Recommended update for drbd, drbd-utils

Announcement ID: SUSE-RU-2018:3856-1
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise High Availability Extension 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2

An update that has four fixes can now be installed.

Description:

This update for drbd, drbd-utils provides the following fixes:

Changes in drbd-utils: - Update to version 9.4.0, including the following changes: * drbdmeta: Don't exit with negative return codes. * usage counts: Only register if we know driver version. * drbdsetup,v9: Expose detailed verify/resync statistics. * drbdsetup,v9,json: Use saner types for client/peer-client/quorum on --json. * drbdsetup,v9: Expose client/peer-client in status if !isatty(). - Remove hardcoded local5 of logfacility. (bsc#1064402) - Make sure drbdmeta propagates full bitmap. (bsc#1037109)

Changes in drbd: - Update to version 9.0.11, including the following changes (bsc#1097571, bsc#1110860): * Fix bug in compat code: without this fix large bios are not split. * Fix occasionally forgotten resyncs in installations where disk-less primaries are present. * Fix an issue that causes unexpected split-brain upon connect. * In a cluster with a disk-less primary, when a server goes away and is not outdated, outdate it upon reconnect. * Fix update of exposed data UUID on disk-less primaries. * Fix a possible OOPS when in a debug message regarding bitmap locking. * Fix left over bits in bitmap on SyncSource after resync. * Fix peers becoming unexpectedly displayed as D_OUTDATED at the end of a resync. * Fix a race between auto promote and auto demote of multiple volumes in a single resource. * Speed up down of many resources by using call_rcu() instead of synchronize_rcu(). * Make it compatible with the soon to be released 4.13 kernel.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Availability Extension 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2018-2735=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2018-2735=1

Package List:

  • SUSE Linux Enterprise High Availability Extension 12 SP2 (ppc64le s390x x86_64)
    • drbd-kmp-default-debuginfo-9.0.11+git.1e2bccdc_k4.4.121_92.98-10.11.2
    • drbd-utils-debugsource-9.4.0-8.18.3
    • drbd-debugsource-9.0.11+git.1e2bccdc-10.11.2
    • drbd-kmp-default-9.0.11+git.1e2bccdc_k4.4.121_92.98-10.11.2
    • drbd-9.0.11+git.1e2bccdc-10.11.2
    • drbd-utils-debuginfo-9.4.0-8.18.3
    • drbd-utils-9.4.0-8.18.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • drbd-kmp-default-debuginfo-9.0.11+git.1e2bccdc_k4.4.121_92.98-10.11.2
    • drbd-utils-debugsource-9.4.0-8.18.3
    • drbd-debugsource-9.0.11+git.1e2bccdc-10.11.2
    • drbd-kmp-default-9.0.11+git.1e2bccdc_k4.4.121_92.98-10.11.2
    • drbd-9.0.11+git.1e2bccdc-10.11.2
    • drbd-utils-debuginfo-9.4.0-8.18.3
    • drbd-utils-9.4.0-8.18.3

References: