Recommended update for krb5

Announcement ID: SUSE-RU-2016:1803-1
Rating: low
References:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that has one fix can now be installed.

Description:

This update for krb5 fixes the following issues:

  • Remove unneeded source file with unacceptable license (bsc#968111)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP1
    zypper in -t patch SUSE-SLE-BSK-12-SP1-2016-1055=1
  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1055=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1055=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1055=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1055=1

Package List:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP1 (ppc64le s390x x86_64)
    • krb5-mini-debugsource-1.12.1-33.2
    • krb5-mini-debuginfo-1.12.1-33.2
    • krb5-mini-devel-1.12.1-33.2
    • krb5-mini-1.12.1-33.2
  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • krb5-debuginfo-1.12.1-33.2
    • krb5-client-debuginfo-1.12.1-33.2
    • krb5-32bit-1.12.1-33.2
    • krb5-debugsource-1.12.1-33.2
    • krb5-1.12.1-33.2
    • krb5-debuginfo-32bit-1.12.1-33.2
    • krb5-client-1.12.1-33.2
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • krb5-debuginfo-1.12.1-33.2
    • krb5-debugsource-1.12.1-33.2
    • krb5-devel-1.12.1-33.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • krb5-debuginfo-1.12.1-33.2
    • krb5-client-debuginfo-1.12.1-33.2
    • krb5-plugin-preauth-pkinit-1.12.1-33.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.1-33.2
    • krb5-debugsource-1.12.1-33.2
    • krb5-plugin-kdb-ldap-1.12.1-33.2
    • krb5-doc-1.12.1-33.2
    • krb5-plugin-kdb-ldap-debuginfo-1.12.1-33.2
    • krb5-1.12.1-33.2
    • krb5-client-1.12.1-33.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.1-33.2
    • krb5-server-1.12.1-33.2
    • krb5-server-debuginfo-1.12.1-33.2
    • krb5-plugin-preauth-otp-1.12.1-33.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • krb5-debuginfo-32bit-1.12.1-33.2
    • krb5-32bit-1.12.1-33.2
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • krb5-debuginfo-1.12.1-33.2
    • krb5-client-debuginfo-1.12.1-33.2
    • krb5-plugin-preauth-pkinit-1.12.1-33.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.1-33.2
    • krb5-debugsource-1.12.1-33.2
    • krb5-plugin-kdb-ldap-1.12.1-33.2
    • krb5-doc-1.12.1-33.2
    • krb5-plugin-kdb-ldap-debuginfo-1.12.1-33.2
    • krb5-1.12.1-33.2
    • krb5-client-1.12.1-33.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.1-33.2
    • krb5-server-1.12.1-33.2
    • krb5-server-debuginfo-1.12.1-33.2
    • krb5-plugin-preauth-otp-1.12.1-33.2
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • krb5-debuginfo-32bit-1.12.1-33.2
    • krb5-32bit-1.12.1-33.2

References: