Recommended update for drbd

Announcement ID: SUSE-RU-2019:2532-1
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise High Availability Extension 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that has one fix can now be installed.

Description:

This update for drbd contains the following fixes:

  • Disallow dual primaries when not configured. (bsc#1146117)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-HA-12-SP3-2019-2532=1
  • SUSE Linux Enterprise High Availability Extension 12 SP3
    zypper in -t patch SUSE-SLE-HA-12-SP3-2019-2532=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • drbd-kmp-default-9.0.11+git.1e2bccdc_k4.4.180_94.103-3.14.1
    • drbd-kmp-default-debuginfo-9.0.11+git.1e2bccdc_k4.4.180_94.103-3.14.1
    • drbd-debugsource-9.0.11+git.1e2bccdc-3.14.1
    • drbd-9.0.11+git.1e2bccdc-3.14.1
  • SUSE Linux Enterprise High Availability Extension 12 SP3 (ppc64le s390x x86_64)
    • drbd-kmp-default-9.0.11+git.1e2bccdc_k4.4.180_94.103-3.14.1
    • drbd-kmp-default-debuginfo-9.0.11+git.1e2bccdc_k4.4.180_94.103-3.14.1
    • drbd-debugsource-9.0.11+git.1e2bccdc-3.14.1
    • drbd-9.0.11+git.1e2bccdc-3.14.1

References: