SUSE-RU-2023:1945-1: moderate: Recommended update for elfutils

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Apr 21 16:30:11 UTC 2023



# Recommended update for elfutils

Announcement ID: SUSE-RU-2023:1945-1  
Rating: moderate  
References:

  * #1203599

  
Affected Products:

  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Real Time 15 SP3
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Manager Proxy 4.2
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Server 4.2

  
  
An update that has one recommended fix can now be installed.

## Description:

This update for elfutils fixes the following issues:

  * go1.19 builds created debuginfo that was not extractable using rpm /
    elfutils 0.177. (bsc#1203599)

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1945=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1945=1

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-1945=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1945=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1945=1

  * SUSE Manager Proxy 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-1945=1

  * SUSE Manager Retail Branch Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-1945=1

  * SUSE Manager Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-1945=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-1945=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-1945=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-1945=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-1945=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * elfutils-debuginfo-0.177-150300.11.6.1
    * elfutils-debugsource-0.177-150300.11.6.1
    * libdw1-debuginfo-0.177-150300.11.6.1
    * libdw1-0.177-150300.11.6.1
    * elfutils-0.177-150300.11.6.1
    * libdw-devel-0.177-150300.11.6.1
    * libasm-devel-0.177-150300.11.6.1
    * libelf-devel-0.177-150300.11.6.1
    * libelf1-0.177-150300.11.6.1
    * libasm1-0.177-150300.11.6.1
    * libebl-plugins-0.177-150300.11.6.1
    * libelf1-debuginfo-0.177-150300.11.6.1
    * libasm1-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-debuginfo-0.177-150300.11.6.1
    * libebl-devel-0.177-150300.11.6.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    * elfutils-lang-0.177-150300.11.6.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (x86_64)
    * libelf1-32bit-0.177-150300.11.6.1
    * libebl-plugins-32bit-0.177-150300.11.6.1
    * libelf1-32bit-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-32bit-debuginfo-0.177-150300.11.6.1
    * libdw1-32bit-debuginfo-0.177-150300.11.6.1
    * libdw1-32bit-0.177-150300.11.6.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * elfutils-debuginfo-0.177-150300.11.6.1
    * elfutils-debugsource-0.177-150300.11.6.1
    * libdw1-debuginfo-0.177-150300.11.6.1
    * libdw1-0.177-150300.11.6.1
    * elfutils-0.177-150300.11.6.1
    * libdw-devel-0.177-150300.11.6.1
    * libasm-devel-0.177-150300.11.6.1
    * libelf-devel-0.177-150300.11.6.1
    * libelf1-0.177-150300.11.6.1
    * libasm1-0.177-150300.11.6.1
    * libebl-plugins-0.177-150300.11.6.1
    * libelf1-debuginfo-0.177-150300.11.6.1
    * libasm1-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-debuginfo-0.177-150300.11.6.1
    * libebl-devel-0.177-150300.11.6.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * elfutils-lang-0.177-150300.11.6.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
    * libelf1-32bit-0.177-150300.11.6.1
    * libebl-plugins-32bit-0.177-150300.11.6.1
    * libelf1-32bit-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-32bit-debuginfo-0.177-150300.11.6.1
    * libdw1-32bit-debuginfo-0.177-150300.11.6.1
    * libdw1-32bit-0.177-150300.11.6.1
  * SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    * elfutils-debugsource-0.177-150300.11.6.1
    * libelf1-0.177-150300.11.6.1
    * libebl-plugins-0.177-150300.11.6.1
    * libelf1-32bit-0.177-150300.11.6.1
    * libdw1-0.177-150300.11.6.1
    * elfutils-0.177-150300.11.6.1
    * libdw1-32bit-0.177-150300.11.6.1
    * libelf1-32bit-debuginfo-0.177-150300.11.6.1
    * libasm-devel-0.177-150300.11.6.1
    * libasm1-debuginfo-0.177-150300.11.6.1
    * libdw1-32bit-debuginfo-0.177-150300.11.6.1
    * libdw-devel-0.177-150300.11.6.1
    * libelf-devel-0.177-150300.11.6.1
    * libasm1-0.177-150300.11.6.1
    * elfutils-debuginfo-0.177-150300.11.6.1
    * libdw1-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-32bit-0.177-150300.11.6.1
    * libebl-plugins-32bit-debuginfo-0.177-150300.11.6.1
    * libelf1-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-debuginfo-0.177-150300.11.6.1
    * libebl-devel-0.177-150300.11.6.1
  * SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    * elfutils-lang-0.177-150300.11.6.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * elfutils-debuginfo-0.177-150300.11.6.1
    * elfutils-debugsource-0.177-150300.11.6.1
    * libdw1-debuginfo-0.177-150300.11.6.1
    * libdw1-0.177-150300.11.6.1
    * elfutils-0.177-150300.11.6.1
    * libdw-devel-0.177-150300.11.6.1
    * libasm-devel-0.177-150300.11.6.1
    * libelf-devel-0.177-150300.11.6.1
    * libelf1-0.177-150300.11.6.1
    * libasm1-0.177-150300.11.6.1
    * libebl-plugins-0.177-150300.11.6.1
    * libelf1-debuginfo-0.177-150300.11.6.1
    * libasm1-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-debuginfo-0.177-150300.11.6.1
    * libebl-devel-0.177-150300.11.6.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * elfutils-lang-0.177-150300.11.6.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
    * libelf1-32bit-0.177-150300.11.6.1
    * libebl-plugins-32bit-0.177-150300.11.6.1
    * libelf1-32bit-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-32bit-debuginfo-0.177-150300.11.6.1
    * libdw1-32bit-debuginfo-0.177-150300.11.6.1
    * libdw1-32bit-0.177-150300.11.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * elfutils-debuginfo-0.177-150300.11.6.1
    * elfutils-debugsource-0.177-150300.11.6.1
    * libdw1-debuginfo-0.177-150300.11.6.1
    * libdw1-0.177-150300.11.6.1
    * elfutils-0.177-150300.11.6.1
    * libdw-devel-0.177-150300.11.6.1
    * libasm-devel-0.177-150300.11.6.1
    * libelf-devel-0.177-150300.11.6.1
    * libelf1-0.177-150300.11.6.1
    * libasm1-0.177-150300.11.6.1
    * libebl-plugins-0.177-150300.11.6.1
    * libelf1-debuginfo-0.177-150300.11.6.1
    * libasm1-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-debuginfo-0.177-150300.11.6.1
    * libebl-devel-0.177-150300.11.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * elfutils-lang-0.177-150300.11.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    * libelf1-32bit-0.177-150300.11.6.1
    * libebl-plugins-32bit-0.177-150300.11.6.1
    * libelf1-32bit-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-32bit-debuginfo-0.177-150300.11.6.1
    * libdw1-32bit-debuginfo-0.177-150300.11.6.1
    * libdw1-32bit-0.177-150300.11.6.1
  * SUSE Manager Proxy 4.2 (x86_64)
    * elfutils-debugsource-0.177-150300.11.6.1
    * libelf1-0.177-150300.11.6.1
    * libebl-plugins-0.177-150300.11.6.1
    * libelf1-32bit-0.177-150300.11.6.1
    * libdw1-0.177-150300.11.6.1
    * elfutils-0.177-150300.11.6.1
    * libdw1-32bit-0.177-150300.11.6.1
    * libelf1-32bit-debuginfo-0.177-150300.11.6.1
    * libasm-devel-0.177-150300.11.6.1
    * libasm1-debuginfo-0.177-150300.11.6.1
    * libdw1-32bit-debuginfo-0.177-150300.11.6.1
    * libdw-devel-0.177-150300.11.6.1
    * libelf-devel-0.177-150300.11.6.1
    * libasm1-0.177-150300.11.6.1
    * elfutils-debuginfo-0.177-150300.11.6.1
    * libdw1-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-32bit-0.177-150300.11.6.1
    * libebl-plugins-32bit-debuginfo-0.177-150300.11.6.1
    * libelf1-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-debuginfo-0.177-150300.11.6.1
    * libebl-devel-0.177-150300.11.6.1
  * SUSE Manager Proxy 4.2 (noarch)
    * elfutils-lang-0.177-150300.11.6.1
  * SUSE Manager Retail Branch Server 4.2 (x86_64)
    * elfutils-debugsource-0.177-150300.11.6.1
    * libelf1-0.177-150300.11.6.1
    * libebl-plugins-0.177-150300.11.6.1
    * libelf1-32bit-0.177-150300.11.6.1
    * libdw1-0.177-150300.11.6.1
    * elfutils-0.177-150300.11.6.1
    * libdw1-32bit-0.177-150300.11.6.1
    * libelf1-32bit-debuginfo-0.177-150300.11.6.1
    * libasm-devel-0.177-150300.11.6.1
    * libasm1-debuginfo-0.177-150300.11.6.1
    * libdw1-32bit-debuginfo-0.177-150300.11.6.1
    * libdw-devel-0.177-150300.11.6.1
    * libelf-devel-0.177-150300.11.6.1
    * libasm1-0.177-150300.11.6.1
    * elfutils-debuginfo-0.177-150300.11.6.1
    * libdw1-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-32bit-0.177-150300.11.6.1
    * libebl-plugins-32bit-debuginfo-0.177-150300.11.6.1
    * libelf1-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-debuginfo-0.177-150300.11.6.1
    * libebl-devel-0.177-150300.11.6.1
  * SUSE Manager Retail Branch Server 4.2 (noarch)
    * elfutils-lang-0.177-150300.11.6.1
  * SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    * elfutils-debuginfo-0.177-150300.11.6.1
    * elfutils-debugsource-0.177-150300.11.6.1
    * libdw1-debuginfo-0.177-150300.11.6.1
    * libdw1-0.177-150300.11.6.1
    * elfutils-0.177-150300.11.6.1
    * libdw-devel-0.177-150300.11.6.1
    * libasm-devel-0.177-150300.11.6.1
    * libelf-devel-0.177-150300.11.6.1
    * libelf1-0.177-150300.11.6.1
    * libasm1-0.177-150300.11.6.1
    * libebl-plugins-0.177-150300.11.6.1
    * libelf1-debuginfo-0.177-150300.11.6.1
    * libasm1-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-debuginfo-0.177-150300.11.6.1
    * libebl-devel-0.177-150300.11.6.1
  * SUSE Manager Server 4.2 (noarch)
    * elfutils-lang-0.177-150300.11.6.1
  * SUSE Manager Server 4.2 (x86_64)
    * libelf1-32bit-0.177-150300.11.6.1
    * libebl-plugins-32bit-0.177-150300.11.6.1
    * libelf1-32bit-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-32bit-debuginfo-0.177-150300.11.6.1
    * libdw1-32bit-debuginfo-0.177-150300.11.6.1
    * libdw1-32bit-0.177-150300.11.6.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * elfutils-debuginfo-0.177-150300.11.6.1
    * elfutils-debugsource-0.177-150300.11.6.1
    * libdw1-debuginfo-0.177-150300.11.6.1
    * libdw1-0.177-150300.11.6.1
    * elfutils-0.177-150300.11.6.1
    * libdw-devel-0.177-150300.11.6.1
    * libasm-devel-0.177-150300.11.6.1
    * libelf-devel-0.177-150300.11.6.1
    * libelf1-0.177-150300.11.6.1
    * libasm1-0.177-150300.11.6.1
    * libebl-plugins-0.177-150300.11.6.1
    * libelf1-debuginfo-0.177-150300.11.6.1
    * libasm1-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-debuginfo-0.177-150300.11.6.1
    * libebl-devel-0.177-150300.11.6.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * elfutils-lang-0.177-150300.11.6.1
  * SUSE Enterprise Storage 7.1 (x86_64)
    * libelf1-32bit-0.177-150300.11.6.1
    * libebl-plugins-32bit-0.177-150300.11.6.1
    * libelf1-32bit-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-32bit-debuginfo-0.177-150300.11.6.1
    * libdw1-32bit-debuginfo-0.177-150300.11.6.1
    * libdw1-32bit-0.177-150300.11.6.1
  * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    * elfutils-debuginfo-0.177-150300.11.6.1
    * elfutils-debugsource-0.177-150300.11.6.1
    * libdw1-debuginfo-0.177-150300.11.6.1
    * libdw1-0.177-150300.11.6.1
    * elfutils-0.177-150300.11.6.1
    * libelf1-0.177-150300.11.6.1
    * libasm1-0.177-150300.11.6.1
    * libebl-plugins-0.177-150300.11.6.1
    * libelf1-debuginfo-0.177-150300.11.6.1
    * libasm1-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-debuginfo-0.177-150300.11.6.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * elfutils-debuginfo-0.177-150300.11.6.1
    * elfutils-debugsource-0.177-150300.11.6.1
    * libdw1-debuginfo-0.177-150300.11.6.1
    * libdw1-0.177-150300.11.6.1
    * elfutils-0.177-150300.11.6.1
    * libelf1-0.177-150300.11.6.1
    * libasm1-0.177-150300.11.6.1
    * libebl-plugins-0.177-150300.11.6.1
    * libelf1-debuginfo-0.177-150300.11.6.1
    * libasm1-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-debuginfo-0.177-150300.11.6.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * elfutils-debuginfo-0.177-150300.11.6.1
    * elfutils-debugsource-0.177-150300.11.6.1
    * libdw1-debuginfo-0.177-150300.11.6.1
    * libdw1-0.177-150300.11.6.1
    * elfutils-0.177-150300.11.6.1
    * libelf1-0.177-150300.11.6.1
    * libasm1-0.177-150300.11.6.1
    * libebl-plugins-0.177-150300.11.6.1
    * libelf1-debuginfo-0.177-150300.11.6.1
    * libasm1-debuginfo-0.177-150300.11.6.1
    * libebl-plugins-debuginfo-0.177-150300.11.6.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1203599

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230421/e291da9a/attachment.htm>


More information about the sle-updates mailing list