Recommended update for pacemaker

Announcement ID: SUSE-RU-2019:0621-1
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Availability Extension 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that has eight fixes can now be installed.

Description:

This update for pacemaker provides the following fixes:

  • cts: Do not require nodes to be specified if only listing tests. (bsc#1114840)
  • cts: Temporarily disable any enabled cluster services when running remote tests.
  • cts: Count service as enabled only if it is explicitly enabled.
  • cts: Ignore monitor failures when testing remote node fencing.
  • cts: Lower remote connection failure detection time.
  • cts: Clear constraints on cluster nodes. (bsc#1121272)
  • cts: Resume any possibly frozen pacemaker_remoted when cleaning up the test. (bsc#1121272)
  • cts: Simulate failure of pacemaker_remoted by freezing it with SIGSTOP. (bsc#1121272)
  • cts-exec: Run the tests for the other resource classes even without python systemd bindings. (bsc#1121808)
  • fenced: Handle fencing requested with nodeid by using the membership cache of known nodes. (bsc#1094208, bsc#1107270, bsc#974108)
  • controld: Make it possible to manually confirm unseen nodes are down. (bsc#1094208, bsc#1107270)
  • pengine: "symmetrical" defaults to "false" for serialize orders. (bsc#1085515)
  • pengine: Avoid potential use of NULL in unpack_simple_rsc_order(). (bsc#1085515)
  • pengine: Fix swapped warning message arguments leading to segfault. (bsc#1090538)
  • Pacemaker Explained: "symmetrical" defaults to "false" for serialize orders. (bsc#1085515)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-HA-12-SP3-2019-621=1
  • SUSE Linux Enterprise High Availability Extension 12 SP3
    zypper in -t patch SUSE-SLE-HA-12-SP3-2019-621=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-621=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libpacemaker3-1.1.16-6.8.1
    • pacemaker-remote-1.1.16-6.8.1
    • pacemaker-cli-1.1.16-6.8.1
    • pacemaker-remote-debuginfo-1.1.16-6.8.1
    • pacemaker-cts-debuginfo-1.1.16-6.8.1
    • pacemaker-cts-1.1.16-6.8.1
    • libpacemaker3-debuginfo-1.1.16-6.8.1
    • pacemaker-debuginfo-1.1.16-6.8.1
    • pacemaker-1.1.16-6.8.1
    • pacemaker-cli-debuginfo-1.1.16-6.8.1
    • pacemaker-debugsource-1.1.16-6.8.1
  • SUSE Linux Enterprise High Availability Extension 12 SP3 (ppc64le s390x x86_64)
    • libpacemaker3-1.1.16-6.8.1
    • pacemaker-remote-1.1.16-6.8.1
    • pacemaker-cli-1.1.16-6.8.1
    • pacemaker-remote-debuginfo-1.1.16-6.8.1
    • pacemaker-cts-debuginfo-1.1.16-6.8.1
    • pacemaker-cts-1.1.16-6.8.1
    • libpacemaker3-debuginfo-1.1.16-6.8.1
    • pacemaker-debuginfo-1.1.16-6.8.1
    • pacemaker-1.1.16-6.8.1
    • pacemaker-cli-debuginfo-1.1.16-6.8.1
    • pacemaker-debugsource-1.1.16-6.8.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • pacemaker-cts-debuginfo-1.1.16-6.8.1
    • pacemaker-cts-1.1.16-6.8.1
    • libpacemaker-devel-1.1.16-6.8.1
    • pacemaker-debuginfo-1.1.16-6.8.1
    • pacemaker-debugsource-1.1.16-6.8.1

References: