Recommended update for systemd

Announcement ID: SUSE-RU-2017:0013-1
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2

An update that has 11 fixes can now be installed.

Description:

This update for systemd fixes the following issues:

  • core: Make mount units from /proc/self/mountinfo possibly bind to a device. Fixes unmounting issues when ejecting CDs or DVDs. (bsc#909418, bsc#912715, bsc#945340)
  • fstab-generator: Remove bogus condition that leads to warnings on boot. (bsc#1013989)
  • coredumpctl: Let gdb handle the SIGINT signal. (bsc#1012591)
  • Ship kbd-model-map with the correct contents. (bsc#1015515)
  • rules: Set SYSTEMD_READY=0 on DM_UDEV_DISABLE_OTHER_RULES_FLAG=1 only with ADD event. (bsc#963290, bsc#990538)
  • tmpfiles: Don't skip path_set_perms on error. (bsc#953807)
  • nspawn: Properly handle image/directory paths that are symbolic links. (bsc#1012390)
  • systemctl: Fix 'is-enabled' exit status on failure when executed in chroot. (bsc#1012818)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-BSK-12-SP2-2017-6=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-6=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-6=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-6=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-6=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-6=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-6=1

Package List:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2 (ppc64le s390x x86_64)
    • libudev-mini-devel-228-126.1
    • libudev-mini1-228-126.1
    • systemd-mini-debuginfo-228-126.1
    • systemd-mini-devel-228-126.1
    • systemd-mini-228-126.1
    • libudev-mini1-debuginfo-228-126.1
    • udev-mini-debuginfo-228-126.1
    • udev-mini-228-126.1
    • systemd-mini-debugsource-228-126.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libudev1-debuginfo-32bit-228-126.1
    • udev-228-126.1
    • systemd-32bit-228-126.1
    • libsystemd0-debuginfo-228-126.1
    • udev-debuginfo-228-126.1
    • libudev1-32bit-228-126.1
    • systemd-debuginfo-228-126.1
    • libudev1-debuginfo-228-126.1
    • libsystemd0-debuginfo-32bit-228-126.1
    • libudev1-228-126.1
    • libsystemd0-228-126.1
    • libsystemd0-32bit-228-126.1
    • systemd-debuginfo-32bit-228-126.1
    • systemd-debugsource-228-126.1
    • systemd-228-126.1
    • systemd-sysvinit-228-126.1
  • SUSE Linux Enterprise Desktop 12 SP2 (noarch)
    • systemd-bash-completion-228-126.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • udev-228-126.1
    • libsystemd0-debuginfo-228-126.1
    • udev-debuginfo-228-126.1
    • systemd-debuginfo-228-126.1
    • libudev1-debuginfo-228-126.1
    • libudev1-228-126.1
    • libsystemd0-228-126.1
    • systemd-debugsource-228-126.1
    • systemd-228-126.1
    • systemd-sysvinit-228-126.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • systemd-bash-completion-228-126.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • systemd-debuginfo-228-126.1
    • libudev-devel-228-126.1
    • systemd-debugsource-228-126.1
    • systemd-devel-228-126.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • udev-228-126.1
    • libsystemd0-debuginfo-228-126.1
    • udev-debuginfo-228-126.1
    • systemd-debuginfo-228-126.1
    • libudev1-debuginfo-228-126.1
    • libudev1-228-126.1
    • libsystemd0-228-126.1
    • systemd-debugsource-228-126.1
    • systemd-228-126.1
    • systemd-sysvinit-228-126.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • systemd-bash-completion-228-126.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libudev1-debuginfo-32bit-228-126.1
    • systemd-32bit-228-126.1
    • libudev1-32bit-228-126.1
    • libsystemd0-debuginfo-32bit-228-126.1
    • systemd-debuginfo-32bit-228-126.1
    • libsystemd0-32bit-228-126.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • udev-228-126.1
    • libsystemd0-debuginfo-228-126.1
    • udev-debuginfo-228-126.1
    • systemd-debuginfo-228-126.1
    • libudev1-debuginfo-228-126.1
    • libudev1-228-126.1
    • libsystemd0-228-126.1
    • systemd-debugsource-228-126.1
    • systemd-228-126.1
    • systemd-sysvinit-228-126.1
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • systemd-bash-completion-228-126.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libudev1-debuginfo-32bit-228-126.1
    • systemd-32bit-228-126.1
    • libudev1-32bit-228-126.1
    • libsystemd0-debuginfo-32bit-228-126.1
    • systemd-debuginfo-32bit-228-126.1
    • libsystemd0-32bit-228-126.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • udev-228-126.1
    • libsystemd0-debuginfo-228-126.1
    • udev-debuginfo-228-126.1
    • systemd-debuginfo-228-126.1
    • libudev1-debuginfo-228-126.1
    • libudev1-228-126.1
    • libsystemd0-228-126.1
    • systemd-debugsource-228-126.1
    • systemd-228-126.1
    • systemd-sysvinit-228-126.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • systemd-bash-completion-228-126.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libudev1-debuginfo-32bit-228-126.1
    • systemd-32bit-228-126.1
    • libudev1-32bit-228-126.1
    • libsystemd0-debuginfo-32bit-228-126.1
    • systemd-debuginfo-32bit-228-126.1
    • libsystemd0-32bit-228-126.1

References: