Recommended update for gdb

Announcement ID: SUSE-RU-2016:1984-1
Rating: low
References:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that has three fixes can now be installed.

Description:

GDB was updated to version 7.11.1, which brings several fixes and enhancements:

  • Per-inferior thread numbers.
  • Breakpoint "explicit locations" (via CLI and GDB/MI).
  • New convenience variables ($_gthread, $_inferior).
  • Record btrace now supports non-stop mode.
  • Various improvements on AArch64 GNU/Linux:
  • multi-architecture debugging support.
  • displaced stepping.
  • tracepoint support added in GDBserver.
  • reverse debugging.
  • In Ada, the overloads selection menu provides the parameter types and return types for the matching overloaded subprograms.
  • Various remote protocol improvements, including several new packets which can be used to support features such as follow-exec-mode, exec catchpoints, syscall catchpoints, etc.
  • Some minor improvements in the Python API for extending GDB.
  • New commands or subcommands:
  • info os cpu, set/show serial parity, info dll
  • maint print symbol-cache/symbol-cache-statistics, maint flush-symbol-cache
  • record btrace bts, record bts
  • compile print
  • show/set mpx bound
  • tui enable/disable
  • record btrace pt, record pt
  • maint info btrace, maint btrace packet-history/clear-packet-history/clear
  • s390 support for vector ABI.
  • "set sysroot" improvements related to remote targets.
  • Better support for debugging containerized programs (without "set sysroot").
  • HISTSIZE environment variable is replaced by GDBHISTSIZE.
  • Python scripting:
  • it's possible to write frame unwinders
  • several new methods in Objfile, Type and Value classes
  • gdb can auto-load scripts contained in special sections named '.debug_gdb_scripts'.
  • Extensions for the MI interface, new remote packet types.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1166=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1166=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1166=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1166=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • gdb-debuginfo-7.11.1-8.35.1
    • gdb-debugsource-7.11.1-8.35.1
    • gdb-7.11.1-8.35.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • gdb-debuginfo-7.11.1-8.35.1
    • gdb-debugsource-7.11.1-8.35.1
    • gdbserver-debuginfo-7.11.1-8.35.1
    • gdbserver-7.11.1-8.35.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (s390x)
    • gdb-debuginfo-32bit-7.11.1-8.35.1
    • gdbserver-32bit-7.11.1-8.35.1
    • gdbserver-debuginfo-32bit-7.11.1-8.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • gdb-debuginfo-7.11.1-8.35.1
    • gdb-debugsource-7.11.1-8.35.1
    • gdb-7.11.1-8.35.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • gdb-debuginfo-7.11.1-8.35.1
    • gdb-debugsource-7.11.1-8.35.1
    • gdb-7.11.1-8.35.1

References: