Oval Definition:oval:org.opensuse.security:def:25607
Revision Date:2020-12-01Version:1
Title:Security update for the Linux Kernel (Important)
Description:

The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

- CVE-2020-1749: Use ip6_dst_lookup_flow instead of ip6_dst_lookup (bsc#1165629). - CVE-2020-14314: Fixed a potential negative array index in do_split() (bsc#1173798). - CVE-2020-14356: Fixed a null pointer dereference in cgroupv2 subsystem which could have led to privilege escalation (bsc#1175213). - CVE-2020-14331: Fixed a missing check in vgacon scrollback handling (bsc#1174205). - CVE-2020-16166: Fixed a potential issue which could have allowed remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG (bsc#1174757). - CVE-2020-24394: Fixed an issue which could set incorrect permissions on new filesystem objects when the filesystem lacks ACL support (bsc#1175518). - CVE-2020-14386: Fixed a potential local privilege escalation via memory corruption (bsc#1176069).

The following non-security bugs were fixed:

- ACPI: kABI fixes for subsys exports (bsc#1174968). - ACPI / LPSS: Resume BYT/CHT I2C controllers from resume_noirq (bsc#1174968). - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for hibernate (bsc#1174968). - ACPI: PM: Introduce 'poweroff' callbacks for ACPI PM domain and LPSS (bsc#1174968). - ACPI: PM: Simplify and fix PM domain hibernation callbacks (bsc#1174968). - ALSA: core: pcm_iec958: fix kernel-doc (bsc#1111666). - ALSA: echoaduio: Drop superfluous volatile modifier (bsc#1111666). - ALSA: echoaudio: Fix potential Oops in snd_echo_resume() (bsc#1111666). - ALSA: hda: Add support for Loongson 7A1000 controller (bsc#1111666). - ALSA: hda/ca0132 - Add new quirk ID for Recon3D (bsc#1111666). - ALSA: hda/ca0132 - Fix AE-5 microphone selection commands (bsc#1111666). - ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value (bsc#1111666). - ALSA: hda: fix NULL pointer dereference during suspend (git-fixes). - ALSA: hda: fix snd_hda_codec_cleanup() documentation (bsc#1111666). - ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO (bsc#1111666). - ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops (bsc#1111666). - ALSA: hda/realtek: Add model alc298-samsung-headphone (git-fixes). - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems (bsc#1111666). - ALSA: hda/realtek - Add quirk for Lenovo Carbon X1 8th gen (bsc#1111666). - ALSA: hda/realtek - Add quirk for MSI GE63 laptop (bsc#1111666). - ALSA: hda/realtek - Add quirk for MSI GL63 (bsc#1111666). - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion (git-fixes). - ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex Book (git-fixes). - ALSA: hda/realtek - change to suitable link model for ASUS platform (bsc#1111666). - ALSA: hda/realtek - Check headset type by unplug and resume (bsc#1111666). - ALSA: hda/realtek - Enable audio jacks of Acer vCopperbox with ALC269VC (bsc#1111666). - ALSA: hda/realtek: Enable headset mic of Acer C20-820 with ALC269VC (bsc#1111666). - ALSA: hda/realtek: Enable headset mic of Acer TravelMate B311R-31 with ALC256 (bsc#1111666). - ALSA: hda/realtek: Enable headset mic of Acer Veriton N4660G with ALC269VC (bsc#1111666). - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G14(G401) series with ALC289 (bsc#1111666). - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G15(GA502) series with ALC289 (bsc#1111666). - ALSA: hda/realtek - Enable Speaker for ASUS UX563 (bsc#1111666). - ALSA: hda/realtek: Fix add a 'ultra_low_power' function for intel reference board (alc256) (bsc#1111666). - ALSA: hda/realtek: Fixed ALC298 sound bug by adding quirk for Samsung Notebook Pen S (bsc#1111666). - ALSA: hda/realtek - Fixed HP right speaker no sound (bsc#1111666). - ALSA: hda/realtek - Fix Lenovo Thinkpad X1 Carbon 7th quirk subdevice id (bsc#1111666). - ALSA: hda/realtek: Fix pin default on Intel NUC 8 Rugged (bsc#1111666). - ALSA: hda/realtek - Fix unused variable warning (bsc#1111666). - ALSA: hda/realtek: typo_fix: enable headset mic of ASUS ROG Zephyrus G14(GA401) series with ALC289 (bsc#1111666). - ALSA: hda - reverse the setting value in the micmute_led_set (bsc#1111666). - ALSA: hda: Workaround for spurious wakeups on some Intel platforms (git-fixes). - ALSA: pci: delete repeated words in comments (bsc#1111666). - ALSA: seq: oss: Serialize ioctls (bsc#1111666). - ALSA: usb-audio: Add capture support for Saffire 6 (USB 1.1) (git-fixes). - ALSA: usb-audio: add quirk for Pioneer DDJ-RB (bsc#1111666). - ALSA: usb-audio: add startech usb audio dock name (bsc#1111666). - ALSA: usb-audio: Add support for Lenovo ThinkStation P620 (bsc#1111666). - ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support (bsc#1111666). - ALSA: usb-audio: Disable Lenovo P620 Rear line-in volume control (bsc#1111666). - ALSA: usb-audio: endpoint : remove needless check before usb_free_coherent() (bsc#1111666). - ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109 (bsc#1174625). - ALSA: usb-audio: fix spelling mistake 'buss' -> 'bus' (bsc#1111666). - ALSA: usb-audio: ignore broken processing/extension unit (git-fixes). - ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109 (bsc#1111666). - ALSA: usb/line6: remove 'defined but not used' warning (bsc#1111666). - arm64: Add MIDR encoding for HiSilicon Taishan CPUs (bsc#1174547). - arm64: Add MIDR encoding for NVIDIA CPUs (bsc#1174547). - arm64: add sysfs vulnerability show for meltdown (bsc#1174547). - arm64: Add sysfs vulnerability show for spectre-v1 (bsc#1174547). - arm64: add sysfs vulnerability show for spectre-v2 (bsc#1174547). - arm64: add sysfs vulnerability show for speculative store bypass (bsc#1174547). - arm64: Advertise mitigation of Spectre-v2, or lack thereof (bsc#1174547). - arm64: Always enable spectre-v2 vulnerability detection (bsc#1174547). - arm64: Always enable ssb vulnerability detection (bsc#1174547). - arm64: backtrace: Do not bother trying to unwind the userspace stack (bsc#1175397). - arm64: capabilities: Add NVIDIA Denver CPU to bp_harden list (bsc#1174547). - arm64: capabilities: Merge duplicate Cavium erratum entries (bsc#1174547). - arm64: capabilities: Merge entries for ARM64_WORKAROUND_CLEAN_CACHE (bsc#1174547). - arm64: cpufeature: Enable Qualcomm Falkor/Kryo errata 1003 (bsc#1175398). - arm64: Do not mask out PTE_RDONLY in pte_same() (bsc#1175393). - arm64: enable generic CPU vulnerabilites support (bsc#1174547). Update config/arm64/default - arm64: Ensure VM_WRITE|VM_SHARED ptes are clean by default (bsc#1175394). - arm64: errata: Do not define type field twice for arm64_errata entries (bsc#1174547). - arm64: errata: Update stale comment (bsc#1174547). - arm64: Get rid of __smccc_workaround_1_hvc_* (bsc#1174547). - arm64: kpti: Avoid rewriting early page tables when KASLR is enabled (bsc#1174547). - arm64: kpti: Update arm64_kernel_use_ng_mappings() when forced on (bsc#1174547). - arm64: kpti: Whitelist Cortex-A CPUs that do not implement the CSV3 field (bsc#1174547). - arm64: kpti: Whitelist HiSilicon Taishan v110 CPUs (bsc#1174547). - arm64: KVM: Avoid setting the upper 32 bits of VTCR_EL2 to 1 (bsc#1133021). - arm64: KVM: Guests can skip __install_bp_hardening_cb()s HYP work (bsc#1174547). - arm64: KVM: Use SMCCC_ARCH_WORKAROUND_1 for Falkor BP hardening (bsc#1174547). - arm64: mm: Fix pte_mkclean, pte_mkdirty semantics (bsc#1175526). - arm64: Provide a command line to disable spectre_v2 mitigation (bsc#1174547). - arm64: Silence clang warning on mismatched value/register sizes (bsc#1175396). - arm64/speculation: Support 'mitigations=' cmdline option (bsc#1174547). - arm64: ssbd: explicitly depend on (bsc#1175399). - arm64: ssbs: Do not treat CPUs with SSBS as unaffected by SSB (bsc#1174547). - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs (bsc#1175669). - arm64/sve: Fix wrong free for task->thread.sve_state (bsc#1175400). - arm64/sve: should not depend on (bsc#1175401). - arm64: tlbflush: avoid writing RES0 bits (bsc#1175402). - arm64: Use firmware to detect CPUs that are not affected by Spectre-v2 (bsc#1174547). - ARM: KVM: invalidate BTB on guest exit for Cortex-A12/A17 (bsc#1133021). - ARM: KVM: invalidate icache on guest exit for Cortex-A15 (bsc#1133021). - ARM: spectre-v2: KVM: invalidate icache on guest exit for Brahma B15 (bsc#1133021). - ASoC: hda/tegra: Set buffer alignment to 128 bytes (bsc#1111666). - bcache: allocate meta data pages as compound pages (bsc#1172873). - bcache: allocate meta data pages as compound pages (bsc#1172873). - block: check queue's limits.discard_granularity in __blkdev_issue_discard() (bsc#1152148). - block: check queue's limits.discard_granularity in __blkdev_issue_discard() (bsc#1152148). - block: Fix use-after-free in blkdev_get() (bsc#1174843). - block: improve discard bio alignment in __blkdev_issue_discard() (bsc#1152148). - block: improve discard bio alignment in __blkdev_issue_discard() (bsc#1152148). - Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() (bsc#1111666). - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt() (bsc#1111666). - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_with_rssi_evt() (bsc#1111666). - bonding: fix active-backup failover for current ARP slave (bsc#1174771). - bonding: fix a potential double-unregister (git-fixes). - bonding: show saner speed for broadcast mode (git-fixes). - bpf: Fix map leak in HASH_OF_MAPS map (git-fixes). - brcmfmac: keep SDIO watchdog running when console_interval is non-zero (bsc#1111666). - brcmfmac: set state of hanger slot to FREE when flushing PSQ (bsc#1111666). - brcmfmac: To fix Bss Info flag definition Bug (bsc#1111666). - btrfs: change timing for qgroup reserved space for ordered extents to fix reserved space leak (bsc#1172247). - btrfs: file: reserve qgroup space after the hole punch range is locked (bsc#1172247). - btrfs: fix a block group ref counter leak after failure to remove block group (bsc#1175149). - btrfs: fix block group leak when removing fails (bsc#1175149). - btrfs: fix bytes_may_use underflow when running balance and scrub in parallel (bsc#1175149). - btrfs: fix corrupt log due to concurrent fsync of inodes with shared extents (bsc#1175149). - btrfs: fix data block group relocation failure due to concurrent scrub (bsc#1175149). - btrfs: fix double free on ulist after backref resolution failure (bsc#1175149). - btrfs: fix fatal extent_buffer readahead vs releasepage race (bsc#1175149). - btrfs: fix memory leaks after failure to lookup checksums during inode logging (bsc#1175550). - btrfs: fix page leaks after failure to lock page for delalloc (bsc#1175149). - btrfs: fix race between block group removal and block group creation (bsc#1175149). - btrfs: fix space_info bytes_may_use underflow after nocow buffered write (bsc#1175149). - btrfs: fix space_info bytes_may_use underflow during space cache writeout (bsc#1175149). - btrfs: fix wrong file range cleanup after an error filling dealloc range (bsc#1175149). - btrfs: inode: fix NULL pointer dereference if inode does not need compression (bsc#1174484). - btrfs: inode: move qgroup reserved space release to the callers of insert_reserved_file_extent() (bsc#1172247). - btrfs: inode: refactor the parameters of insert_reserved_file_extent() (bsc#1172247). - btrfs: make btrfs_ordered_extent naming consistent with btrfs_file_extent_item (bsc#1172247). - btrfs: Open code btrfs_write_and_wait_marked_extents (bsc#1175149). - btrfs: qgroup: allow to unreserve range without releasing other ranges (bsc#1120163). - btrfs: qgroup: fix data leak caused by race between writeback and truncate (bsc#1172247). - btrfs: qgroup: remove ASYNC_COMMIT mechanism in favor of reserve retry-after-EDQUOT (bsc#1120163). - btrfs: qgroup: try to flush qgroup space when we get -EDQUOT (bsc#1120163). - btrfs: Rename and export clear_btree_io_tree (bsc#1175149). - btrfs: treat RWF_{,D}SYNC writes as sync for CRCs (bsc#1175493). - bus: hisi_lpc: Add .remove method to avoid driver unbind crash (bsc#1174658). - bus: hisi_lpc: Do not fail probe for unrecognised child devices (bsc#1174658). - bus: hisi_lpc: Unregister logical PIO range to avoid potential use-after-free (bsc#1174658). - cdc-acm: Add DISABLE_ECHO quirk for Microchip/SMSC chip (git-fixes). - cfg80211: check vendor command doit pointer before use (git-fixes). - char: virtio: Select VIRTIO from VIRTIO_CONSOLE (bsc#1175667). - cifs: document and cleanup dfs mount (bsc#1144333 bsc#1172428). - cifs: Fix an error pointer dereference in cifs_mount() (bsc#1144333 bsc#1172428). - cifs: fix double free error on share and prefix (bsc#1144333 bsc#1172428). - cifs: handle empty list of targets in cifs_reconnect() (bsc#1144333 bsc#1172428). - cifs: handle RESP_GET_DFS_REFERRAL.PathConsumed in reconnect (bsc#1144333 bsc#1172428). - cifs: merge __{cifs,smb2}_reconnect[_tcon]() into cifs_tree_connect() (bsc#1144333 bsc#1172428). - cifs: only update prefix path of DFS links in cifs_tree_connect() (bsc#1144333 bsc#1172428). - cifs: reduce number of referral requests in DFS link lookups (bsc#1144333 bsc#1172428). - cifs: rename reconn_inval_dfs_target() (bsc#1144333 bsc#1172428). - clk: at91: clk-generated: check best_rate against ranges (bsc#1111666). - clk: clk-atlas6: fix return value check in atlas6_clk_init() (bsc#1111666). - clk: iproc: round clock rate to the closest (bsc#1111666). - clk: spear: Remove uninitialized_var() usage (git-fixes). - clk: st: Remove uninitialized_var() usage (git-fixes). - config: arm64: enable CONFIG_IOMMU_DEFAULT_PASSTHROUGH References: bsc#1174549 - console: newport_con: fix an issue about leak related system resources (git-fixes). - constrants: fix malformed XML Closing tag of an element is '', not ''. Fixes: 8b37de2eb835 ('rpm/constraints.in: Increase memory for kernel-docs') - Created new preempt kernel flavor (jsc#SLE-11309) Configs are cloned from the respective $arch/default configs. All changed configs appart from CONFIG_PREEMPT->y are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. TREE_RCU has been also changed to PREEMPT_RCU which is the default implementation for PREEMPT kernel. - crypto: ccp - Fix use of merged scatterlists (git-fixes). - crypto: cpt - do not sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified (git-fixes). - crypto: qat - fix double free in qat_uclo_create_batch_init_list (git-fixes). - crypto: rockchip - fix scatterlist nents error (git-fixes). - crypto: stm32/crc32 - fix ext4 chksum BUG_ON() (git-fixes). - crypto: talitos - check AES key size (git-fixes). - crypto: talitos - fix ablkcipher for CONFIG_VMAP_STACK (git-fixes). - crypto: virtio: Fix src/dst scatterlist calculation in __virtio_crypto_skcipher_do_req() (git-fixes). - dev: Defer free of skbs in flush_backlog (git-fixes). - device property: Fix the secondary firmware node handling in set_primary_fwnode() (git-fixes). - devres: keep both device name and resource name in pretty name (git-fixes). - dlm: Fix kobject memleak (bsc#1175768). - dlm: remove BUG() before panic() (bsc#1174844). - dmaengine: fsl-edma: Fix NULL pointer exception in fsl_edma_tx_handler (git-fixes). - Documentation/networking: Add net DIM documentation (bsc#1174852). - dpaa2-eth: Fix passing zero to 'PTR_ERR' warning (bsc#1175403). - dpaa2-eth: free already allocated channels on probe defer (bsc#1175404). - dpaa2-eth: prevent array underflow in update_cls_rule() (bsc#1175405). - dpaa_eth: add dropped frames to percpu ethtool stats (bsc#1174550). - dpaa_eth: add newline in dev_err() msg (bsc#1174550). - dpaa_eth: avoid timestamp read on error paths (bsc#1175406). - dpaa_eth: change DMA device (bsc#1174550). - dpaa_eth: cleanup skb_to_contig_fd() (bsc#1174550). - dpaa_eth: defer probing after qbman (bsc#1174550). - dpaa_eth: extend delays in ndo_stop (bsc#1174550). - dpaa_eth: fix DMA mapping leak (bsc#1174550). - dpaa_eth: Fix one possible memleak in dpaa_eth_probe (bsc#1174550). - dpaa_eth: FMan erratum A050385 workaround (bsc#1174550). - dpaa_eth: perform DMA unmapping before read (bsc#1175407). - dpaa_eth: register a device link for the qman portal used (bsc#1174550). - dpaa_eth: remove netdev_err() for user errors (bsc#1174550). - dpaa_eth: remove redundant code (bsc#1174550). - dpaa_eth: simplify variables used in dpaa_cleanup_tx_fd() (bsc#1174550). - dpaa_eth: use a page to store the SGT (bsc#1174550). - dpaa_eth: use fd information in dpaa_cleanup_tx_fd() (bsc#1174550). - dpaa_eth: use only one buffer pool per interface (bsc#1174550). - dpaa_eth: use page backed rx buffers (bsc#1174550). - driver core: Avoid binding drivers to dead devices (git-fixes). - Drivers: hv: balloon: Remove dependencies on guest page size (git-fixes). - Drivers: hv: vmbus: Fix virt_to_hvpfn() for X86_PAE (git-fixes). - Drivers: hv: vmbus: Only notify Hyper-V for die events that are oops (bsc#1175127, bsc#1175128). - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup() (git-fixes). - drivers/perf: hisi: Fix typo in events attribute array (bsc#1175408). - drivers/perf: hisi: Fixup one DDRC PMU register offset (bsc#1175410). - drivers/perf: hisi: Fix wrong value for all counters enable (bsc#1175409). - drm: Added orientation quirk for ASUS tablet model T103HAF (bsc#1111666). - drm/amd/display: fix pow() crashing when given base 0 (git-fixes). - drm/amdgpu: avoid dereferencing a NULL pointer (bsc#1111666). - drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume (bsc#1111666). - drm/amdgpu: Fix NULL dereference in dpm sysfs handlers (bsc#1113956) * refresh for context changes - drm/amdgpu: Prevent kernel-infoleak in amdgpu_info_ioctl() (git-fixes). - drm/amdgpu: Replace invalid device ID with a valid device ID (bsc#1113956) - drm/arm: fix unintentional integer overflow on left shift (git-fixes). - drm/bridge: dw-hdmi: Do not cleanup i2c adapter and ddc ptr in (bsc#1113956) * refreshed for context changes - drm/bridge: sil_sii8620: initialize return of sii8620_readb (git-fixes). - drm/dbi: Fix SPI Type 1 (9-bit) transfer (bsc#1113956) * move drm_mipi_dbi.c -> tinydrm/mipi-drm.c * refresh for context changes - drm/debugfs: fix plain echo to connector 'force' attribute (bsc#1111666). - drm/etnaviv: Fix error path on failure to enable bus clk (git-fixes). - drm/etnaviv: fix ref count leak via pm_runtime_get_sync (bsc#1111666). - drm: fix drm_dp_mst_port refcount leaks in drm_dp_mst_allocate_vcpi (bsc#1112178) * updated names of get/put functions - drm: hold gem reference until object is no longer accessed (bsc#1113956) - drm/imx: fix use after free (git-fixes). - drm/imx: imx-ldb: Disable both channels for split mode in enc->disable() (git-fixes). - drm/imx: tve: fix regulator_disable error path (git-fixes). - drm/mipi: use dcs write for mipi_dsi_dcs_set_tear_scanline (git-fixes). - drm/msm/adreno: fix updating ring fence (git-fixes). - drm/msm: ratelimit crtc event overflow error (bsc#1111666). - drm/nouveau/fbcon: fix module unload when fbcon init has failed for some reason (git-fixes). - drm/nouveau/fbcon: zero-initialise the mode_cmd2 structure (git-fixes). - drm/nouveau: fix multiple instances of reference count leaks (bsc#1111666). - drm/panel: otm8009a: Drop unnessary backlight_device_unregister() (git-fixes). - drm: panel: simple: Fix bpc for LG LB070WV8 panel (git-fixes). - drm/radeon: disable AGP by default (bsc#1111666). - drm/radeon: fix array out-of-bounds read and write issues (git-fixes). - drm/radeon: Fix reference count leaks caused by pm_runtime_get_sync (bsc#1111666). - drm/rockchip: fix VOP_WIN_GET macro (bsc#1175411). - drm/tilcdc: fix leak & null ref in panel_connector_get_modes (bsc#1111666). - drm/ttm/nouveau: do not call tt destroy callback on alloc failure (bsc#1175232). - drm/vmwgfx: Fix two list_for_each loop exit tests (bsc#1111666). - drm/vmwgfx: Use correct vmw_legacy_display_unit pointer (bsc#1111666). - drm/xen-front: Fix misused IS_ERR_OR_NULL checks (bsc#1065600). - EDAC: Fix reference count leaks (bsc#1112178). - efi/memreserve: deal with memreserve entries in unmapped memory (bsc#1174685). - ext4: check journal inode extents more carefully (bsc#1173485). - ext4: do not allow overlapping system zones (bsc#1173485). - ext4: fix checking of directory entry validity for inline directories (bsc#1175771). - ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max (bsc#1174840). - ext4: handle error of ext4_setup_system_zone() on remount (bsc#1173485). - fat: do not allow to mount if the FAT length == 0 (bsc#1174845). - fbdev: Detect integer underflow at 'struct fbcon_ops'->clear_margins. (bsc#1112178) * move files drivers/video/fbdev/core -> drivers/video/console * refresh for context changes - firmware: google: check if size is valid when decoding VPD data (git-fixes). - firmware: google: increment VPD key_len properly (git-fixes). - fpga: dfl: fix bug in port reset handshake (git-fixes). - fsl/fman: add API to get the device behind a fman port (bsc#1174550). - fsl/fman: check dereferencing null pointer (git-fixes). - fsl/fman: detect FMan erratum A050385 (bsc#1174550). - fsl/fman: do not touch liodn base regs reserved on non-PAMU SoCs (bsc#1174550). - fsl/fman: fix dereference null return value (git-fixes). - fsl/fman: fix eth hash table allocation (git-fixes). - fsl/fman: fix unreachable code (git-fixes). - fsl/fman: remove unused struct member (bsc#1174550). - fsl/fman: use 32-bit unsigned integer (git-fixes). - fuse: fix memleak in cuse_channel_open (bsc#1174926). - fuse: fix missing unlock_page in fuse_writepage() (bsc#1174904). - fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS (bsc#1175062). - fuse: fix weird page warning (bsc#1175063). - fuse: flush dirty data/metadata before non-truncate setattr (bsc#1175064). - fuse: truncate pending writes on O_TRUNC (bsc#1175065). - fuse: verify attributes (bsc#1175066). - fuse: verify nlink (bsc#1175067). - genetlink: remove genl_bind (networking-stable-20_07_17). - go7007: add sanity checking for endpoints (git-fixes). - gpu: host1x: debug: Fix multiple channels emitting messages simultaneously (bsc#1111666). - HID: hiddev: fix mess in hiddev_open() (git-fixes). - HISI LPC: Re-Add ACPI child enumeration support (bsc#1174658). - HISI LPC: Stop using MFD APIs (bsc#1174658). - hv_balloon: Balloon up according to request page number (git-fixes). - hv_balloon: Use a static page for the balloon_up send buffer (git-fixes). - hv_netvsc: Allow scatter-gather feature to be tunable (git-fixes). - hv_netvsc: do not use VF device if link is down (git-fixes). - hv_netvsc: Fix a warning of suspicious RCU usage (git-fixes). - hv_netvsc: Fix error handling in netvsc_attach() (git-fixes). - hv_netvsc: Fix extra rcu_read_unlock in netvsc_recv_callback() (git-fixes). - hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (git-fixes). - hv_netvsc: Fix unwanted wakeup in netvsc_attach() (git-fixes). - hv_netvsc: flag software created hash value (git-fixes). - hv_netvsc: Remove 'unlikely' from netvsc_select_queue (git-fixes). - i2c: rcar: in slave mode, clear NACK earlier (git-fixes). - i2c: rcar: slave: only send STOP event when we have been addressed (bsc#1111666). - i40e: Fix crash during removing i40e driver (git-fixes). - i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (git-fixes). - ibmveth: Fix use of ibmveth in a bridge (bsc#1174387 ltc#187506). - ibmvnic: Fix IRQ mapping disposal in error path (bsc#1175112 ltc#187459). - ibmvnic fix NULL tx_pools and rx_tools issue at do_reset (bsc#1175873 ltc#187922). - include/linux/poison.h: remove obsolete comment (git fixes (poison)). - Input: psmouse - add a newline when printing 'proto' by sysfs (git-fixes). - Input: sentelic - fix error return when fsp_reg_write fails (bsc#1111666). - integrity: remove redundant initialization of variable ret (git-fixes). - io-mapping: indicate mapping failure (git-fixes). - ip6_gre: fix null-ptr-deref in ip6gre_init_net() (git-fixes). - ip6_gre: fix use-after-free in ip6gre_tunnel_lookup() (networking-stable-20_06_28). - ip6_tunnel: allow not to count pkts on tstats by passing dev as NULL (bsc#1175515). - ip_tunnel: allow not to count pkts on tstats by setting skb's dev to NULL (bsc#1175515). - ip_tunnel: Emit events for post-register MTU changes (git-fixes). - ip_tunnel: fix use-after-free in ip_tunnel_lookup() (networking-stable-20_06_28). - ip_tunnel: restore binding to ifaces with a large mtu (git-fixes). - ipv4: fill fl4_icmp_{type,code} in ping_v4_sendmsg (networking-stable-20_07_17). - ipv4: Silence suspicious RCU usage warning (git-fixes). - ipv6: fix memory leaks on IPV6_ADDRFORM path (git-fixes). - ipvlan: fix device features (git-fixes). - ipvs: allow connection reuse for unconfirmed conntrack (git-fixes). - ipvs: fix refcount usage for conns in ops mode (git-fixes). - ipvs: fix the connection sync failed in some cases (bsc#1174699). - irqchip/gic: Atomically update affinity (bsc#1111666). - iwlegacy: Check the return value of pcie_capability_read_*() (bsc#1111666). - jbd2: add the missing unlock_buffer() in the error path of jbd2_write_superblock() (bsc#1175772). - kabi: genetlink: remove genl_bind (kabi). - kabi: hide new parameter of ip6_dst_lookup_flow() (bsc#1165629). - kabi: mask changes to struct ipv6_stub (bsc#1165629). - kernel/cpu_pm: Fix uninitted local in cpu_pm (git fixes (kernel/pm)). - kernel-docs: Change Requires on python-Sphinx to earlier than version 3 References: bsc#1166965 From 3 on the internal API that the build system uses was rewritten in an incompatible way. See https://github.com/sphinx-doc/sphinx/issues/7421 and https://bugzilla.suse.com/show_bug.cgi?id=1166965#c16 for some details. - kernel/relay.c: fix memleak on destroy relay channel (git-fixes). - kernfs: do not call fsnotify() with name without a parent (bsc#1175770). - KVM: arm64: Ensure 'params' is initialised when looking up sys register (bsc#1133021). - KVM: arm64: Stop clobbering x0 for HVC_SOFT_RESTART (bsc#1133021). - KVM: arm/arm64: Fix young bit from mmu notifier (bsc#1133021). - KVM: arm/arm64: vgic: Do not rely on the wrong pending table (bsc#1133021). - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections (bsc#1133021). - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests (bsc#1133021). - KVM: arm: Make inject_abt32() inject an external abort instead (bsc#1133021). - KVM: Change offset in kvm_write_guest_offset_cached to unsigned (bsc#1133021). - KVM: Check for a bad hva before dropping into the ghc slow path (bsc#1133021). - KVM: PPC: Book3S PR: Remove uninitialized_var() usage (bsc#1065729). - KVM: SVM: fix svn_pin_memory()'s use of get_user_pages_fast() (bsc#1112178). - l2tp: remove skb_dst_set() from l2tp_xmit_skb() (networking-stable-20_07_17). - leds: 88pm860x: fix use-after-free on unbind (git-fixes). - leds: core: Flush scheduled work for system suspend (git-fixes). - leds: da903x: fix use-after-free on unbind (git-fixes). - leds: lm3533: fix use-after-free on unbind (git-fixes). - leds: lm355x: avoid enum conversion warning (git-fixes). - leds: wm831x-status: fix use-after-free on unbind (git-fixes). - lib/dim: Fix -Wunused-const-variable warnings (bsc#1174852). - lib: dimlib: fix help text typos (bsc#1174852). - lib: logic_pio: Add logic_pio_unregister_range() (bsc#1174658). - lib: logic_pio: Avoid possible overlap for unregistering regions (bsc#1174658). - lib: logic_pio: Fix RCU usage (bsc#1174658). - linux/dim: Add completions count to dim_sample (bsc#1174852). - linux/dim: Fix overflow in dim calculation (bsc#1174852). - linux/dim: Move implementation to .c files (bsc#1174852). - linux/dim: Move logic to dim.h (bsc#1174852). - linux/dim: Remove 'net' prefix from internal DIM members (bsc#1174852). - linux/dim: Rename externally exposed macros (bsc#1174852). - linux/dim: Rename externally used net_dim members (bsc#1174852). - linux/dim: Rename net_dim_sample() to net_dim_update_sample() (bsc#1174852). - liquidio: Fix wrong return value in cn23xx_get_pf_num() (git-fixes). - llc: make sure applications use ARPHRD_ETHER (networking-stable-20_07_17). - mac80211: mesh: Free ie data when leaving mesh (git-fixes). - mac80211: mesh: Free pending skb when destroying a mpath (git-fixes). - MAINTAINERS: add entry for Dynamic Interrupt Moderation (bsc#1174852). - md-cluster: Fix potential error pointer dereference in resize_bitmaps() (git-fixes). - md/raid5: Fix Force reconstruct-write io stuck in degraded raid5 (git-fixes). - media: budget-core: Improve exception handling in budget_register() (git-fixes). - media: exynos4-is: Add missed check for pinctrl_lookup_state() (git-fixes). - media: firewire: Using uninitialized values in node_probe() (git-fixes). - media: omap3isp: Add missed v4l2_ctrl_handler_free() for preview_init_entities() (git-fixes). - media: vpss: clean up resources in init (git-fixes). - mfd: arizona: Ensure 32k clock is put on driver unbind and error (git-fixes). - mfd: dln2: Run event handler loop under spinlock (git-fixes). - mfd: rk808: Fix RK818 ID template (bsc#1175412). - mld: fix memory leak in ipv6_mc_destroy_dev() (networking-stable-20_06_28). - mm: filemap: clear idle flag for writes (bsc#1175769). - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate (git fixes (mm/migrate)). - mm/mmu_notifier: use hlist_add_head_rcu() (git fixes (mm/mmu_notifiers)). - mm: remove VM_BUG_ON(PageSlab()) from page_mapcount() (git fixes (mm/compaction)). - mm/rmap.c: do not reuse anon_vma if we just want a copy (git fixes (mm/rmap)). - mm/shmem.c: cast the type of unmap_start to u64 (git fixes (mm/shmem)). - mm, thp: fix defrag setting if newline is not used (git fixes (mm/thp)). - mm, vmstat: reduce zone->lock holding time by /proc/pagetypeinfo (bsc#1175691). - mm/vunmap: add cond_resched() in vunmap_pmd_range (bsc#1175654 ltc#184617). - mtd: spi-nor: Fix an error code in spi_nor_read_raw() (bsc#1175413). - mtd: spi-nor: fix kernel-doc for spi_nor::info (bsc#1175414). - mtd: spi-nor: fix kernel-doc for spi_nor::reg_proto (bsc#1175415). - mtd: spi-nor: fix silent truncation in spi_nor_read_raw() (bsc#1175416). - mwifiex: Prevent memory corruption handling keys (git-fixes). - net: Added pointer check for dst->ops->neigh_lookup in dst_neigh_lookup_skb (git-fixes). - net: bridge: enfore alignment for ethernet address (networking-stable-20_06_28). - net: core: reduce recursion limit value (networking-stable-20_06_28). - net: Do not clear the sock TX queue in sk_set_socket() (networking-stable-20_06_28). - net: dsa: b53: check for timeout (git-fixes). - net: ena: Add first_interrupt field to napi struct (bsc#1174852). - net: ena: add reserved PCI device ID (bsc#1174852). - net: ena: add support for reporting of packet drops (bsc#1174852). - net: ena: add support for the rx offset feature (bsc#1174852). - net: ena: add support for traffic mirroring (bsc#1174852). - net: ena: add unmask interrupts statistics to ethtool (bsc#1174852). - net: ena: allow setting the hash function without changing the key (bsc#1174852). - net: ena: avoid unnecessary admin command when RSS function set fails (bsc#1174852). - net: ena: avoid unnecessary rearming of interrupt vector when busy-polling (bsc#1174852). - net: ena: change default RSS hash function to Toeplitz (bsc#1174852). - net: ena: change num_queues to num_io_queues for clarity and consistency (bsc#1174852). - net: ena: changes to RSS hash key allocation (bsc#1174852). - net: ena: Change WARN_ON expression in ena_del_napi_in_range() (bsc#1174852). - net: ena: clean up indentation issue (bsc#1174852). - net: ena: cosmetic: change ena_com_stats_admin stats to u64 (bsc#1174852). - net: ena: cosmetic: code reorderings (bsc#1174852). - net: ena: cosmetic: extract code to ena_indirection_table_set() (bsc#1174852). - net: ena: cosmetic: fix line break issues (bsc#1174852). - net: ena: cosmetic: fix spacing issues (bsc#1174852). - net: ena: cosmetic: fix spelling and grammar mistakes in comments (bsc#1174852). - net: ena: cosmetic: minor code changes (bsc#1174852). - net: ena: cosmetic: remove unnecessary code (bsc#1174852). - net: ena: cosmetic: remove unnecessary spaces and tabs in ena_com.h macros (bsc#1174852). - net: ena: cosmetic: rename ena_update_tx/rx_rings_intr_moderation() (bsc#1174852). - net: ena: cosmetic: satisfy gcc warning (bsc#1174852). - net: ena: cosmetic: set queue sizes to u32 for consistency (bsc#1174852). - net: ena: drop superfluous prototype (bsc#1174852). - net: ena: enable support of rss hash key and function changes (bsc#1174852). - net: ena: enable the interrupt_moderation in driver_supported_features (bsc#1174852). - net: ena: ethtool: clean up minor indentation issue (bsc#1174852). - net: ena: ethtool: get_channels: use combined only (bsc#1174852). - net: ena: ethtool: remove redundant non-zero check on rc (bsc#1174852). - net: ena: ethtool: support set_channels callback (bsc#1174852). - net/ena: Fix build warning in ena_xdp_set() (bsc#1174852). - net: ena: fix ena_com_comp_status_to_errno() return value (bsc#1174852). - net: ena: fix error returning in ena_com_get_hash_function() (bsc#1174852). - net: ena: fix incorrect setting of the number of msix vectors (bsc#1174852). - net: ena: fix incorrect update of intr_delay_resolution (bsc#1174852). - net: ena: fix request of incorrect number of IRQ vectors (bsc#1174852). - net: ena: fix update of interrupt moderation register (bsc#1174852). - net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range (bsc#1174852). - net: ena: implement XDP drop support (bsc#1174852). - net: ena: Implement XDP_TX action (bsc#1174852). - net: ena: make ethtool -l show correct max number of queues (bsc#1174852). - net: ena: Make missed_tx stat incremental (bsc#1083548). - net: ena: Make some functions static (bsc#1174852). - net: ena: move llq configuration from ena_probe to ena_device_init() (bsc#1174852). - net: ena: multiple queue creation related cleanups (bsc#1174852). - net: ena: Prevent reset after device destruction (bsc#1083548). - net: ena: reduce driver load time (bsc#1174852). - net: ena: remove all old adaptive rx interrupt moderation code from ena_com (bsc#1174852). - net: ena: remove code duplication in ena_com_update_nonadaptive_moderation_interval _*() (bsc#1174852). - net: ena: remove code that does nothing (bsc#1174852). - net: ena: remove ena_restore_ethtool_params() and relevant fields (bsc#1174852). - net: ena: remove old adaptive interrupt moderation code from ena_netdev (bsc#1174852). - net: ena: remove redundant print of number of queues (bsc#1174852). - net: ena: remove set but not used variable 'hash_key' (bsc#1174852). - net: ena: remove set but not used variable 'rx_ring' (bsc#1174852). - net: ena: rename ena_com_free_desc to make API more uniform (bsc#1174852). - net: ena: Select DIMLIB for ENA_ETHERNET (bsc#1174852). - net: ena: simplify ena_com_update_intr_delay_resolution() (bsc#1174852). - net: ena: support new LLQ acceleration mode (bsc#1174852). - net: ena: switch to dim algorithm for rx adaptive interrupt moderation (bsc#1174852). - net: ena: use explicit variable size for clarity (bsc#1174852). - net: ena: use SHUTDOWN as reset reason when closing interface (bsc#1174852). - net: ena: xdp: update napi budget for DROP and ABORTED (bsc#1174852). - net: ena: xdp: XDP_TX: fix memory leak (bsc#1174852). - net: ethernet: aquantia: Fix wrong return value (git-fixes). - net: ethernet: broadcom: have drivers select DIMLIB as needed (bsc#1174852). - net: ethernet: stmmac: Disable hardware multicast filter (git-fixes). - net: fec: correct the error path for regulator disable in probe (git-fixes). - netfilter: x_tables: add counters allocation wrapper (git-fixes). - netfilter: x_tables: cap allocations at 512 mbyte (git-fixes). - netfilter: x_tables: limit allocation requests for blob rule heads (git-fixes). - net: Fix a documentation bug wrt. ip_unprivileged_port_start (git-fixes). (SLES tuning guide refers to ip-sysctl.txt.) - net: fix memleak in register_netdevice() (networking-stable-20_06_28). - net: Fix the arp error in some cases (networking-stable-20_06_28). - net: gre: recompute gre csum for sctp over gre tunnels (git-fixes). - net: hns3: add autoneg and change speed support for fibre port (bsc#1174070). - net: hns3: add support for FEC encoding control (bsc#1174070). - net: hns3: add support for multiple media type (bsc#1174070). - net: hns3: fix a not link up issue when fibre port supports autoneg (bsc#1174070). - net: hns3: fix for FEC configuration (bsc#1174070). - net: hns3: fix port capbility updating issue (bsc#1174070). - net: hns3: fix port setting handle for fibre port (bsc#1174070). - net: hns3: fix selftest fail issue for fibre port with autoneg on (bsc#1174070). - net: hns3: restore the MAC autoneg state after reset (bsc#1174070). - net: increment xmit_recursion level in dev_direct_xmit() (networking-stable-20_06_28). - net: ip6_gre: Request headroom in __gre6_xmit() (git-fixes). - net: lan78xx: add missing endpoint sanity check (git-fixes). - net: lan78xx: fix transfer-buffer memory leak (git-fixes). - net: make symbol 'flush_works' static (git-fixes). - net/mlx5e: vxlan: Use RCU for vxlan table lookup (git-fixes). - net: mvpp2: fix memory leak in mvpp2_rx (git-fixes). - net: netsec: Fix signedness bug in netsec_probe() (bsc#1175417). - net: netsec: initialize tx ring on ndo_open (bsc#1175418). - net: phy: Check harder for errors in get_phy_id() (bsc#1111666). - net: qcom/emac: add missed clk_disable_unprepare in error path of emac_clks_phase1_init (git-fixes). - net: Set fput_needed iff FDPUT_FPUT is set (git-fixes). - net: socionext: Fix a signedness bug in ave_probe() (bsc#1175419). - net: socionext: replace napi_alloc_frag with the netdev variant on init (bsc#1175420). - net: spider_net: Fix the size used in a 'dma_free_coherent()' call (git-fixes). - net: stmmac: dwmac1000: provide multicast filter fallback (git-fixes). - net: stmmac: Fix RX packet size > 8191 (git-fixes). - net: udp: Fix wrong clean up for IS_UDPLITE macro (git-fixes). - net: update net_dim documentation after rename (bsc#1174852). - net: usb: ax88179_178a: fix packet alignment padding (networking-stable-20_06_28). - net: usb: qmi_wwan: add support for Quectel EG95 LTE modem (networking-stable-20_07_17). - netvsc: unshare skb in VF rx handler (git-fixes). - nfc: nci: add missed destroy_workqueue in nci_register_device (git-fixes). - NTB: Fix an error in get link status (git-fixes). - ntb_netdev: fix sleep time mismatch (git-fixes). - NTB: ntb_transport: Use scnprintf() for avoiding potential buffer overflow (git-fixes). - nvme: fix possible deadlock when I/O is blocked (git-fixes). - nvme-multipath: do not fall back to __nvme_find_path() for non-optimized paths (bsc#1172108). - nvme-multipath: fix logic for non-optimized paths (bsc#1172108). - nvme-multipath: round-robin: eliminate 'fallback' variable (bsc#1172108). - nvme: multipath: round-robin: fix single non-optimized path case (bsc#1172108). - obsolete_kmp: provide newer version than the obsoleted one (boo#1170232). - ocfs2: add trimfs dlm lock resource (bsc#1175228). - ocfs2: add trimfs lock to avoid duplicated trims in cluster (bsc#1175228). - ocfs2: avoid inode removal while nfsd is accessing it (bsc#1172963). - ocfs2: avoid inode removal while nfsd is accessing it (bsc#1172963). - ocfs2: change slot number type s16 to u16 (bsc#1175786). - ocfs2: fix panic on nfs server over ocfs2 (bsc#1172963). - ocfs2: fix panic on nfs server over ocfs2 (bsc#1172963). - ocfs2: fix remounting needed after setfacl command (bsc#1173954). - ocfs2: fix the application IO timeout when fstrim is running (bsc#1175228). - ocfs2: fix value of OCFS2_INVALID_SLOT (bsc#1175767). - ocfs2: load global_inode_alloc (bsc#1172963). - ocfs2: load global_inode_alloc (bsc#1172963). - omapfb: dss: Fix max fclk divider for omap36xx (bsc#1113956) - openvswitch: Prevent kernel-infoleak in ovs_ct_put_key() (git-fixes). - PCI/ASPM: Add missing newline in sysfs 'policy' (git-fixes). - PCI: dwc: Move interrupt acking into the proper callback (bsc#1175666). - PCI: Fix pci_cfg_wait queue locking problem (git-fixes). - PCI: Fix 'try' semantics of bus and slot reset (git-fixes). - PCI: hotplug: ACPI: Fix context refcounting in acpiphp_grab_context() (git-fixes). - PCI: hv: Fix a timing issue which causes kdump to fail occasionally (bsc#1172871, bsc#1172872, git-fixes). - PCI: Release IVRS table in AMD ACS quirk (git-fixes). - PCI: switchtec: Add missing __iomem and __user tags to fix sparse warnings (git-fixes). - PCI: switchtec: Add missing __iomem tag to fix sparse warnings (git-fixes). - phy: sun4i-usb: fix dereference of pointer phy0 before it is null checked (git-fixes). - pinctrl: single: fix function name in documentation (git-fixes). - pinctrl-single: fix pcs_parse_pinconf() return value (git-fixes). - platform/x86: intel-hid: Fix return value check in check_acpi_dev() (git-fixes). - platform/x86: intel-vbtn: Fix return value check in check_acpi_dev() (git-fixes). - PM / CPU: replace raw_notifier with atomic_notifier (git fixes (kernel/pm)). - PM / devfreq: rk3399_dmc: Add missing of_node_put() (bsc#1175668). - PM / devfreq: rk3399_dmc: Disable devfreq-event device when fails. - PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu is absent (bsc#1175668). - PM: sleep: core: Fix the handling of pending runtime resume requests (git-fixes). - powerpc/64s: Do not init FSCR_DSCR in __init_FSCR() (bsc#1065729). - powerpc/64s: Fix early_init_mmu section mismatch (bsc#1065729). - powerpc: Allow 4224 bytes of stack expansion for the signal frame (bsc#1065729). - powerpc/book3s64/pkeys: Use PVR check instead of cpu feature (bsc#1065729). - powerpc/boot: Fix CONFIG_PPC_MPC52XX references (bsc#1065729). - powerpc/eeh: Fix pseries_eeh_configure_bridge() (bsc#1174689). - powerpc/nvdimm: Use HCALL error as the return value (bsc#1175284). - powerpc/nvdimm: use H_SCM_QUERY hcall on H_OVERLAP error (bsc#1175284). - powerpc/perf: Fix missing is_sier_aviable() during build (bsc#1065729). - powerpc/pseries: Do not initiate shutdown when system is running on UPS (bsc#1175440 ltc#187574). - powerpc/pseries/hotplug-cpu: Remove double free in error path (bsc#1065729). - powerpc/pseries/hotplug-cpu: wait indefinitely for vCPU death (bsc#1085030 ltC#165630). - powerpc/pseries: PCIE PHB reset (bsc#1174689). - powerpc/pseries: remove cede offline state for CPUs (bsc#1065729). - powerpc/rtas: do not online CPUs for partition suspend (bsc#1065729). - powerpc/vdso: Fix vdso cpu truncation (bsc#1065729). - power: supply: check if calc_soc succeeded in pm860x_init_battery (git-fixes). - propagate_one(): mnt_set_mountpoint() needs mount_lock (bsc#1174841). - pseries: Fix 64 bit logical memory block panic (bsc#1065729). - pwm: bcm-iproc: handle clk_get_rate() return (git-fixes). - rds: Prevent kernel-infoleak in rds_notify_queue_get() (git-fixes). - regulator: gpio: Honor regulator-boot-on property (git-fixes). - Revert 'ALSA: hda: call runtime_allow() for all hda controllers' (bsc#1111666). - Revert 'drm/amdgpu: Fix NULL dereference in dpm sysfs handlers' (bsc#1113956) * refresh for context changes - Revert 'ocfs2: avoid inode removal while nfsd is accessing it' This reverts commit 9e096c72476eda333a9998ff464580c00ff59c83. - Revert 'ocfs2: fix panic on nfs server over ocfs2 (bsc#1172963).' This reverts commit 0bf6e248f93736b3f17f399b4a8f64ffa30d371e. - Revert 'ocfs2: load global_inode_alloc (bsc#1172963).' This reverts commit fc476497b53f967dc615b9cbad9427ba3107b5c4. - Revert 'scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe' (bsc#1171688 bsc#1174003). - Revert 'scsi: qla2xxx: Fix crash on qla2x00_mailbox_command' (bsc#1171688 bsc#1174003). - Revert 'sign also s390x kernel images (bsc#1163524)' This reverts commit b38b61155f0a2c3ebca06d4bb0c2e11a19a87f1f. - Revert 'xen/balloon: Fix crash when ballooning on x86 32 bit PAE' (bsc#1065600). - rocker: fix incorrect error handling in dma_rings_init (networking-stable-20_06_28). - rpm/check-for-config-changes: Ignore CONFIG_CC_VERSION_TEXT - rpm/check-for-config-changes: Ignore CONFIG_LD_VERSION - rpm/constraints.in: Increase memory for kernel-docs References: https://build.opensuse.org/request/show/792664 - rpm: drop execute permissions on source files Sometimes a source file with execute permission appears in upstream repository and makes it into our kernel-source packages. This is caught by OBS build checks and may even result in build failures. Sanitize the source tree by removing execute permissions from all C source and header files. - rpm/kabi.pl: account for namespace field being moved last Upstream is moving the namespace field in Module.symvers last in order to preserve backwards compatibility with kmod tools (depmod, etc). Fix the kabi.pl script to expect the namespace field last. Since split() ignores trailing empty fields and delimeters, switch to using tr to count how many fields/tabs are in a line. Also, in load_symvers(), pass LIMIT of -1 to split() so it does not strip trailing empty fields, as namespace is an optional field. - rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols script does not find .tmp_versions directory. This is missing because s390x/zfcpdump is built without modules (CONFIG_MODULES disabled). As livepatching cannot work without modules, the cleanest solution is setting %klp_symbols to 0 if CONFIG_MODULES is disabled. (We cannot simply add another condition to the place where %klp_symbols is set as it can be already set to 1 from prjconf.) - rpm/kernel-binary.spec.in: restrict livepatch metapackage to default flavor It has been reported that the kernel-*-livepatch metapackage got erroneously enabled for SLE15-SP3's new -preempt flavor, leading to a unresolvable dependency to a non-existing kernel-livepatch-x.y.z-preempt package. As SLE12 and SLE12-SP1 have run out of livepatching support, the need to build said metapackage for the -xen flavor is gone and the only remaining flavor for which they're still wanted is -default. Restrict the build of the kernel-*-livepatch metapackage to the -default flavor. - rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup Co-Authored-By: Adam Spiers - rpm/kernel-obs-build.spec.in: Enable overlayfs Overlayfs is needed for podman or docker builds when no more specific driver can be used (like lvm or btrfs). As the default build fs is ext4 currently, we need overlayfs kernel modules to be available. - rpm/kernel-source.spec.in: Add obsolete_rebuilds (boo#1172073). - rpm/mkspec-dtb: add mt76 based dtb package - rpm/package-descriptions: garbege collection remove old ARM and Xen flavors. - rtlwifi: rtl8192cu: Remove uninitialized_var() usage (git-fixes). - s390, dcssblk: kaddr and pfn can be NULL to ->direct_access() (bsc#1174873). - sched: consistently handle layer3 header accesses in the presence of VLANs (networking-stable-20_07_17). - sched/deadline: Initialize ->dl_boosted (bsc#1112178). - scsi: dh: Add Fujitsu device to devinfo and dh lists (bsc#1174026). - scsi: Fix trivial spelling (bsc#1171688 bsc#1174003). - scsi: lpfc: Add and rename a whole bunch of function parameter descriptions (bsc#1171558 bsc#1136666). - scsi: lpfc: Add description for lpfc_release_rpi()'s 'ndlpl param (bsc#1171558 bsc#1136666). - scsi: lpfc: Add missing misc_deregister() for lpfc_init() (bsc#1171558 bsc#1136666). - scsi: lpfc: Ensure variable has the same stipulations as code using it (bsc#1171558 bsc#1136666). - scsi: lpfc: Fix a bunch of kerneldoc misdemeanors (bsc#1171558 bsc#1136666). - scsi: lpfc: Fix FCoE speed reporting (bsc#1171558 bsc#1136666). - scsi: lpfc: Fix kerneldoc parameter formatting/misnaming/missing issues (bsc#1171558 bsc#1136666). - scsi: lpfc: Fix LUN loss after cable pull (bsc#1171558 bsc#1136666). - scsi: lpfc: Fix no message shown for lpfc_hdw_queue out of range value (bsc#1171558 bsc#1136666). - scsi: lpfc: Fix oops when unloading driver while running mds diags (bsc#1171558 bsc#1136666). - scsi: lpfc: Fix retry of PRLI when status indicates its unsupported (bsc#1171558 bsc#1136666). - scsi: lpfc: Fix RSCN timeout due to incorrect gidft counter (bsc#1171558 bsc#1136666). - scsi: lpfc: Fix some function parameter descriptions (bsc#1171558 bsc#1136666). - scsi: lpfc: Fix typo in comment for ULP (bsc#1171558 bsc#1136666). - scsi: lpfc: Fix-up around 120 documentation issues (bsc#1171558 bsc#1136666). - scsi: lpfc: Fix-up formatting/docrot where appropriate (bsc#1171558 bsc#1136666). - scsi: lpfc: Fix validation of bsg reply lengths (bsc#1171558 bsc#1136666). - scsi: lpfc: NVMe remote port devloss_tmo from lldd (bsc#1171558 bsc#1136666 bsc#1173060). - scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying targetport (bsc#1171558 bsc#1136666). - scsi: lpfc: Provide description for lpfc_mem_alloc()'s 'align' param (bsc#1171558 bsc#1136666). - scsi: lpfc: Quieten some printks (bsc#1171558 bsc#1136666). - scsi: lpfc: Remove unused variable 'pg_addr' (bsc#1171558 bsc#1136666). - scsi: lpfc: Update lpfc version to 12.8.0.3 (bsc#1171558 bsc#1136666). - scsi: lpfc: Use __printf() format notation (bsc#1171558 bsc#1136666). - scsi: qla2xxx: Add more BUILD_BUG_ON() statements (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Address a set of sparse warnings (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Allow ql2xextended_error_logging special value 1 to be set anytime (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Cast explicitly to uint16_t / uint32_t (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Change in PUREX to handle FPIN ELS requests (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Change {RD,WRT}_REG_*() function names from upper case into lower case (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Change two hardcoded constants into offsetof() / sizeof() expressions (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Check if FW supports MQ before enabling (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Check the size of struct fcp_hdr at compile time (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix a Coverity complaint in qla2100_fw_dump() (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix endianness annotations in header files (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix endianness annotations in source files (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix failure message in qlt_disable_vha() (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix issue with adapter's stopping state (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix login timeout (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix MPI failure AEN (8200) handling (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix null pointer access during disconnect from subsystem (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix spelling of a variable name (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix the code that reads from mailbox registers (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix warning after FC target reset (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix WARN_ON in qla_nvme_register_hba (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Flush all sessions on zone disable (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Flush I/O on zone disable (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Increase the size of struct qla_fcp_prio_cfg to FCP_PRIO_CFG_SIZE (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Indicate correct supported speeds for Mezz card (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Initialize 'n' before using it (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Introduce a function for computing the debug message prefix (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Keep initiator ports after RSCN (bsc#1171688 bsc#1174003). - scsi: qla2xxx: make 1-bit bit-fields unsigned int (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Make a gap in struct qla2xxx_offld_chain explicit (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Make __qla2x00_alloc_iocbs() initialize 32 bits of request_t.handle (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Make qla2x00_restart_isp() easier to read (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Make qla82xx_flash_wait_write_finish() easier to read (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Make qlafx00_process_aen() return void (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Make qla_set_ini_mode() return void (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Reduce noisy debug message (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Remove an unused function (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Remove a superfluous cast (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Remove return value from qla_nvme_ls() (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Remove the __packed annotation from struct fcp_hdr and fcp_hdr_le (bsc#1171688 bsc#1174003). - scsi: qla2xxx: SAN congestion management implementation (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Simplify the functions for dumping firmware (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Sort BUILD_BUG_ON() statements alphabetically (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Split qla2x00_configure_local_loop() (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Use ARRAY_SIZE() instead of open-coding it (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Use make_handle() instead of open-coding it (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Use MBX_TOV_SECONDS for mailbox command timeout values (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Use register names instead of register offsets (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Use true, false for ha->fw_dumped (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Use true, false for need_mpi_reset (bsc#1171688 bsc#1174003). - scsi: smartpqi: add bay identifier (bsc#1172418). - scsi: smartpqi: add gigabyte controller (bsc#1172418). - scsi: smartpqi: add id support for SmartRAID 3152-8i (bsc#1172418). - scsi: smartpqi: add inquiry timeouts (bsc#1172418). - scsi: smartpqi: add module param for exposure order (bsc#1172418). - scsi: smartpqi: add module param to hide vsep (bsc#1172418). - scsi: smartpqi: add new pci ids (bsc#1172418). - scsi: smartpqi: add pci ids for fiberhome controller (bsc#1172418). - scsi: smartpqi: add RAID bypass counter (bsc#1172418). - scsi: smartpqi: add sysfs entries (bsc#1172418). - scsi: smartpqi: Align driver syntax with oob (bsc#1172418). - scsi: smartpqi: avoid crashing kernel for controller issues (bsc#1172418). - scsi: smartpqi: bump version (bsc#1172418). - scsi: smartpqi: bump version (bsc#1172418). - scsi: smartpqi: bump version to 1.2.16-010 (bsc#1172418). - scsi: smartpqi: change TMF timeout from 60 to 30 seconds (bsc#1172418). - scsi: smartpqi: correct hang when deleting 32 lds (bsc#1172418). - scsi: smartpqi: correct REGNEWD return status (bsc#1172418). - scsi: smartpqi: correct syntax issue (bsc#1172418). - scsi: smartpqi: fix call trace in device discovery (bsc#1172418). - scsi: smartpqi: fix controller lockup observed during force reboot (bsc#1172418). - scsi: smartpqi: fix LUN reset when fw bkgnd thread is hung (bsc#1172418). - scsi: smartpqi: fix problem with unique ID for physical device (bsc#1172418). - scsi: smartpqi: identify physical devices without issuing INQUIRY (bsc#1172418). - scsi: smartpqi: properly set both the DMA mask and the coherent DMA mask (bsc#1172418). - scsi: smartpqi: remove unused manifest constants (bsc#1172418). - scsi: smartpqi: Reporting unhandled SCSI errors (bsc#1172418). - scsi: smartpqi: support device deletion via sysfs (bsc#1172418). - scsi: smartpqi: update copyright (bsc#1172418). - scsi: smartpqi: update logical volume size after expansion (bsc#1172418). - scsi: smartpqi: Use scnprintf() for avoiding potential buffer overflow (bsc#1172418). - scsi: storvsc: Correctly set number of hardware queues for IDE disk (git-fixes). - scsi: target/iblock: fix WRITE SAME zeroing (bsc#1169790). - sctp: Do not advertise IPv4 addresses if ipv6only is set on the socket (networking-stable-20_06_28). - selftests/livepatch: fix mem leaks in test-klp-shadow-vars (bsc#1071995). - selftests/livepatch: more verification in test-klp-shadow-vars (bsc#1071995). - selftests/livepatch: rework test-klp-shadow-vars (bsc#1071995). - selftests/livepatch: simplify test-klp-callbacks busy target tests (bsc#1071995). - serial: 8250: change lock order in serial8250_do_startup() (git-fixes). - serial: pl011: Do not leak amba_ports entry on driver register error (git-fixes). - serial: pl011: Fix oops on -EPROBE_DEFER (git-fixes). - Set VIRTIO_CONSOLE=y (bsc#1175667). - sign also s390x kernel images (bsc#1163524) - soc: fsl: qbman: allow registering a device link for the portal user (bsc#1174550). - soc: fsl: qbman_portals: add APIs to retrieve the probing status (bsc#1174550). - spi: davinci: Remove uninitialized_var() usage (git-fixes). - spi: lantiq: fix: Rx overflow error in full duplex mode (git-fixes). - spi: nxp-fspi: Ensure width is respected in spi-mem operations (bsc#1175421). - spi: spi-fsl-dspi: Fix 16-bit word order in 32-bit XSPI mode (bsc#1175422). - spi: spi-mem: export spi_mem_default_supports_op() (bsc#1175421). - tcp_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT (networking-stable-20_06_28). - tcp: grow window for OOO packets only for SACK flows (networking-stable-20_06_28). - tcp: make sure listeners do not initialize congestion-control state (networking-stable-20_07_17). - tcp: md5: add missing memory barriers in tcp_md5_do_add()/tcp_md5_hash_key() (networking-stable-20_07_17). - tcp: md5: do not send silly options in SYNCOOKIES (networking-stable-20_07_17). - tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers (networking-stable-20_07_17). - tracepoint: Mark __tracepoint_string's __used (git-fixes). - tracing: Use trace_sched_process_free() instead of exit() for pid tracing (git-fixes). - tty: serial: fsl_lpuart: add imx8qxp support (bsc#1175670). - tty: serial: fsl_lpuart: free IDs allocated by IDA (bsc#1175670). - USB: cdc-acm: rework notification_buffer resizing (git-fixes). - USB: gadget: f_tcm: Fix some resource leaks in some error paths (git-fixes). - USB: host: ohci-exynos: Fix error handling in exynos_ohci_probe() (git-fixes). - USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge (git-fixes). - USB: iowarrior: fix up report size handling for some devices (git-fixes). - usbip: tools: fix module name in man page (git-fixes). - USB: rename USB quirk to USB_QUIRK_ENDPOINT_IGNORE (git-fixes). - USB: serial: cp210x: enable usb generic throttle/unthrottle (git-fixes). - USB: serial: cp210x: re-enable auto-RTS on open (git-fixes). - USB: serial: ftdi_sio: clean up receive processing (git-fixes). - USB: serial: ftdi_sio: fix break and sysrq handling (git-fixes). - USB: serial: ftdi_sio: make process-packet buffer unsigned (git-fixes). - USB: serial: iuu_phoenix: fix led-activity helpers (git-fixes). - USB: serial: qcserial: add EM7305 QDL product ID (git-fixes). - USB: xhci: define IDs for various ASMedia host controllers (git-fixes). - USB: xhci: Fix ASM2142/ASM3142 DMA addressing (git-fixes). - USB: xhci: Fix ASMedia ASM1142 DMA addressing (git-fixes). - USB: xhci-mtk: fix the failure of bandwidth allocation (git-fixes). - VFS: Check rename_lock in lookup_fast() (bsc#1174734). - video: fbdev: sm712fb: fix an issue about iounmap for a wrong address (git-fixes). - video: pxafb: Fix the function used to balance a 'dma_alloc_coherent()' call (git-fixes). - vlan: consolidate VLAN parsing code and limit max parsing depth (networking-stable-20_07_17). - vmxnet3: use correct tcp hdr length when packet is encapsulated (bsc#1175199). - vt_compat_ioctl(): clean up, use compat_ptr() properly (git-fixes). - vt: vt_ioctl: remove unnecessary console allocation checks (git-fixes). - watchdog: f71808e_wdt: clear watchdog timeout occurred flag (bsc#1111666). - watchdog: f71808e_wdt: indicate WDIOF_CARDRESET support in watchdog_info.options (bsc#1111666). - watchdog: f71808e_wdt: remove use of wrong watchdog_info option (bsc#1111666). - wl1251: fix always return 0 error (git-fixes). - x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task (bsc#1112178). - x86/hyperv: Create and use Hyper-V page definitions (git-fixes). - x86/hyper-v: Fix overflow bug in fill_gva_list() (git-fixes). - x86/hyperv: Make hv_vcpu_is_preempted() visible (git-fixes). - x86/mce/inject: Fix a wrong assignment of i_mce.status (bsc#1112178). - x86/unwind/orc: Fix ORC for newly forked tasks (bsc#1058115). - xen/balloon: fix accounting in alloc_xenballooned_pages error path (bsc#1065600). - xen/balloon: make the balloon wait interruptible (bsc#1065600). - xfrm: check id proto in validate_tmpl() (git-fixes). - xfrm: clean up xfrm protocol checks (git-fixes). - xfrm_user: uncoditionally validate esn replay attribute struct (git-fixes). - xfs: fix inode allocation block res calculation precedence (git-fixes). - xfs: fix reflink quota reservation accounting error (git-fixes). - xhci: Fix enumeration issue when setting max packet size for FS devices (git-fixes).
Family:unixClass:patch
Status:Reference(s):1009026
1010401
1010404
1010410
1010411
1010427
1012964
1047054
1058115
1060019
1065600
1065729
1071995
1074701
1083548
1085030
1085235
1085308
1087078
1087082
1094912
1100333
1100394
1102640
1105412
1106341
1107235
1111666
1112178
1113956
1120163
1133021
1136666
1144333
1152148
1163524
1165629
1166965
1169790
1170232
1171558
1171688
1172073
1172108
1172247
1172418
1172428
1172871
1172872
1172873
1172963
1173060
1173485
1173798
1173954
1174003
1174026
1174070
1174161
1174205
1174387
1174484
1174547
1174549
1174550
1174625
1174658
1174685
1174689
1174699
1174734
1174757
1174771
1174840
1174841
1174843
1174844
1174845
1174852
1174873
1174904
1174926
1174968
1175062
1175063
1175064
1175065
1175066
1175067
1175112
1175127
1175128
1175149
1175199
1175213
1175228
1175232
1175284
1175393
1175394
1175396
1175397
1175398
1175399
1175400
1175401
1175402
1175403
1175404
1175405
1175406
1175407
1175408
1175409
1175410
1175411
1175412
1175413
1175414
1175415
1175416
1175417
1175418
1175419
1175420
1175421
1175422
1175423
1175440
1175493
1175515
1175518
1175526
1175550
1175654
1175666
1175667
1175668
1175669
1175670
1175691
1175767
1175768
1175769
1175770
1175771
1175772
1175786
1175873
1176069
1176631
CVE-2006-6077
CVE-2007-0008
CVE-2007-0009
CVE-2007-0078
CVE-2007-0079
CVE-2007-0451
CVE-2007-0775
CVE-2007-0776
CVE-2007-0777
CVE-2007-0780
CVE-2007-0800
CVE-2007-0981
CVE-2007-0995
CVE-2007-0996
CVE-2007-2873
CVE-2007-3089
CVE-2007-3285
CVE-2007-3656
CVE-2007-3670
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
CVE-2008-0386
CVE-2008-0412
CVE-2008-0414
CVE-2008-0415
CVE-2008-0417
CVE-2008-0418
CVE-2008-0419
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
CVE-2008-0594
CVE-2008-1686
CVE-2008-3836
CVE-2008-4063
CVE-2008-4064
CVE-2008-4070
CVE-2008-5086
CVE-2008-5913
CVE-2009-0040
CVE-2009-0352
CVE-2009-0353
CVE-2009-0354
CVE-2009-0355
CVE-2009-0356
CVE-2009-0357
CVE-2009-0358
CVE-2009-0386
CVE-2009-0387
CVE-2009-0397
CVE-2009-0652
CVE-2009-0771
CVE-2009-0772
CVE-2009-0773
CVE-2009-0774
CVE-2009-0775
CVE-2009-0776
CVE-2009-0777
CVE-2009-1044
CVE-2009-1169
CVE-2009-1302
CVE-2009-1303
CVE-2009-1304
CVE-2009-1305
CVE-2009-1306
CVE-2009-1307
CVE-2009-1308
CVE-2009-1309
CVE-2009-1310
CVE-2009-1311
CVE-2009-1312
CVE-2009-1313
CVE-2009-1563
CVE-2009-1571
CVE-2009-1932
CVE-2009-2470
CVE-2009-2654
CVE-2009-3069
CVE-2009-3070
CVE-2009-3071
CVE-2009-3072
CVE-2009-3073
CVE-2009-3074
CVE-2009-3075
CVE-2009-3077
CVE-2009-3078
CVE-2009-3079
CVE-2009-3274
CVE-2009-3370
CVE-2009-3371
CVE-2009-3372
CVE-2009-3373
CVE-2009-3374
CVE-2009-3375
CVE-2009-3376
CVE-2009-3377
CVE-2009-3378
CVE-2009-3379
CVE-2009-3380
CVE-2009-3381
CVE-2009-3383
CVE-2009-3388
CVE-2009-3389
CVE-2009-3555
CVE-2009-3979
CVE-2009-3980
CVE-2009-3982
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-3988
CVE-2010-0159
CVE-2010-0160
CVE-2010-0162
CVE-2010-0173
CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0179
CVE-2010-0181
CVE-2010-0182
CVE-2010-0183
CVE-2010-0654
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
CVE-2010-1205
CVE-2010-1206
CVE-2010-1208
CVE-2010-1209
CVE-2010-1211
CVE-2010-1212
CVE-2010-1213
CVE-2010-1214
CVE-2010-1585
CVE-2010-2242
CVE-2010-2751
CVE-2010-2752
CVE-2010-2753
CVE-2010-2754
CVE-2010-2755
CVE-2010-2760
CVE-2010-2762
CVE-2010-2764
CVE-2010-2765
CVE-2010-2766
CVE-2010-2767
CVE-2010-2768
CVE-2010-2769
CVE-2010-3166
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
CVE-2010-3170
CVE-2010-3173
CVE-2010-3174
CVE-2010-3175
CVE-2010-3176
CVE-2010-3177
CVE-2010-3178
CVE-2010-3179
CVE-2010-3180
CVE-2010-3182
CVE-2010-3183
CVE-2010-3765
CVE-2010-3766
CVE-2010-3767
CVE-2010-3768
CVE-2010-3769
CVE-2010-3770
CVE-2010-3771
CVE-2010-3772
CVE-2010-3773
CVE-2010-3775
CVE-2010-3776
CVE-2010-3777
CVE-2010-3778
CVE-2011-0051
CVE-2011-0053
CVE-2011-0054
CVE-2011-0055
CVE-2011-0056
CVE-2011-0057
CVE-2011-0059
CVE-2011-0061
CVE-2011-0062
CVE-2011-0065
CVE-2011-0066
CVE-2011-0067
CVE-2011-0069
CVE-2011-0070
CVE-2011-0072
CVE-2011-0073
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0080
CVE-2011-0081
CVE-2011-0083
CVE-2011-0084
CVE-2011-0085
CVE-2011-1146
CVE-2011-1202
CVE-2011-1486
CVE-2011-2199
CVE-2011-2362
CVE-2011-2363
CVE-2011-2364
CVE-2011-2365
CVE-2011-2371
CVE-2011-2372
CVE-2011-2373
CVE-2011-2374
CVE-2011-2376
CVE-2011-2377
CVE-2011-2378
CVE-2011-2483
CVE-2011-2511
CVE-2011-2980
CVE-2011-2981
CVE-2011-2982
CVE-2011-2983
CVE-2011-2995
CVE-2011-2996
CVE-2011-2997
CVE-2011-3000
CVE-2011-3001
CVE-2011-3002
CVE-2011-3003
CVE-2011-3004
CVE-2011-3005
CVE-2011-3026
CVE-2011-3062
CVE-2011-3101
CVE-2011-3232
CVE-2011-3658
CVE-2011-3660
CVE-2011-3661
CVE-2011-3663
CVE-2011-3665
CVE-2011-4600
CVE-2012-0441
CVE-2012-0452
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
CVE-2012-0759
CVE-2012-1937
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-1948
CVE-2012-1949
CVE-2012-1950
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1956
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1960
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1964
CVE-2012-1965
CVE-2012-1966
CVE-2012-1967
CVE-2012-1970
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3972
CVE-2012-3976
CVE-2012-3978
CVE-2012-3980
CVE-2012-3982
CVE-2012-3986
CVE-2012-3988
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
CVE-2012-4192
CVE-2012-4193
CVE-2012-4194
CVE-2012-4195
CVE-2012-4196
CVE-2012-4201
CVE-2012-4202
CVE-2012-4207
CVE-2012-4209
CVE-2012-4210
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
CVE-2012-5662
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5838
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0760
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0764
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
CVE-2013-0773
CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
CVE-2013-0787
CVE-2016-5290
CVE-2016-5291
CVE-2016-5296
CVE-2016-5297
CVE-2016-9066
CVE-2016-9079
CVE-2017-11527
CVE-2017-15430
CVE-2017-5121
CVE-2017-5122
CVE-2018-12021
CVE-2018-16065
CVE-2018-16066
CVE-2018-16067
CVE-2018-16068
CVE-2018-16069
CVE-2018-16070
CVE-2018-16071
CVE-2018-16073
CVE-2018-16074
CVE-2018-16075
CVE-2018-16076
CVE-2018-16077
CVE-2018-16078
CVE-2018-16079
CVE-2018-16080
CVE-2018-16081
CVE-2018-16082
CVE-2018-16083
CVE-2018-16084
CVE-2018-16085
CVE-2018-16086
CVE-2018-16087
CVE-2018-16088
CVE-2020-14314
CVE-2020-14331
CVE-2020-14356
CVE-2020-14386
CVE-2020-16166
CVE-2020-1749
CVE-2020-24394
openSUSE-SU-2016:3019-1
openSUSE-SU-2017:2558-1
openSUSE-SU-2018:1969-1
SUSE-SU-2020:2574-1
SUSE-SU-2020:2750-1
SUSE-SU-2020:2931-1
Platform(s):openSUSE Leap 42.1
openSUSE Leap 42.2
openSUSE Leap 42.3
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise High Availability Extension 11 SP2
SUSE Linux Enterprise Point of Sale 11 SP3
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11 SP4-LTSS
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 11
SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Workstation Extension 12 SP5
SUSE Package Hub for SUSE Linux Enterprise 12
SUSE Package Hub for SUSE Linux Enterprise 12 SP2
SUSE Package Hub for SUSE Linux Enterprise 12 SP3
Product(s):
Definition Synopsis
  • openSUSE Leap 42.1 is installed
  • AND Package Information
  • libXfixes-devel-5.0.1-5.1 is installed
  • OR libXfixes3-5.0.1-5.1 is installed
  • OR libXfixes3-32bit-5.0.1-5.1 is installed
  • Definition Synopsis
  • openSUSE Leap 42.2 is installed
  • AND Package Information
  • bash-4.3-79.15 is installed
  • OR bash-doc-4.3-79.15 is installed
  • OR bash-lang-4.3-79.15 is installed
  • OR libreadline6-6.3-79.15 is installed
  • OR readline-devel-6.3-79.15 is installed
  • OR readline-doc-6.3-79.15 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • aria2-1.24.0-3.2 is installed
  • OR aria2-lang-1.24.0-3.2 is installed
  • OR libaria2-0-1.24.0-3.2 is installed
  • Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND python-requests-2.3.0-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • gpg2-2.0.9-25.33.37 is installed
  • OR gpg2-lang-2.0.9-25.33.37 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-24.7.0esr-0.8 is installed
  • OR MozillaFirefox-translations-24.7.0esr-0.8 is installed
  • OR libfreebl3-3.16.2-0.8 is installed
  • OR libfreebl3-32bit-3.16.2-0.8 is installed
  • OR libsoftokn3-3.16.2-0.8 is installed
  • OR libsoftokn3-32bit-3.16.2-0.8 is installed
  • OR mozilla-nss-3.16.2-0.8 is installed
  • OR mozilla-nss-32bit-3.16.2-0.8 is installed
  • OR mozilla-nss-tools-3.16.2-0.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • MozillaFirefox-38.6.1esr-34 is installed
  • OR MozillaFirefox-translations-38.6.1esr-34 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • vorbis-tools-1.4.0-26 is installed
  • OR vorbis-tools-lang-1.4.0-26 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • pam_krb5-2.4.4-4 is installed
  • OR pam_krb5-32bit-2.4.4-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND clamav-0.99.2-25 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND autofs-5.0.9-27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability Extension 11 SP2 is installed
  • AND Package Information
  • hawk-0.5.2-0.38 is installed
  • OR hawk-templates-0.5.2-0.38 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 11 SP3 is installed
  • AND Package Information
  • bind-9.9.6P1-0.51.7 is installed
  • OR bind-chrootenv-9.9.6P1-0.51.7 is installed
  • OR bind-devel-9.9.6P1-0.51.7 is installed
  • OR bind-doc-9.9.6P1-0.51.7 is installed
  • OR bind-libs-9.9.6P1-0.51.7 is installed
  • OR bind-utils-9.9.6P1-0.51.7 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 is installed
  • AND
  • OpenEXR-1.6.1-83.17 is installed
  • OR OpenEXR-32bit-1.6.1-83.17 is installed
  • OR OpenEXR-x86-1.6.1-83.17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 is installed
  • AND
  • OpenEXR-1.6.1-83.17 is installed
  • OR OpenEXR-32bit-1.6.1-83.17 is installed
  • OR OpenEXR-x86-1.6.1-83.17 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • libmysqlclient15-5.0.96-0.4 is installed
  • OR libmysqlclient15-32bit-5.0.96-0.4 is installed
  • OR libmysqlclient15-x86-5.0.96-0.4 is installed
  • OR libmysqlclient_r15-5.0.96-0.4 is installed
  • OR mysql-5.0.96-0.4 is installed
  • OR mysql-Max-5.0.96-0.4 is installed
  • OR mysql-client-5.0.96-0.4 is installed
  • OR mysql-tools-5.0.96-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • libmysqlclient15-5.0.96-0.4 is installed
  • OR libmysqlclient15-32bit-5.0.96-0.4 is installed
  • OR libmysqlclient15-x86-5.0.96-0.4 is installed
  • OR libmysqlclient_r15-5.0.96-0.4 is installed
  • OR mysql-5.0.96-0.4 is installed
  • OR mysql-Max-5.0.96-0.4 is installed
  • OR mysql-client-5.0.96-0.4 is installed
  • OR mysql-tools-5.0.96-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • libmysqlclient15-5.0.96-0.4 is installed
  • OR libmysqlclient15-32bit-5.0.96-0.4 is installed
  • OR libmysqlclient15-x86-5.0.96-0.4 is installed
  • OR libmysqlclient_r15-5.0.96-0.4 is installed
  • OR mysql-5.0.96-0.4 is installed
  • OR mysql-Max-5.0.96-0.4 is installed
  • OR mysql-client-5.0.96-0.4 is installed
  • OR mysql-tools-5.0.96-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • libmysqlclient15-5.0.96-0.4 is installed
  • OR libmysqlclient15-32bit-5.0.96-0.4 is installed
  • OR libmysqlclient15-x86-5.0.96-0.4 is installed
  • OR libmysqlclient_r15-5.0.96-0.4 is installed
  • OR mysql-5.0.96-0.4 is installed
  • OR mysql-Max-5.0.96-0.4 is installed
  • OR mysql-client-5.0.96-0.4 is installed
  • OR mysql-tools-5.0.96-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • libmysqlclient15-5.0.96-0.4 is installed
  • OR libmysqlclient15-32bit-5.0.96-0.4 is installed
  • OR libmysqlclient15-x86-5.0.96-0.4 is installed
  • OR libmysqlclient_r15-5.0.96-0.4 is installed
  • OR mysql-5.0.96-0.4 is installed
  • OR mysql-Max-5.0.96-0.4 is installed
  • OR mysql-client-5.0.96-0.4 is installed
  • OR mysql-tools-5.0.96-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • libmysqlclient15-5.0.96-0.4 is installed
  • OR libmysqlclient15-32bit-5.0.96-0.4 is installed
  • OR libmysqlclient15-x86-5.0.96-0.4 is installed
  • OR libmysqlclient_r15-5.0.96-0.4 is installed
  • OR mysql-5.0.96-0.4 is installed
  • OR mysql-Max-5.0.96-0.4 is installed
  • OR mysql-client-5.0.96-0.4 is installed
  • OR mysql-tools-5.0.96-0.4 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • libxslt-1.1.24-19.19 is installed
  • OR libxslt-32bit-1.1.24-19.19 is installed
  • OR libxslt-x86-1.1.24-19.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • libxslt-1.1.24-19.19 is installed
  • OR libxslt-32bit-1.1.24-19.19 is installed
  • OR libxslt-x86-1.1.24-19.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • libxslt-1.1.24-19.19 is installed
  • OR libxslt-32bit-1.1.24-19.19 is installed
  • OR libxslt-x86-1.1.24-19.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • libxslt-1.1.24-19.19 is installed
  • OR libxslt-32bit-1.1.24-19.19 is installed
  • OR libxslt-x86-1.1.24-19.19 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • hplip-3.11.10-0.6.7 is installed
  • OR hplip-hpijs-3.11.10-0.6.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • hplip-3.11.10-0.6.7 is installed
  • OR hplip-hpijs-3.11.10-0.6.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • hplip-3.11.10-0.6.7 is installed
  • OR hplip-hpijs-3.11.10-0.6.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • perl-spamassassin-3.2.5-26.22 is installed
  • OR spamassassin-3.2.5-26.22 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND wget-1.11.4-1.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND wget-1.11.4-1.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND wget-1.11.4-1.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND wget-1.11.4-1.19 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND LibVNCServer-0.9.1-160.14 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND LibVNCServer-0.9.1-160.14 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • strongswan-4.4.0-6.21 is installed
  • OR strongswan-doc-4.4.0-6.21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • strongswan-4.4.0-6.21 is installed
  • OR strongswan-doc-4.4.0-6.21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • strongswan-4.4.0-6.21 is installed
  • OR strongswan-doc-4.4.0-6.21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • strongswan-4.4.0-6.21 is installed
  • OR strongswan-doc-4.4.0-6.21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • strongswan-4.4.0-6.21 is installed
  • OR strongswan-doc-4.4.0-6.21 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND apache2-mod_nss-1.0.8-0.4.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND apache2-mod_nss-1.0.8-0.4.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND apache2-mod_nss-1.0.8-0.4.7 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • libvirt-0.9.6-0.23 is installed
  • OR libvirt-client-0.9.6-0.23 is installed
  • OR libvirt-client-32bit-0.9.6-0.23 is installed
  • OR libvirt-doc-0.9.6-0.23 is installed
  • OR libvirt-python-0.9.6-0.23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • libvirt-0.9.6-0.23 is installed
  • OR libvirt-client-0.9.6-0.23 is installed
  • OR libvirt-client-32bit-0.9.6-0.23 is installed
  • OR libvirt-doc-0.9.6-0.23 is installed
  • OR libvirt-python-0.9.6-0.23 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • gstreamer-0_10-plugins-good-0.10.30-5.8 is installed
  • OR gstreamer-0_10-plugins-good-doc-0.10.30-5.8 is installed
  • OR gstreamer-0_10-plugins-good-lang-0.10.30-5.8 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • libopenssl-devel-0.9.8j-0.102 is installed
  • OR libopenssl0_9_8-0.9.8j-0.102 is installed
  • OR libopenssl0_9_8-32bit-0.9.8j-0.102 is installed
  • OR libopenssl0_9_8-hmac-0.9.8j-0.102 is installed
  • OR libopenssl0_9_8-hmac-32bit-0.9.8j-0.102 is installed
  • OR openssl-0.9.8j-0.102 is installed
  • OR openssl-doc-0.9.8j-0.102 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • libopenssl-devel-0.9.8j-0.102 is installed
  • OR libopenssl0_9_8-0.9.8j-0.102 is installed
  • OR libopenssl0_9_8-32bit-0.9.8j-0.102 is installed
  • OR libopenssl0_9_8-hmac-0.9.8j-0.102 is installed
  • OR libopenssl0_9_8-hmac-32bit-0.9.8j-0.102 is installed
  • OR openssl-0.9.8j-0.102 is installed
  • OR openssl-doc-0.9.8j-0.102 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • libMagickCore1-6.4.3.6-7.30 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • libMagickCore1-6.4.3.6-7.30 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • libMagickCore1-6.4.3.6-7.30 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • libMagickCore1-6.4.3.6-7.30 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • libMagickCore1-6.4.3.6-7.30 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.30 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND kvm-1.4.2-37 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND kvm-1.4.2-37 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND kvm-1.4.2-37 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND kvm-1.4.2-37 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-17.0.4esr-0.10 is installed
  • OR MozillaFirefox-translations-17.0.4esr-0.10 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-devel-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr10.35-65.31 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-devel-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr10.35-65.31 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-devel-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr10.35-65.31 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-devel-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr10.35-65.31 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr10.35-65.31 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • kernel-default-3.0.101-0.47.106.14 is installed
  • OR kernel-default-base-3.0.101-0.47.106.14 is installed
  • OR kernel-default-devel-3.0.101-0.47.106.14 is installed
  • OR kernel-default-man-3.0.101-0.47.106.14 is installed
  • OR kernel-source-3.0.101-0.47.106.14 is installed
  • OR kernel-syms-3.0.101-0.47.106.14 is installed
  • OR kernel-trace-3.0.101-0.47.106.14 is installed
  • OR kernel-trace-base-3.0.101-0.47.106.14 is installed
  • OR kernel-trace-devel-3.0.101-0.47.106.14 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • kernel-default-3.0.101-0.47.106.14 is installed
  • OR kernel-default-base-3.0.101-0.47.106.14 is installed
  • OR kernel-default-devel-3.0.101-0.47.106.14 is installed
  • OR kernel-default-man-3.0.101-0.47.106.14 is installed
  • OR kernel-source-3.0.101-0.47.106.14 is installed
  • OR kernel-syms-3.0.101-0.47.106.14 is installed
  • OR kernel-trace-3.0.101-0.47.106.14 is installed
  • OR kernel-trace-base-3.0.101-0.47.106.14 is installed
  • OR kernel-trace-devel-3.0.101-0.47.106.14 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • ImageMagick-6.4.3.6-7.78.22 is installed
  • OR libMagickCore1-6.4.3.6-7.78.22 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.78.22 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • ImageMagick-6.4.3.6-7.78.22 is installed
  • OR libMagickCore1-6.4.3.6-7.78.22 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.78.22 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • ImageMagick-6.4.3.6-7.78.14 is installed
  • OR libMagickCore1-6.4.3.6-7.78.14 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.78.14 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • ImageMagick-6.4.3.6-7.78.14 is installed
  • OR libMagickCore1-6.4.3.6-7.78.14 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.78.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • gpgme-1.1.6-25.32 is installed
  • OR libgpgme11-1.1.6-25.32 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4-LTSS is installed
  • AND kvm-1.4.2-60.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS is installed
  • AND kvm-1.4.2-60.24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND mailx-openssl1-12.5-1.11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • gpgme-1.5.1-1 is installed
  • OR libgpgme11-1.5.1-1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • java-1_8_0-openjdk-1.8.0.101-14 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.101-14 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.101-14 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.101-14 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • java-1_8_0-openjdk-1.8.0.101-14 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.101-14 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.101-14 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.101-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • bash-4.2-75 is installed
  • OR bash-doc-4.2-75 is installed
  • OR libreadline6-6.2-75 is installed
  • OR libreadline6-32bit-6.2-75 is installed
  • OR readline-doc-6.2-75 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_67-60_64_18-default-8-3 is installed
  • OR kgraft-patch-3_12_67-60_64_18-xen-8-3 is installed
  • OR kgraft-patch-SLE12-SP1_Update_9-8-3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_67-60_64_18-default-8-3 is installed
  • OR kgraft-patch-3_12_67-60_64_18-xen-8-3 is installed
  • OR kgraft-patch-SLE12-SP1_Update_9-8-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • glibc-2.19-40.6 is installed
  • OR glibc-32bit-2.19-40.6 is installed
  • OR glibc-devel-2.19-40.6 is installed
  • OR glibc-devel-32bit-2.19-40.6 is installed
  • OR glibc-html-2.19-40.6 is installed
  • OR glibc-i18ndata-2.19-40.6 is installed
  • OR glibc-info-2.19-40.6 is installed
  • OR glibc-locale-2.19-40.6 is installed
  • OR glibc-locale-32bit-2.19-40.6 is installed
  • OR glibc-profile-2.19-40.6 is installed
  • OR glibc-profile-32bit-2.19-40.6 is installed
  • OR nscd-2.19-40.6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • MozillaFirefox-45.5.1esr-93 is installed
  • OR MozillaFirefox-translations-45.5.1esr-93 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND
  • MozillaFirefox-45.5.1esr-93 is installed
  • OR MozillaFirefox-translations-45.5.1esr-93 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND autofs-5.0.9-21.6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • libmysqlclient18-10.0.35-29.20 is installed
  • OR libmysqlclient18-32bit-10.0.35-29.20 is installed
  • OR mariadb-10.0.35-29.20 is installed
  • OR mariadb-client-10.0.35-29.20 is installed
  • OR mariadb-errormessages-10.0.35-29.20 is installed
  • OR mariadb-tools-10.0.35-29.20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • libmysqlclient18-10.0.35-29.20 is installed
  • OR libmysqlclient18-32bit-10.0.35-29.20 is installed
  • OR mariadb-10.0.35-29.20 is installed
  • OR mariadb-client-10.0.35-29.20 is installed
  • OR mariadb-errormessages-10.0.35-29.20 is installed
  • OR mariadb-tools-10.0.35-29.20 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND
  • xen-4.7.6_02-43.36 is installed
  • OR xen-doc-html-4.7.6_02-43.36 is installed
  • OR xen-libs-4.7.6_02-43.36 is installed
  • OR xen-libs-32bit-4.7.6_02-43.36 is installed
  • OR xen-tools-4.7.6_02-43.36 is installed
  • OR xen-tools-domU-4.7.6_02-43.36 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND
  • xen-4.7.6_02-43.36 is installed
  • OR xen-doc-html-4.7.6_02-43.36 is installed
  • OR xen-libs-4.7.6_02-43.36 is installed
  • OR xen-libs-32bit-4.7.6_02-43.36 is installed
  • OR xen-tools-4.7.6_02-43.36 is installed
  • OR xen-tools-domU-4.7.6_02-43.36 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_103-92_56-default-7-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_17-7-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_103-92_56-default-7-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_17-7-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • icu-52.1-8.7 is installed
  • OR libicu-doc-52.1-8.7 is installed
  • OR libicu52_1-52.1-8.7 is installed
  • OR libicu52_1-32bit-52.1-8.7 is installed
  • OR libicu52_1-data-52.1-8.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • icu-52.1-8.7 is installed
  • OR libicu-doc-52.1-8.7 is installed
  • OR libicu52_1-52.1-8.7 is installed
  • OR libicu52_1-32bit-52.1-8.7 is installed
  • OR libicu52_1-data-52.1-8.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND libraptor2-0-2.0.10-3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND
  • libsolv-0.6.36-2.27.19 is installed
  • OR libsolv-tools-0.6.36-2.27.19 is installed
  • OR libzypp-16.20.2-27.60 is installed
  • OR perl-solv-0.6.36-2.27.19 is installed
  • OR python-solv-0.6.36-2.27.19 is installed
  • OR zypper-1.13.54-18.40 is installed
  • OR zypper-log-1.13.54-18.40 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL is installed
  • AND
  • libsolv-0.6.36-2.27.19 is installed
  • OR libsolv-tools-0.6.36-2.27.19 is installed
  • OR libzypp-16.20.2-27.60 is installed
  • OR perl-solv-0.6.36-2.27.19 is installed
  • OR python-solv-0.6.36-2.27.19 is installed
  • OR zypper-1.13.54-18.40 is installed
  • OR zypper-log-1.13.54-18.40 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND
  • kgraft-patch-4_4_180-94_97-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_26-4-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS is installed
  • AND
  • kgraft-patch-4_4_180-94_97-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_26-4-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND
  • kgraft-patch-4_4_180-94_97-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_26-4-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS is installed
  • AND
  • kgraft-patch-4_4_180-94_97-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_26-4-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • g3utils-1.1.36-58.3 is installed
  • OR mgetty-1.1.36-58.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • g3utils-1.1.36-58.3 is installed
  • OR mgetty-1.1.36-58.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND coolkey-1.1.0-148.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • kernel-default-4.12.14-122.37 is installed
  • OR kernel-default-base-4.12.14-122.37 is installed
  • OR kernel-default-devel-4.12.14-122.37 is installed
  • OR kernel-default-man-4.12.14-122.37 is installed
  • OR kernel-devel-4.12.14-122.37 is installed
  • OR kernel-macros-4.12.14-122.37 is installed
  • OR kernel-source-4.12.14-122.37 is installed
  • OR kernel-syms-4.12.14-122.37 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND
  • kernel-default-4.12.14-122.37 is installed
  • OR kernel-default-base-4.12.14-122.37 is installed
  • OR kernel-default-devel-4.12.14-122.37 is installed
  • OR kernel-default-man-4.12.14-122.37 is installed
  • OR kernel-devel-4.12.14-122.37 is installed
  • OR kernel-macros-4.12.14-122.37 is installed
  • OR kernel-source-4.12.14-122.37 is installed
  • OR kernel-syms-4.12.14-122.37 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_61-52_66-default-8-4 is installed
  • OR kgraft-patch-3_12_61-52_66-xen-8-4 is installed
  • OR kgraft-patch-SLE12_Update_19-8-4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_61-52_66-default-8-4 is installed
  • OR kgraft-patch-3_12_61-52_66-xen-8-4 is installed
  • OR kgraft-patch-SLE12_Update_19-8-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • augeas-1.2.0-10 is installed
  • OR augeas-lenses-1.2.0-10 is installed
  • OR libaugeas0-1.2.0-10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP2 is installed
  • AND Package Information
  • finch-2.6.6-0.19 is installed
  • OR finch-devel-2.6.6-0.19 is installed
  • OR libpurple-2.6.6-0.19 is installed
  • OR libpurple-devel-2.6.6-0.19 is installed
  • OR libpurple-lang-2.6.6-0.19 is installed
  • OR pidgin-2.6.6-0.19 is installed
  • OR pidgin-devel-2.6.6-0.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND augeas-devel-0.9.0-3.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND Package Information
  • inkscape-0.46-62.43 is installed
  • OR inkscape-extensions-dia-0.46-62.43 is installed
  • OR inkscape-extensions-extra-0.46-62.43 is installed
  • OR inkscape-extensions-fig-0.46-62.43 is installed
  • OR inkscape-extensions-gimp-0.46-62.43 is installed
  • OR inkscape-lang-0.46-62.43 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP5 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-71.144 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-71.144 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-71.144 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Package Hub for SUSE Linux Enterprise 12 is installed
  • AND
  • chromedriver-69.0.3497.81-65 is installed
  • OR chromium-69.0.3497.81-65 is installed
  • OR libre2-0-20180901-11 is installed
  • OR libre2-0-32bit-20180901-lp150.7.3 is installed
  • OR re2-20180901-11 is installed
  • OR re2-devel-20180901-11 is installed
  • OR Package Information
  • SUSE Package Hub for SUSE Linux Enterprise 12 SP2 is installed
  • AND
  • chromedriver-69.0.3497.81-65 is installed
  • OR chromium-69.0.3497.81-65 is installed
  • OR libre2-0-20180901-11 is installed
  • OR libre2-0-32bit-20180901-lp150.7.3 is installed
  • OR re2-20180901-11 is installed
  • OR re2-devel-20180901-11 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 12 is installed
  • AND Package Information
  • MozillaThunderbird-45.5.1-17 is installed
  • OR MozillaThunderbird-buildsymbols-45.5.1-17 is installed
  • OR MozillaThunderbird-devel-45.5.1-17 is installed
  • OR MozillaThunderbird-translations-common-45.5.1-17 is installed
  • OR MozillaThunderbird-translations-other-45.5.1-17 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 12 SP2 is installed
  • AND Package Information
  • chromedriver-61.0.3163.100-32 is installed
  • OR chromium-61.0.3163.100-32 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 12 SP3 is installed
  • AND Package Information
  • libsingularity1-2.3.2-11 is installed
  • OR singularity-2.3.2-11 is installed
  • OR singularity-devel-2.3.2-11 is installed
  • BACK