SUSE-OU-2015:1417-1: The Toolchain module containing GCC 5.2

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Aug 21 05:09:24 MDT 2015


   SUSE Optional Update: The Toolchain module containing GCC 5.2
______________________________________________________________________________

Announcement ID:    SUSE-OU-2015:1417-1
Rating:             low
References:         #926412 #936050 #937823 
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Module for Toolchain 12
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that has three optional fixes can now be
   installed.

Description:


   This update contains the release of the new SUSE Linux Enterprise
   Toolchain module.

   Its major feature is the GNU Compiler Collection 5.2, please see
   https://gcc.gnu.org/gcc-5/changes.html for important changes.

   This update also includes a version update of binutils to 2.25 release
   branch to provide features and bugfixes.

   Following features have been added to binutils:

   * IBM zSeries z13 hardware support (fate#318036, bnc#936050).
   * various IBM Power8 improvements (fate#318238, bnc#926412).
   * AVX512 support on the Intel EM64T platform (fate#318520).


   The GNU Debugger gdb was updated to version 7.9.1 bringing various
   features and lots of bugfixes. Also IBM zSeries z13 hardware support has
   been added to gdb. (fate#318039)


Patch Instructions:

   To install this SUSE Optional Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2015-422=1

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2015-422=1

   - SUSE Linux Enterprise Module for Toolchain 12:

      zypper in -t patch SUSE-SLE-Module-Toolchain-12-2015-422=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2015-422=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

      binutils-debuginfo-2.25.0-12.1
      binutils-debugsource-2.25.0-12.1
      binutils-devel-2.25.0-12.1
      cross-ppc-binutils-2.25.0-12.1
      cross-ppc-binutils-debuginfo-2.25.0-12.1
      cross-ppc-binutils-debugsource-2.25.0-12.1
      cross-spu-binutils-2.25.0-12.1
      cross-spu-binutils-debuginfo-2.25.0-12.1
      cross-spu-binutils-debugsource-2.25.0-12.1
      gdb-debuginfo-7.9.1-10.16
      gdb-debugsource-7.9.1-10.16
      gdbserver-7.9.1-10.16
      gdbserver-debuginfo-7.9.1-10.16
      guile-debuginfo-2.0.9-5.2
      guile-debugsource-2.0.9-5.2
      guile-devel-2.0.9-5.2
      libguilereadline-v-18-18-2.0.9-5.2
      libguilereadline-v-18-18-debuginfo-2.0.9-5.2
      libunistring-debugsource-0.9.3-20.1
      libunistring-devel-0.9.3-20.1

   - SUSE Linux Enterprise Software Development Kit 12 (ppc64le x86_64):

      binutils-gold-2.25.0-12.1
      binutils-gold-debuginfo-2.25.0-12.1

   - SUSE Linux Enterprise Software Development Kit 12 (s390x):

      gdb-debuginfo-32bit-7.9.1-10.16
      gdbserver-32bit-7.9.1-10.16
      gdbserver-debuginfo-32bit-7.9.1-10.16

   - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

      binutils-2.25.0-12.1
      binutils-debuginfo-2.25.0-12.1
      binutils-debugsource-2.25.0-12.1
      gcc5-debugsource-5.2.1+r226025-4.1
      gdb-7.9.1-10.16
      gdb-debuginfo-7.9.1-10.16
      gdb-debugsource-7.9.1-10.16
      guile-2.0.9-5.2
      guile-debuginfo-2.0.9-5.2
      guile-debugsource-2.0.9-5.2
      guile-modules-2_0-2.0.9-5.2
      libatomic1-5.2.1+r226025-4.1
      libatomic1-debuginfo-5.2.1+r226025-4.1
      libgcc_s1-5.2.1+r226025-4.1
      libgcc_s1-debuginfo-5.2.1+r226025-4.1
      libgfortran3-5.2.1+r226025-4.1
      libgfortran3-debuginfo-5.2.1+r226025-4.1
      libgomp1-5.2.1+r226025-4.1
      libgomp1-debuginfo-5.2.1+r226025-4.1
      libguile-2_0-22-2.0.9-5.2
      libguile-2_0-22-debuginfo-2.0.9-5.2
      libitm1-5.2.1+r226025-4.1
      libitm1-debuginfo-5.2.1+r226025-4.1
      libstdc++6-5.2.1+r226025-4.1
      libstdc++6-debuginfo-5.2.1+r226025-4.1
      libstdc++6-locale-5.2.1+r226025-4.1
      libunistring-debugsource-0.9.3-20.1
      libunistring0-0.9.3-20.1
      libunistring0-debuginfo-0.9.3-20.1

   - SUSE Linux Enterprise Server 12 (ppc64le x86_64):

      libasan2-5.2.1+r226025-4.1
      libasan2-debuginfo-5.2.1+r226025-4.1
      libffi-gcc5-debugsource-5.2.1+r226025-4.1
      libffi4-5.2.1+r226025-4.1
      libffi4-debuginfo-5.2.1+r226025-4.1
      libubsan0-5.2.1+r226025-4.1
      libubsan0-debuginfo-5.2.1+r226025-4.1

   - SUSE Linux Enterprise Server 12 (s390x x86_64):

      libatomic1-32bit-5.2.1+r226025-4.1
      libatomic1-32bit-debuginfo-5.2.1+r226025-4.1
      libgcc_s1-32bit-5.2.1+r226025-4.1
      libgcc_s1-32bit-debuginfo-5.2.1+r226025-4.1
      libgfortran3-32bit-5.2.1+r226025-4.1
      libgfortran3-32bit-debuginfo-5.2.1+r226025-4.1
      libgomp1-32bit-5.2.1+r226025-4.1
      libgomp1-32bit-debuginfo-5.2.1+r226025-4.1
      libitm1-32bit-5.2.1+r226025-4.1
      libitm1-32bit-debuginfo-5.2.1+r226025-4.1
      libstdc++6-32bit-5.2.1+r226025-4.1
      libstdc++6-32bit-debuginfo-5.2.1+r226025-4.1

   - SUSE Linux Enterprise Server 12 (x86_64):

      libasan2-32bit-5.2.1+r226025-4.1
      libasan2-32bit-debuginfo-5.2.1+r226025-4.1
      libcilkrts5-32bit-5.2.1+r226025-4.1
      libcilkrts5-32bit-debuginfo-5.2.1+r226025-4.1
      libcilkrts5-5.2.1+r226025-4.1
      libcilkrts5-debuginfo-5.2.1+r226025-4.1
      libffi4-32bit-5.2.1+r226025-4.1
      liblsan0-5.2.1+r226025-4.1
      liblsan0-debuginfo-5.2.1+r226025-4.1
      libmpx0-32bit-5.2.1+r226025-4.1
      libmpx0-32bit-debuginfo-5.2.1+r226025-4.1
      libmpx0-5.2.1+r226025-4.1
      libmpx0-debuginfo-5.2.1+r226025-4.1
      libmpxwrappers0-32bit-5.2.1+r226025-4.1
      libmpxwrappers0-32bit-debuginfo-5.2.1+r226025-4.1
      libmpxwrappers0-5.2.1+r226025-4.1
      libmpxwrappers0-debuginfo-5.2.1+r226025-4.1
      libquadmath0-32bit-5.2.1+r226025-4.1
      libquadmath0-32bit-debuginfo-5.2.1+r226025-4.1
      libquadmath0-5.2.1+r226025-4.1
      libquadmath0-debuginfo-5.2.1+r226025-4.1
      libtsan0-5.2.1+r226025-4.1
      libtsan0-debuginfo-5.2.1+r226025-4.1
      libubsan0-32bit-5.2.1+r226025-4.1
      libubsan0-32bit-debuginfo-5.2.1+r226025-4.1

   - SUSE Linux Enterprise Module for Toolchain 12 (ppc64le s390x x86_64):

      cpp5-5.2.1+r226025-4.1
      cpp5-debuginfo-5.2.1+r226025-4.1
      gcc5-5.2.1+r226025-4.1
      gcc5-c++-5.2.1+r226025-4.1
      gcc5-c++-debuginfo-5.2.1+r226025-4.1
      gcc5-debuginfo-5.2.1+r226025-4.1
      gcc5-debugsource-5.2.1+r226025-4.1
      gcc5-fortran-5.2.1+r226025-4.1
      gcc5-fortran-debuginfo-5.2.1+r226025-4.1
      gcc5-locale-5.2.1+r226025-4.1
      libstdc++6-devel-gcc5-5.2.1+r226025-4.1

   - SUSE Linux Enterprise Module for Toolchain 12 (s390x x86_64):

      gcc5-32bit-5.2.1+r226025-4.1
      gcc5-32bit-debuginfo-5.2.1+r226025-4.1
      gcc5-c++-32bit-5.2.1+r226025-4.1
      gcc5-fortran-32bit-5.2.1+r226025-4.1
      libstdc++6-devel-gcc5-32bit-5.2.1+r226025-4.1

   - SUSE Linux Enterprise Module for Toolchain 12 (x86_64):

      gcc5-ada-32bit-5.2.1+r226025-4.1
      gcc5-ada-5.2.1+r226025-4.1
      gcc5-ada-debuginfo-5.2.1+r226025-4.1
      libada5-32bit-5.2.1+r226025-4.1
      libada5-32bit-debuginfo-5.2.1+r226025-4.1
      libada5-5.2.1+r226025-4.1
      libada5-debuginfo-5.2.1+r226025-4.1

   - SUSE Linux Enterprise Module for Toolchain 12 (noarch):

      gcc5-info-5.2.1+r226025-4.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      binutils-2.25.0-12.1
      binutils-debuginfo-2.25.0-12.1
      binutils-debugsource-2.25.0-12.1
      gcc5-debugsource-5.2.1+r226025-4.1
      gdb-7.9.1-10.16
      gdb-debuginfo-7.9.1-10.16
      gdb-debugsource-7.9.1-10.16
      guile-2.0.9-5.2
      guile-debuginfo-2.0.9-5.2
      guile-debugsource-2.0.9-5.2
      guile-modules-2_0-2.0.9-5.2
      libasan2-32bit-5.2.1+r226025-4.1
      libasan2-32bit-debuginfo-5.2.1+r226025-4.1
      libasan2-5.2.1+r226025-4.1
      libasan2-debuginfo-5.2.1+r226025-4.1
      libatomic1-32bit-5.2.1+r226025-4.1
      libatomic1-32bit-debuginfo-5.2.1+r226025-4.1
      libatomic1-5.2.1+r226025-4.1
      libatomic1-debuginfo-5.2.1+r226025-4.1
      libcilkrts5-32bit-5.2.1+r226025-4.1
      libcilkrts5-32bit-debuginfo-5.2.1+r226025-4.1
      libcilkrts5-5.2.1+r226025-4.1
      libcilkrts5-debuginfo-5.2.1+r226025-4.1
      libffi-gcc5-debugsource-5.2.1+r226025-4.1
      libffi4-32bit-5.2.1+r226025-4.1
      libffi4-32bit-debuginfo-5.2.1+r226025-4.1
      libffi4-5.2.1+r226025-4.1
      libffi4-debuginfo-5.2.1+r226025-4.1
      libgcc_s1-32bit-5.2.1+r226025-4.1
      libgcc_s1-32bit-debuginfo-5.2.1+r226025-4.1
      libgcc_s1-5.2.1+r226025-4.1
      libgcc_s1-debuginfo-5.2.1+r226025-4.1
      libgfortran3-32bit-5.2.1+r226025-4.1
      libgfortran3-32bit-debuginfo-5.2.1+r226025-4.1
      libgfortran3-5.2.1+r226025-4.1
      libgfortran3-debuginfo-5.2.1+r226025-4.1
      libgomp1-32bit-5.2.1+r226025-4.1
      libgomp1-32bit-debuginfo-5.2.1+r226025-4.1
      libgomp1-5.2.1+r226025-4.1
      libgomp1-debuginfo-5.2.1+r226025-4.1
      libguile-2_0-22-2.0.9-5.2
      libguile-2_0-22-debuginfo-2.0.9-5.2
      libitm1-32bit-5.2.1+r226025-4.1
      libitm1-32bit-debuginfo-5.2.1+r226025-4.1
      libitm1-5.2.1+r226025-4.1
      libitm1-debuginfo-5.2.1+r226025-4.1
      liblsan0-5.2.1+r226025-4.1
      liblsan0-debuginfo-5.2.1+r226025-4.1
      libmpx0-32bit-5.2.1+r226025-4.1
      libmpx0-32bit-debuginfo-5.2.1+r226025-4.1
      libmpx0-5.2.1+r226025-4.1
      libmpx0-debuginfo-5.2.1+r226025-4.1
      libmpxwrappers0-32bit-5.2.1+r226025-4.1
      libmpxwrappers0-32bit-debuginfo-5.2.1+r226025-4.1
      libmpxwrappers0-5.2.1+r226025-4.1
      libmpxwrappers0-debuginfo-5.2.1+r226025-4.1
      libquadmath0-32bit-5.2.1+r226025-4.1
      libquadmath0-32bit-debuginfo-5.2.1+r226025-4.1
      libquadmath0-5.2.1+r226025-4.1
      libquadmath0-debuginfo-5.2.1+r226025-4.1
      libstdc++6-32bit-5.2.1+r226025-4.1
      libstdc++6-32bit-debuginfo-5.2.1+r226025-4.1
      libstdc++6-5.2.1+r226025-4.1
      libstdc++6-debuginfo-5.2.1+r226025-4.1
      libstdc++6-locale-5.2.1+r226025-4.1
      libtsan0-5.2.1+r226025-4.1
      libtsan0-debuginfo-5.2.1+r226025-4.1
      libubsan0-32bit-5.2.1+r226025-4.1
      libubsan0-32bit-debuginfo-5.2.1+r226025-4.1
      libubsan0-5.2.1+r226025-4.1
      libubsan0-debuginfo-5.2.1+r226025-4.1
      libunistring-debugsource-0.9.3-20.1
      libunistring0-0.9.3-20.1
      libunistring0-debuginfo-0.9.3-20.1


References:

   https://bugzilla.suse.com/926412
   https://bugzilla.suse.com/936050
   https://bugzilla.suse.com/937823



More information about the sle-updates mailing list