SUSE-RU-2019:0021-1: moderate: Recommended update for gcc7

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jan 7 07:09:07 MST 2019


   SUSE Recommended Update: Recommended update for gcc7
______________________________________________________________________________

Announcement ID:    SUSE-RU-2019:0021-1
Rating:             moderate
References:         #1099119 #1099192 
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Module for Toolchain 12
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
                    SUSE CaaS Platform ALL
                    SUSE CaaS Platform 3.0
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that has two recommended fixes can now be
   installed.

Description:



   gcc7 was updated to the GCC 7.4 release.

   Other bugfixes:

   - Fix AVR configuration to not use __cxa_atexit or libstdc++ headers.
     Point to /usr/avr/sys-root/include as system header include directory.
   - Includes fix for build with ISL 0.20.
   - Pulls fix for libcpp lexing bug on ppc64le manifesting during build with
     gcc8.  [bsc#1099119]
   - Pulls fix for forcing compile-time tuning even when building with
     -march=z13 on s390x.  [bsc#1099192]
   - Fixes support for 32bit ASAN with glibc 2.27+


Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-21=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-21=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-21=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-21=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-21=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-21=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-21=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-21=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2019-21=1

   - SUSE Linux Enterprise Module for Toolchain 12:

      zypper in -t patch SUSE-SLE-Module-Toolchain-12-2019-21=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-21=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-21=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-21=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-21=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      gcc7-debuginfo-7.4.0+r266845-8.1
      gcc7-debugsource-7.4.0+r266845-8.1
      libasan4-32bit-7.4.0+r266845-8.1
      libasan4-7.4.0+r266845-8.1
      libasan4-debuginfo-7.4.0+r266845-8.1
      libgfortran4-32bit-7.4.0+r266845-8.1
      libgfortran4-7.4.0+r266845-8.1
      libgfortran4-debuginfo-7.4.0+r266845-8.1
      libubsan0-32bit-7.4.0+r266845-8.1
      libubsan0-7.4.0+r266845-8.1
      libubsan0-debuginfo-7.4.0+r266845-8.1

   - SUSE OpenStack Cloud 7 (x86_64):

      libcilkrts5-32bit-7.4.0+r266845-8.1
      libcilkrts5-7.4.0+r266845-8.1
      libcilkrts5-debuginfo-7.4.0+r266845-8.1

   - SUSE OpenStack Cloud 7 (s390x):

      libasan4-32bit-debuginfo-7.4.0+r266845-8.1
      libubsan0-32bit-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (s390x x86_64):

      gcc7-debugsource-7.4.0+r266845-8.1
      libgfortran4-32bit-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      gcc7-debuginfo-7.4.0+r266845-8.1
      gcc7-debugsource-7.4.0+r266845-8.1
      libasan4-7.4.0+r266845-8.1
      libasan4-debuginfo-7.4.0+r266845-8.1
      libgfortran4-7.4.0+r266845-8.1
      libgfortran4-debuginfo-7.4.0+r266845-8.1
      libubsan0-7.4.0+r266845-8.1
      libubsan0-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libasan4-32bit-7.4.0+r266845-8.1
      libcilkrts5-32bit-7.4.0+r266845-8.1
      libcilkrts5-7.4.0+r266845-8.1
      libcilkrts5-debuginfo-7.4.0+r266845-8.1
      libgfortran4-32bit-7.4.0+r266845-8.1
      libubsan0-32bit-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      gcc7-debuginfo-7.4.0+r266845-8.1
      gcc7-debugsource-7.4.0+r266845-8.1
      libasan4-7.4.0+r266845-8.1
      libasan4-debuginfo-7.4.0+r266845-8.1
      libgfortran4-7.4.0+r266845-8.1
      libgfortran4-debuginfo-7.4.0+r266845-8.1
      libubsan0-7.4.0+r266845-8.1
      libubsan0-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libasan4-32bit-7.4.0+r266845-8.1
      libgfortran4-32bit-7.4.0+r266845-8.1
      libubsan0-32bit-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-SP4 (x86_64):

      libcilkrts5-32bit-7.4.0+r266845-8.1
      libcilkrts5-7.4.0+r266845-8.1
      libcilkrts5-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      gcc7-debuginfo-7.4.0+r266845-8.1
      gcc7-debugsource-7.4.0+r266845-8.1
      libasan4-7.4.0+r266845-8.1
      libasan4-debuginfo-7.4.0+r266845-8.1
      libgfortran4-7.4.0+r266845-8.1
      libgfortran4-debuginfo-7.4.0+r266845-8.1
      libubsan0-7.4.0+r266845-8.1
      libubsan0-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libasan4-32bit-7.4.0+r266845-8.1
      libgfortran4-32bit-7.4.0+r266845-8.1
      libubsan0-32bit-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-SP3 (x86_64):

      libcilkrts5-32bit-7.4.0+r266845-8.1
      libcilkrts5-32bit-debuginfo-7.4.0+r266845-8.1
      libcilkrts5-7.4.0+r266845-8.1
      libcilkrts5-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x):

      libasan4-32bit-debuginfo-7.4.0+r266845-8.1
      libubsan0-32bit-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      gcc7-debuginfo-7.4.0+r266845-8.1
      gcc7-debugsource-7.4.0+r266845-8.1
      libasan4-7.4.0+r266845-8.1
      libasan4-debuginfo-7.4.0+r266845-8.1
      libgfortran4-7.4.0+r266845-8.1
      libgfortran4-debuginfo-7.4.0+r266845-8.1
      libubsan0-7.4.0+r266845-8.1
      libubsan0-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libasan4-32bit-7.4.0+r266845-8.1
      libgfortran4-32bit-7.4.0+r266845-8.1
      libubsan0-32bit-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      libcilkrts5-32bit-7.4.0+r266845-8.1
      libcilkrts5-7.4.0+r266845-8.1
      libcilkrts5-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x):

      libasan4-32bit-debuginfo-7.4.0+r266845-8.1
      libubsan0-32bit-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      gcc7-debuginfo-7.4.0+r266845-8.1
      gcc7-debugsource-7.4.0+r266845-8.1
      libasan4-32bit-7.4.0+r266845-8.1
      libasan4-7.4.0+r266845-8.1
      libasan4-debuginfo-7.4.0+r266845-8.1
      libcilkrts5-32bit-7.4.0+r266845-8.1
      libcilkrts5-7.4.0+r266845-8.1
      libcilkrts5-debuginfo-7.4.0+r266845-8.1
      libgfortran4-32bit-7.4.0+r266845-8.1
      libgfortran4-7.4.0+r266845-8.1
      libgfortran4-debuginfo-7.4.0+r266845-8.1
      libubsan0-32bit-7.4.0+r266845-8.1
      libubsan0-7.4.0+r266845-8.1
      libubsan0-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      gcc7-debuginfo-7.4.0+r266845-8.1
      gcc7-debugsource-7.4.0+r266845-8.1
      libasan4-7.4.0+r266845-8.1
      libasan4-debuginfo-7.4.0+r266845-8.1
      libgfortran4-7.4.0+r266845-8.1
      libgfortran4-debuginfo-7.4.0+r266845-8.1
      libubsan0-7.4.0+r266845-8.1
      libubsan0-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libasan4-32bit-7.4.0+r266845-8.1
      libasan4-32bit-debuginfo-7.4.0+r266845-8.1
      libgfortran4-32bit-7.4.0+r266845-8.1
      libgfortran4-32bit-debuginfo-7.4.0+r266845-8.1
      libubsan0-32bit-7.4.0+r266845-8.1
      libubsan0-32bit-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      libcilkrts5-32bit-7.4.0+r266845-8.1
      libcilkrts5-32bit-debuginfo-7.4.0+r266845-8.1
      libcilkrts5-7.4.0+r266845-8.1
      libcilkrts5-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      gcc7-debugsource-7.4.0+r266845-8.1
      libasan4-7.4.0+r266845-8.1
      libasan4-debuginfo-7.4.0+r266845-8.1
      libgfortran4-7.4.0+r266845-8.1
      libgfortran4-debuginfo-7.4.0+r266845-8.1
      libubsan0-7.4.0+r266845-8.1
      libubsan0-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      libasan4-32bit-7.4.0+r266845-8.1
      libasan4-32bit-debuginfo-7.4.0+r266845-8.1
      libgfortran4-32bit-7.4.0+r266845-8.1
      libgfortran4-32bit-debuginfo-7.4.0+r266845-8.1
      libubsan0-32bit-7.4.0+r266845-8.1
      libubsan0-32bit-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      libcilkrts5-32bit-7.4.0+r266845-8.1
      libcilkrts5-32bit-debuginfo-7.4.0+r266845-8.1
      libcilkrts5-7.4.0+r266845-8.1
      libcilkrts5-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Module for Toolchain 12 (aarch64 ppc64le s390x x86_64):

      cpp7-7.4.0+r266845-8.1
      cpp7-debuginfo-7.4.0+r266845-8.1
      gcc7-7.4.0+r266845-8.1
      gcc7-c++-7.4.0+r266845-8.1
      gcc7-c++-debuginfo-7.4.0+r266845-8.1
      gcc7-debuginfo-7.4.0+r266845-8.1
      gcc7-debugsource-7.4.0+r266845-8.1
      gcc7-fortran-7.4.0+r266845-8.1
      gcc7-fortran-debuginfo-7.4.0+r266845-8.1
      gcc7-locale-7.4.0+r266845-8.1
      libstdc++6-devel-gcc7-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Module for Toolchain 12 (s390x x86_64):

      gcc7-32bit-7.4.0+r266845-8.1
      gcc7-c++-32bit-7.4.0+r266845-8.1
      gcc7-fortran-32bit-7.4.0+r266845-8.1
      libstdc++6-devel-gcc7-32bit-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Module for Toolchain 12 (noarch):

      gcc7-info-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Module for Toolchain 12 (x86_64):

      cross-nvptx-gcc7-7.4.0+r266845-8.1
      cross-nvptx-newlib7-devel-7.4.0+r266845-8.1
      gcc7-ada-32bit-7.4.0+r266845-8.1
      gcc7-ada-7.4.0+r266845-8.1
      gcc7-ada-debuginfo-7.4.0+r266845-8.1
      libada7-32bit-7.4.0+r266845-8.1
      libada7-32bit-debuginfo-7.4.0+r266845-8.1
      libada7-7.4.0+r266845-8.1
      libada7-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      gcc7-debuginfo-7.4.0+r266845-8.1
      gcc7-debugsource-7.4.0+r266845-8.1
      libasan4-32bit-7.4.0+r266845-8.1
      libasan4-7.4.0+r266845-8.1
      libasan4-debuginfo-7.4.0+r266845-8.1
      libcilkrts5-32bit-7.4.0+r266845-8.1
      libcilkrts5-7.4.0+r266845-8.1
      libcilkrts5-debuginfo-7.4.0+r266845-8.1
      libgfortran4-32bit-7.4.0+r266845-8.1
      libgfortran4-7.4.0+r266845-8.1
      libgfortran4-debuginfo-7.4.0+r266845-8.1
      libubsan0-32bit-7.4.0+r266845-8.1
      libubsan0-7.4.0+r266845-8.1
      libubsan0-debuginfo-7.4.0+r266845-8.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      gcc7-debuginfo-7.4.0+r266845-8.1
      gcc7-debugsource-7.4.0+r266845-8.1
      libasan4-32bit-7.4.0+r266845-8.1
      libasan4-7.4.0+r266845-8.1
      libasan4-debuginfo-7.4.0+r266845-8.1
      libcilkrts5-32bit-7.4.0+r266845-8.1
      libcilkrts5-7.4.0+r266845-8.1
      libcilkrts5-debuginfo-7.4.0+r266845-8.1
      libgfortran4-32bit-7.4.0+r266845-8.1
      libgfortran4-7.4.0+r266845-8.1
      libgfortran4-debuginfo-7.4.0+r266845-8.1
      libubsan0-32bit-7.4.0+r266845-8.1
      libubsan0-7.4.0+r266845-8.1
      libubsan0-debuginfo-7.4.0+r266845-8.1

   - SUSE Enterprise Storage 4 (x86_64):

      gcc7-debuginfo-7.4.0+r266845-8.1
      gcc7-debugsource-7.4.0+r266845-8.1
      libasan4-32bit-7.4.0+r266845-8.1
      libasan4-7.4.0+r266845-8.1
      libasan4-debuginfo-7.4.0+r266845-8.1
      libcilkrts5-32bit-7.4.0+r266845-8.1
      libcilkrts5-7.4.0+r266845-8.1
      libcilkrts5-debuginfo-7.4.0+r266845-8.1
      libgfortran4-32bit-7.4.0+r266845-8.1
      libgfortran4-7.4.0+r266845-8.1
      libgfortran4-debuginfo-7.4.0+r266845-8.1
      libubsan0-32bit-7.4.0+r266845-8.1
      libubsan0-7.4.0+r266845-8.1
      libubsan0-debuginfo-7.4.0+r266845-8.1

   - SUSE CaaS Platform ALL (x86_64):

      gcc7-debuginfo-7.4.0+r266845-8.1
      gcc7-debugsource-7.4.0+r266845-8.1

   - SUSE CaaS Platform 3.0 (x86_64):

      gcc7-debuginfo-7.4.0+r266845-8.1
      gcc7-debugsource-7.4.0+r266845-8.1

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      gcc7-debuginfo-7.4.0+r266845-8.1
      gcc7-debugsource-7.4.0+r266845-8.1


References:

   https://bugzilla.suse.com/1099119
   https://bugzilla.suse.com/1099192



More information about the sle-updates mailing list