Oval Definition:oval:org.opensuse.security:def:26299
Revision Date:2020-12-01Version:1
Title:Security update for the Linux Kernel (Important)
Description:



The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.



The following security bugs were fixed:

- CVE-2019-14615: An information disclosure vulnerability existed due to insufficient control flow in certain data structures for some Intel(R) Processors (bnc#1160195). - CVE-2019-14896: A heap-based buffer overflow vulnerability was found in the Marvell WiFi driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP (bnc#1157157). - CVE-2019-14897: A stack-based buffer overflow was found in the Marvell WiFi driver. An attacker is able to cause a denial of service (system crash) or, possibly execute arbitrary code, when a STA works in IBSS mode (allows connecting stations together without the use of an AP) and connects to another STA (bnc#1157155). - CVE-2019-16994: A memory leak existed in sit_init_net() in net/ipv6/sit.c which might have caused denial of service, aka CID-07f12b26e21a (bnc#1161523). - CVE-2019-18808: A memory leak in drivers/crypto/ccp/ccp-ops.c allowed attackers to cause a denial of service (memory consumption), aka CID-128c66429247 (bnc#1156259). - CVE-2019-19036: An issue discovered in btrfs_root_node in fs/btrfs/ctree.c allowed a NULL pointer dereference because rcu_dereference(root->node) can be zero (bnc#1157692). - CVE-2019-19045: A memory leak in drivers/net/ethernet/mellanox/mlx5/core/fpga/conn.c allowed attackers to cause a denial of service (memory consumption) by triggering mlx5_vector2eqn() failures, aka CID-c8c2a057fdc7 (bnc#1161522). - CVE-2019-19054: A memory leak in the cx23888_ir_probe() function in drivers/media/pci/cx23885/cx23888-ir.c allowed attackers to cause a denial of service (memory consumption) by triggering kfifo_alloc() failures, aka CID-a7b2df76b42b (bnc#1161518). - CVE-2019-19318: Mounting a crafted btrfs image twice could have caused a use-after-free (bnc#1158026). - CVE-2019-19319: A slab-out-of-bounds write access could have occured when setxattr was called after mounting of a specially crafted ext4 image (bnc#1158021). - CVE-2019-19447: Mounting a crafted ext4 filesystem image, performing some operations, and unmounting could have led to a use-after-free in fs/ext4/super.c (bnc#1158819). - CVE-2019-19767: There were multiple use-after-free errors in __ext4_expand_extra_isize and ext4_xattr_set_entry, related to fs/ext4/inode.c and fs/ext4/super.c, aka CID-4ea99936a163 (bnc#1159297). - CVE-2019-19927: A slab-out-of-bounds read access occured when mounting a crafted f2fs filesystem image and performing some operations on it (bnc#1160147). - CVE-2019-19965: There was a NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery, related to a PHY down race condition, aka CID-f70267f379b5 (bnc#1159911). - CVE-2019-19966: There was a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that could have caused a denial of service, aka CID-dea37a972655 (bnc#1159841). - CVE-2019-20054: There was a NULL pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c, related to put_links, aka CID-23da9588037e (bnc#1159910). - CVE-2019-20095: Several memory leaks were found in drivers/net/wireless/marvell/mwifiex/cfg80211.c, aka CID-003b686ace82 (bnc#1159909). - CVE-2019-20096: There was a memory leak in __feat_register_sp() in net/dccp/feat.c, aka CID-1d3ff0950e2b (bnc#1159908). - CVE-2020-7053: There was a use-after-free (write) in the i915_ppgtt_close function in drivers/gpu/drm/i915/i915_gem_gtt.c, aka CID-7dc40713618c (bnc#1160966). - CVE-2020-8428: There was a use-after-free bug in fs/namei.c, which allowed local users to cause a denial of service (OOPS) or possibly obtain sensitive information from kernel memory, aka CID-d0cb50185ae9 (bnc#1162109). - CVE-2020-8428: There was a use-after-free bug in fs/namei.c, which allowed local users to cause a denial of service (OOPS) or possibly obtain sensitive information from kernel memory, aka CID-d0cb50185ae9 (bnc#1162109). - CVE-2020-8648: There was a use-after-free vulnerability in the n_tty_receive_buf_common function in drivers/tty/n_tty.c (bnc#1162928). - CVE-2020-8992: An issue was discovered in ext4_protect_reserved_inode in fs/ext4/block_validity.c that allowed attackers to cause a soft lockup via a crafted journal size (bnc#1164069).



The following non-security bugs were fixed:

- 6pack,mkiss: fix possible deadlock (bsc#1051510). - ACPI / APEI: Switch estatus pool to use vmalloc memory (bsc#1051510). - ACPI / video: Add force_none quirk for Dell OptiPlex 9020M (bsc#1051510). - ACPI / watchdog: Fix init failure with overlapping register regions (bsc#1162557). - ACPI / watchdog: Set default timeout in probe (bsc#1162557). - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data() (bsc#1051510). - ACPI: fix acpi_find_child_device() invocation in acpi_preset_companion() (bsc#1051510). - ACPI: PM: Avoid attaching ACPI PM domain to certain devices (bsc#1051510). - ACPI: video: Do not export a non working backlight interface on MSI MS-7721 boards (bsc#1051510). - ACPI: watchdog: Allow disabling WDAT at boot (bsc#1162557). - af_packet: set defaule value for tmo (bsc#1051510). - ALSA: control: remove useless assignment in .info callback of PCM chmap element (git-fixes). - ALSA: dummy: Fix PCM format loop in proc output (bsc#1111666). - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s (git-fixes). - ALSA: hda - Apply sync-write workaround to old Intel platforms, too (bsc#1111666). - ALSA: hda - constify and cleanup static NodeID tables (bsc#1111666). - ALSA: hda - Downgrade error message for single-cmd fallback (git-fixes). - ALSA: hda/analog - Minor optimization for SPDIF mux connections (git-fixes). - ALSA: hda/ca0132 - Avoid endless loop (git-fixes). - ALSA: hda/ca0132 - Fix work handling in delayed HP detection (git-fixes). - ALSA: hda/ca0132 - Keep power on during processing DSP response (git-fixes). - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi() (git-fixes). - ALSA: hda/hdmi - Clean up Intel platform-specific fixup checks (bsc#1111666). - ALSA: hda/hdmi - fix atpx_present when CLASS is not VGA (bsc#1051510). - ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker (bsc#1111666). - ALSA: hda/realtek - Add headset Mic no shutup for ALC283 (bsc#1051510). - ALSA: hda/realtek - Add Headset Mic supported for HP cPC (bsc#1111666). - ALSA: hda/realtek - Add new codec supported for ALCS1200A (bsc#1111666). - ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen (bsc#1111666). - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too (bsc#1111666). - ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC (bsc#1111666). - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported (bsc#1111666). - ALSA: hda/realtek - More constifications (bsc#1111666). - ALSA: hda/realtek - Set EAPD control to default for ALC222 (bsc#1111666). - ALSA: hda: Add Clevo W65_67SB the power_save blacklist (git-fixes). - ALSA: hda: Add JasperLake PCI ID and codec vid (bsc#1111666). - ALSA: hda: Clear RIRB status before reading WP (bsc#1111666). - ALSA: hda: constify copied structure (bsc#1111666). - ALSA: hda: Constify snd_kcontrol_new items (bsc#1111666). - ALSA: hda: Constify snd_pci_quirk tables (bsc#1111666). - ALSA: hda: correct kernel-doc parameter descriptions (bsc#1111666). - ALSA: hda: hdmi - add Tigerlake support (bsc#1111666). - ALSA: hda: hdmi - fix pin setup on Tigerlake (bsc#1111666). - ALSA: hda: More constifications (bsc#1111666). - ALSA: hda: patch_hdmi: remove warnings with empty body (bsc#1111666). - ALSA: hda: patch_realtek: fix empty macro usage in if block (bsc#1111666). - ALSA: hda: Reset stream if DMA RUN bit not cleared (bsc#1111666). - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs (git-fixes). - ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code (bsc#1051510). - ALSA: pcm: Avoid possible info leaks from PCM stream buffers (git-fixes). - ALSA: seq: Avoid concurrent access to queue flags (git-fixes). - ALSA: seq: Fix concurrent access to queue current tick/time (git-fixes). - ALSA: seq: Fix racy access for queue timer in proc read (bsc#1051510). - ALSA: sh: Fix compile warning wrt const (git-fixes). - ALSA: sh: Fix unused variable warnings (bsc#1111666). - ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5 (bsc#1111666). - ALSA: usb-audio: Fix endianess in descriptor validation (bsc#1111666). - ALSA: usb-audio: fix set_format altsetting sanity check (bsc#1051510). - ALSA: usb-audio: fix sync-ep altsetting sanity check (bsc#1051510). - apparmor: fix unsigned len comparison with less than zero (git-fixes). - ar5523: check NULL before memcpy() in ar5523_cmd() (bsc#1051510). - arm64: Revert support for execute-only user mappings (bsc#1160218). - ASoC: au8540: use 64-bit arithmetic instead of 32-bit (bsc#1051510). - ASoC: cs4349: Use PM ops 'cs4349_runtime_pm' (bsc#1051510). - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report (bsc#1051510). - ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1 (bsc#1051510). - ASoC: samsung: i2s: Fix prescaler setting for the secondary DAI (bsc#1111666). - ASoC: sun8i-codec: Fix setting DAI data format (git-fixes). - ASoC: wm8962: fix lambda value (git-fixes). - ath10k: Correct the DMA direction for management tx buffers (bsc#1111666). - ath10k: fix fw crash by moving chip reset after napi disabled (bsc#1051510). - ath10k: pci: Fix comment on ath10k_pci_dump_memory_sram (bsc#1111666). - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe (bsc#1111666). - ath9k: fix storage endpoint lookup (git-fixes). - batman-adv: Fix DAT candidate selection on little endian systems (bsc#1051510). - bcache: add code comment bch_keylist_pop() and bch_keylist_pop_front() (bsc#1163762). - bcache: add code comment bch_keylist_pop() and bch_keylist_pop_front() (bsc#1163762). - bcache: add code comments for state->pool in __btree_sort() (bsc#1163762). - bcache: add code comments for state->pool in __btree_sort() (bsc#1163762). - bcache: add code comments in bch_btree_leaf_dirty() (bsc#1163762). - bcache: add code comments in bch_btree_leaf_dirty() (bsc#1163762). - bcache: add cond_resched() in __bch_cache_cmp() (bsc#1163762). - bcache: add cond_resched() in __bch_cache_cmp() (bsc#1163762). - bcache: add idle_max_writeback_rate sysfs interface (bsc#1163762). - bcache: add idle_max_writeback_rate sysfs interface (bsc#1163762). - bcache: add more accurate error messages in read_super() (bsc#1163762). - bcache: add more accurate error messages in read_super() (bsc#1163762). - bcache: add readahead cache policy options via sysfs interface (bsc#1163762). - bcache: add readahead cache policy options via sysfs interface (bsc#1163762). - bcache: at least try to shrink 1 node in bch_mca_scan() (bsc#1163762). - bcache: at least try to shrink 1 node in bch_mca_scan() (bsc#1163762). - bcache: avoid unnecessary btree nodes flushing in btree_flush_write() (bsc#1163762). - bcache: avoid unnecessary btree nodes flushing in btree_flush_write() (bsc#1163762). - bcache: check return value of prio_read() (bsc#1163762). - bcache: check return value of prio_read() (bsc#1163762). - bcache: deleted code comments for dead code in bch_data_insert_keys() (bsc#1163762). - bcache: deleted code comments for dead code in bch_data_insert_keys() (bsc#1163762). - bcache: do not export symbols (bsc#1163762). - bcache: do not export symbols (bsc#1163762). - bcache: explicity type cast in bset_bkey_last() (bsc#1163762). - bcache: explicity type cast in bset_bkey_last() (bsc#1163762). - bcache: fix a lost wake-up problem caused by mca_cannibalize_lock (bsc#1163762). - bcache: fix a lost wake-up problem caused by mca_cannibalize_lock (bsc#1163762). - bcache: Fix an error code in bch_dump_read() (bsc#1163762). - bcache: Fix an error code in bch_dump_read() (bsc#1163762). - bcache: fix deadlock in bcache_allocator (bsc#1163762). - bcache: fix deadlock in bcache_allocator (bsc#1163762). - bcache: fix incorrect data type usage in btree_flush_write() (bsc#1163762). - bcache: fix incorrect data type usage in btree_flush_write() (bsc#1163762). - bcache: fix memory corruption in bch_cache_accounting_clear() (bsc#1163762). - bcache: fix memory corruption in bch_cache_accounting_clear() (bsc#1163762). - bcache: fix static checker warning in bcache_device_free() (bsc#1163762). - bcache: fix static checker warning in bcache_device_free() (bsc#1163762). - bcache: ignore pending signals when creating gc and allocator thread (bsc#1163762, bsc#1112504). - bcache: ignore pending signals when creating gc and allocator thread (bsc#1163762, bsc#1112504). - bcache: print written and keys in trace_bcache_btree_write (bsc#1163762). - bcache: print written and keys in trace_bcache_btree_write (bsc#1163762). - bcache: reap c->btree_cache_freeable from the tail in bch_mca_scan() (bsc#1163762). - bcache: reap c->btree_cache_freeable from the tail in bch_mca_scan() (bsc#1163762). - bcache: reap from tail of c->btree_cache in bch_mca_scan() (bsc#1163762). - bcache: reap from tail of c->btree_cache in bch_mca_scan() (bsc#1163762). - bcache: remove macro nr_to_fifo_front() (bsc#1163762). - bcache: remove macro nr_to_fifo_front() (bsc#1163762). - bcache: remove member accessed from struct btree (bsc#1163762). - bcache: remove member accessed from struct btree (bsc#1163762). - bcache: remove the extra cflags for request.o (bsc#1163762). - bcache: remove the extra cflags for request.o (bsc#1163762). - bcache: Revert 'bcache: shrink btree node cache after bch_btree_check()' (bsc#1163762, bsc#1112504). - bcache: Revert 'bcache: shrink btree node cache after bch_btree_check()' (bsc#1163762, bsc#1112504). - bcma: remove set but not used variable 'sizel' (git-fixes). - blk-mq: avoid sysfs buffer overflow with too many CPU cores (bsc#1159377). - blk-mq: avoid sysfs buffer overflow with too many CPU cores (bsc#1163840). - blk-mq: make sure that line break can be printed (bsc#1159377). - blk-mq: make sure that line break can be printed (bsc#1164098). - Bluetooth: Fix race condition in hci_release_sock() (bsc#1051510). - bnxt: apply computed clamp value for coalece parameter (bsc#1104745). - bnxt_en: Fix MSIX request logic for RDMA driver (bsc#1104745 ). - bnxt_en: Return error if FW returns more data than dump length (bsc#1104745). - bonding: fix active-backup transition after link failure (git-fixes). - bonding: fix potential NULL deref in bond_update_slave_arr (bsc#1051510). - bonding: fix slave stuck in BOND_LINK_FAIL state (networking-stable-19_11_10). - bonding: fix state transition issue in link monitoring (networking-stable-19_11_10). - bonding: fix unexpected IFF_BONDING bit unset (bsc#1051510). - bpf, offload: Unlock on error in bpf_offload_dev_create() (bsc#1109837). - bpf/sockmap: Read psock ingress_msg before sk_receive_queue (bsc#1083647). - bpf: add self-check logic to liveness analysis (bsc#1160618). - bpf: add verifier stats and log_level bit 2 (bsc#1160618). - bpf: Fix incorrect verifier simulation of ARSH under ALU32 (bsc#1083647). - bpf: improve stacksafe state comparison (bco#1160618). - bpf: improve verification speed by droping states (bsc#1160618). - bpf: improve verification speed by not remarking live_read (bsc#1160618). - bpf: improve verifier branch analysis (bsc#1160618). - bpf: increase complexity limit and maximum program size (bsc#1160618). - bpf: increase verifier log limit (bsc#1160618). - bpf: Reject indirect var_off stack access in raw mode (bsc#1160618). - bpf: Reject indirect var_off stack access in unpriv mode (bco#1160618). - bpf: Sanity check max value for var_off stack access (bco#1160618). - bpf: skmsg, fix potential psock NULL pointer dereference (bsc#1109837). - bpf: speed up stacksafe check (bco#1160618). - bpf: Support variable offset stack access from helpers (bco#1160618). - bpf: verifier: teach the verifier to reason about the BPF_JSET instruction (bco#1160618). - brcmfmac: fix interface sanity check (git-fixes). - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev() (bsc#1111666). - brcmfmac: Fix memory leak in brcmf_usbdev_qinit (git-fixes). - brcmfmac: Fix use after free in brcmf_sdio_readframes() (git-fixes). - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362 (bsc#1111666). - btrfs: abort transaction after failed inode updates in create_subvol (bsc#1161936). - btrfs: add missing extents release on file extent cluster relocation error (bsc#1159483). - btrfs: avoid fallback to transaction commit during fsync of files with holes (bsc#1159569). - btrfs: dev-replace: remove warning for unknown return codes when finished (dependency for bsc#1162067). - btrfs: do not call synchronize_srcu() in inode_tree_del (bsc#1161934). - btrfs: do not double lock the subvol_sem for rename exchange (bsc#1162943). - btrfs: Ensure we trim ranges across block group boundary (bsc#1151910). - btrfs: fix block group remaining RO forever after error during device replace (bsc#1160442). - btrfs: fix btrfs_write_inode vs delayed iput deadlock (bsc#1154243). - btrfs: fix infinite loop during fsync after rename operations (bsc#1163383). - btrfs: fix infinite loop during nocow writeback due to race (bsc#1160804). - btrfs: fix integer overflow in calc_reclaim_items_nr (bsc#1160433). - btrfs: fix missing data checksums after replaying a log tree (bsc#1161931). - btrfs: fix negative subv_writers counter and data space leak after buffered write (bsc#1160802). - btrfs: fix race between adding and putting tree mod seq elements and nodes (bsc#1163384). - btrfs: fix removal logic of the tree mod log that leads to use-after-free issues (bsc#1160803). - btrfs: fix selftests failure due to uninitialized i_mode in test inodes (Fix for dependency of bsc#1157692). - btrfs: handle ENOENT in btrfs_uuid_tree_iterate (bsc#1161937). - btrfs: harden agaist duplicate fsid on scanned devices (bsc#1134973). - btrfs: inode: Verify inode mode to avoid NULL pointer dereference (dependency for bsc#1157692). - btrfs: make tree checker detect checksum items with overlapping ranges (bsc#1161931). - btrfs: Move btrfs_check_chunk_valid() to tree-check.[ch] and export it (dependency for bsc#1157692). - btrfs: record all roots for rename exchange on a subvol (bsc#1161933). - btrfs: relocation: fix reloc_root lifespan and access (bsc#1159588). - btrfs: scrub: Require mandatory block group RO for dev-replace (bsc#1162067). - btrfs: send, skip backreference walking for extents with many references (bsc#1162139). - btrfs: simplify inode locking for RWF_NOWAIT (git-fixes). - btrfs: skip log replay on orphaned roots (bsc#1161935). - btrfs: tree-checker: Check chunk item at tree block read time (dependency for bsc#1157692). - btrfs: tree-checker: Check level for leaves and nodes (dependency for bsc#1157692). - btrfs: tree-checker: Enhance chunk checker to validate chunk profile (dependency for bsc#1157692). - btrfs: tree-checker: Fix wrong check on max devid (fixes for dependency of bsc#1157692). - btrfs: tree-checker: get fs_info from eb in block_group_err (dependency for bsc#1157692). - btrfs: tree-checker: get fs_info from eb in check_block_group_item (dependency for bsc#1157692). - btrfs: tree-checker: get fs_info from eb in check_csum_item (dependency for bsc#1157692). - btrfs: tree-checker: get fs_info from eb in check_dev_item (dependency for bsc#1157692). - btrfs: tree-checker: get fs_info from eb in check_dir_item (dependency for bsc#1157692). - btrfs: tree-checker: get fs_info from eb in check_extent_data_item (dependency for bsc#1157692). - btrfs: tree-checker: get fs_info from eb in check_inode_item (dependency for bsc#1157692). - btrfs: tree-checker: get fs_info from eb in check_leaf (dependency for bsc#1157692). - btrfs: tree-checker: get fs_info from eb in check_leaf_item (dependency for bsc#1157692). - btrfs: tree-checker: get fs_info from eb in chunk_err (dependency for bsc#1157692). - btrfs: tree-checker: get fs_info from eb in dev_item_err (dependency for bsc#1157692). - btrfs: tree-checker: get fs_info from eb in dir_item_err (dependency for bsc#1157692). - btrfs: tree-checker: get fs_info from eb in file_extent_err (dependency for bsc#1157692). - btrfs: tree-checker: get fs_info from eb in generic_err (dependency for bsc#1157692). - btrfs: tree-checker: Make btrfs_check_chunk_valid() return EUCLEAN instead of EIO (dependency for bsc#1157692). - btrfs: tree-checker: Make chunk item checker messages more readable (dependency for bsc#1157692). - btrfs: tree-checker: Verify dev item (dependency for bsc#1157692). - btrfs: tree-checker: Verify inode item (dependency for bsc#1157692). - btrfs: volumes: Use more straightforward way to calculate map length (bsc#1151910). - can, slip: Protect tty->disc_data in write_wakeup and close with RCU (bsc#1051510). - can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing CAN sk_buffs (bsc#1051510). - can: gs_usb: gs_usb_probe(): use descriptors of current altsetting (bsc#1051510). - can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling to irq mode (bsc#1051510). - can: slcan: Fix use-after-free Read in slcan_open (bsc#1051510). - CDC-NCM: handle incomplete transfer of MTU (networking-stable-19_11_10). - cfg80211/mac80211: make ieee80211_send_layer2_update a public function (bsc#1051510). - cfg80211: check for set_wiphy_params (bsc#1051510). - cfg80211: fix deadlocks in autodisconnect work (bsc#1111666). - cfg80211: fix memory leak in cfg80211_cqm_rssi_update (bsc#1111666). - cfg80211: fix page refcount issue in A-MSDU decap (bsc#1051510). - cgroup: pids: use atomic64_t for pids->limit (bsc#1161514). - chardev: Avoid potential use-after-free in 'chrdev_open()' (bsc#1163849). - cifs: add support for flock (bsc#1144333). - cifs: Close cached root handle only if it had a lease (bsc#1144333). - cifs: Close open handle after interrupted close (bsc#1144333). - cifs: close the shared root handle on tree disconnect (bsc#1144333). - cifs: Do not miss cancelled OPEN responses (bsc#1144333). - cifs: Fix lookup of root ses in DFS referral cache (bsc#1144333). - cifs: Fix memory allocation in __smb2_handle_cancelled_cmd() (bsc#1144333). - cifs: fix mount option display for sec=krb5i (bsc#1161907). - cifs: Fix mount options set in automount (bsc#1144333). - cifs: Fix NULL pointer dereference in mid callback (bsc#1144333). - cifs: Fix NULL-pointer dereference in smb2_push_mandatory_locks (bsc#1144333). - cifs: Fix potential softlockups while refreshing DFS cache (bsc#1144333). - cifs: Fix retrieval of DFS referrals in cifs_mount() (bsc#1144333). - cifs: Fix use-after-free bug in cifs_reconnect() (bsc#1144333). - cifs: Properly process SMB3 lease breaks (bsc#1144333). - cifs: remove set but not used variables 'cinode' and 'netfid' (bsc#1144333). - cifs: Respect O_SYNC and O_DIRECT flags during reconnect (bsc#1144333). - clk: Do not try to enable critical clocks if prepare failed (bsc#1051510). - clk: imx: clk-composite-8m: add lock to gate/mux (git-fixes). - clk: mmp2: Fix the order of timer mux parents (bsc#1051510). - clk: qcom: rcg2: Do not crash if our parent can't be found; return an error (bsc#1051510). - clk: rockchip: fix I2S1 clock gate register for rk3328 (bsc#1051510). - clk: rockchip: fix ID of 8ch clock of I2S1 for rk3328 (bsc#1051510). - clk: rockchip: fix rk3188 sclk_mac_lbtest parameter ordering (bsc#1051510). - clk: rockchip: fix rk3188 sclk_smc gate data (bsc#1051510). - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock (bsc#1051510). - clk: sunxi: sun9i-mmc: Implement reset callback for reset controls (bsc#1051510). - clk: tegra: Mark fuse clock as critical (bsc#1051510). - clocksource/drivers/bcm2835_timer: Fix memory leak of timer (bsc#1051510). - clocksource: Prevent double add_timer_on() for watchdog_timer (bsc#1051510). - closures: fix a race on wakeup from closure_sync (bsc#1163762). - closures: fix a race on wakeup from closure_sync (bsc#1163762). - configfs_register_group() shouldn't be (and isn't) called in rmdirable parts (bsc#1051510). - copy/pasted 'Recommends:' instead of 'Provides:', 'Obsoletes:' and 'Conflicts: - Cover up kABI breakage due to DH key verification (bsc#1155331). - crypto: af_alg - Use bh_lock_sock in sk_destruct (bsc#1051510). - crypto: api - Check spawn->alg under lock in crypto_drop_spawn (bsc#1051510). - crypto: api - Fix race condition in crypto_spawn_alg (bsc#1051510). - crypto: atmel-sha - fix error handling when setting hmac key (bsc#1051510). - crypto: caam/qi2 - fix typo in algorithm's driver name (bsc#1111666). - crypto: ccp - fix uninitialized list head (bsc#1051510). - crypto: chelsio - fix writing tfm flags to wrong place (bsc#1051510). - crypto: dh - add public key verification test (bsc#1155331). - crypto: dh - fix calculating encoded key size (bsc#1155331). - crypto: dh - fix memory leak (bsc#1155331). - crypto: dh - update test for public key verification (bsc#1155331). - crypto: DRBG - add FIPS 140-2 CTRNG for noise source (bsc#1155334). - crypto: ecdh - add public key verification test (bsc#1155331). - crypto: ecdh - fix typo of P-192 b value (bsc#1155331). - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request (bsc#1051510). - crypto: picoxcell - adjust the position of tasklet_init and fix missed tasklet_kill (bsc#1051510). - crypto: reexport crypto_shoot_alg() (bsc#1051510, kABI fix). - cxgb4: request the TX CIDX updates to status page (bsc#1127371). - dma-mapping: fix return type of dma_set_max_seg_size() (bsc#1051510). - dmaengine: coh901318: Fix a double-lock bug (bsc#1051510). - dmaengine: coh901318: Remove unused variable (bsc#1051510). - dmaengine: Fix access to uninitialized dma_slave_caps (bsc#1051510). - Documentation: Document arm64 kpti control (bsc#1162623). - drivers/base/memory.c: cache blocks in radix tree to accelerate lookup (bsc#1159955 ltc#182993). - drivers/base/memory.c: do not access uninitialized memmaps in soft_offline_page_store() (bsc#1051510). - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero (bsc#1111666). - drm/amd/powerplay: remove set but not used variable 'us_mvdd' (bsc#1111666). - drm/amdgpu/{uvd,vcn}: fetch ring's read_ptr after alloc (bsc#1111666). - drm/amdgpu: add function parameter description in 'amdgpu_device_set_cg_state' (bsc#1111666). - drm/amdgpu: add function parameter description in 'amdgpu_gart_bind' (bsc#1051510). - drm/amdgpu: fix ring test failure issue during s3 in vce 3.0 (V2) (bsc#1111666). - drm/amdgpu: remove 4 set but not used variable in amdgpu_atombios_get_connector_info_from_object_table (bsc#1051510). - drm/amdgpu: remove always false comparison in 'amdgpu_atombios_i2c_process_i2c_ch' (bsc#1051510). - drm/amdgpu: remove set but not used variable 'amdgpu_connector' (bsc#1051510). - drm/amdgpu: remove set but not used variable 'dig' (bsc#1051510). - drm/amdgpu: remove set but not used variable 'dig_connector' (bsc#1051510). - drm/amdgpu: remove set but not used variable 'invalid' (bsc#1111666). - drm/amdgpu: remove set but not used variable 'mc_shared_chmap' (bsc#1051510). - drm/amdgpu: remove set but not used variable 'mc_shared_chmap' from 'gfx_v6_0.c' and 'gfx_v7_0.c' (bsc#1051510). - drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ (bsc#1051510). - drm/fb-helper: Round up bits_per_pixel if possible (bsc#1051510). - drm/i810: Prevent underflow in ioctl (bsc#1114279) - drm/i915/gvt: Pin vgpu dma address before using (bsc#1112178) - drm/i915/gvt: set guest display buffer as readonly (bsc#1112178) - drm/i915/gvt: use vgpu lock for active state setting (bsc#1112178) - drm/i915/perf: add missing delay for OA muxes configuration (bsc#1111666). - drm/i915: Add missing include file (bsc#1051510). - drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe() (bsc#1111666). - drm/i915: Fix pid leak with banned clients (bsc#1114279) - drm/i915: Handle vm_mmap error during I915_GEM_MMAP ioctl with WC set (bsc#1111666). - drm/i915: Make sure cdclk is high enough for DP audio on VLV/CHV (bsc#1111666). - drm/i915: Sanity check mmap length against object size (bsc#1111666). - drm/mst: Fix MST sideband up-reply failure handling (bsc#1051510). - drm/nouveau/bar/gf100: ensure BAR is mapped (bsc#1111666). - drm/nouveau/bar/nv50: check bar1 vmm return value (bsc#1111666). - drm/nouveau/mmu: qualify vmm during dtor (bsc#1111666). - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new() (bsc#1051510). - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler (bsc#1051510). - drm/qxl: Return error if fbdev is not 32 bpp (bsc#1159028) - drm/qxl: Return error if fbdev is not 32 bpp (bsc#1159028) - drm/radeon: fix r1xx/r2xx register checker for POT textures (bsc#1114279) - drm/rect: Avoid division by zero (bsc#1111666). - drm/rect: update kerneldoc for drm_rect_clip_scaled() (bsc#1111666). - drm/rockchip: lvds: Fix indentation of a #define (bsc#1051510). - drm/sun4i: hdmi: Remove duplicate cleanup calls (bsc#1113956) - drm/sun4i: tcon: Set min division of TCON0_DCLK to 1 (bsc#1111666). - drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model (bsc#1111666). - drm/ttm: ttm_tt_init_fields() can be static (bsc#1111666). - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add (bsc#1051510). - drm: bridge: dw-hdmi: constify copied structure (bsc#1051510). - drm: limit to INT_MAX in create_blob ioctl (bsc#1051510). - drm: meson: venc: cvbs: fix CVBS mode matching (bsc#1051510). - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable (bsc#1111666). - e100: Fix passing zero to 'PTR_ERR' warning in e100_load_ucode_wait (bsc#1051510). - enic: prevent waking up stopped tx queues over watchdog reset (bsc#1133147). - exit: panic before exit_mm() on global init exit (bsc#1161549). - ext2: check err when partial != NULL (bsc#1163859). - ext4, jbd2: ensure panic when aborting with zero errno (bsc#1163853). - ext4: check for directory entries too close to block end (bsc#1163861). - ext4: fix a bug in ext4_wait_for_tail_page_commit (bsc#1163841). - ext4: fix checksum errors with indexed dirs (bsc#1160979). - ext4: fix deadlock allocating crypto bounce page from mempool (bsc#1163842). - ext4: fix mount failure with quota configured as module (bsc#1164471). - ext4: improve explanation of a mount failure caused by a misconfigured kernel (bsc#1163843). - extcon: max8997: Fix lack of path setting in USB device mode (bsc#1051510). - firestream: fix memory leaks (bsc#1051510). - fix autofs regression caused by follow_managed() changes (bsc#1159271). - fix dget_parent() fastpath race (bsc#1159271). - Fix partial checked out tree build ... so that bisection does not break. - Fix the locking in dcache_readdir() and friends (bsc#1123328). - fjes: fix missed check in fjes_acpi_add (bsc#1051510). - fs/namei.c: fix missing barriers when checking positivity (bsc#1159271). - fs/namei.c: pull positivity check into follow_managed() (bsc#1159271). - fs/open.c: allow opening only regular files during execve() (bsc#1163845). - fs: cifs: Fix atime update check vs mtime (bsc#1144333). - fscrypt: do not set policy for a dead directory (bsc#1163846). - ftrace: Add comment to why rcu_dereference_sched() is open coded (git-fixes). - ftrace: Avoid potential division by zero in function profiler (bsc#1160784). - ftrace: Protect ftrace_graph_hash with ftrace_sync (git-fixes). - genirq/proc: Return proper error code when irq_set_affinity() fails (bnc#1105392). - genirq: Prevent NULL pointer dereference in resend_irqs() (bsc#1051510). - genirq: Properly pair kobject_del() with kobject_add() (bsc#1051510). - gpio: Fix error message on out-of-range GPIO in lookup table (bsc#1051510). - gtp: avoid zero size hashtable (networking-stable-20_01_01). - gtp: do not allow adding duplicate tid and ms_addr pdp context (networking-stable-20_01_01). - gtp: fix an use-after-free in ipv4_pdp_find() (networking-stable-20_01_01). - gtp: fix wrong condition in gtp_genl_dump_pdp() (networking-stable-20_01_01). - HID: hidraw, uhid: Always report EPOLLOUT (bsc#1051510). - HID: hidraw: Fix returning EPOLLOUT from hidraw_poll (bsc#1051510). - HID: uhid: Fix returning EPOLLOUT from uhid_char_poll (bsc#1051510). - hidraw: Return EPOLLOUT from hidraw_poll (bsc#1051510). - hotplug/drc-info: Add code to search ibm,drc-info property (bsc#1157480 ltc#181028). - hwmon: (adt7475) Make volt2reg return same reg as reg2volt input (bsc#1051510). - hwmon: (core) Do not use device managed functions for memory allocations (bsc#1051510). - hwmon: (k10temp) Add support for AMD family 17h, model 70h CPUs (bsc#1163206). - hwmon: (nct7802) Fix voltage limits to wrong registers (bsc#1051510). - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions (bsc#1051510). - i2c: imx: do not print error message on probe defer (bsc#1051510). - IB/hfi1: Do not cancel unused work item (bsc#1114685 ). - IB/mlx5: Fix steering rule of drop and count (bsc#1103991 ). - IB/mlx5: Remove dead code (bsc#1103991). - ibmveth: Detect unsupported packets before sending to the hypervisor (bsc#1159484 ltc#182983). - ice: fix stack leakage (bsc#1118661). - iio: adc: max9611: Fix too short conversion time delay (bsc#1051510). - iio: buffer: align the size of scan bytes to size of the largest element (bsc#1051510). - inet: protect against too small mtu values (networking-stable-19_12_16). - init: add arch_call_rest_init to allow stack switching (jsc#SLE-11178). - init: add arch_call_rest_init to allow stack switching (jsc#SLE-11179). - Input: aiptek - fix endpoint sanity check (bsc#1051510). - Input: cyttsp4_core - fix use after free bug (bsc#1051510). - Input: goodix - add upside-down quirk for Teclast X89 tablet (bsc#1051510). - Input: gtco - fix endpoint sanity check (bsc#1051510). - Input: keyspan-remote - fix control-message timeouts (bsc#1051510). - Input: pegasus_notetaker - fix endpoint sanity check (bsc#1051510). - Input: pm8xxx-vib - fix handling of separate enable register (bsc#1051510). - Input: rmi_f54 - read from FIFO in 32 byte blocks (bsc#1051510). - Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register (bsc#1051510). - Input: sur40 - fix interface sanity checks (bsc#1051510). - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus (bsc#1051510). - Input: synaptics-rmi4 - do not increment rmiaddr for SMBus transfers (bsc#1051510). - Input: synaptics-rmi4 - simplify data read in rmi_f54_work (bsc#1051510). - iommu/amd: Fix IOMMU perf counter clobbering during init (bsc#1162617). - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA (bsc#1164314). - iommu/iova: Init the struct iova to fix the possible memleak (bsc#1160469). - iommu/mediatek: Correct the flush_iotlb_all callback (bsc#1160470). - iommu/vt-d: Unlink device if failed to add to group (bsc#1160756). - iommu: Remove device link to group on failure (bsc#1160755). - ipv4: Fix table id reference in fib_sync_down_addr (networking-stable-19_11_10). - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop (git-fixes). - iwlwifi: change monitor DMA to be coherent (bsc#1161243). - iwlwifi: clear persistence bit according to device family (bsc#1111666). - iwlwifi: do not throw error when trying to remove IGTK (bsc#1051510). - iwlwifi: mvm: fix NVM check for 3168 devices (bsc#1051510). - iwlwifi: mvm: Send non offchannel traffic via AP sta (bsc#1051510). - iwlwifi: mvm: synchronize TID queue removal (bsc#1051510). - iwlwifi: trans: Clear persistence bit when starting the FW (bsc#1111666). - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info when load journal (bsc#1163862). - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer (bsc#1163836). - jbd2: Fix possible overflow in jbd2_log_space_left() (bsc#1163860). - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock (bsc#1163863). - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer() (bsc#1163880). - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit record (bsc#1163852). - kABI fixup for alloc_dax_region (bsc#1158071,bsc#1160678). - kABI workaround for can/skb.h inclusion (bsc#1051510). - kABI/severities: Whitelist rpaphp_get_drc_props (bsc#1157480 ltc#181028). - kABI: add _q suffix to exports that take struct dh (bsc#1155331). - kABI: protect struct sctp_ep_common (kabi). - kABI: Protest new fields in BPF structs (bsc#1160618). - kconfig: fix broken dependency in randconfig-generated .config (bsc#1051510). - kernel-binary.spec.in: do not recommend firmware for kvmsmall and azure flavor (boo#1161360). - kernel/trace: Fix do not unregister tracepoints when register sched_migrate_task fail (bsc#1160787). - kernfs: Fix range checks in kernfs_get_target_path (bsc#1051510). - KVM: Clean up __kvm_gfn_to_hva_cache_init() and its callers (bsc#1133021). - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails (bsc#1061840). - KVM: PPC: Book3S PR: Fix -Werror=return-type build failure (bsc#1061840). - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails (bsc#1061840). - KVM: s390: Do not leak kernel stack data in the KVM_S390_INTERRUPT ioctl (git-fixes). - KVM: s390: Test for bad access register and size at the start of S390_MEM_OP (git-fixes). - KVM: SVM: Override default MMIO mask if memory encryption is enabled (bsc#1162618). - kvm: x86: Host feature SSBD does not imply guest feature SPEC_CTRL_SSBD (bsc#1160476). - leds: Allow to call led_classdev_unregister() unconditionally (bsc#1161674). - leds: class: ensure workqueue is initialized before setting brightness (bsc#1161674). - lib/scatterlist.c: adjust indentation in __sg_alloc_table (bsc#1051510). - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more() (bsc#1051510). - lib: crc64: include for 'crc64_be' (bsc#1163762). - lib: crc64: include for 'crc64_be' (bsc#1163762). - libnvdimm/namespace: Differentiate between probe mapping and runtime mapping (bsc#1153535). - libnvdimm/pfn: Account for PAGE_SIZE > info-block-size in nd_pfn_init() (bsc#1127682 bsc#1153535 ltc#175033 ltc#181834). - libnvdimm: Fix devm_nsio_enable() kabi (bsc#1153535). - livepatch/samples/selftest: Use klp_shadow_alloc() API correctly (bsc#1071995). - livepatch/selftest: Clean up shadow variable names and type (bsc#1071995). - livepatch: Simplify stack trace retrieval (jsc#SLE-11178). - livepatch: Simplify stack trace retrieval (jsc#SLE-11179). - mac80211: Do not send Layer 2 Update frame before authorization (bsc#1051510). - mac80211: fix ieee80211_txq_setup_flows() failure path (bsc#1111666). - mac80211: Fix TKIP replay protection immediately after key setup (bsc#1051510). - mac80211: mesh: restrict airtime metric to peered established plinks (bsc#1051510). - macvlan: do not assume mac_header is set in macvlan_broadcast() (bsc#1051510). - macvlan: use skb_reset_mac_header() in macvlan_queue_xmit() (bsc#1051510). - media/v4l2-core: set pages dirty upon releasing DMA buffers (bsc#1051510). - media: af9005: uninitialized variable printked (bsc#1051510). - media: cec.h: CEC_OP_REC_FLAG_ values were swapped (bsc#1051510). - media: cec: CEC 2.0-only bcast messages were ignored (git-fixes). - media: cec: report Vendor ID after initialization (bsc#1051510). - media: digitv: do not continue if remote control state can't be read (bsc#1051510). - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0 (bsc#1051510). - media: exynos4-is: fix wrong mdev and v4l2 dev order in error path (git-fixes). - media: gspca: zero usb_buf (bsc#1051510). - media: iguanair: fix endpoint sanity check (bsc#1051510). - media: ov6650: Fix crop rectangle alignment not passed back (git-fixes). - media: ov6650: Fix incorrect use of JPEG colorspace (git-fixes). - media: pulse8-cec: fix lost cec_transmit_attempt_done() call. - media: pulse8-cec: return 0 when invalidating the logical address (bsc#1051510). - media: stkwebcam: Bugfix for wrong return values (bsc#1051510). - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors (bsc#1051510). - media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT (bsc#1051510). - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments (bsc#1051510). - mfd: da9062: Fix watchdog compatible string (bsc#1051510). - mfd: dln2: More sanity checking for endpoints (bsc#1051510). - mfd: rn5t618: Mark ADC control register volatile (bsc#1051510). - missing escaping of backslashes in macro expansions Fixes: f3b74b0ae86b ('rpm/kernel-subpackage-spec: Unify dependency handling.') Fixes: 3fd22e219f77 ('rpm/kernel-subpackage-spec: Fix empty Recommends tag (bsc#1143959)') - mlxsw: spectrum_qdisc: Ignore grafting of invisible FIFO (bsc#1112374). - mlxsw: spectrum_router: Fix determining underlay for a GRE tunnel (bsc#1112374). - mm, debug_pagealloc: do not rely on static keys too early (VM debuging functionality, bsc#1159096). - mm/page-writeback.c: fix range_cyclic writeback vs writepages deadlock (bsc#1159394). - mm: memory_hotplug: use put_device() if device_register fail (bsc#1159955 ltc#182993). - mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode (bsc#1051510). - mmc: sdhci-of-esdhc: fix P2020 errata handling (bsc#1051510). - mmc: sdhci-of-esdhc: Revert 'mmc: sdhci-of-esdhc: add erratum A-009204 support' (bsc#1051510). - mmc: sdhci: Add a quirk for broken command queuing (git-fixes). - mmc: sdhci: fix minimum clock rate for v3 controller (bsc#1051510). - mmc: sdhci: Workaround broken command queuing on Intel GLK (git-fixes). - mmc: spi: Toggle SPI polarity, do not hardcode it (bsc#1051510). - mmc: tegra: fix SDR50 tuning override (bsc#1051510). - mod_devicetable: fix PHY module format (networking-stable-19_12_28). - mqprio: Fix out-of-bounds access in mqprio_dump (bsc#1109837). - mtd: fix mtd_oobavail() incoherent returned value (bsc#1051510). - mwifiex: delete unused mwifiex_get_intf_num() (bsc#1111666). - mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame() (git-fixes). - mwifiex: update set_mac_address logic (bsc#1111666). - namei: only return -ECHILD from follow_dotdot_rcu() (bsc#1163851). - net, sysctl: Fix compiler warning when only cBPF is present (bsc#1109837). - net/mlx4_en: fix mlx4 ethtool -N insertion (networking-stable-19_11_25). - net/mlx4_en: Fix wrong limitation for number of TX rings (bsc#1103989). - net/mlx5: Accumulate levels for chains prio namespaces (bsc#1103990). - net/mlx5: prevent memory leak in mlx5_fpga_conn_create_cq (bsc#1046303). - net/mlx5: Update the list of the PCI supported devices (bsc#1127611). - net/mlx5e: Fix set vf link state error flow (networking-stable-19_11_25). - net/mlx5e: Fix SFF 8472 eeprom length (git-fixes). - net/mlx5e: Query global pause state before setting prio2buffer (bsc#1103990). - net/mlxfw: Fix out-of-memory error in mfa2 flash burning (bsc#1051858). - net/sched: act_pedit: fix WARN() in the traffic path (networking-stable-19_11_25). - net: bridge: deny dev_set_mac_address() when unregistering (networking-stable-19_12_16). - net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size() (git-fixes). - net: dst: Force 4-byte alignment of dst_metrics (networking-stable-19_12_28). - net: ena: fix napi handler misbehavior when the napi budget is zero (networking-stable-20_01_01). - net: ethernet: octeon_mgmt: Account for second possible VLAN header (networking-stable-19_11_10). - net: ethernet: ti: cpsw: fix extra rx interrupt (networking-stable-19_12_16). - net: fix data-race in neigh_event_send() (networking-stable-19_11_10). - net: hisilicon: Fix a BUG trigered by wrong bytes_compl (networking-stable-19_12_28). - net: hns3: fix ETS bandwidth validation bug (bsc#1104353 ). - net: nfc: nci: fix a possible sleep-in-atomic-context bug in nci_uart_tty_receive() (networking-stable-19_12_28). - net: psample: fix skb_over_panic (networking-stable-19_12_03). - net: qlogic: Fix error paths in ql_alloc_large_buffers() (networking-stable-19_12_28). - net: rtnetlink: prevent underflows in do_setvfinfo() (networking-stable-19_11_25). - net: sched: ensure opts_len <= IP_TUNNEL_OPTS_MAX in act_tunnel_key (bsc#1109837). - net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues (bsc#1109837). - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues (networking-stable-19_12_03). - net: usb: lan78xx: Fix suspend/resume PHY register access error (networking-stable-19_12_28). - net: usb: lan78xx: limit size of local TSO packets (bsc#1051510). - net: usb: qmi_wwan: add support for DW5821e with eSIM support (networking-stable-19_11_10). - net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules (networking-stable-19_11_18). - netfilter: nf_queue: enqueue skbs with NULL dst (git-fixes). - new helper: lookup_positive_unlocked() (bsc#1159271). - NFC: fdp: fix incorrect free object (networking-stable-19_11_10). - NFC: pn533: fix bulk-message timeout (bsc#1051510). - NFC: pn544: Adjust indentation in pn544_hci_check_presence (git-fixes). - NFC: st21nfca: fix double free (networking-stable-19_11_10). - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info (bsc#1163774). - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info() (networking-stable-19_12_03). - openvswitch: remove another BUG_ON() (networking-stable-19_12_03). - openvswitch: support asymmetric conntrack (networking-stable-19_12_16). - orinoco_usb: fix interface sanity check (git-fixes). - PCI/switchtec: Fix vep_vector_number ioread width (bsc#1051510). - PCI: Add DMA alias quirk for Intel VCA NTB (bsc#1051510). - PCI: Do not disable bridge BARs when assigning bus resources (bsc#1051510). - PCI: rpaphp: Add drc-info support for hotplug slot registration (bsc#1157480 ltc#181028). - PCI: rpaphp: Annotate and correctly byte swap DRC properties (bsc#1157480 ltc#181028). - PCI: rpaphp: Avoid a sometimes-uninitialized warning (bsc#1157480 ltc#181028). - PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using drc-info (bsc#1157480 ltc#181028). - PCI: rpaphp: Do not rely on firmware feature to imply drc-info support (bsc#1157480 ltc#181028). - PCI: rpaphp: Fix up pointer to first drc-info entry (bsc#1157480 ltc#181028). - percpu: Separate decrypted varaibles anytime encryption can be enabled (bsc#1114279). - perf/x86/intel: Fix inaccurate period in context switch for auto-reload (bsc#1164315). - phy: qualcomm: Adjust indentation in read_poll_timeout (bsc#1051510). - pinctrl: cherryview: Fix irq_valid_mask calculation (bsc#1111666). - pinctrl: qcom: ssbi-gpio: fix gpio-hog related boot issues (bsc#1051510). - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B (bsc#1051510). - platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0 (bsc#1051510). - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes (bsc#1051510). - platform/x86: pmc_atom: Add Siemens CONNECT X300 to critclk_systems DMI table (bsc#1051510). - power: supply: ltc2941-battery-gauge: fix use-after-free (bsc#1051510). - powerpc/archrandom: fix arch_get_random_seed_int() (bsc#1065729). - powerpc/irq: fix stack overflow verification (bsc#1065729). - powerpc/livepatch: return -ERRNO values in save_stack_trace_tsk_reliable() (bsc#1071995 bsc#1161875). - powerpc/mm: drop #ifdef CONFIG_MMU in is_ioremap_addr() (bsc#1065729). - powerpc/mm: Remove kvm radix prefetch workaround for Power9 DD2.2 (bsc#1061840). - powerpc/papr_scm: Do not enable direct map for a region by default (bsc#1129551). - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths (bsc#1142685 ltc#179509). - powerpc/pkeys: remove unused pkey_allows_readwrite (bsc#1065729). - powerpc/powernv: Disable native PCIe port management (bsc#1065729). - powerpc/pseries/hotplug-memory: Change rc variable to bool (bsc#1065729). - powerpc/pseries/lparcfg: Fix display of Maximum Memory (bsc#1162028 ltc#181740). - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning (bsc#1065729). - powerpc/pseries: Add cpu DLPAR support for drc-info property (bsc#1157480 ltc#181028). - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable() (bsc#1065729). - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce for DDW (bsc#1065729). - powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init() (git-fixes). - powerpc/pseries: Enable support for ibm,drc-info property (bsc#1157480 ltc#181028). - powerpc/pseries: Fix bad drc_index_start value parsing of drc-info entry (bsc#1157480 ltc#181028). - powerpc/pseries: Fix drc-info mappings of logical cpus to drc-index (bsc#1157480 ltc#181028). - powerpc/pseries: Fix vector5 in ibm architecture vector table (bsc#1157480 ltc#181028). - powerpc/pseries: Revert support for ibm,drc-info devtree property (bsc#1157480 ltc#181028). - powerpc/security: Fix debugfs data leak on 32-bit (bsc#1065729). - powerpc/tools: Do not quote $objdump in scripts (bsc#1065729). - powerpc/xive: Discard ESB load value when interrupt is invalid (bsc#1085030). - powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts (bsc#1085030). - powerpc/xmon: do not access ASDR in VMs (bsc#1065729). - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB (bnc#1151927 5.3.17). - powerpc: Allow flush_icache_range to work across ranges >4GB (bnc#1151927 5.3.17). - powerpc: avoid adjusting memory_limit for capture kernel memory reservation (bsc#1140025 ltc#176086). - powerpc: Enable support for ibm,drc-info devtree property (bsc#1157480 ltc#181028). - powerpc: Fix vDSO clock_getres() (bsc#1065729). - powerpc: reserve memory for capture kernel after hugepages init (bsc#1140025 ltc#176086). - ppp: Adjust indentation into ppp_async_input (git-fixes). - prevent active file list thrashing due to refault detection (VM Performance, bsc#1156286). - pseries/drc-info: Search DRC properties for CPU indexes (bsc#1157480 ltc#181028). - pstore/ram: Write new dumps to start of recycled zones (bsc#1051510). - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional (git-fixes). - pwm: Remove set but not set variable 'pwm' (git-fixes). - pxa168fb: Fix the function used to release some memory in an error (bsc#1114279) - qede: Disable hardware gro when xdp prog is installed (bsc#1086314 bsc#1086313 bsc#1086301 ). - qede: Fix multicast mac configuration (networking-stable-19_12_28). - qede: fix NULL pointer deref in __qede_remove() (networking-stable-19_11_10). - qmi_wwan: Add support for Quectel RM500Q (bsc#1051510). - quota: Check that quota is not dirty before release (bsc#1163858). - quota: fix livelock in dquot_writeback_dquots (bsc#1163857). - r8152: add missing endpoint sanity check (bsc#1051510). - r8152: get default setting of WOL before initializing (bsc#1051510). - random: move FIPS continuous test to output functions (bsc#1155334). - RDMA/bnxt_re: Avoid freeing MR resources if dereg fails (bsc#1050244). - RDMA/hns: Bugfix for qpc/cqc timer configuration (bsc#1104427 bsc#1126206). - RDMA/hns: Correct the value of srq_desc_size (bsc#1104427 ). - RDMA/hns: Fix to support 64K page for srq (bsc#1104427 ). - RDMA/hns: Prevent memory leaks of eq->buf_list (bsc#1104427 ). - README.BRANCH: Update the branch name to cve/linux-4.12 - regulator: Fix return value of _set_load() stub (bsc#1051510). - regulator: rk808: Lower log level on optional GPIOs being not available (bsc#1051510). - regulator: rn5t618: fix module aliases (bsc#1051510). - reiserfs: Fix memory leak of journal device string (bsc#1163867). - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling (bsc#1163869). - rpm/kabi.pl: support new (>=5.4) Module.symvers format (new symbol namespace field) - rpm/kernel-binary.spec.in: Conflict with too old powerpc-utils (jsc#ECO-920, jsc#SLE-11054, jsc#SLE-11322). - rpm/kernel-binary.spec.in: Replace Novell with SUSE - rpm/kernel-subpackage-spec: Exclude kernel-firmware recommends (bsc#1143959) For reducing the dependency on kernel-firmware in sub packages - rpm/kernel-subpackage-spec: Fix empty Recommends tag (bsc#1143959) - rpm/kernel-subpackage-spec: fix kernel-default-base build There were some issues with recent changes to subpackage dependencies handling: - rpm/kernel-subpackage-spec: Unify dependency handling. - rpm/modules.fips: update module list (bsc#1157853) - rsi_91x_usb: fix interface sanity check (git-fixes). - rtc: cmos: Stop using shared IRQ (bsc#1051510). - rtc: dt-binding: abx80x: fix resistance scale (bsc#1051510). - rtc: hym8563: Return -EINVAL if the time is known to be invalid (bsc#1051510). - rtc: max8997: Fix the returned value in case of error in 'max8997_rtc_read_alarm()' (bsc#1051510). - rtc: msm6242: Fix reading of 10-hour digit (bsc#1051510). - rtc: pcf8523: set xtal load capacitance from DT (bsc#1051510). - rtc: s35390a: Change buf's type to u8 in s35390a_init (bsc#1051510). - rtl8xxxu: fix interface sanity check (git-fixes). - s390/ftrace: generate traced function stack frame (jsc#SLE-11178 jsc#SLE-11179). - s390/ftrace: save traced function caller (jsc#SLE-11178). - s390/ftrace: save traced function caller (jsc#SLE-11179). - s390/ftrace: use HAVE_FUNCTION_GRAPH_RET_ADDR_PTR (jsc#SLE-11178). - s390/ftrace: use HAVE_FUNCTION_GRAPH_RET_ADDR_PTR (jsc#SLE-11179). - s390/head64: correct init_task stack setup (jsc#SLE-11178). - s390/head64: correct init_task stack setup (jsc#SLE-11179). - s390/kasan: avoid false positives during stack unwind (jsc#SLE-11178). - s390/kasan: avoid false positives during stack unwind (jsc#SLE-11179). - s390/kasan: avoid report in get_wchan (jsc#SLE-11178). - s390/kasan: avoid report in get_wchan (jsc#SLE-11179). - s390/livepatch: Implement reliable stack tracing for the consistency model (jsc#SLE-11178). - s390/livepatch: Implement reliable stack tracing for the consistency model (jsc#SLE-11179). - s390/process: avoid custom stack unwinding in get_wchan (jsc#SLE-11178). - s390/process: avoid custom stack unwinding in get_wchan (jsc#SLE-11179). - s390/stacktrace: use common arch_stack_walk infrastructure (jsc#SLE-11178). - s390/stacktrace: use common arch_stack_walk infrastructure (jsc#SLE-11179). - s390/suspend: fix stack setup in swsusp_arch_suspend (jsc#SLE-11178). - s390/suspend: fix stack setup in swsusp_arch_suspend (jsc#SLE-11179). - s390/test_unwind: print verbose unwinding results (jsc#SLE-11178). - s390/test_unwind: print verbose unwinding results (jsc#SLE-11179). - s390/unwind: add stack pointer alignment sanity checks (jsc#SLE-11178). - s390/unwind: add stack pointer alignment sanity checks (jsc#SLE-11179). - s390/unwind: always inline get_stack_pointer (jsc#SLE-11178). - s390/unwind: always inline get_stack_pointer (jsc#SLE-11179). - s390/unwind: avoid int overflow in outside_of_stack (jsc#SLE-11178). - s390/unwind: avoid int overflow in outside_of_stack (jsc#SLE-11179). - s390/unwind: cleanup unused READ_ONCE_TASK_STACK (jsc#SLE-11178). - s390/unwind: cleanup unused READ_ONCE_TASK_STACK (jsc#SLE-11179). - s390/unwind: correct stack switching during unwind (jsc#SLE-11178). - s390/unwind: correct stack switching during unwind (jsc#SLE-11179). - s390/unwind: drop unnecessary code around calling ftrace_graph_ret_addr() (jsc#SLE-11178). - s390/unwind: drop unnecessary code around calling ftrace_graph_ret_addr() (jsc#SLE-11179). - s390/unwind: filter out unreliable bogus %r14 (jsc#SLE-11178). - s390/unwind: filter out unreliable bogus %r14 (jsc#SLE-11179). - s390/unwind: fix get_stack_pointer(NULL, NULL) (jsc#SLE-11178). - s390/unwind: fix get_stack_pointer(NULL, NULL) (jsc#SLE-11179). - s390/unwind: fix mixing regs and sp (jsc#SLE-11178). - s390/unwind: fix mixing regs and sp (jsc#SLE-11179). - s390/unwind: introduce stack unwind API (jsc#SLE-11178). - s390/unwind: introduce stack unwind API (jsc#SLE-11179). - s390/unwind: make reuse_sp default when unwinding pt_regs (jsc#SLE-11178). - s390/unwind: make reuse_sp default when unwinding pt_regs (jsc#SLE-11179). - s390/unwind: remove stack recursion warning (jsc#SLE-11178). - s390/unwind: remove stack recursion warning (jsc#SLE-11179). - s390/unwind: report an error if pt_regs are not on stack (jsc#SLE-11178). - s390/unwind: report an error if pt_regs are not on stack (jsc#SLE-11179). - s390/unwind: start unwinding from reliable state (jsc#SLE-11178). - s390/unwind: start unwinding from reliable state (jsc#SLE-11179). - s390/unwind: stop gracefully at task pt_regs (jsc#SLE-11178). - s390/unwind: stop gracefully at task pt_regs (jsc#SLE-11179). - s390/unwind: stop gracefully at user mode pt_regs in irq stack (jsc#SLE-11178). - s390/unwind: stop gracefully at user mode pt_regs in irq stack (jsc#SLE-11179). - s390/unwind: unify task is current checks (jsc#SLE-11178). - s390/unwind: unify task is current checks (jsc#SLE-11179). - s390: add stack switch helper (jsc#SLE-11178). - s390: add stack switch helper (jsc#SLE-11179). - s390: add support for virtually mapped kernel stacks (jsc#SLE-11178). - s390: add support for virtually mapped kernel stacks (jsc#SLE-11179). - s390: always inline current_stack_pointer() (jsc#SLE-11178). - s390: always inline current_stack_pointer() (jsc#SLE-11179). - s390: always inline disabled_wait (jsc#SLE-11178). - s390: always inline disabled_wait (jsc#SLE-11179). - s390: avoid misusing CALL_ON_STACK for task stack setup (jsc#SLE-11178). - s390: avoid misusing CALL_ON_STACK for task stack setup (jsc#SLE-11179). - s390: clean up stacks setup (jsc#SLE-11178). - s390: clean up stacks setup (jsc#SLE-11179). - s390: correct CALL_ON_STACK back_chain saving (jsc#SLE-11178). - s390: correct CALL_ON_STACK back_chain saving (jsc#SLE-11179). - s390: disable preemption when switching to nodat stack with CALL_ON_STACK (jsc#SLE-11178). - s390: disable preemption when switching to nodat stack with CALL_ON_STACK (jsc#SLE-11179). - s390: fine-tune stack switch helper (jsc#SLE-11178). - s390: fine-tune stack switch helper (jsc#SLE-11179). - s390: fix register clobbering in CALL_ON_STACK (jsc#SLE-11178). - s390: fix register clobbering in CALL_ON_STACK (jsc#SLE-11179). - s390: kabi workaround for ftrace_ret_stack (jsc#SLE-11178). - s390: kabi workaround for ftrace_ret_stack (jsc#SLE-11179). - s390: kabi workaround for lowcore changes due to vmap stack (jsc#SLE-11178). - s390: kabi workaround for lowcore changes due to vmap stack (jsc#SLE-11179). - s390: kabi workaround for reliable stack tracing (jsc#SLE-11178). - s390: kabi workaround for reliable stack tracing (jsc#SLE-11179). - s390: preserve kabi for stack unwind API (jsc#SLE-11178). - s390: preserve kabi for stack unwind API (jsc#SLE-11179). - s390: unify stack size definitions (jsc#SLE-11178). - s390: unify stack size definitions (jsc#SLE-11179). - scsi: lpfc: fix build failure with DEBUGFS disabled (bsc#1154601). - scsi: qla2xxx: Add a shadow variable to hold disc_state history of fcport (bsc#1158013). - scsi: qla2xxx: Add D-Port Diagnostic reason explanation logs (bsc#1158013). - scsi: qla2xxx: Cleanup unused async_logout_done (bsc#1158013). - scsi: qla2xxx: Consolidate fabric scan (bsc#1158013). - scsi: qla2xxx: Correct fcport flags handling (bsc#1158013). - scsi: qla2xxx: Fix a NULL pointer dereference in an error path (bsc#1157966 bsc#1158013 bsc#1157424). - scsi: qla2xxx: Fix fabric scan hang (bsc#1158013). - scsi: qla2xxx: Fix mtcp dump collection failure (bsc#1158013). - scsi: qla2xxx: Fix RIDA Format-2 (bsc#1158013). - scsi: qla2xxx: Fix stuck login session using prli_pend_timer (bsc#1158013). - scsi: qla2xxx: Fix stuck session in GNL (bsc#1158013). - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type (bsc#1158013). - scsi: qla2xxx: Fix unbound NVME response length (bsc#1157966 bsc#1158013 bsc#1157424). - scsi: qla2xxx: Fix update_fcport for current_topology (bsc#1158013). - scsi: qla2xxx: Improve readability of the code that handles qla_flt_header (bsc#1158013). - scsi: qla2xxx: Remove defer flag to indicate immeadiate port loss (bsc#1158013). - scsi: qla2xxx: Update driver version to 10.01.00.22-k (bsc#1158013). - scsi: qla2xxx: Use common routine to free fcport struct (bsc#1158013). - scsi: qla2xxx: Use get_unaligned_*() instead of open-coding these functions (bsc#1158013). - sctp: cache netns in sctp_ep_common (networking-stable-19_12_03). - sctp: fully initialize v4 addr in some functions (networking-stable-19_12_28). - serial: 8250_bcm2835aux: Fix line mismatch on driver unbind (bsc#1051510). - serial: ifx6x60: add missed pm_runtime_disable (bsc#1051510). - serial: pl011: Fix DMA ->flush_buffer() (bsc#1051510). - serial: serial_core: Perform NULL checks for break_ctl ops (bsc#1051510). - serial: stm32: fix transmit_chars when tx is stopped (bsc#1051510). - sfc: Only cancel the PPS workqueue if it exists (networking-stable-19_11_25). - sfc: Remove 'PCIE error reporting unavailable' (bsc#1161472). - sh_eth: check sh_eth_cpu_data::dual_port when dumping registers (bsc#1051510). - sh_eth: fix dumping ARSTR (bsc#1051510). - sh_eth: fix invalid context bug while calling auto-negotiation by ethtool (bsc#1051510). - sh_eth: fix invalid context bug while changing link options by ethtool (bsc#1051510). - sh_eth: fix TSU init on SH7734/R8A7740 (bsc#1051510). - sh_eth: fix TXALCR1 offsets (bsc#1051510). - sh_eth: TSU_QTAG0/1 registers the same as TSU_QTAGM0/1 (bsc#1051510). - smb3: Fix crash in SMB2_open_init due to uninitialized field in compounding path (bsc#1144333). - smb3: Fix persistent handles reconnect (bsc#1144333). - smb3: fix refcount underflow warning on unmount when no directory leases (bsc#1144333). - smb3: remove confusing dmesg when mounting with encryption ('seal') (bsc#1144333). - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees (bsc#1051510). - soc: renesas: rcar-sysc: Add goto to of_node_put() before return (bsc#1051510). - soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot (bsc#1051510). - spi: tegra114: clear packed bit for unpacked mode (bsc#1051510). - spi: tegra114: configure dma burst size to fifo trig level (bsc#1051510). - spi: tegra114: fix for unpacked mode transfers (bsc#1051510). - spi: tegra114: flush fifos (bsc#1051510). - spi: tegra114: terminate dma and reset on transfer timeout (bsc#1051510). - stacktrace: Do not skip first entry on noncurrent tasks (jsc#SLE-11178). - stacktrace: Do not skip first entry on noncurrent tasks (jsc#SLE-11179). - stacktrace: Force USER_DS for stack_trace_save_user() (jsc#SLE-11178). - stacktrace: Force USER_DS for stack_trace_save_user() (jsc#SLE-11179). - stacktrace: Get rid of unneeded '!!' pattern (jsc#SLE-11178). - stacktrace: Get rid of unneeded '!!' pattern (jsc#SLE-11179). - stacktrace: Provide common infrastructure (jsc#SLE-11178). - stacktrace: Provide common infrastructure (jsc#SLE-11179). - stacktrace: Provide helpers for common stack trace operations (jsc#SLE-11178). - stacktrace: Provide helpers for common stack trace operations (jsc#SLE-11179). - stacktrace: Unbreak stack_trace_save_tsk_reliable() (jsc#SLE-11178). - stacktrace: Unbreak stack_trace_save_tsk_reliable() (jsc#SLE-11179). - stacktrace: Use PF_KTHREAD to check for kernel threads (jsc#SLE-11178). - stacktrace: Use PF_KTHREAD to check for kernel threads (jsc#SLE-11179). - staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713 (bsc#1051510). - staging: iio: adt7316: Fix i2c data reading, set the data field (bsc#1051510). - staging: rtl8188eu: fix interface sanity check (bsc#1051510). - staging: vt6656: correct packet types for CTS protect, mode (bsc#1051510). - staging: vt6656: Fix false Tx excessive retries reporting (bsc#1051510). - staging: vt6656: use NULLFUCTION stack on mac80211 (bsc#1051510). - staging: wlan-ng: ensure error return is actually returned (bsc#1051510). - stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock (bsc#1088810, bsc#1161702). - stop_machine: Atomically queue and wake stopper threads (bsc#1088810, bsc#1161702). - stop_machine: Disable preemption after queueing stopper threads (bsc#1088810, bsc#1161702). - stop_machine: Disable preemption when waking two stopper threads (bsc#1088810, bsc#1161702). - swiotlb: do not panic on mapping failures (bsc#1162171). - swiotlb: remove the overflow buffer (bsc#1162171). - tcp: clear tp->packets_out when purging write queue (bsc#1160560). - tcp: do not send empty skb from tcp_write_xmit() (networking-stable-20_01_01). - tcp: exit if nothing to retransmit on RTO timeout (bsc#1160560, stable 4.14.159). - tcp: md5: fix potential overestimation of TCP option space (networking-stable-19_12_16). - Temporary workaround for bsc#1159096 should no longer be needed. - tracing: Annotate ftrace_graph_hash pointer with __rcu (git-fixes). - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu (git-fixes). - tracing: Cleanup stack trace code (jsc#SLE-11178). - tracing: Cleanup stack trace code (jsc#SLE-11179). - tracing: Fix tracing_stat return values in error handling paths (git-fixes). - tracing: Fix very unlikely race of registering two stat tracers (git-fixes). - tracing: Have the histogram compare functions convert to u64 first (bsc#1160210). - tracing: xen: Ordered comparison of function pointers (git-fixes). - tty/serial: atmel: Add is_half_duplex helper (bsc#1051510). - tty: n_hdlc: fix build on SPARC (bsc#1051510). - tty: serial: msm_serial: Fix lockup for sysrq and oops (bsc#1051510). - tty: vt: keyboard: reject invalid keycodes (bsc#1051510). - ubifs: do not trigger assertion on invalid no-key filename (bsc#1163850). - ubifs: Fix deadlock in concurrent bulk-read and writepage (bsc#1163856). - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag (bsc#1163855). - ubifs: Reject unsupported ioctl flags explicitly (bsc#1163844). - udp: fix integer overflow while computing available space in sk_rcvbuf (networking-stable-20_01_01). - usb-storage: Disable UAS on JMicron SATA enclosure (bsc#1051510). - usb: adutux: fix interface sanity check (bsc#1051510). - usb: Allow USB device to be warm reset in suspended state (bsc#1051510). - usb: atm: ueagle-atm: add missing endpoint check (bsc#1051510). - usb: chipidea: host: Disable port power only if previously enabled (bsc#1051510). - usb: core: fix check for duplicate endpoints (git-fixes). - usb: core: hub: Improved device recognition on remote wakeup (bsc#1051510). - usb: core: urb: fix URB structure initialization function (bsc#1051510). - usb: documentation: flags on usb-storage versus UAS (bsc#1051510). - usb: dwc3: debugfs: Properly print/set link state for HS (bsc#1051510). - usb: dwc3: do not log probe deferrals; but do log other error codes (bsc#1051510). - usb: dwc3: ep0: Clear started flag on completion (bsc#1051510). - usb: dwc3: turn off VBUS when leaving host mode (bsc#1051510). - usb: EHCI: Do not return -EPIPE when hub is disconnected (git-fixes). - usb: gadget: f_ecm: Use atomic_t to track in-flight request (bsc#1051510). - usb: gadget: f_ncm: Use atomic_t to track in-flight request (bsc#1051510). - usb: gadget: legacy: set max_speed to super-speed (bsc#1051510). - usb: gadget: pch_udc: fix use after free (bsc#1051510). - usb: gadget: u_serial: add missing port entry locking (bsc#1051510). - usb: gadget: Zero ffs_io_data (bsc#1051510). - usb: host: xhci-hub: fix extra endianness conversion (bsc#1051510). - usb: idmouse: fix interface sanity checks (bsc#1051510). - usb: mon: Fix a deadlock in usbmon between mmap and read (bsc#1051510). - usb: mtu3: fix dbginfo in qmu_tx_zlp_error_handler (bsc#1051510). - usb: musb: dma: Correct parameter passed to IRQ handler (bsc#1051510). - usb: musb: fix idling for suspend after disconnect interrupt (bsc#1051510). - usb: roles: fix a potential use after free (git-fixes). - usb: serial: ch341: handle unbound port at reset_resume (bsc#1051510). - usb: serial: io_edgeport: add missing active-port sanity check (bsc#1051510). - usb: serial: io_edgeport: fix epic endpoint lookup (bsc#1051510). - usb: serial: io_edgeport: handle unbound ports on URB completion (bsc#1051510). - usb: serial: io_edgeport: use irqsave() in USB's complete callback (bsc#1051510). - usb: serial: ir-usb: add missing endpoint sanity check (bsc#1051510). - usb: serial: ir-usb: fix IrLAP framing (bsc#1051510). - usb: serial: ir-usb: fix link-speed handling (bsc#1051510). - usb: serial: keyspan: handle unbound ports (bsc#1051510). - usb: serial: opticon: fix control-message timeouts (bsc#1051510). - usb: serial: option: Add support for Quectel RM500Q (bsc#1051510). - usb: serial: option: add support for Quectel RM500Q in QDL mode (git-fixes). - usb: serial: option: add Telit ME910G1 0x110a composition (git-fixes). - usb: serial: option: add ZLP support for 0x1bc7/0x9010 (git-fixes). - usb: serial: quatech2: handle unbound ports (bsc#1051510). - usb: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx (bsc#1051510). - usb: serial: suppress driver bind attributes (bsc#1051510). - usb: typec: tcpci: mask event interrupts when remove driver (bsc#1051510). - usb: uas: heed CAPACITY_HEURISTICS (bsc#1051510). - usb: uas: honor flag to avoid CAPACITY16 (bsc#1051510). - usb: xhci: Fix build warning seen with CONFIG_PM=n (bsc#1051510). - usb: xhci: only set D3hot for pci device (bsc#1051510). - usbip: Fix error path of vhci_recv_ret_submit() (git-fixes). - usbip: Fix receive error in vhci-hcd when using scatter-gather (bsc#1051510). - vhost/vsock: accept only packets with the right dst_cid (networking-stable-20_01_01). - virtio_ring: fix unmap of indirect descriptors (bsc#1162171). - watchdog: max77620_wdt: fix potential build errors (bsc#1051510). - watchdog: rn5t618_wdt: fix module aliases (bsc#1051510). - watchdog: wdat_wdt: fix get_timeleft call for wdat_wdt (bsc#1162557). - wireless: fix enabling channel 12 for custom regulatory domain (bsc#1051510). - wireless: wext: avoid gcc -O3 warning (bsc#1051510). - workqueue: Fix pwq ref leak in rescuer_thread() (bsc#1160211). - x86/amd_nb: Add PCI device IDs for family 17h, model 70h (bsc#1163206). - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR (bsc#1162619). - x86/intel_rdt: Split resource group removal in two (bsc#1112178). - x86/intel_rdt: Split resource group removal in two (bsc#1112178). - x86/kgbd: Use NMI_VECTOR not APIC_DM_NMI (bsc#1114279). - x86/mce/AMD: Allow any CPU to initialize the smca_banks array (bsc#1114279). - x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks (bsc#1114279). - x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure() (bsc#1114279). - x86/mce: Fix possibly incorrect severity calculation on AMD (bsc#1114279). - x86/resctrl: Check monitoring static key in the MBM overflow handler (bsc#1114279). - x86/resctrl: Fix a deadlock due to inaccurate reference (bsc#1112178). - x86/resctrl: Fix a deadlock due to inaccurate reference (bsc#1112178). - x86/resctrl: Fix an imbalance in domain_remove_cpu() (bsc#1114279). - x86/resctrl: Fix potential memory leak (bsc#1114279). - x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup (bsc#1112178). - x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup (bsc#1112178). - x86/resctrl: Fix use-after-free when deleting resource groups (bsc#1114279). - x86/resctrl: Prevent possible overrun during bitmap operations (bsc#1114648). - xen-blkfront: switch kcalloc to kvcalloc for large array allocation (bsc#1160917). - xen/balloon: Support xend-based toolstack take two (bsc#1065600). - xen/blkback: Avoid unmapping unmapped grant pages (bsc#1065600). - xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk (bsc#1065600). - xfrm: Fix transport mode skb control buffer usage (bsc#1161552). - xfrm: Fix sa selector validation (bsc#1156609). - xfs: Fix tail rounding in xfs_alloc_file_space() (bsc#1161087, bsc#1153917). - xhci: Fix memory leak in xhci_add_in_port() (bsc#1051510). - xhci: fix USB3 device initiated resume race with roothub autosuspend (bsc#1051510). - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour (bsc#1051510). - xhci: Increase STS_HALT timeout in xhci_suspend() (bsc#1051510). - xhci: make sure interrupts are restored to correct state (bsc#1051510). - zd1211rw: fix storage endpoint lookup (git-fixes).
Family:unixClass:patch
Status:Reference(s):1046303
1050244
1051510
1051858
1061840
1065600
1065729
1071995
1083647
1085030
1086301
1086313
1086314
1088810
1103989
1103990
1103991
1104353
1104427
1104745
1105392
1109837
1111666
1112178
1112374
1112504
1113956
1114279
1114648
1114685
1118661
1123328
1126206
1127371
1127611
1127682
1129551
1133021
1133147
1134973
1140025
1142685
1143959
1144333
1151910
1151927
1153535
1153917
1154243
1154601
1155331
1155334
1156259
1156286
1156609
1157155
1157157
1157424
1157480
1157692
1157853
1157966
1158013
1158021
1158026
1158071
1158819
1159028
1159096
1159271
1159297
1159377
1159394
1159483
1159484
1159500
1159569
1159588
1159841
1159908
1159909
1159910
1159911
1159955
1160147
1160195
1160210
1160211
1160218
1160433
1160442
1160469
1160470
1160476
1160560
1160618
1160678
1160755
1160756
1160784
1160787
1160802
1160803
1160804
1160917
1160966
1160979
1161087
1161243
1161360
1161472
1161514
1161518
1161522
1161523
1161549
1161552
1161674
1161702
1161875
1161907
1161931
1161933
1161934
1161935
1161936
1161937
1162028
1162067
1162109
1162139
1162171
1162557
1162617
1162618
1162619
1162623
1162928
1162943
1163206
1163383
1163384
1163762
1163774
1163836
1163840
1163841
1163842
1163843
1163844
1163845
1163846
1163849
1163850
1163851
1163852
1163853
1163855
1163856
1163857
1163858
1163859
1163860
1163861
1163862
1163863
1163867
1163869
1163880
1164069
1164098
1164314
1164315
1164471
809932
809935
809940
864576
908009
916856
916857
916858
916859
916861
916863
916864
916865
916870
916871
916872
916873
916874
916879
916881
992305
992309
992310
992311
992313
992314
992315
992319
992320
CVE-2006-0903
CVE-2006-4226
CVE-2006-4227
CVE-2006-4811
CVE-2006-5864
CVE-2006-6077
CVE-2007-0008
CVE-2007-0009
CVE-2007-0078
CVE-2007-0079
CVE-2007-0775
CVE-2007-0776
CVE-2007-0777
CVE-2007-0780
CVE-2007-0800
CVE-2007-0981
CVE-2007-0995
CVE-2007-0996
CVE-2007-2756
CVE-2007-3089
CVE-2007-3285
CVE-2007-3656
CVE-2007-3670
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
CVE-2007-4769
CVE-2007-4772
CVE-2007-5969
CVE-2007-6067
CVE-2007-6303
CVE-2007-6304
CVE-2007-6600
CVE-2007-6601
CVE-2008-0412
CVE-2008-0414
CVE-2008-0415
CVE-2008-0417
CVE-2008-0418
CVE-2008-0419
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
CVE-2008-0594
CVE-2008-2079
CVE-2008-3836
CVE-2008-4063
CVE-2008-4064
CVE-2008-4070
CVE-2008-4309
CVE-2008-4456
CVE-2008-5913
CVE-2008-6123
CVE-2008-7247
CVE-2009-0040
CVE-2009-0352
CVE-2009-0353
CVE-2009-0354
CVE-2009-0355
CVE-2009-0356
CVE-2009-0357
CVE-2009-0358
CVE-2009-0478
CVE-2009-0652
CVE-2009-0771
CVE-2009-0772
CVE-2009-0773
CVE-2009-0774
CVE-2009-0775
CVE-2009-0776
CVE-2009-0777
CVE-2009-0945
CVE-2009-1044
CVE-2009-1169
CVE-2009-1302
CVE-2009-1303
CVE-2009-1304
CVE-2009-1305
CVE-2009-1306
CVE-2009-1307
CVE-2009-1308
CVE-2009-1309
CVE-2009-1310
CVE-2009-1311
CVE-2009-1312
CVE-2009-1313
CVE-2009-1563
CVE-2009-1571
CVE-2009-2446
CVE-2009-2470
CVE-2009-2654
CVE-2009-2855
CVE-2009-3069
CVE-2009-3070
CVE-2009-3071
CVE-2009-3072
CVE-2009-3073
CVE-2009-3074
CVE-2009-3075
CVE-2009-3077
CVE-2009-3078
CVE-2009-3079
CVE-2009-3274
CVE-2009-3370
CVE-2009-3371
CVE-2009-3372
CVE-2009-3373
CVE-2009-3374
CVE-2009-3375
CVE-2009-3376
CVE-2009-3377
CVE-2009-3378
CVE-2009-3379
CVE-2009-3380
CVE-2009-3381
CVE-2009-3383
CVE-2009-3388
CVE-2009-3389
CVE-2009-3555
CVE-2009-3560
CVE-2009-3720
CVE-2009-3979
CVE-2009-3980
CVE-2009-3982
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-3988
CVE-2009-4019
CVE-2009-4028
CVE-2009-4030
CVE-2009-4034
CVE-2009-4136
CVE-2009-4484
CVE-2009-5026
CVE-2010-0159
CVE-2010-0160
CVE-2010-0162
CVE-2010-0173
CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0179
CVE-2010-0181
CVE-2010-0182
CVE-2010-0183
CVE-2010-0308
CVE-2010-0442
CVE-2010-0639
CVE-2010-0654
CVE-2010-1121
CVE-2010-1125
CVE-2010-1169
CVE-2010-1170
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
CVE-2010-1205
CVE-2010-1206
CVE-2010-1208
CVE-2010-1209
CVE-2010-1211
CVE-2010-1212
CVE-2010-1213
CVE-2010-1214
CVE-2010-1585
CVE-2010-1626
CVE-2010-1848
CVE-2010-1849
CVE-2010-1850
CVE-2010-2640
CVE-2010-2641
CVE-2010-2642
CVE-2010-2643
CVE-2010-2751
CVE-2010-2752
CVE-2010-2753
CVE-2010-2754
CVE-2010-2755
CVE-2010-2760
CVE-2010-2762
CVE-2010-2764
CVE-2010-2765
CVE-2010-2766
CVE-2010-2767
CVE-2010-2768
CVE-2010-2769
CVE-2010-3166
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
CVE-2010-3170
CVE-2010-3173
CVE-2010-3174
CVE-2010-3175
CVE-2010-3176
CVE-2010-3177
CVE-2010-3178
CVE-2010-3179
CVE-2010-3180
CVE-2010-3182
CVE-2010-3183
CVE-2010-3433
CVE-2010-3493
CVE-2010-3765
CVE-2010-3766
CVE-2010-3767
CVE-2010-3768
CVE-2010-3769
CVE-2010-3770
CVE-2010-3771
CVE-2010-3772
CVE-2010-3773
CVE-2010-3775
CVE-2010-3776
CVE-2010-3777
CVE-2010-3778
CVE-2010-3833
CVE-2010-3834
CVE-2010-3835
CVE-2010-3836
CVE-2010-3837
CVE-2010-3838
CVE-2010-3839
CVE-2010-3840
CVE-2010-4014
CVE-2010-4015
CVE-2011-0051
CVE-2011-0053
CVE-2011-0054
CVE-2011-0055
CVE-2011-0056
CVE-2011-0057
CVE-2011-0059
CVE-2011-0061
CVE-2011-0062
CVE-2011-0065
CVE-2011-0066
CVE-2011-0067
CVE-2011-0069
CVE-2011-0070
CVE-2011-0072
CVE-2011-0073
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0080
CVE-2011-0081
CVE-2011-0083
CVE-2011-0084
CVE-2011-0085
CVE-2011-1015
CVE-2011-1202
CVE-2011-1521
CVE-2011-2362
CVE-2011-2363
CVE-2011-2364
CVE-2011-2365
CVE-2011-2371
CVE-2011-2372
CVE-2011-2373
CVE-2011-2374
CVE-2011-2376
CVE-2011-2377
CVE-2011-2378
CVE-2011-2980
CVE-2011-2981
CVE-2011-2982
CVE-2011-2983
CVE-2011-2995
CVE-2011-2996
CVE-2011-2997
CVE-2011-3000
CVE-2011-3001
CVE-2011-3002
CVE-2011-3003
CVE-2011-3004
CVE-2011-3005
CVE-2011-3026
CVE-2011-3062
CVE-2011-3101
CVE-2011-3193
CVE-2011-3232
CVE-2011-3658
CVE-2011-3660
CVE-2011-3661
CVE-2011-3663
CVE-2011-3665
CVE-2011-3922
CVE-2011-4944
CVE-2012-0441
CVE-2012-0452
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
CVE-2012-0759
CVE-2012-0845
CVE-2012-0866
CVE-2012-0868
CVE-2012-1150
CVE-2012-1937
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-1948
CVE-2012-1949
CVE-2012-1950
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1956
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1960
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1964
CVE-2012-1965
CVE-2012-1966
CVE-2012-1967
CVE-2012-1970
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-2122
CVE-2012-2141
CVE-2012-2143
CVE-2012-2655
CVE-2012-3488
CVE-2012-3489
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3972
CVE-2012-3976
CVE-2012-3978
CVE-2012-3980
CVE-2012-3982
CVE-2012-3986
CVE-2012-3988
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
CVE-2012-4192
CVE-2012-4193
CVE-2012-4194
CVE-2012-4195
CVE-2012-4196
CVE-2012-4201
CVE-2012-4202
CVE-2012-4207
CVE-2012-4209
CVE-2012-4210
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
CVE-2012-4929
CVE-2012-5611
CVE-2012-5615
CVE-2012-5643
CVE-2012-5662
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5838
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
CVE-2012-6093
CVE-2013-0188
CVE-2013-0189
CVE-2013-0254
CVE-2013-0255
CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0760
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0764
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
CVE-2013-0773
CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
CVE-2013-0787
CVE-2013-0788
CVE-2013-0793
CVE-2013-0794
CVE-2013-0795
CVE-2013-0796
CVE-2013-0800
CVE-2013-0801
CVE-2013-1669
CVE-2013-1670
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
CVE-2013-1682
CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1694
CVE-2013-1697
CVE-2013-1701
CVE-2013-1705
CVE-2013-1709
CVE-2013-1710
CVE-2013-1713
CVE-2013-1714
CVE-2013-1717
CVE-2013-1718
CVE-2013-1722
CVE-2013-1725
CVE-2013-1730
CVE-2013-1732
CVE-2013-1735
CVE-2013-1736
CVE-2013-1737
CVE-2013-1739
CVE-2013-1752
CVE-2013-1854
CVE-2013-1861
CVE-2013-1976
CVE-2013-3783
CVE-2013-3793
CVE-2013-3794
CVE-2013-3795
CVE-2013-3796
CVE-2013-3798
CVE-2013-3801
CVE-2013-3802
CVE-2013-3804
CVE-2013-3805
CVE-2013-3806
CVE-2013-3807
CVE-2013-3808
CVE-2013-3809
CVE-2013-3810
CVE-2013-3811
CVE-2013-3812
CVE-2013-4238
CVE-2013-4316
CVE-2013-4549
CVE-2013-5590
CVE-2013-5591
CVE-2013-5592
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
CVE-2013-5609
CVE-2013-5610
CVE-2013-5613
CVE-2013-5615
CVE-2013-5616
CVE-2013-5618
CVE-2013-5860
CVE-2013-5881
CVE-2013-5882
CVE-2013-5891
CVE-2013-5894
CVE-2013-5908
CVE-2013-6629
CVE-2013-6630
CVE-2013-6671
CVE-2013-6673
CVE-2014-0001
CVE-2014-0224
CVE-2014-0384
CVE-2014-0386
CVE-2014-0393
CVE-2014-0401
CVE-2014-0402
CVE-2014-0412
CVE-2014-0420
CVE-2014-0427
CVE-2014-0430
CVE-2014-0431
CVE-2014-0433
CVE-2014-0437
CVE-2014-1477
CVE-2014-1478
CVE-2014-1479
CVE-2014-1481
CVE-2014-1482
CVE-2014-1486
CVE-2014-1487
CVE-2014-1490
CVE-2014-1491
CVE-2014-1493
CVE-2014-1494
CVE-2014-1497
CVE-2014-1505
CVE-2014-1508
CVE-2014-1509
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
CVE-2014-1518
CVE-2014-1523
CVE-2014-1524
CVE-2014-1529
CVE-2014-1530
CVE-2014-1531
CVE-2014-1532
CVE-2014-1533
CVE-2014-1534
CVE-2014-1536
CVE-2014-1537
CVE-2014-1538
CVE-2014-1541
CVE-2014-1544
CVE-2014-1545
CVE-2014-1547
CVE-2014-1548
CVE-2014-1553
CVE-2014-1554
CVE-2014-1555
CVE-2014-1556
CVE-2014-1557
CVE-2014-1562
CVE-2014-1567
CVE-2014-1574
CVE-2014-1575
CVE-2014-1576
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
CVE-2014-1583
CVE-2014-1585
CVE-2014-1586
CVE-2014-1587
CVE-2014-1587
CVE-2014-1588
CVE-2014-1588
CVE-2014-1589
CVE-2014-1590
CVE-2014-1590
CVE-2014-1591
CVE-2014-1592
CVE-2014-1592
CVE-2014-1593
CVE-2014-1593
CVE-2014-1594
CVE-2014-1594
CVE-2014-1595
CVE-2014-1912
CVE-2014-2015
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2434
CVE-2014-2435
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
CVE-2014-2442
CVE-2014-2444
CVE-2014-2450
CVE-2014-2451
CVE-2014-2484
CVE-2014-2494
CVE-2014-3569
CVE-2014-3570
CVE-2014-3571
CVE-2014-3572
CVE-2014-4207
CVE-2014-4214
CVE-2014-4233
CVE-2014-4238
CVE-2014-4240
CVE-2014-4243
CVE-2014-4258
CVE-2014-4260
CVE-2014-4274
CVE-2014-4287
CVE-2014-4650
CVE-2014-6463
CVE-2014-6464
CVE-2014-6469
CVE-2014-6474
CVE-2014-6478
CVE-2014-6484
CVE-2014-6489
CVE-2014-6491
CVE-2014-6494
CVE-2014-6495
CVE-2014-6496
CVE-2014-6500
CVE-2014-6505
CVE-2014-6507
CVE-2014-6520
CVE-2014-6530
CVE-2014-6551
CVE-2014-6555
CVE-2014-6559
CVE-2014-6564
CVE-2014-6568
CVE-2014-7185
CVE-2014-8275
CVE-2014-8634
CVE-2014-8635
CVE-2014-8638
CVE-2014-8639
CVE-2014-8641
CVE-2014-9656
CVE-2014-9657
CVE-2014-9658
CVE-2014-9659
CVE-2014-9660
CVE-2014-9661
CVE-2014-9662
CVE-2014-9663
CVE-2014-9664
CVE-2014-9665
CVE-2014-9666
CVE-2014-9667
CVE-2014-9668
CVE-2014-9669
CVE-2014-9670
CVE-2014-9671
CVE-2014-9672
CVE-2014-9673
CVE-2014-9674
CVE-2014-9675
CVE-2014-9709
CVE-2015-0204
CVE-2015-0205
CVE-2015-0206
CVE-2015-0295
CVE-2015-0374
CVE-2015-0381
CVE-2015-0382
CVE-2015-0385
CVE-2015-0391
CVE-2015-0405
CVE-2015-0409
CVE-2015-0411
CVE-2015-0423
CVE-2015-0432
CVE-2015-0433
CVE-2015-0438
CVE-2015-0439
CVE-2015-0441
CVE-2015-0498
CVE-2015-0499
CVE-2015-0500
CVE-2015-0501
CVE-2015-0503
CVE-2015-0505
CVE-2015-0506
CVE-2015-0507
CVE-2015-0508
CVE-2015-0511
CVE-2015-0797
CVE-2015-0801
CVE-2015-0807
CVE-2015-0813
CVE-2015-0814
CVE-2015-0815
CVE-2015-0816
CVE-2015-0817
CVE-2015-0818
CVE-2015-0822
CVE-2015-0827
CVE-2015-0831
CVE-2015-0835
CVE-2015-0836
CVE-2015-1858
CVE-2015-1859
CVE-2015-1860
CVE-2015-2305
CVE-2015-2566
CVE-2015-2567
CVE-2015-2568
CVE-2015-2571
CVE-2015-2573
CVE-2015-2576
CVE-2015-2708
CVE-2015-2709
CVE-2015-2710
CVE-2015-2713
CVE-2015-2716
CVE-2016-5139
CVE-2016-5140
CVE-2016-5141
CVE-2016-5142
CVE-2016-5143
CVE-2016-5144
CVE-2016-5145
CVE-2016-5146
CVE-2019-14615
CVE-2019-14896
CVE-2019-14897
CVE-2019-16994
CVE-2019-18808
CVE-2019-19036
CVE-2019-19045
CVE-2019-19054
CVE-2019-19318
CVE-2019-19319
CVE-2019-19447
CVE-2019-19767
CVE-2019-19927
CVE-2019-19965
CVE-2019-19966
CVE-2019-20054
CVE-2019-20095
CVE-2019-20096
CVE-2020-7053
CVE-2020-8428
CVE-2020-8648
CVE-2020-8992
openSUSE-SU-2016:1982-1
SUSE-SU-2015:0463-1
SUSE-SU-2020:0580-1
Platform(s):openSUSE Leap 42.1
openSUSE Leap 42.2
openSUSE Leap 42.3
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Point of Sale 11 SP3
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11 SP4-LTSS
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 11
SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS
SUSE Linux Enterprise Server for SAP Applications 11-SECURITY
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE Linux Enterprise Workstation Extension 12 SP5
SUSE Package Hub for SUSE Linux Enterprise 12
Product(s):
Definition Synopsis
  • openSUSE Leap 42.1 is installed
  • AND Package Information
  • nodejs-4.2.4-15.1 is installed
  • OR nodejs-devel-4.2.4-15.1 is installed
  • OR nodejs-doc-4.2.4-9.1 is installed
  • OR nodejs-docs-4.2.4-15.1 is installed
  • OR npm-4.2.4-15.1 is installed
  • Definition Synopsis
  • openSUSE Leap 42.2 is installed
  • AND Package Information
  • bind-9.9.9P1-41.1 is installed
  • OR bind-chrootenv-9.9.9P1-41.1 is installed
  • OR bind-doc-9.9.9P1-41.1 is installed
  • OR bind-libs-9.9.9P1-41.1 is installed
  • OR bind-utils-9.9.9P1-41.1 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • apache2-mod_php5-5.5.14-80.2 is installed
  • OR php5-5.5.14-80.2 is installed
  • OR php5-bcmath-5.5.14-80.2 is installed
  • OR php5-bz2-5.5.14-80.2 is installed
  • OR php5-calendar-5.5.14-80.2 is installed
  • OR php5-ctype-5.5.14-80.2 is installed
  • OR php5-curl-5.5.14-80.2 is installed
  • OR php5-dba-5.5.14-80.2 is installed
  • OR php5-devel-5.5.14-80.2 is installed
  • OR php5-dom-5.5.14-80.2 is installed
  • OR php5-exif-5.5.14-80.2 is installed
  • OR php5-fastcgi-5.5.14-80.2 is installed
  • OR php5-ftp-5.5.14-80.2 is installed
  • OR php5-gd-5.5.14-80.2 is installed
  • OR php5-gettext-5.5.14-80.2 is installed
  • OR php5-gmp-5.5.14-80.2 is installed
  • OR php5-iconv-5.5.14-80.2 is installed
  • OR php5-imap-5.5.14-80.2 is installed
  • OR php5-json-5.5.14-80.2 is installed
  • OR php5-ldap-5.5.14-80.2 is installed
  • OR php5-mbstring-5.5.14-80.2 is installed
  • OR php5-mcrypt-5.5.14-80.2 is installed
  • OR php5-mysql-5.5.14-80.2 is installed
  • OR php5-odbc-5.5.14-80.2 is installed
  • OR php5-openssl-5.5.14-80.2 is installed
  • OR php5-pdo-5.5.14-80.2 is installed
  • OR php5-pear-5.5.14-80.2 is installed
  • OR php5-pgsql-5.5.14-80.2 is installed
  • OR php5-shmop-5.5.14-80.2 is installed
  • OR php5-snmp-5.5.14-80.2 is installed
  • OR php5-sockets-5.5.14-80.2 is installed
  • OR php5-sqlite-5.5.14-80.2 is installed
  • OR php5-suhosin-5.5.14-80.2 is installed
  • OR php5-sysvsem-5.5.14-80.2 is installed
  • OR php5-sysvshm-5.5.14-80.2 is installed
  • OR php5-tidy-5.5.14-80.2 is installed
  • OR php5-tokenizer-5.5.14-80.2 is installed
  • OR php5-wddx-5.5.14-80.2 is installed
  • OR php5-xmlreader-5.5.14-80.2 is installed
  • OR php5-xmlwriter-5.5.14-80.2 is installed
  • OR php5-xsl-5.5.14-80.2 is installed
  • OR php5-zip-5.5.14-80.2 is installed
  • OR php5-zlib-5.5.14-80.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • glibc-2.11.3-17.45.49 is installed
  • OR glibc-32bit-2.11.3-17.45.49 is installed
  • OR glibc-devel-2.11.3-17.45.49 is installed
  • OR glibc-devel-32bit-2.11.3-17.45.49 is installed
  • OR glibc-i18ndata-2.11.3-17.45.49 is installed
  • OR glibc-locale-2.11.3-17.45.49 is installed
  • OR glibc-locale-32bit-2.11.3-17.45.49 is installed
  • OR nscd-2.11.3-17.45.49 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • mozilla-nspr-4.10.9-11 is installed
  • OR mozilla-nspr-32bit-4.10.9-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • libecpg6-9.4.5-0.8 is installed
  • OR libpq5-9.4.5-0.8 is installed
  • OR libpq5-32bit-9.4.5-0.8 is installed
  • OR postgresql94-9.4.5-0.8 is installed
  • OR postgresql94-docs-9.4.5-0.8 is installed
  • OR postgresql94-libs-9.4.5-0.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • cpio-2.11-29 is installed
  • OR cpio-lang-2.11-29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • grub2-2.02~beta2-73 is installed
  • OR grub2-i386-pc-2.02~beta2-73 is installed
  • OR grub2-snapper-plugin-2.02~beta2-73 is installed
  • OR grub2-x86_64-efi-2.02~beta2-73 is installed
  • OR grub2-x86_64-xen-2.02~beta2-73 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • qemu-2.6.2-39 is installed
  • OR qemu-block-curl-2.6.2-39 is installed
  • OR qemu-ipxe-1.0.0-39 is installed
  • OR qemu-kvm-2.6.2-39 is installed
  • OR qemu-seabios-1.9.1-39 is installed
  • OR qemu-sgabios-8-39 is installed
  • OR qemu-tools-2.6.2-39 is installed
  • OR qemu-vgabios-1.9.1-39 is installed
  • OR qemu-x86-2.6.2-39 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND xfsprogs-4.3.0-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND Package Information
  • audit-devel-2.8.1-3 is installed
  • OR libaudit1-2.8.1-3 is installed
  • OR libaudit1-32bit-2.8.1-3 is installed
  • OR libauparse0-2.8.1-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 12 is installed
  • AND docker-1.10.3-66 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND Package Information
  • audiofile-devel-0.3.6-1 is installed
  • OR libaudiofile1-0.3.6-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for High Performance Computing 12 is installed
  • AND Package Information
  • libpmi0-17.02.9-6.10 is installed
  • OR libslurm29-16.05.8.1-6 is installed
  • OR libslurm31-17.02.9-6.10 is installed
  • OR pdsh-2.33-7.5 is installed
  • OR perl-slurm-17.02.9-6.10 is installed
  • OR slurm-17.02.9-6.10 is installed
  • OR slurm-auth-none-17.02.9-6.10 is installed
  • OR slurm-devel-17.02.9-6.10 is installed
  • OR slurm-doc-17.02.9-6.10 is installed
  • OR slurm-lua-17.02.9-6.10 is installed
  • OR slurm-munge-17.02.9-6.10 is installed
  • OR slurm-pam_slurm-17.02.9-6.10 is installed
  • OR slurm-plugins-17.02.9-6.10 is installed
  • OR slurm-sched-wiki-17.02.9-6.10 is installed
  • OR slurm-slurmdb-direct-17.02.9-6.10 is installed
  • OR slurm-slurmdbd-17.02.9-6.10 is installed
  • OR slurm-sql-17.02.9-6.10 is installed
  • OR slurm-torque-17.02.9-6.10 is installed
  • OR slurmlibs-16.05.8.1-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND python-pycrypto-2.6.1-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php7-7.0.7-38 is installed
  • OR php7-7.0.7-38 is installed
  • OR php7-bcmath-7.0.7-38 is installed
  • OR php7-bz2-7.0.7-38 is installed
  • OR php7-calendar-7.0.7-38 is installed
  • OR php7-ctype-7.0.7-38 is installed
  • OR php7-curl-7.0.7-38 is installed
  • OR php7-dba-7.0.7-38 is installed
  • OR php7-dom-7.0.7-38 is installed
  • OR php7-enchant-7.0.7-38 is installed
  • OR php7-exif-7.0.7-38 is installed
  • OR php7-fastcgi-7.0.7-38 is installed
  • OR php7-fileinfo-7.0.7-38 is installed
  • OR php7-fpm-7.0.7-38 is installed
  • OR php7-ftp-7.0.7-38 is installed
  • OR php7-gd-7.0.7-38 is installed
  • OR php7-gettext-7.0.7-38 is installed
  • OR php7-gmp-7.0.7-38 is installed
  • OR php7-iconv-7.0.7-38 is installed
  • OR php7-imap-7.0.7-38 is installed
  • OR php7-intl-7.0.7-38 is installed
  • OR php7-json-7.0.7-38 is installed
  • OR php7-ldap-7.0.7-38 is installed
  • OR php7-mbstring-7.0.7-38 is installed
  • OR php7-mcrypt-7.0.7-38 is installed
  • OR php7-mysql-7.0.7-38 is installed
  • OR php7-odbc-7.0.7-38 is installed
  • OR php7-opcache-7.0.7-38 is installed
  • OR php7-openssl-7.0.7-38 is installed
  • OR php7-pcntl-7.0.7-38 is installed
  • OR php7-pdo-7.0.7-38 is installed
  • OR php7-pear-7.0.7-38 is installed
  • OR php7-pear-Archive_Tar-7.0.7-38 is installed
  • OR php7-pgsql-7.0.7-38 is installed
  • OR php7-phar-7.0.7-38 is installed
  • OR php7-posix-7.0.7-38 is installed
  • OR php7-pspell-7.0.7-38 is installed
  • OR php7-shmop-7.0.7-38 is installed
  • OR php7-snmp-7.0.7-38 is installed
  • OR php7-soap-7.0.7-38 is installed
  • OR php7-sockets-7.0.7-38 is installed
  • OR php7-sqlite-7.0.7-38 is installed
  • OR php7-sysvmsg-7.0.7-38 is installed
  • OR php7-sysvsem-7.0.7-38 is installed
  • OR php7-sysvshm-7.0.7-38 is installed
  • OR php7-tokenizer-7.0.7-38 is installed
  • OR php7-wddx-7.0.7-38 is installed
  • OR php7-xmlreader-7.0.7-38 is installed
  • OR php7-xmlrpc-7.0.7-38 is installed
  • OR php7-xmlwriter-7.0.7-38 is installed
  • OR php7-xsl-7.0.7-38 is installed
  • OR php7-zip-7.0.7-38 is installed
  • OR php7-zlib-7.0.7-38 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 11 SP3 is installed
  • AND Package Information
  • cpp43-4.3.4_20091019-37.3 is installed
  • OR gcc43-4.3.4_20091019-37.3 is installed
  • OR gcc43-c++-4.3.4_20091019-37.3 is installed
  • OR gcc43-info-4.3.4_20091019-37.3 is installed
  • OR gcc43-locale-4.3.4_20091019-37.3 is installed
  • OR libstdc++43-devel-4.3.4_20091019-37.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 is installed
  • AND
  • cyrus-sasl-2.1.22-182.20 is installed
  • OR cyrus-sasl-32bit-2.1.22-182.20 is installed
  • OR cyrus-sasl-crammd5-2.1.22-182.20 is installed
  • OR cyrus-sasl-crammd5-32bit-2.1.22-182.20 is installed
  • OR cyrus-sasl-crammd5-x86-2.1.22-182.20 is installed
  • OR cyrus-sasl-digestmd5-2.1.22-182.20 is installed
  • OR cyrus-sasl-gssapi-2.1.22-182.20 is installed
  • OR cyrus-sasl-gssapi-32bit-2.1.22-182.20 is installed
  • OR cyrus-sasl-gssapi-x86-2.1.22-182.20 is installed
  • OR cyrus-sasl-otp-2.1.22-182.20 is installed
  • OR cyrus-sasl-otp-32bit-2.1.22-182.20 is installed
  • OR cyrus-sasl-otp-x86-2.1.22-182.20 is installed
  • OR cyrus-sasl-plain-2.1.22-182.20 is installed
  • OR cyrus-sasl-plain-32bit-2.1.22-182.20 is installed
  • OR cyrus-sasl-plain-x86-2.1.22-182.20 is installed
  • OR cyrus-sasl-x86-2.1.22-182.20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 is installed
  • AND
  • cyrus-sasl-2.1.22-182.20 is installed
  • OR cyrus-sasl-32bit-2.1.22-182.20 is installed
  • OR cyrus-sasl-crammd5-2.1.22-182.20 is installed
  • OR cyrus-sasl-crammd5-32bit-2.1.22-182.20 is installed
  • OR cyrus-sasl-crammd5-x86-2.1.22-182.20 is installed
  • OR cyrus-sasl-digestmd5-2.1.22-182.20 is installed
  • OR cyrus-sasl-gssapi-2.1.22-182.20 is installed
  • OR cyrus-sasl-gssapi-32bit-2.1.22-182.20 is installed
  • OR cyrus-sasl-gssapi-x86-2.1.22-182.20 is installed
  • OR cyrus-sasl-otp-2.1.22-182.20 is installed
  • OR cyrus-sasl-otp-32bit-2.1.22-182.20 is installed
  • OR cyrus-sasl-otp-x86-2.1.22-182.20 is installed
  • OR cyrus-sasl-plain-2.1.22-182.20 is installed
  • OR cyrus-sasl-plain-32bit-2.1.22-182.20 is installed
  • OR cyrus-sasl-plain-x86-2.1.22-182.20 is installed
  • OR cyrus-sasl-x86-2.1.22-182.20 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND t1lib-5.1.1-100.21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND t1lib-5.1.1-100.21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND t1lib-5.1.1-100.21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND t1lib-5.1.1-100.21 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • hplip-3.11.10-0.6.7 is installed
  • OR hplip-hpijs-3.11.10-0.6.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • hplip-3.11.10-0.6.7 is installed
  • OR hplip-hpijs-3.11.10-0.6.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • hplip-3.11.10-0.6.7 is installed
  • OR hplip-hpijs-3.11.10-0.6.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • curl-7.19.0-11.24 is installed
  • OR libcurl4-7.19.0-11.24 is installed
  • OR libcurl4-32bit-7.19.0-11.24 is installed
  • OR libcurl4-x86-7.19.0-11.24 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • xen-4.0.3_21548_16-0.5 is installed
  • OR xen-doc-html-4.0.3_21548_16-0.5 is installed
  • OR xen-doc-pdf-4.0.3_21548_16-0.5 is installed
  • OR xen-kmp-default-4.0.3_21548_16_2.6.32.59_0.9-0.5 is installed
  • OR xen-kmp-pae-4.0.3_21548_16_2.6.32.59_0.9-0.5 is installed
  • OR xen-kmp-trace-4.0.3_21548_16_2.6.32.59_0.9-0.5 is installed
  • OR xen-libs-4.0.3_21548_16-0.5 is installed
  • OR xen-tools-4.0.3_21548_16-0.5 is installed
  • OR xen-tools-domU-4.0.3_21548_16-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • xen-4.0.3_21548_16-0.5 is installed
  • OR xen-doc-html-4.0.3_21548_16-0.5 is installed
  • OR xen-doc-pdf-4.0.3_21548_16-0.5 is installed
  • OR xen-kmp-default-4.0.3_21548_16_2.6.32.59_0.9-0.5 is installed
  • OR xen-kmp-pae-4.0.3_21548_16_2.6.32.59_0.9-0.5 is installed
  • OR xen-kmp-trace-4.0.3_21548_16_2.6.32.59_0.9-0.5 is installed
  • OR xen-libs-4.0.3_21548_16-0.5 is installed
  • OR xen-tools-4.0.3_21548_16-0.5 is installed
  • OR xen-tools-domU-4.0.3_21548_16-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • xen-4.0.3_21548_16-0.5 is installed
  • OR xen-doc-html-4.0.3_21548_16-0.5 is installed
  • OR xen-doc-pdf-4.0.3_21548_16-0.5 is installed
  • OR xen-kmp-default-4.0.3_21548_16_2.6.32.59_0.9-0.5 is installed
  • OR xen-kmp-pae-4.0.3_21548_16_2.6.32.59_0.9-0.5 is installed
  • OR xen-kmp-trace-4.0.3_21548_16_2.6.32.59_0.9-0.5 is installed
  • OR xen-libs-4.0.3_21548_16-0.5 is installed
  • OR xen-tools-4.0.3_21548_16-0.5 is installed
  • OR xen-tools-domU-4.0.3_21548_16-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • xen-4.0.3_21548_16-0.5 is installed
  • OR xen-doc-html-4.0.3_21548_16-0.5 is installed
  • OR xen-doc-pdf-4.0.3_21548_16-0.5 is installed
  • OR xen-kmp-default-4.0.3_21548_16_2.6.32.59_0.9-0.5 is installed
  • OR xen-kmp-pae-4.0.3_21548_16_2.6.32.59_0.9-0.5 is installed
  • OR xen-kmp-trace-4.0.3_21548_16_2.6.32.59_0.9-0.5 is installed
  • OR xen-libs-4.0.3_21548_16-0.5 is installed
  • OR xen-tools-4.0.3_21548_16-0.5 is installed
  • OR xen-tools-domU-4.0.3_21548_16-0.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • apport-0.114-12.8.3 is installed
  • OR apport-crashdb-sle-0.114-0.8.3 is installed
  • OR apport-gtk-0.114-12.8.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • apport-0.114-12.8.3 is installed
  • OR apport-crashdb-sle-0.114-0.8.3 is installed
  • OR apport-gtk-0.114-12.8.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • kernel-default-3.0.101-0.7.17 is installed
  • OR kernel-default-base-3.0.101-0.7.17 is installed
  • OR kernel-default-devel-3.0.101-0.7.17 is installed
  • OR kernel-default-man-3.0.101-0.7.17 is installed
  • OR kernel-ec2-3.0.101-0.7.17 is installed
  • OR kernel-ec2-base-3.0.101-0.7.17 is installed
  • OR kernel-ec2-devel-3.0.101-0.7.17 is installed
  • OR kernel-pae-3.0.101-0.7.17 is installed
  • OR kernel-pae-base-3.0.101-0.7.17 is installed
  • OR kernel-pae-devel-3.0.101-0.7.17 is installed
  • OR kernel-ppc64-3.0.101-0.7.17 is installed
  • OR kernel-ppc64-base-3.0.101-0.7.17 is installed
  • OR kernel-ppc64-devel-3.0.101-0.7.17 is installed
  • OR kernel-source-3.0.101-0.7.17 is installed
  • OR kernel-syms-3.0.101-0.7.17 is installed
  • OR kernel-trace-3.0.101-0.7.17 is installed
  • OR kernel-trace-base-3.0.101-0.7.17 is installed
  • OR kernel-trace-devel-3.0.101-0.7.17 is installed
  • OR kernel-xen-3.0.101-0.7.17 is installed
  • OR kernel-xen-base-3.0.101-0.7.17 is installed
  • OR kernel-xen-devel-3.0.101-0.7.17 is installed
  • OR xen-kmp-default-4.1.6_04_3.0.101_0.7.17-0.5 is installed
  • OR xen-kmp-pae-4.1.6_04_3.0.101_0.7.17-0.5 is installed
  • OR xen-kmp-trace-4.1.6_04_3.0.101_0.7.17-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • kernel-default-3.0.101-0.7.17 is installed
  • OR kernel-default-base-3.0.101-0.7.17 is installed
  • OR kernel-default-devel-3.0.101-0.7.17 is installed
  • OR kernel-default-man-3.0.101-0.7.17 is installed
  • OR kernel-ec2-3.0.101-0.7.17 is installed
  • OR kernel-ec2-base-3.0.101-0.7.17 is installed
  • OR kernel-ec2-devel-3.0.101-0.7.17 is installed
  • OR kernel-pae-3.0.101-0.7.17 is installed
  • OR kernel-pae-base-3.0.101-0.7.17 is installed
  • OR kernel-pae-devel-3.0.101-0.7.17 is installed
  • OR kernel-ppc64-3.0.101-0.7.17 is installed
  • OR kernel-ppc64-base-3.0.101-0.7.17 is installed
  • OR kernel-ppc64-devel-3.0.101-0.7.17 is installed
  • OR kernel-source-3.0.101-0.7.17 is installed
  • OR kernel-syms-3.0.101-0.7.17 is installed
  • OR kernel-trace-3.0.101-0.7.17 is installed
  • OR kernel-trace-base-3.0.101-0.7.17 is installed
  • OR kernel-trace-devel-3.0.101-0.7.17 is installed
  • OR kernel-xen-3.0.101-0.7.17 is installed
  • OR kernel-xen-base-3.0.101-0.7.17 is installed
  • OR kernel-xen-devel-3.0.101-0.7.17 is installed
  • OR xen-kmp-default-4.1.6_04_3.0.101_0.7.17-0.5 is installed
  • OR xen-kmp-pae-4.1.6_04_3.0.101_0.7.17-0.5 is installed
  • OR xen-kmp-trace-4.1.6_04_3.0.101_0.7.17-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • kernel-default-3.0.101-0.7.17 is installed
  • OR kernel-default-base-3.0.101-0.7.17 is installed
  • OR kernel-default-devel-3.0.101-0.7.17 is installed
  • OR kernel-default-man-3.0.101-0.7.17 is installed
  • OR kernel-ec2-3.0.101-0.7.17 is installed
  • OR kernel-ec2-base-3.0.101-0.7.17 is installed
  • OR kernel-ec2-devel-3.0.101-0.7.17 is installed
  • OR kernel-pae-3.0.101-0.7.17 is installed
  • OR kernel-pae-base-3.0.101-0.7.17 is installed
  • OR kernel-pae-devel-3.0.101-0.7.17 is installed
  • OR kernel-ppc64-3.0.101-0.7.17 is installed
  • OR kernel-ppc64-base-3.0.101-0.7.17 is installed
  • OR kernel-ppc64-devel-3.0.101-0.7.17 is installed
  • OR kernel-source-3.0.101-0.7.17 is installed
  • OR kernel-syms-3.0.101-0.7.17 is installed
  • OR kernel-trace-3.0.101-0.7.17 is installed
  • OR kernel-trace-base-3.0.101-0.7.17 is installed
  • OR kernel-trace-devel-3.0.101-0.7.17 is installed
  • OR kernel-xen-3.0.101-0.7.17 is installed
  • OR kernel-xen-base-3.0.101-0.7.17 is installed
  • OR kernel-xen-devel-3.0.101-0.7.17 is installed
  • OR xen-kmp-default-4.1.6_04_3.0.101_0.7.17-0.5 is installed
  • OR xen-kmp-pae-4.1.6_04_3.0.101_0.7.17-0.5 is installed
  • OR xen-kmp-trace-4.1.6_04_3.0.101_0.7.17-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • kernel-default-3.0.101-0.7.17 is installed
  • OR kernel-default-base-3.0.101-0.7.17 is installed
  • OR kernel-default-devel-3.0.101-0.7.17 is installed
  • OR kernel-default-man-3.0.101-0.7.17 is installed
  • OR kernel-ec2-3.0.101-0.7.17 is installed
  • OR kernel-ec2-base-3.0.101-0.7.17 is installed
  • OR kernel-ec2-devel-3.0.101-0.7.17 is installed
  • OR kernel-pae-3.0.101-0.7.17 is installed
  • OR kernel-pae-base-3.0.101-0.7.17 is installed
  • OR kernel-pae-devel-3.0.101-0.7.17 is installed
  • OR kernel-ppc64-3.0.101-0.7.17 is installed
  • OR kernel-ppc64-base-3.0.101-0.7.17 is installed
  • OR kernel-ppc64-devel-3.0.101-0.7.17 is installed
  • OR kernel-source-3.0.101-0.7.17 is installed
  • OR kernel-syms-3.0.101-0.7.17 is installed
  • OR kernel-trace-3.0.101-0.7.17 is installed
  • OR kernel-trace-base-3.0.101-0.7.17 is installed
  • OR kernel-trace-devel-3.0.101-0.7.17 is installed
  • OR kernel-xen-3.0.101-0.7.17 is installed
  • OR kernel-xen-base-3.0.101-0.7.17 is installed
  • OR kernel-xen-devel-3.0.101-0.7.17 is installed
  • OR xen-kmp-default-4.1.6_04_3.0.101_0.7.17-0.5 is installed
  • OR xen-kmp-pae-4.1.6_04_3.0.101_0.7.17-0.5 is installed
  • OR xen-kmp-trace-4.1.6_04_3.0.101_0.7.17-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • kernel-default-3.0.101-0.7.17 is installed
  • OR kernel-default-base-3.0.101-0.7.17 is installed
  • OR kernel-default-devel-3.0.101-0.7.17 is installed
  • OR kernel-default-man-3.0.101-0.7.17 is installed
  • OR kernel-ec2-3.0.101-0.7.17 is installed
  • OR kernel-ec2-base-3.0.101-0.7.17 is installed
  • OR kernel-ec2-devel-3.0.101-0.7.17 is installed
  • OR kernel-pae-3.0.101-0.7.17 is installed
  • OR kernel-pae-base-3.0.101-0.7.17 is installed
  • OR kernel-pae-devel-3.0.101-0.7.17 is installed
  • OR kernel-ppc64-3.0.101-0.7.17 is installed
  • OR kernel-ppc64-base-3.0.101-0.7.17 is installed
  • OR kernel-ppc64-devel-3.0.101-0.7.17 is installed
  • OR kernel-source-3.0.101-0.7.17 is installed
  • OR kernel-syms-3.0.101-0.7.17 is installed
  • OR kernel-trace-3.0.101-0.7.17 is installed
  • OR kernel-trace-base-3.0.101-0.7.17 is installed
  • OR kernel-trace-devel-3.0.101-0.7.17 is installed
  • OR kernel-xen-3.0.101-0.7.17 is installed
  • OR kernel-xen-base-3.0.101-0.7.17 is installed
  • OR kernel-xen-devel-3.0.101-0.7.17 is installed
  • OR xen-kmp-default-4.1.6_04_3.0.101_0.7.17-0.5 is installed
  • OR xen-kmp-pae-4.1.6_04_3.0.101_0.7.17-0.5 is installed
  • OR xen-kmp-trace-4.1.6_04_3.0.101_0.7.17-0.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • lcms-1.17-77.16 is installed
  • OR liblcms1-1.17-77.16 is installed
  • OR liblcms1-32bit-1.17-77.16 is installed
  • OR liblcms1-x86-1.17-77.16 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • lcms-1.17-77.16 is installed
  • OR liblcms1-1.17-77.16 is installed
  • OR liblcms1-32bit-1.17-77.16 is installed
  • OR liblcms1-x86-1.17-77.16 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • lcms-1.17-77.16 is installed
  • OR liblcms1-1.17-77.16 is installed
  • OR liblcms1-32bit-1.17-77.16 is installed
  • OR liblcms1-x86-1.17-77.16 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • libvirt-0.9.6-0.21 is installed
  • OR libvirt-client-0.9.6-0.21 is installed
  • OR libvirt-client-32bit-0.9.6-0.21 is installed
  • OR libvirt-doc-0.9.6-0.21 is installed
  • OR libvirt-python-0.9.6-0.21 is installed
  • OR virt-manager-0.9.0-3.19 is installed
  • OR vm-install-0.5.10-0.5 is installed
  • OR xen-4.1.2_20-0.5 is installed
  • OR xen-doc-html-4.1.2_20-0.5 is installed
  • OR xen-doc-pdf-4.1.2_20-0.5 is installed
  • OR xen-kmp-default-4.1.2_20_3.0.38_0.5-0.5 is installed
  • OR xen-kmp-trace-4.1.2_20_3.0.38_0.5-0.5 is installed
  • OR xen-libs-4.1.2_20-0.5 is installed
  • OR xen-libs-32bit-4.1.2_20-0.5 is installed
  • OR xen-tools-4.1.2_20-0.5 is installed
  • OR xen-tools-domU-4.1.2_20-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • libvirt-0.9.6-0.21 is installed
  • OR libvirt-client-0.9.6-0.21 is installed
  • OR libvirt-client-32bit-0.9.6-0.21 is installed
  • OR libvirt-doc-0.9.6-0.21 is installed
  • OR libvirt-python-0.9.6-0.21 is installed
  • OR virt-manager-0.9.0-3.19 is installed
  • OR vm-install-0.5.10-0.5 is installed
  • OR xen-4.1.2_20-0.5 is installed
  • OR xen-doc-html-4.1.2_20-0.5 is installed
  • OR xen-doc-pdf-4.1.2_20-0.5 is installed
  • OR xen-kmp-default-4.1.2_20_3.0.38_0.5-0.5 is installed
  • OR xen-kmp-trace-4.1.2_20_3.0.38_0.5-0.5 is installed
  • OR xen-libs-4.1.2_20-0.5 is installed
  • OR xen-libs-32bit-4.1.2_20-0.5 is installed
  • OR xen-tools-4.1.2_20-0.5 is installed
  • OR xen-tools-domU-4.1.2_20-0.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND libcgroup1-0.34-2.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr9.40-52 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr9.40-52 is installed
  • OR java-1_7_0-ibm-devel-1.7.0_sr9.40-52 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr9.40-52 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr9.40-52 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr9.40-52 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr9.40-52 is installed
  • OR java-1_7_0-ibm-devel-1.7.0_sr9.40-52 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr9.40-52 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr9.40-52 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • gtk2-2.18.9-0.39 is installed
  • OR gtk2-32bit-2.18.9-0.39 is installed
  • OR gtk2-doc-2.18.9-0.39 is installed
  • OR gtk2-lang-2.18.9-0.39 is installed
  • OR gtk2-x86-2.18.9-0.39 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • gtk2-2.18.9-0.39 is installed
  • OR gtk2-32bit-2.18.9-0.39 is installed
  • OR gtk2-doc-2.18.9-0.39 is installed
  • OR gtk2-lang-2.18.9-0.39 is installed
  • OR gtk2-x86-2.18.9-0.39 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • gtk2-2.18.9-0.39 is installed
  • OR gtk2-32bit-2.18.9-0.39 is installed
  • OR gtk2-doc-2.18.9-0.39 is installed
  • OR gtk2-lang-2.18.9-0.39 is installed
  • OR gtk2-x86-2.18.9-0.39 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • gtk2-2.18.9-0.39 is installed
  • OR gtk2-32bit-2.18.9-0.39 is installed
  • OR gtk2-doc-2.18.9-0.39 is installed
  • OR gtk2-lang-2.18.9-0.39 is installed
  • OR gtk2-x86-2.18.9-0.39 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • gtk2-2.18.9-0.39 is installed
  • OR gtk2-32bit-2.18.9-0.39 is installed
  • OR gtk2-doc-2.18.9-0.39 is installed
  • OR gtk2-lang-2.18.9-0.39 is installed
  • OR gtk2-x86-2.18.9-0.39 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • xen-4.2.5_04-0.9 is installed
  • OR xen-doc-html-4.2.5_04-0.9 is installed
  • OR xen-doc-pdf-4.2.5_04-0.9 is installed
  • OR xen-kmp-default-4.2.5_04_3.0.101_0.47.52-0.9 is installed
  • OR xen-kmp-pae-4.2.5_04_3.0.101_0.47.52-0.9 is installed
  • OR xen-libs-4.2.5_04-0.9 is installed
  • OR xen-libs-32bit-4.2.5_04-0.9 is installed
  • OR xen-tools-4.2.5_04-0.9 is installed
  • OR xen-tools-domU-4.2.5_04-0.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • xen-4.2.5_04-0.9 is installed
  • OR xen-doc-html-4.2.5_04-0.9 is installed
  • OR xen-doc-pdf-4.2.5_04-0.9 is installed
  • OR xen-kmp-default-4.2.5_04_3.0.101_0.47.52-0.9 is installed
  • OR xen-kmp-pae-4.2.5_04_3.0.101_0.47.52-0.9 is installed
  • OR xen-libs-4.2.5_04-0.9 is installed
  • OR xen-libs-32bit-4.2.5_04-0.9 is installed
  • OR xen-tools-4.2.5_04-0.9 is installed
  • OR xen-tools-domU-4.2.5_04-0.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • xen-4.2.5_04-0.9 is installed
  • OR xen-doc-html-4.2.5_04-0.9 is installed
  • OR xen-doc-pdf-4.2.5_04-0.9 is installed
  • OR xen-kmp-default-4.2.5_04_3.0.101_0.47.52-0.9 is installed
  • OR xen-kmp-pae-4.2.5_04_3.0.101_0.47.52-0.9 is installed
  • OR xen-libs-4.2.5_04-0.9 is installed
  • OR xen-libs-32bit-4.2.5_04-0.9 is installed
  • OR xen-tools-4.2.5_04-0.9 is installed
  • OR xen-tools-domU-4.2.5_04-0.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • xen-4.2.5_04-0.9 is installed
  • OR xen-doc-html-4.2.5_04-0.9 is installed
  • OR xen-doc-pdf-4.2.5_04-0.9 is installed
  • OR xen-kmp-default-4.2.5_04_3.0.101_0.47.52-0.9 is installed
  • OR xen-kmp-pae-4.2.5_04_3.0.101_0.47.52-0.9 is installed
  • OR xen-libs-4.2.5_04-0.9 is installed
  • OR xen-libs-32bit-4.2.5_04-0.9 is installed
  • OR xen-tools-4.2.5_04-0.9 is installed
  • OR xen-tools-domU-4.2.5_04-0.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • libsnmp15-5.4.2.1-8.12.16 is installed
  • OR libsnmp15-32bit-5.4.2.1-8.12.16 is installed
  • OR libsnmp15-x86-5.4.2.1-8.12.16 is installed
  • OR net-snmp-5.4.2.1-8.12.16 is installed
  • OR perl-SNMP-5.4.2.1-8.12.16 is installed
  • OR snmp-mibs-5.4.2.1-8.12.16 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • MozillaFirefox-45.6.0esr-62 is installed
  • OR MozillaFirefox-translations-45.6.0esr-62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • MozillaFirefox-45.6.0esr-62 is installed
  • OR MozillaFirefox-translations-45.6.0esr-62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • MozillaFirefox-45.6.0esr-62 is installed
  • OR MozillaFirefox-translations-45.6.0esr-62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • MozillaFirefox-45.6.0esr-62 is installed
  • OR MozillaFirefox-translations-45.6.0esr-62 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • kernel-bigsmp-3.0.101-0.47.106.19 is installed
  • OR kernel-bigsmp-base-3.0.101-0.47.106.19 is installed
  • OR kernel-bigsmp-devel-3.0.101-0.47.106.19 is installed
  • OR kernel-default-3.0.101-0.47.106.19 is installed
  • OR kernel-default-base-3.0.101-0.47.106.19 is installed
  • OR kernel-default-devel-3.0.101-0.47.106.19 is installed
  • OR kernel-default-man-3.0.101-0.47.106.19 is installed
  • OR kernel-ec2-3.0.101-0.47.106.19 is installed
  • OR kernel-ec2-base-3.0.101-0.47.106.19 is installed
  • OR kernel-ec2-devel-3.0.101-0.47.106.19 is installed
  • OR kernel-pae-3.0.101-0.47.106.19 is installed
  • OR kernel-pae-base-3.0.101-0.47.106.19 is installed
  • OR kernel-pae-devel-3.0.101-0.47.106.19 is installed
  • OR kernel-source-3.0.101-0.47.106.19 is installed
  • OR kernel-syms-3.0.101-0.47.106.19 is installed
  • OR kernel-trace-3.0.101-0.47.106.19 is installed
  • OR kernel-trace-base-3.0.101-0.47.106.19 is installed
  • OR kernel-trace-devel-3.0.101-0.47.106.19 is installed
  • OR kernel-xen-3.0.101-0.47.106.19 is installed
  • OR kernel-xen-base-3.0.101-0.47.106.19 is installed
  • OR kernel-xen-devel-3.0.101-0.47.106.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • kernel-bigsmp-3.0.101-0.47.106.19 is installed
  • OR kernel-bigsmp-base-3.0.101-0.47.106.19 is installed
  • OR kernel-bigsmp-devel-3.0.101-0.47.106.19 is installed
  • OR kernel-default-3.0.101-0.47.106.19 is installed
  • OR kernel-default-base-3.0.101-0.47.106.19 is installed
  • OR kernel-default-devel-3.0.101-0.47.106.19 is installed
  • OR kernel-default-man-3.0.101-0.47.106.19 is installed
  • OR kernel-ec2-3.0.101-0.47.106.19 is installed
  • OR kernel-ec2-base-3.0.101-0.47.106.19 is installed
  • OR kernel-ec2-devel-3.0.101-0.47.106.19 is installed
  • OR kernel-pae-3.0.101-0.47.106.19 is installed
  • OR kernel-pae-base-3.0.101-0.47.106.19 is installed
  • OR kernel-pae-devel-3.0.101-0.47.106.19 is installed
  • OR kernel-source-3.0.101-0.47.106.19 is installed
  • OR kernel-syms-3.0.101-0.47.106.19 is installed
  • OR kernel-trace-3.0.101-0.47.106.19 is installed
  • OR kernel-trace-base-3.0.101-0.47.106.19 is installed
  • OR kernel-trace-devel-3.0.101-0.47.106.19 is installed
  • OR kernel-xen-3.0.101-0.47.106.19 is installed
  • OR kernel-xen-base-3.0.101-0.47.106.19 is installed
  • OR kernel-xen-devel-3.0.101-0.47.106.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND Package Information
  • java-1_6_0-ibm-1.6.0_sr16.35-78 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr16.35-78 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.35-78 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.35-78 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.35-78 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.35-78 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • ImageMagick-6.4.3.6-7.65 is installed
  • OR libMagickCore1-6.4.3.6-7.65 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.65 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • ImageMagick-6.4.3.6-7.65 is installed
  • OR libMagickCore1-6.4.3.6-7.65 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.65 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • ImageMagick-6.4.3.6-7.65 is installed
  • OR libMagickCore1-6.4.3.6-7.65 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.65 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • ImageMagick-6.4.3.6-7.65 is installed
  • OR libMagickCore1-6.4.3.6-7.65 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.65 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • MozillaFirefox-31.7.0esr-0.8 is installed
  • OR MozillaFirefox-translations-31.7.0esr-0.8 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4-LTSS is installed
  • AND
  • kernel-bigmem-3.0.101-108.98 is installed
  • OR kernel-bigmem-base-3.0.101-108.98 is installed
  • OR kernel-bigmem-devel-3.0.101-108.98 is installed
  • OR kernel-default-3.0.101-108.98 is installed
  • OR kernel-default-base-3.0.101-108.98 is installed
  • OR kernel-default-devel-3.0.101-108.98 is installed
  • OR kernel-default-man-3.0.101-108.98 is installed
  • OR kernel-ec2-3.0.101-108.98 is installed
  • OR kernel-ec2-base-3.0.101-108.98 is installed
  • OR kernel-ec2-devel-3.0.101-108.98 is installed
  • OR kernel-pae-3.0.101-108.98 is installed
  • OR kernel-pae-base-3.0.101-108.98 is installed
  • OR kernel-pae-devel-3.0.101-108.98 is installed
  • OR kernel-ppc64-3.0.101-108.98 is installed
  • OR kernel-ppc64-base-3.0.101-108.98 is installed
  • OR kernel-ppc64-devel-3.0.101-108.98 is installed
  • OR kernel-source-3.0.101-108.98 is installed
  • OR kernel-syms-3.0.101-108.98 is installed
  • OR kernel-trace-3.0.101-108.98 is installed
  • OR kernel-trace-base-3.0.101-108.98 is installed
  • OR kernel-trace-devel-3.0.101-108.98 is installed
  • OR kernel-xen-3.0.101-108.98 is installed
  • OR kernel-xen-base-3.0.101-108.98 is installed
  • OR kernel-xen-devel-3.0.101-108.98 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS is installed
  • AND
  • kernel-bigmem-3.0.101-108.98 is installed
  • OR kernel-bigmem-base-3.0.101-108.98 is installed
  • OR kernel-bigmem-devel-3.0.101-108.98 is installed
  • OR kernel-default-3.0.101-108.98 is installed
  • OR kernel-default-base-3.0.101-108.98 is installed
  • OR kernel-default-devel-3.0.101-108.98 is installed
  • OR kernel-default-man-3.0.101-108.98 is installed
  • OR kernel-ec2-3.0.101-108.98 is installed
  • OR kernel-ec2-base-3.0.101-108.98 is installed
  • OR kernel-ec2-devel-3.0.101-108.98 is installed
  • OR kernel-pae-3.0.101-108.98 is installed
  • OR kernel-pae-base-3.0.101-108.98 is installed
  • OR kernel-pae-devel-3.0.101-108.98 is installed
  • OR kernel-ppc64-3.0.101-108.98 is installed
  • OR kernel-ppc64-base-3.0.101-108.98 is installed
  • OR kernel-ppc64-devel-3.0.101-108.98 is installed
  • OR kernel-source-3.0.101-108.98 is installed
  • OR kernel-syms-3.0.101-108.98 is installed
  • OR kernel-trace-3.0.101-108.98 is installed
  • OR kernel-trace-base-3.0.101-108.98 is installed
  • OR kernel-trace-devel-3.0.101-108.98 is installed
  • OR kernel-xen-3.0.101-108.98 is installed
  • OR kernel-xen-base-3.0.101-108.98 is installed
  • OR kernel-xen-devel-3.0.101-108.98 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND
  • libldap-openssl1-2_4-2-2.4.26-0.74.9 is installed
  • OR libldap-openssl1-2_4-2-32bit-2.4.26-0.74.9 is installed
  • OR libldap-openssl1-2_4-2-x86-2.4.26-0.74.9 is installed
  • OR openldap2-client-openssl1-2.4.26-0.74.9 is installed
  • OR openldap2-openssl1-2.4.26-0.74.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11-SECURITY is installed
  • AND
  • libldap-openssl1-2_4-2-2.4.26-0.74.9 is installed
  • OR libldap-openssl1-2_4-2-32bit-2.4.26-0.74.9 is installed
  • OR libldap-openssl1-2_4-2-x86-2.4.26-0.74.9 is installed
  • OR openldap2-client-openssl1-2.4.26-0.74.9 is installed
  • OR openldap2-openssl1-2.4.26-0.74.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • augeas-1.2.0-1 is installed
  • OR augeas-lenses-1.2.0-1 is installed
  • OR libaugeas0-1.2.0-1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr4.0-23 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr4.0-23 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr4.0-23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr4.0-23 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr4.0-23 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr4.0-23 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • aaa_base-13.2+git20140911.61c1681-9 is installed
  • OR aaa_base-extras-13.2+git20140911.61c1681-9 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_74-60_64_60-default-4-2 is installed
  • OR kgraft-patch-3_12_74-60_64_60-xen-4-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_21-4-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_74-60_64_60-default-4-2 is installed
  • OR kgraft-patch-3_12_74-60_64_60-xen-4-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_21-4-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND gd-2.1.0-20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND gd-2.1.0-20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND apache-commons-httpclient-3.1-4 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • MozillaFirefox-52.8.1esr-109.34 is installed
  • OR MozillaFirefox-devel-52.8.1esr-109.34 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • MozillaFirefox-52.8.1esr-109.34 is installed
  • OR MozillaFirefox-devel-52.8.1esr-109.34 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND
  • libdcerpc-binding0-4.4.2-38.20 is installed
  • OR libdcerpc-binding0-32bit-4.4.2-38.20 is installed
  • OR libdcerpc0-4.4.2-38.20 is installed
  • OR libdcerpc0-32bit-4.4.2-38.20 is installed
  • OR libndr-krb5pac0-4.4.2-38.20 is installed
  • OR libndr-krb5pac0-32bit-4.4.2-38.20 is installed
  • OR libndr-nbt0-4.4.2-38.20 is installed
  • OR libndr-nbt0-32bit-4.4.2-38.20 is installed
  • OR libndr-standard0-4.4.2-38.20 is installed
  • OR libndr-standard0-32bit-4.4.2-38.20 is installed
  • OR libndr0-4.4.2-38.20 is installed
  • OR libndr0-32bit-4.4.2-38.20 is installed
  • OR libnetapi0-4.4.2-38.20 is installed
  • OR libnetapi0-32bit-4.4.2-38.20 is installed
  • OR libsamba-credentials0-4.4.2-38.20 is installed
  • OR libsamba-credentials0-32bit-4.4.2-38.20 is installed
  • OR libsamba-errors0-4.4.2-38.20 is installed
  • OR libsamba-errors0-32bit-4.4.2-38.20 is installed
  • OR libsamba-hostconfig0-4.4.2-38.20 is installed
  • OR libsamba-hostconfig0-32bit-4.4.2-38.20 is installed
  • OR libsamba-passdb0-4.4.2-38.20 is installed
  • OR libsamba-passdb0-32bit-4.4.2-38.20 is installed
  • OR libsamba-util0-4.4.2-38.20 is installed
  • OR libsamba-util0-32bit-4.4.2-38.20 is installed
  • OR libsamdb0-4.4.2-38.20 is installed
  • OR libsamdb0-32bit-4.4.2-38.20 is installed
  • OR libsmbclient0-4.4.2-38.20 is installed
  • OR libsmbclient0-32bit-4.4.2-38.20 is installed
  • OR libsmbconf0-4.4.2-38.20 is installed
  • OR libsmbconf0-32bit-4.4.2-38.20 is installed
  • OR libsmbldap0-4.4.2-38.20 is installed
  • OR libsmbldap0-32bit-4.4.2-38.20 is installed
  • OR libtevent-util0-4.4.2-38.20 is installed
  • OR libtevent-util0-32bit-4.4.2-38.20 is installed
  • OR libwbclient0-4.4.2-38.20 is installed
  • OR libwbclient0-32bit-4.4.2-38.20 is installed
  • OR samba-4.4.2-38.20 is installed
  • OR samba-client-4.4.2-38.20 is installed
  • OR samba-client-32bit-4.4.2-38.20 is installed
  • OR samba-doc-4.4.2-38.20 is installed
  • OR samba-libs-4.4.2-38.20 is installed
  • OR samba-libs-32bit-4.4.2-38.20 is installed
  • OR samba-winbind-4.4.2-38.20 is installed
  • OR samba-winbind-32bit-4.4.2-38.20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND
  • libdcerpc-binding0-4.4.2-38.20 is installed
  • OR libdcerpc-binding0-32bit-4.4.2-38.20 is installed
  • OR libdcerpc0-4.4.2-38.20 is installed
  • OR libdcerpc0-32bit-4.4.2-38.20 is installed
  • OR libndr-krb5pac0-4.4.2-38.20 is installed
  • OR libndr-krb5pac0-32bit-4.4.2-38.20 is installed
  • OR libndr-nbt0-4.4.2-38.20 is installed
  • OR libndr-nbt0-32bit-4.4.2-38.20 is installed
  • OR libndr-standard0-4.4.2-38.20 is installed
  • OR libndr-standard0-32bit-4.4.2-38.20 is installed
  • OR libndr0-4.4.2-38.20 is installed
  • OR libndr0-32bit-4.4.2-38.20 is installed
  • OR libnetapi0-4.4.2-38.20 is installed
  • OR libnetapi0-32bit-4.4.2-38.20 is installed
  • OR libsamba-credentials0-4.4.2-38.20 is installed
  • OR libsamba-credentials0-32bit-4.4.2-38.20 is installed
  • OR libsamba-errors0-4.4.2-38.20 is installed
  • OR libsamba-errors0-32bit-4.4.2-38.20 is installed
  • OR libsamba-hostconfig0-4.4.2-38.20 is installed
  • OR libsamba-hostconfig0-32bit-4.4.2-38.20 is installed
  • OR libsamba-passdb0-4.4.2-38.20 is installed
  • OR libsamba-passdb0-32bit-4.4.2-38.20 is installed
  • OR libsamba-util0-4.4.2-38.20 is installed
  • OR libsamba-util0-32bit-4.4.2-38.20 is installed
  • OR libsamdb0-4.4.2-38.20 is installed
  • OR libsamdb0-32bit-4.4.2-38.20 is installed
  • OR libsmbclient0-4.4.2-38.20 is installed
  • OR libsmbclient0-32bit-4.4.2-38.20 is installed
  • OR libsmbconf0-4.4.2-38.20 is installed
  • OR libsmbconf0-32bit-4.4.2-38.20 is installed
  • OR libsmbldap0-4.4.2-38.20 is installed
  • OR libsmbldap0-32bit-4.4.2-38.20 is installed
  • OR libtevent-util0-4.4.2-38.20 is installed
  • OR libtevent-util0-32bit-4.4.2-38.20 is installed
  • OR libwbclient0-4.4.2-38.20 is installed
  • OR libwbclient0-32bit-4.4.2-38.20 is installed
  • OR samba-4.4.2-38.20 is installed
  • OR samba-client-4.4.2-38.20 is installed
  • OR samba-client-32bit-4.4.2-38.20 is installed
  • OR samba-doc-4.4.2-38.20 is installed
  • OR samba-libs-4.4.2-38.20 is installed
  • OR samba-libs-32bit-4.4.2-38.20 is installed
  • OR samba-winbind-4.4.2-38.20 is installed
  • OR samba-winbind-32bit-4.4.2-38.20 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_103-92_56-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_17-6-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_103-92_56-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_17-6-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_103-92_56-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_17-6-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • libmysqlclient18-10.0.31-29.3 is installed
  • OR libmysqlclient18-32bit-10.0.31-29.3 is installed
  • OR mariadb-10.0.31-29.3 is installed
  • OR mariadb-client-10.0.31-29.3 is installed
  • OR mariadb-errormessages-10.0.31-29.3 is installed
  • OR mariadb-tools-10.0.31-29.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • libmysqlclient18-10.0.31-29.3 is installed
  • OR libmysqlclient18-32bit-10.0.31-29.3 is installed
  • OR mariadb-10.0.31-29.3 is installed
  • OR mariadb-client-10.0.31-29.3 is installed
  • OR mariadb-errormessages-10.0.31-29.3 is installed
  • OR mariadb-tools-10.0.31-29.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.131-26 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.131-26 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.131-26 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.131-26 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr5.30-30.46 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr5.30-30.46 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • ImageMagick-6.8.8.1-71.108 is installed
  • OR ImageMagick-config-6-SUSE-6.8.8.1-71.108 is installed
  • OR ImageMagick-config-6-upstream-6.8.8.1-71.108 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-71.108 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-71.108 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • ImageMagick-6.8.8.1-71.108 is installed
  • OR ImageMagick-config-6-SUSE-6.8.8.1-71.108 is installed
  • OR ImageMagick-config-6-upstream-6.8.8.1-71.108 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-71.108 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-71.108 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • libtiff5-4.0.9-44.42 is installed
  • OR libtiff5-32bit-4.0.9-44.42 is installed
  • OR tiff-4.0.9-44.42 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND
  • libtiff5-4.0.9-44.42 is installed
  • OR libtiff5-32bit-4.0.9-44.42 is installed
  • OR tiff-4.0.9-44.42 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • libltdl7-2.4.2-14 is installed
  • OR libtool-2.4.2-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.41 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.41 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP2 is installed
  • AND Package Information
  • rubygem-actionpack-2_3-2.3.17-0.11 is installed
  • OR rubygem-activerecord-2_3-2.3.17-0.11 is installed
  • OR rubygem-activesupport-2_3-2.3.17-0.11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND MozillaFirefox-devel-31.3.0esr-0.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND gd-devel-2.0.36.RC1-52.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND libproxy1-networkmanager-32bit-0.4.11-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • flash-player-11.2.202.559-117 is installed
  • OR flash-player-gnome-11.2.202.559-117 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND libwebkit2gtk3-lang-2.12.5-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND imobiledevice-tools-1.2.0-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND Package Information
  • gimp-2.8.18-9.3 is installed
  • OR gimp-lang-2.8.18-9.3 is installed
  • OR gimp-plugins-python-2.8.18-9.3 is installed
  • OR libgimp-2_0-0-2.8.18-9.3 is installed
  • OR libgimpui-2_0-0-2.8.18-9.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP5 is installed
  • AND Package Information
  • kernel-default-4.12.14-122.17 is installed
  • OR kernel-default-extra-4.12.14-122.17 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 12 is installed
  • AND Package Information
  • chromedriver-52.0.2743.116-92 is installed
  • OR chromium-52.0.2743.116-92 is installed
  • OR chromium-desktop-gnome-52.0.2743.116-92 is installed
  • OR chromium-desktop-kde-52.0.2743.116-92 is installed
  • OR chromium-ffmpegsumo-52.0.2743.116-92 is installed
  • BACK