.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.46.1
      krb5-plugin-preauth-otp-1.12.5-40.46.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.46.1
      krb5-plugin-preauth-pkinit-1.12.5-40.46.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.46.1
      krb5-server-1.12.5-40.46.1
      krb5-server-debuginfo-1.12.5-40.46.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      krb5-debuginfo-1.12.5-40.46.1
      krb5-debugsource-1.12.5-40.46.1
      krb5-devel-1.12.5-40.46.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      krb5-1.12.5-40.46.1
      krb5-client-1.12.5-40.46.1
      krb5-client-debuginfo-1.12.5-40.46.1
      krb5-debuginfo-1.12.5-40.46.1
      krb5-debugsource-1.12.5-40.46.1
      krb5-doc-1.12.5-40.46.1
      krb5-plugin-kdb-ldap-1.12.5-40.46.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.46.1
      krb5-plugin-preauth-otp-1.12.5-40.46.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.46.1
      krb5-plugin-preauth-pkinit-1.12.5-40.46.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.46.1
      krb5-server-1.12.5-40.46.1
      krb5-server-debuginfo-1.12.5-40.46.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      krb5-32bit-1.12.5-40.46.1
      krb5-debuginfo-32bit-1.12.5-40.46.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      krb5-1.12.5-40.46.1
      krb5-client-1.12.5-40.46.1
      krb5-client-debuginfo-1.12.5-40.46.1
      krb5-debuginfo-1.12.5-40.46.1
      krb5-debugsource-1.12.5-40.46.1
      krb5-doc-1.12.5-40.46.1
      krb5-plugin-kdb-ldap-1.12.5-40.46.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.46.1
      krb5-plugin-preauth-otp-1.12.5-40.46.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.46.1
      krb5-plugin-preauth-pkinit-1.12.5-40.46.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.46.1
      krb5-server-1.12.5-40.46.1
      krb5-server-debuginfo-1.12.5-40.46.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      krb5-32bit-1.12.5-40.46.1
      krb5-debuginfo-32bit-1.12.5-40.46.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      krb5-1.12.5-40.46.1
      krb5-client-1.12.5-40.46.1
      krb5-client-debuginfo-1.12.5-40.46.1
      krb5-debuginfo-1.12.5-40.46.1
      krb5-debugsource-1.12.5-40.46.1
      krb5-doc-1.12.5-40.46.1
      krb5-plugin-kdb-ldap-1.12.5-40.46.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.46.1
      krb5-plugin-preauth-otp-1.12.5-40.46.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.46.1
      krb5-plugin-preauth-pkinit-1.12.5-40.46.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.46.1
      krb5-server-1.12.5-40.46.1
      krb5-server-debuginfo-1.12.5-40.46.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      krb5-32bit-1.12.5-40.46.1
      krb5-debuginfo-32bit-1.12.5-40.46.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      krb5-1.12.5-40.46.1
      krb5-32bit-1.12.5-40.46.1
      krb5-client-1.12.5-40.46.1
      krb5-client-debuginfo-1.12.5-40.46.1
      krb5-debuginfo-1.12.5-40.46.1
      krb5-debuginfo-32bit-1.12.5-40.46.1
      krb5-debugsource-1.12.5-40.46.1
      krb5-doc-1.12.5-40.46.1
      krb5-plugin-kdb-ldap-1.12.5-40.46.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.46.1
      krb5-plugin-preauth-otp-1.12.5-40.46.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.46.1
      krb5-plugin-preauth-pkinit-1.12.5-40.46.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.46.1
      krb5-server-1.12.5-40.46.1
      krb5-server-debuginfo-1.12.5-40.46.1


References:

   https://bugzilla.suse.com/1206152



More information about the sle-updates mailing list