Recommended update for rsyslog

Announcement ID: SUSE-RU-2017:0214-1
Rating: low
References:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2

An update that has one fix can now be installed.

Description:

This update for rsyslog fixes the following issue:

  • Fixed mutex locking when timeout occurs (bsc#1000488)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-105=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-105=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-105=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-105=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-105=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • rsyslog-debuginfo-8.4.0-16.2
    • rsyslog-8.4.0-16.2
    • rsyslog-debugsource-8.4.0-16.2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • rsyslog-module-gtls-debuginfo-8.4.0-16.2
    • rsyslog-module-snmp-debuginfo-8.4.0-16.2
    • rsyslog-8.4.0-16.2
    • rsyslog-debugsource-8.4.0-16.2
    • rsyslog-module-mysql-8.4.0-16.2
    • rsyslog-module-relp-debuginfo-8.4.0-16.2
    • rsyslog-diag-tools-debuginfo-8.4.0-16.2
    • rsyslog-module-udpspoof-debuginfo-8.4.0-16.2
    • rsyslog-diag-tools-8.4.0-16.2
    • rsyslog-module-pgsql-8.4.0-16.2
    • rsyslog-module-gssapi-debuginfo-8.4.0-16.2
    • rsyslog-module-gssapi-8.4.0-16.2
    • rsyslog-module-gtls-8.4.0-16.2
    • rsyslog-module-mysql-debuginfo-8.4.0-16.2
    • rsyslog-doc-8.4.0-16.2
    • rsyslog-module-snmp-8.4.0-16.2
    • rsyslog-module-udpspoof-8.4.0-16.2
    • rsyslog-module-pgsql-debuginfo-8.4.0-16.2
    • rsyslog-module-relp-8.4.0-16.2
    • rsyslog-debuginfo-8.4.0-16.2
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • rsyslog-module-gtls-debuginfo-8.4.0-16.2
    • rsyslog-module-snmp-debuginfo-8.4.0-16.2
    • rsyslog-8.4.0-16.2
    • rsyslog-debugsource-8.4.0-16.2
    • rsyslog-module-mysql-8.4.0-16.2
    • rsyslog-module-relp-debuginfo-8.4.0-16.2
    • rsyslog-diag-tools-debuginfo-8.4.0-16.2
    • rsyslog-module-udpspoof-debuginfo-8.4.0-16.2
    • rsyslog-diag-tools-8.4.0-16.2
    • rsyslog-module-pgsql-8.4.0-16.2
    • rsyslog-module-gssapi-debuginfo-8.4.0-16.2
    • rsyslog-module-gssapi-8.4.0-16.2
    • rsyslog-module-gtls-8.4.0-16.2
    • rsyslog-module-mysql-debuginfo-8.4.0-16.2
    • rsyslog-doc-8.4.0-16.2
    • rsyslog-module-snmp-8.4.0-16.2
    • rsyslog-module-udpspoof-8.4.0-16.2
    • rsyslog-module-pgsql-debuginfo-8.4.0-16.2
    • rsyslog-module-relp-8.4.0-16.2
    • rsyslog-debuginfo-8.4.0-16.2
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • rsyslog-module-gtls-debuginfo-8.4.0-16.2
    • rsyslog-module-snmp-debuginfo-8.4.0-16.2
    • rsyslog-8.4.0-16.2
    • rsyslog-debugsource-8.4.0-16.2
    • rsyslog-module-mysql-8.4.0-16.2
    • rsyslog-module-relp-debuginfo-8.4.0-16.2
    • rsyslog-diag-tools-debuginfo-8.4.0-16.2
    • rsyslog-module-udpspoof-debuginfo-8.4.0-16.2
    • rsyslog-diag-tools-8.4.0-16.2
    • rsyslog-module-pgsql-8.4.0-16.2
    • rsyslog-module-gssapi-debuginfo-8.4.0-16.2
    • rsyslog-module-gssapi-8.4.0-16.2
    • rsyslog-module-gtls-8.4.0-16.2
    • rsyslog-module-mysql-debuginfo-8.4.0-16.2
    • rsyslog-doc-8.4.0-16.2
    • rsyslog-module-snmp-8.4.0-16.2
    • rsyslog-module-udpspoof-8.4.0-16.2
    • rsyslog-module-pgsql-debuginfo-8.4.0-16.2
    • rsyslog-module-relp-8.4.0-16.2
    • rsyslog-debuginfo-8.4.0-16.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • rsyslog-module-gtls-debuginfo-8.4.0-16.2
    • rsyslog-module-snmp-debuginfo-8.4.0-16.2
    • rsyslog-8.4.0-16.2
    • rsyslog-debugsource-8.4.0-16.2
    • rsyslog-module-mysql-8.4.0-16.2
    • rsyslog-module-relp-debuginfo-8.4.0-16.2
    • rsyslog-diag-tools-debuginfo-8.4.0-16.2
    • rsyslog-module-udpspoof-debuginfo-8.4.0-16.2
    • rsyslog-diag-tools-8.4.0-16.2
    • rsyslog-module-pgsql-8.4.0-16.2
    • rsyslog-module-gssapi-debuginfo-8.4.0-16.2
    • rsyslog-module-gssapi-8.4.0-16.2
    • rsyslog-module-gtls-8.4.0-16.2
    • rsyslog-module-mysql-debuginfo-8.4.0-16.2
    • rsyslog-doc-8.4.0-16.2
    • rsyslog-module-snmp-8.4.0-16.2
    • rsyslog-module-udpspoof-8.4.0-16.2
    • rsyslog-module-pgsql-debuginfo-8.4.0-16.2
    • rsyslog-module-relp-8.4.0-16.2
    • rsyslog-debuginfo-8.4.0-16.2

References: