SUSE-RU-2024:0097-1: moderate: Recommended update for Java

SLE-UPDATES null at suse.de
Fri Jan 12 08:30:02 UTC 2024



# Recommended update for Java

Announcement ID: SUSE-RU-2024:0097-1  
Rating: moderate  
References:

  
Affected Products:

  * Basesystem Module 15-SP4
  * Basesystem Module 15-SP5
  * Development Tools Module 15-SP4
  * Development Tools Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE CaaS Platform 4.0
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * Web and Scripting Module 15-SP4
  * Web and Scripting Module 15-SP5

  
  
An update that can now be installed.

## Description:

This update for Java fixes the following issues:

apache-commons-daemon was updated from version 1.3.2 to 1.3.4:

  * Version 1.3.4:
  * Procrun: Configured stack size now applies to the main thread when running
    in JVM mode. Fixes DAEMON-451.
  * Procrun: If the specified log directory does not exist, attempt to create
    any missing parent directories, as well as the specified directory, when the
    service starts. Fixes DAEMON-452.
  * Procrun: Allow Windows service dependencies to be managed by Procrun or by
    'sc config ...'. Fixes DAEMON-458.
  * jsvc: Fix DaemonController.reload() only working the first time it is
    called. Fixes DAEMON-459. Thanks to Klaus Malorny.
  * jsvc: Remove incorrent definition 'supported_os' which defined in
    psupport.m4 file to fix jsvc build error on riscv64.
  * Version 1.3.3:
  * Procrun: ensure all child processes are cleaned up if the service does not
    stop cleanly.
  * Procrun: Fix creation of duplicate ACL entries on some Windows platforms.
  * Updates:
    * Bump actions/cache from 3.0.8 to 3.0.11.
    * Bump actions/checkout from 3.0.2 to 3.1.0.
    * Bump actions/setup-java from 3.5.1 to 3.6.0.
    * Bump spotbugs-maven-plugin from 4.7.2.0 to 4.7.3.0.

aqute-bnd was updated from version 5.2.0 to 6.3.1:

  * For the full list of changes please consult the following:
  * https://github.com/bndtools/bnd/wiki/Changes-in-6.3.1
  * https://github.com/bndtools/bnd/wiki/Changes-in-6.3.0
  * https://github.com/bndtools/bnd/wiki/Changes-in-6.2.0
  * https://github.com/bndtools/bnd/wiki/Changes-in-6.1.0
  * https://github.com/bndtools/bnd/wiki/Changes-in-6.0.0
  * https://github.com/bndtools/bnd/wiki/Changes-in-5.3.0

tomcat-jakartaee-migration:

  * New package implementation of tomcat-jakartaee-migration at version 1.0.7

libtcnative-1-0 was updated from version 1.2.22 to 1.2.38:

  * Changes of version 1.2.22 to 1.2.38:
  * Align default pass phrase prompt with HTTPd.
  * Fix memory leak in SNI processing.
  * Update the recommended minimum version of OpenSSL to 1.1.1v.
  * Update the recommended minimum version of APR to 1.7.4.
  * Document the TLS rengotiation behaviour.
  * Add HOWTO-RELEASE.txt that describes the release process.
  * Refactor library initialization so it is compatible with Tomcat 10.1.x
    onwards where a number of Java classes have been removed.
  * Map the OpenSSL 3.x FIPS behaviour to the OpenSSL 1.x API to allow clients
    to determine if the FIPS provider is being used when Tomcat Native is
    compiled against OpenSSL 3.x.
  * Fix crash when attempting to read TLS session ID after a handshake failure.
  * Enable download_deps.sh to be called from any directory.
  * Fix release script so it works with the current git layout.
  * Correct previous fix that enabled building to continue with OpenSSL 3.x.
  * Remove remaining reference to pkg-config which is no longer included in the
    Tomcat Native distribution.
  * Additional changes required to provided support for using OpenSSL Engines
    that use proprietary key formats.
  * Correct handling of WINVER in make file to use correct constant for Windows
    7. Add constants for Windows 8, Windows 8.1 and Windows 10. Rename WINNT to
    WIN2k as it is used for Windows 2000 upwards, not Windows NT upwards.
  * Add a patch for APR that fixes an issue where some Windows systems in some
    configurations would only listen on IPv6 addresses on dual stack systems
    even though configured to listen on both IPv6 and IPv4 addresses.
  * Correct a regression in the fix for 65181 that prevented an error message
    from being displayed if an invalid key file was provided and no OpenSSL
    Engine was configured.
  * Improve support for using OpenSSL Engines that use proprietary key formats.
  * Enable building to continue against OpenSSL 3.x and 1.1.1.
  * Incomplete name mangling fix for C++ compilers in tcn_api.h.
  * Improve OS-specific header include for native thread id.
  * Disable keylog callback support for LibreSSL.
  * Add support for SSLContext.addChainCertificateRaw() with LibreSSL 2.9.1 and
    up.
  * Add support for HP-UX's _lwp_self() in our ssl_thread_id(void).
  * Remove default option passed for rpath to linker on HP-UX.
  * Add an option to allow the OCSP responder check to be bypassed. Note that if
    OCSP is enabled, a missing responder is now treated as an error.
  * Fix compilation with LibreSSL.
  * libtcnative does not compile with OpenSSL < 1.1.0 and APR w/o threading
    support.
  * Correct configure message for OpenSSL libdir.
  * Clean up install target.
  * configure output for OpenSSL wrong/incomplete sometimes.
  * Drop obsolete build time workarounds for HP-UX.
  * Add support for FreeBSD's pthread_getthreadid_np() in our
    ssl_thread_id(void).
  * Introduce tcn_get_thread_id(void) to reduce code duplication.
  * Fix linking against OpenSSL in non-standard locations on FreeBSD.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Development Tools Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2024-97=1

  * Development Tools Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-97=1

  * Web and Scripting Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP4-2024-97=1

  * Web and Scripting Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP5-2024-97=1

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2024-97=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-97=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2024-97=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-97=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2024-97=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-97=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-97=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2024-97=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-97=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-97=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-97=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2024-97=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-97=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2024-97=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-97=1

## Package List:

  * Development Tools Module 15-SP4 (noarch)
    * aqute-bndlib-6.3.1-150200.3.12.2
  * Development Tools Module 15-SP5 (noarch)
    * aqute-bndlib-6.3.1-150200.3.12.2
  * Web and Scripting Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * apache-commons-daemon-debugsource-1.3.4-150200.11.12.2
    * libtcnative-1-0-debugsource-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
    * apache-commons-daemon-1.3.4-150200.11.12.2
    * libtcnative-1-0-debuginfo-1.2.38-150100.3.9.2
  * Web and Scripting Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * apache-commons-daemon-debugsource-1.3.4-150200.11.12.2
    * libtcnative-1-0-debugsource-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
    * apache-commons-daemon-1.3.4-150200.11.12.2
    * libtcnative-1-0-debuginfo-1.2.38-150100.3.9.2
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * libtcnative-1-0-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * apache-commons-daemon-debugsource-1.3.4-150200.11.12.2
    * libtcnative-1-0-debugsource-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
    * apache-commons-daemon-1.3.4-150200.11.12.2
    * libtcnative-1-0-debuginfo-1.2.38-150100.3.9.2
    * libtcnative-1-0-1.2.38-150100.3.9.2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * aqute-bndlib-6.3.1-150200.3.12.2
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * apache-commons-daemon-debugsource-1.3.4-150200.11.12.2
    * libtcnative-1-0-debugsource-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
    * apache-commons-daemon-1.3.4-150200.11.12.2
    * libtcnative-1-0-debuginfo-1.2.38-150100.3.9.2
    * libtcnative-1-0-1.2.38-150100.3.9.2
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    * aqute-bndlib-6.3.1-150200.3.12.2
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * apache-commons-daemon-debugsource-1.3.4-150200.11.12.2
    * libtcnative-1-0-debugsource-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
    * apache-commons-daemon-1.3.4-150200.11.12.2
    * libtcnative-1-0-debuginfo-1.2.38-150100.3.9.2
    * libtcnative-1-0-1.2.38-150100.3.9.2
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * aqute-bndlib-6.3.1-150200.3.12.2
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * libtcnative-1-0-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * apache-commons-daemon-debugsource-1.3.4-150200.11.12.2
    * libtcnative-1-0-debugsource-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
    * apache-commons-daemon-1.3.4-150200.11.12.2
    * libtcnative-1-0-debuginfo-1.2.38-150100.3.9.2
    * libtcnative-1-0-1.2.38-150100.3.9.2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * aqute-bndlib-6.3.1-150200.3.12.2
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * apache-commons-daemon-debugsource-1.3.4-150200.11.12.2
    * libtcnative-1-0-debugsource-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
    * apache-commons-daemon-1.3.4-150200.11.12.2
    * libtcnative-1-0-debuginfo-1.2.38-150100.3.9.2
    * libtcnative-1-0-1.2.38-150100.3.9.2
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * aqute-bndlib-6.3.1-150200.3.12.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * libtcnative-1-0-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * apache-commons-daemon-debugsource-1.3.4-150200.11.12.2
    * libtcnative-1-0-debugsource-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
    * apache-commons-daemon-1.3.4-150200.11.12.2
    * libtcnative-1-0-debuginfo-1.2.38-150100.3.9.2
    * libtcnative-1-0-1.2.38-150100.3.9.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * aqute-bndlib-6.3.1-150200.3.12.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * apache-commons-daemon-debugsource-1.3.4-150200.11.12.2
    * libtcnative-1-0-debugsource-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
    * apache-commons-daemon-1.3.4-150200.11.12.2
    * libtcnative-1-0-debuginfo-1.2.38-150100.3.9.2
    * libtcnative-1-0-1.2.38-150100.3.9.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * aqute-bndlib-6.3.1-150200.3.12.2
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * apache-commons-daemon-debugsource-1.3.4-150200.11.12.2
    * libtcnative-1-0-debugsource-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
    * apache-commons-daemon-1.3.4-150200.11.12.2
    * libtcnative-1-0-debuginfo-1.2.38-150100.3.9.2
    * libtcnative-1-0-1.2.38-150100.3.9.2
  * SUSE Enterprise Storage 7.1 (noarch)
    * aqute-bndlib-6.3.1-150200.3.12.2
  * SUSE CaaS Platform 4.0 (x86_64)
    * libtcnative-1-0-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * apache-commons-daemon-debugsource-1.3.4-150200.11.12.2
    * apache-commons-daemon-jsvc-debuginfo-1.3.4-150200.11.12.2
    * libtcnative-1-0-debugsource-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
    * apache-commons-daemon-1.3.4-150200.11.12.2
    * apache-commons-daemon-jsvc-1.3.4-150200.11.12.2
    * libtcnative-1-0-debuginfo-1.2.38-150100.3.9.2
    * libtcnative-1-0-1.2.38-150100.3.9.2
  * openSUSE Leap 15.4 (noarch)
    * apache-commons-daemon-javadoc-1.3.4-150200.11.12.2
    * bnd-maven-plugin-6.3.1-150200.3.12.1
    * aqute-bnd-javadoc-6.3.1-150200.3.12.2
    * bnd-maven-plugin-javadoc-6.3.1-150200.3.12.1
    * aqute-bndlib-6.3.1-150200.3.12.2
    * aqute-bnd-6.3.1-150200.3.12.2
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * apache-commons-daemon-debugsource-1.3.4-150200.11.12.2
    * apache-commons-daemon-jsvc-debuginfo-1.3.4-150200.11.12.2
    * libtcnative-1-0-debugsource-1.2.38-150100.3.9.2
    * libtcnative-1-0-devel-1.2.38-150100.3.9.2
    * apache-commons-daemon-1.3.4-150200.11.12.2
    * apache-commons-daemon-jsvc-1.3.4-150200.11.12.2
    * libtcnative-1-0-debuginfo-1.2.38-150100.3.9.2
    * libtcnative-1-0-1.2.38-150100.3.9.2
  * openSUSE Leap 15.5 (noarch)
    * apache-commons-daemon-javadoc-1.3.4-150200.11.12.2
    * bnd-maven-plugin-6.3.1-150200.3.12.1
    * aqute-bnd-javadoc-6.3.1-150200.3.12.2
    * bnd-maven-plugin-javadoc-6.3.1-150200.3.12.1
    * aqute-bndlib-6.3.1-150200.3.12.2
    * aqute-bnd-6.3.1-150200.3.12.2
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * libtcnative-1-0-debugsource-1.2.38-150100.3.9.2
    * libtcnative-1-0-1.2.38-150100.3.9.2
    * libtcnative-1-0-debuginfo-1.2.38-150100.3.9.2
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libtcnative-1-0-debugsource-1.2.38-150100.3.9.2
    * libtcnative-1-0-1.2.38-150100.3.9.2
    * libtcnative-1-0-debuginfo-1.2.38-150100.3.9.2

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240112/066b109f/attachment-0001.htm>


More information about the sle-updates mailing list