<div class="container">
    <h1>Recommended update for nfs-utils</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-RU-2023:1586-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>moderate</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200710">#1200710</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203746">#1203746</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206781">#1206781</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207022">#1207022</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207843">#1207843</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">Basesystem Module 15-SP4</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that has five recommended fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>This update for nfs-utils fixes the following issues:</p>
<ul>
<li>Rename all drop-in options.conf files as 10-options.conf
  This makes it easier for other packages to over-ride with a drop-in with a later sequence number (bsc#1207843)</li>
<li>Avoid modprobe errors when sysctl is not installed (bsc#1200710 bsc#1207022 bsc#1206781)</li>
<li>Add "-S scope" option to rpc.nfsd to simplify fail-over cluster configuration (bsc#1203746)</li>
</ul>

    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Moderate update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.3-2023-1586=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-1586=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2023-1586=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2023-1586=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Basesystem Module 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-1586=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Real Time 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-1586=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-1586=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-1586=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-1586=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap Micro 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>nfs-client-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debugsource-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-client-debuginfo-2.1.1-150100.10.32.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>nfs-client-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-doc-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debugsource-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-client-debuginfo-2.1.1-150100.10.32.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>nfs-client-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debugsource-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-client-debuginfo-2.1.1-150100.10.32.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>nfs-client-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debugsource-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-client-debuginfo-2.1.1-150100.10.32.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>nfs-client-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-doc-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debugsource-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-client-debuginfo-2.1.1-150100.10.32.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
                    <ul>
                        
                            <li>nfs-client-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-doc-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debugsource-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-client-debuginfo-2.1.1-150100.10.32.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>nfs-client-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debugsource-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-client-debuginfo-2.1.1-150100.10.32.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>nfs-client-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debugsource-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-client-debuginfo-2.1.1-150100.10.32.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>nfs-client-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debuginfo-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-kernel-server-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-utils-debugsource-2.1.1-150100.10.32.1</li>
                        
                            <li>nfs-client-debuginfo-2.1.1-150100.10.32.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200710">https://bugzilla.suse.com/show_bug.cgi?id=1200710</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203746">https://bugzilla.suse.com/show_bug.cgi?id=1203746</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206781">https://bugzilla.suse.com/show_bug.cgi?id=1206781</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207022">https://bugzilla.suse.com/show_bug.cgi?id=1207022</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207843">https://bugzilla.suse.com/show_bug.cgi?id=1207843</a>
                    </li>
                
            
        </ul>
    
</div>