Recommended update for csync2

Announcement ID: SUSE-RU-2019:3102-1
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise High Availability Extension 15
  • SUSE Linux Enterprise High Availability Extension 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that has one fix can now be installed.

Description:

This update for csync2 fixes the following issues:

  • Fix for the wrong/false TLS key generation on installation, and show the output during generetion sequence. (bsc#1145032)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Availability Extension 15
    zypper in -t patch SUSE-SLE-Product-HA-15-2019-3102=1
  • SUSE Linux Enterprise High Availability Extension 15 SP1
    zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2019-3102=1

Package List:

  • SUSE Linux Enterprise High Availability Extension 15 (aarch64 ppc64le s390x x86_64)
    • csync2-2.0+git.1461714863.10636a4-4.3.1
    • csync2-debuginfo-2.0+git.1461714863.10636a4-4.3.1
    • csync2-debugsource-2.0+git.1461714863.10636a4-4.3.1
  • SUSE Linux Enterprise High Availability Extension 15 SP1 (aarch64 ppc64le s390x x86_64)
    • csync2-2.0+git.1461714863.10636a4-4.3.1
    • csync2-debuginfo-2.0+git.1461714863.10636a4-4.3.1
    • csync2-debugsource-2.0+git.1461714863.10636a4-4.3.1

References: