Recommended update for kernel module packages

SUSE Recommended Update: Recommended update for kernel module packages
Announcement ID: SUSE-RU-2015:1561-1
Rating: moderate
References: #936012
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise High Availability 12

  • An update that has one recommended fix can now be installed.

    Description:


    This update refreshes some kernel module packages to match updated kernel
    abis.

    Patch Instructions:

    To install this SUSE Recommended Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Server 12:
      zypper in -t patch SUSE-SLE-SERVER-12-2015-545=1
    • SUSE Linux Enterprise High Availability 12:
      zypper in -t patch SUSE-SLE-HA-12-2015-545=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):
      • openvswitch-2.1.2-9.1
      • openvswitch-debuginfo-2.1.2-9.1
      • openvswitch-debugsource-2.1.2-9.1
      • openvswitch-kmp-default-2.1.2_k3.12.44_52.10-9.1
      • openvswitch-kmp-default-debuginfo-2.1.2_k3.12.44_52.10-9.1
      • openvswitch-switch-2.1.2-9.1
      • openvswitch-switch-debuginfo-2.1.2-9.1
    • SUSE Linux Enterprise Server 12 (x86_64):
      • lttng-modules-2.4.1-16.2.1
      • lttng-modules-debugsource-2.4.1-16.2.1
      • lttng-modules-kmp-default-2.4.1_k3.12.44_52.10-16.2.1
      • lttng-modules-kmp-default-debuginfo-2.4.1_k3.12.44_52.10-16.2.1
      • openvswitch-kmp-xen-2.1.2_k3.12.44_52.10-9.1
      • openvswitch-kmp-xen-debuginfo-2.1.2_k3.12.44_52.10-9.1
    • SUSE Linux Enterprise High Availability 12 (s390x x86_64):
      • cluster-network-kmp-default-1.4_k3.12.44_52.10-26.2.1
      • cluster-network-kmp-default-debuginfo-1.4_k3.12.44_52.10-26.2.1
      • dlm-kmp-default-4.0.2_k3.12.44_52.10-22.2.1
      • dlm-kmp-default-debuginfo-4.0.2_k3.12.44_52.10-22.2.1
      • drbd-8.4.4.7-9.2.1
      • drbd-debuginfo-8.4.4.7-9.2.1
      • drbd-debugsource-8.4.4.7-9.2.1
      • drbd-kmp-default-8.4.4.7_k3.12.44_52.10-9.2.1
      • drbd-kmp-default-debuginfo-8.4.4.7_k3.12.44_52.10-9.2.1
      • gfs2-kmp-default-3.1.6_k3.12.44_52.10-22.2.1
      • gfs2-kmp-default-debuginfo-3.1.6_k3.12.44_52.10-22.2.1
      • ocfs2-kmp-default-1.8.2_k3.12.44_52.10-22.2.1
      • ocfs2-kmp-default-debuginfo-1.8.2_k3.12.44_52.10-22.2.1
    • SUSE Linux Enterprise High Availability 12 (x86_64):
      • cluster-network-kmp-xen-1.4_k3.12.44_52.10-26.2.1
      • cluster-network-kmp-xen-debuginfo-1.4_k3.12.44_52.10-26.2.1
      • dlm-kmp-xen-4.0.2_k3.12.44_52.10-22.2.1
      • dlm-kmp-xen-debuginfo-4.0.2_k3.12.44_52.10-22.2.1
      • drbd-kmp-xen-8.4.4.7_k3.12.44_52.10-9.2.1
      • drbd-kmp-xen-debuginfo-8.4.4.7_k3.12.44_52.10-9.2.1
      • gfs2-kmp-xen-3.1.6_k3.12.44_52.10-22.2.1
      • gfs2-kmp-xen-debuginfo-3.1.6_k3.12.44_52.10-22.2.1
      • ocfs2-kmp-xen-1.8.2_k3.12.44_52.10-22.2.1
      • ocfs2-kmp-xen-debuginfo-1.8.2_k3.12.44_52.10-22.2.1

    References: