SUSE-RU-2024:2224-1: important: Recommended update for java-1_8_0-openjdk

SLE-UPDATES null at suse.de
Wed Jun 26 08:30:19 UTC 2024



# Recommended update for java-1_8_0-openjdk

Announcement ID: SUSE-RU-2024:2224-1  
Rating: important  
References:

  * bsc#1226274

  
Affected Products:

  * Legacy Module 15-SP5
  * Legacy Module 15-SP6
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that has one fix can now be installed.

## Description:

This update for java-1_8_0-openjdk fixes the following issues:

  * Fix condition enabling shenandoah GC (bsc#1226274)
  * Disable shenandoah for all distributions, since the shenandoah hotspot
    tarball is rather out of sync

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2224=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-2224=1

  * Legacy Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-2224=1

  * Legacy Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2024-2224=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2224=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2224=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2224=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2224=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2224=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2224=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2224=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2224=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2224=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-2224=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * java-1_8_0-openjdk-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-src-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-accessibility-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.94.1
  * openSUSE Leap 15.5 (noarch)
    * java-1_8_0-openjdk-javadoc-1.8.0.412-150000.3.94.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * java-1_8_0-openjdk-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-src-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-accessibility-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.94.1
  * openSUSE Leap 15.6 (noarch)
    * java-1_8_0-openjdk-javadoc-1.8.0.412-150000.3.94.1
  * Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * java-1_8_0-openjdk-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.94.1
  * Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * java-1_8_0-openjdk-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.94.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * java-1_8_0-openjdk-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.94.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * java-1_8_0-openjdk-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.94.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * java-1_8_0-openjdk-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.94.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * java-1_8_0-openjdk-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.94.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * java-1_8_0-openjdk-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.94.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * java-1_8_0-openjdk-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.94.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * java-1_8_0-openjdk-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.94.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * java-1_8_0-openjdk-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.94.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * java-1_8_0-openjdk-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.94.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * java-1_8_0-openjdk-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.94.1
    * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.94.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1226274

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240626/3546c32a/attachment.htm>


More information about the sle-updates mailing list