Recommended update for binutils

Announcement ID: SUSE-RU-2019:1493-1
Rating: moderate
References:
Affected Products:
  • Magnum Orchestration 7
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that contains one feature and has one fix can now be installed.

Description:

This update for binutils fixes the following issues:

  • Add support for new IBM zSeries z13 instructions. (fate#327074, jsc#SLE-6206, bsc#1137271)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-1493=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1493=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1493=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1493=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1493=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1493=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1493=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1493=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1493=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1493=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1493=1

Package List:

  • Magnum Orchestration 7 (x86_64)
    • binutils-debugsource-2.31-9.29.1
    • binutils-debuginfo-2.31-9.29.1
    • binutils-2.31-9.29.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • binutils-debugsource-2.31-9.29.1
    • binutils-debuginfo-2.31-9.29.1
    • binutils-2.31-9.29.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • binutils-debugsource-2.31-9.29.1
    • binutils-debuginfo-2.31-9.29.1
    • binutils-2.31-9.29.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • cross-ppc-binutils-2.31-9.29.1
    • cross-spu-binutils-2.31-9.29.1
    • binutils-debugsource-2.31-9.29.1
    • binutils-debuginfo-2.31-9.29.1
    • cross-spu-binutils-debugsource-2.31-9.29.1
    • cross-ppc-binutils-debuginfo-2.31-9.29.1
    • cross-spu-binutils-debuginfo-2.31-9.29.1
    • cross-ppc-binutils-debugsource-2.31-9.29.1
    • binutils-devel-2.31-9.29.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le x86_64)
    • binutils-gold-debuginfo-2.31-9.29.1
    • binutils-gold-2.31-9.29.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • cross-ppc-binutils-2.31-9.29.1
    • cross-spu-binutils-2.31-9.29.1
    • binutils-gold-debuginfo-2.31-9.29.1
    • binutils-debugsource-2.31-9.29.1
    • binutils-debuginfo-2.31-9.29.1
    • cross-spu-binutils-debugsource-2.31-9.29.1
    • cross-ppc-binutils-debuginfo-2.31-9.29.1
    • cross-spu-binutils-debuginfo-2.31-9.29.1
    • cross-ppc-binutils-debugsource-2.31-9.29.1
    • binutils-devel-2.31-9.29.1
    • binutils-gold-2.31-9.29.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • binutils-debugsource-2.31-9.29.1
    • binutils-debuginfo-2.31-9.29.1
    • binutils-2.31-9.29.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • binutils-debugsource-2.31-9.29.1
    • binutils-debuginfo-2.31-9.29.1
    • binutils-2.31-9.29.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • binutils-debugsource-2.31-9.29.1
    • binutils-debuginfo-2.31-9.29.1
    • binutils-2.31-9.29.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • binutils-debugsource-2.31-9.29.1
    • binutils-debuginfo-2.31-9.29.1
    • binutils-2.31-9.29.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • binutils-debugsource-2.31-9.29.1
    • binutils-debuginfo-2.31-9.29.1
    • binutils-2.31-9.29.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • binutils-debugsource-2.31-9.29.1
    • binutils-debuginfo-2.31-9.29.1
    • binutils-2.31-9.29.1

References: