Recommended update for nfs-utils

Announcement ID: SUSE-RU-2017:1465-1
Rating: low
References:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2

An update that has one fix can now be installed.

Description:

This update for nfs-utils provides the following fix:

  • Fix migration so that nfsserver is still enabled after upgrade to SP1 (bsc#1028376)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-902=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-902=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-902=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-902=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-902=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • nfs-client-debuginfo-1.3.0-33.7
    • nfs-kernel-server-1.3.0-33.7
    • nfs-utils-debugsource-1.3.0-33.7
    • nfs-kernel-server-debuginfo-1.3.0-33.7
    • nfs-client-1.3.0-33.7
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • nfs-client-debuginfo-1.3.0-33.7
    • nfs-kernel-server-1.3.0-33.7
    • nfs-utils-debugsource-1.3.0-33.7
    • nfs-kernel-server-debuginfo-1.3.0-33.7
    • nfs-doc-1.3.0-33.7
    • nfs-client-1.3.0-33.7
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • nfs-client-debuginfo-1.3.0-33.7
    • nfs-kernel-server-1.3.0-33.7
    • nfs-utils-debugsource-1.3.0-33.7
    • nfs-kernel-server-debuginfo-1.3.0-33.7
    • nfs-doc-1.3.0-33.7
    • nfs-client-1.3.0-33.7
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le x86_64)
    • nfs-client-debuginfo-1.3.0-33.7
    • nfs-kernel-server-1.3.0-33.7
    • nfs-utils-debugsource-1.3.0-33.7
    • nfs-kernel-server-debuginfo-1.3.0-33.7
    • nfs-doc-1.3.0-33.7
    • nfs-client-1.3.0-33.7
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • nfs-client-debuginfo-1.3.0-33.7
    • nfs-kernel-server-1.3.0-33.7
    • nfs-utils-debugsource-1.3.0-33.7
    • nfs-kernel-server-debuginfo-1.3.0-33.7
    • nfs-doc-1.3.0-33.7
    • nfs-client-1.3.0-33.7

References: