SUSE-RU-2024:1399-1: important: Recommended update for systemd

SLE-UPDATES null at suse.de
Tue Apr 23 16:30:20 UTC 2024



# Recommended update for systemd

Announcement ID: SUSE-RU-2024:1399-1  
Rating: important  
References:

  * bsc#1220285

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that has one fix can now be installed.

## Description:

This update for systemd fixes the following issues:

  * util: improve comments why we ignore EACCES and EPERM
  * util: bind_remount_recursive_with_mountinfo(): ignore submounts which cannot
    be accessed
  * namespace: don't fail on masked mounts (bsc#1220285)
  * man: Document ranges for distributions config files and local config files
  * Recommend drop-ins over modifications to the main config file
  * man: reword the description of "main conf file"
  * man: rework section about configuration file precedence
  * man: document paths under /usr/local in standard-conf.xml

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1399=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1399=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1399=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1399=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * systemd-debugsource-228-157.60.1
    * systemd-devel-228-157.60.1
    * systemd-debuginfo-228-157.60.1
    * libudev-devel-228-157.60.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libsystemd0-debuginfo-228-157.60.1
    * systemd-devel-228-157.60.1
    * systemd-sysvinit-228-157.60.1
    * libudev-devel-228-157.60.1
    * udev-228-157.60.1
    * libudev1-228-157.60.1
    * systemd-228-157.60.1
    * libsystemd0-228-157.60.1
    * udev-debuginfo-228-157.60.1
    * libudev1-debuginfo-228-157.60.1
    * systemd-debugsource-228-157.60.1
    * systemd-debuginfo-228-157.60.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * systemd-bash-completion-228-157.60.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * systemd-32bit-228-157.60.1
    * libudev1-32bit-228-157.60.1
    * libsystemd0-debuginfo-32bit-228-157.60.1
    * libsystemd0-32bit-228-157.60.1
    * libudev1-debuginfo-32bit-228-157.60.1
    * systemd-debuginfo-32bit-228-157.60.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libsystemd0-debuginfo-228-157.60.1
    * systemd-devel-228-157.60.1
    * systemd-sysvinit-228-157.60.1
    * libudev-devel-228-157.60.1
    * udev-228-157.60.1
    * libudev1-228-157.60.1
    * systemd-228-157.60.1
    * libsystemd0-228-157.60.1
    * udev-debuginfo-228-157.60.1
    * libudev1-debuginfo-228-157.60.1
    * systemd-debugsource-228-157.60.1
    * systemd-debuginfo-228-157.60.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * systemd-bash-completion-228-157.60.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * systemd-32bit-228-157.60.1
    * libudev1-32bit-228-157.60.1
    * libsystemd0-debuginfo-32bit-228-157.60.1
    * libsystemd0-32bit-228-157.60.1
    * libudev1-debuginfo-32bit-228-157.60.1
    * systemd-debuginfo-32bit-228-157.60.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libsystemd0-debuginfo-228-157.60.1
    * systemd-devel-228-157.60.1
    * systemd-sysvinit-228-157.60.1
    * libudev-devel-228-157.60.1
    * udev-228-157.60.1
    * libudev1-228-157.60.1
    * systemd-228-157.60.1
    * libsystemd0-228-157.60.1
    * udev-debuginfo-228-157.60.1
    * libudev1-debuginfo-228-157.60.1
    * systemd-debugsource-228-157.60.1
    * systemd-debuginfo-228-157.60.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * systemd-bash-completion-228-157.60.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * systemd-32bit-228-157.60.1
    * libudev1-32bit-228-157.60.1
    * libsystemd0-debuginfo-32bit-228-157.60.1
    * libsystemd0-32bit-228-157.60.1
    * libudev1-debuginfo-32bit-228-157.60.1
    * systemd-debuginfo-32bit-228-157.60.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1220285

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240423/dee41d4a/attachment.htm>


More information about the sle-updates mailing list