SUSE-RU-2016:1592-1: moderate: Recommended update for gcc48

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Jun 15 10:11:18 MDT 2016


   SUSE Recommended Update: Recommended update for gcc48
______________________________________________________________________________

Announcement ID:    SUSE-RU-2016:1592-1
Rating:             moderate
References:         #955382 #970009 #976627 #977654 
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP1
                    SUSE Linux Enterprise Workstation Extension 12
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Software Development Kit 12
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12-SP1
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that has four recommended fixes can now be
   installed.

Description:


   This update for gcc48 fixes the following issues:

   - Fix internal compiler error specific to the ppc64le architecture.
     (bsc#976627)
   - Fix issue with using gcov and #pragma pack. (bsc#977654)
   - Fix internal compiler error when building samba on aarch64. (bsc#970009)
   - Fix HTM built-ins on PowerPC. (bsc#955382)
   - Build without GRAPHITE where cloog-isl is not available.


Patch Instructions:

   To install this SUSE Recommended Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP1:

      zypper in -t patch SUSE-SLE-WE-12-SP1-2016-941=1

   - SUSE Linux Enterprise Workstation Extension 12:

      zypper in -t patch SUSE-SLE-WE-12-2016-941=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-941=1

   - SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2016-941=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-941=1

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-941=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-941=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-941=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

      gcc48-gij-32bit-4.8.5-27.1
      gcc48-gij-4.8.5-27.1
      gcc48-gij-debuginfo-32bit-4.8.5-27.1
      gcc48-gij-debuginfo-4.8.5-27.1
      libgcj48-32bit-4.8.5-27.1
      libgcj48-4.8.5-27.1
      libgcj48-debuginfo-32bit-4.8.5-27.1
      libgcj48-debuginfo-4.8.5-27.1
      libgcj48-debugsource-4.8.5-27.1
      libgcj48-jar-4.8.5-27.1
      libgcj_bc1-4.8.5-27.1

   - SUSE Linux Enterprise Workstation Extension 12 (x86_64):

      gcc48-gij-32bit-4.8.5-27.1
      gcc48-gij-4.8.5-27.1
      gcc48-gij-debuginfo-32bit-4.8.5-27.1
      gcc48-gij-debuginfo-4.8.5-27.1
      libgcj48-32bit-4.8.5-27.1
      libgcj48-4.8.5-27.1
      libgcj48-debuginfo-32bit-4.8.5-27.1
      libgcj48-debuginfo-4.8.5-27.1
      libgcj48-debugsource-4.8.5-27.1
      libgcj48-jar-4.8.5-27.1
      libgcj_bc1-4.8.5-27.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      gcc48-debuginfo-4.8.5-27.1
      gcc48-debugsource-4.8.5-27.1
      gcc48-fortran-4.8.5-27.1
      gcc48-fortran-debuginfo-4.8.5-27.1
      gcc48-gij-4.8.5-27.1
      gcc48-gij-debuginfo-4.8.5-27.1
      gcc48-java-4.8.5-27.1
      gcc48-java-debuginfo-4.8.5-27.1
      gcc48-obj-c++-4.8.5-27.1
      gcc48-obj-c++-debuginfo-4.8.5-27.1
      gcc48-objc-4.8.5-27.1
      gcc48-objc-debuginfo-4.8.5-27.1
      libffi48-debugsource-4.8.5-27.1
      libffi48-devel-4.8.5-27.1
      libgcj48-4.8.5-27.1
      libgcj48-debuginfo-4.8.5-27.1
      libgcj48-debugsource-4.8.5-27.1
      libgcj48-devel-4.8.5-27.1
      libgcj48-devel-debuginfo-4.8.5-27.1
      libgcj48-jar-4.8.5-27.1
      libgcj_bc1-4.8.5-27.1
      libobjc4-4.8.5-27.1
      libobjc4-debuginfo-4.8.5-27.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (s390x x86_64):

      gcc48-objc-32bit-4.8.5-27.1
      libobjc4-32bit-4.8.5-27.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (x86_64):

      gcc48-ada-4.8.5-27.1
      gcc48-ada-debuginfo-4.8.5-27.1
      libada48-4.8.5-27.1
      libada48-debuginfo-4.8.5-27.1

   - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

      gcc48-debuginfo-4.8.5-27.1
      gcc48-debugsource-4.8.5-27.1
      gcc48-fortran-4.8.5-27.1
      gcc48-fortran-debuginfo-4.8.5-27.1
      gcc48-gij-4.8.5-27.1
      gcc48-gij-debuginfo-4.8.5-27.1
      gcc48-java-4.8.5-27.1
      gcc48-java-debuginfo-4.8.5-27.1
      gcc48-obj-c++-4.8.5-27.1
      gcc48-obj-c++-debuginfo-4.8.5-27.1
      gcc48-objc-4.8.5-27.1
      gcc48-objc-debuginfo-4.8.5-27.1
      libffi48-debugsource-4.8.5-27.1
      libffi48-devel-4.8.5-27.1
      libgcj48-4.8.5-27.1
      libgcj48-debuginfo-4.8.5-27.1
      libgcj48-debugsource-4.8.5-27.1
      libgcj48-devel-4.8.5-27.1
      libgcj48-devel-debuginfo-4.8.5-27.1
      libgcj48-jar-4.8.5-27.1
      libgcj_bc1-4.8.5-27.1
      libobjc4-4.8.5-27.1
      libobjc4-debuginfo-4.8.5-27.1

   - SUSE Linux Enterprise Software Development Kit 12 (s390x x86_64):

      gcc48-objc-32bit-4.8.5-27.1
      libobjc4-32bit-4.8.5-27.1

   - SUSE Linux Enterprise Software Development Kit 12 (x86_64):

      gcc48-ada-4.8.5-27.1
      gcc48-ada-debuginfo-4.8.5-27.1
      libada48-4.8.5-27.1
      libada48-debuginfo-4.8.5-27.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      cpp48-4.8.5-27.1
      cpp48-debuginfo-4.8.5-27.1
      gcc48-4.8.5-27.1
      gcc48-c++-4.8.5-27.1
      gcc48-c++-debuginfo-4.8.5-27.1
      gcc48-debuginfo-4.8.5-27.1
      gcc48-debugsource-4.8.5-27.1
      gcc48-locale-4.8.5-27.1
      libstdc++48-devel-4.8.5-27.1

   - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

      gcc48-32bit-4.8.5-27.1
      libstdc++48-devel-32bit-4.8.5-27.1

   - SUSE Linux Enterprise Server 12-SP1 (x86_64):

      libasan0-32bit-4.8.5-27.1
      libasan0-4.8.5-27.1
      libasan0-debuginfo-4.8.5-27.1

   - SUSE Linux Enterprise Server 12-SP1 (noarch):

      gcc48-info-4.8.5-27.1

   - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

      cpp48-4.8.5-27.1
      cpp48-debuginfo-4.8.5-27.1
      gcc48-4.8.5-27.1
      gcc48-c++-4.8.5-27.1
      gcc48-c++-debuginfo-4.8.5-27.1
      gcc48-debuginfo-4.8.5-27.1
      gcc48-debugsource-4.8.5-27.1
      gcc48-locale-4.8.5-27.1
      libstdc++48-devel-4.8.5-27.1

   - SUSE Linux Enterprise Server 12 (s390x x86_64):

      gcc48-32bit-4.8.5-27.1
      libstdc++48-devel-32bit-4.8.5-27.1

   - SUSE Linux Enterprise Server 12 (x86_64):

      libasan0-32bit-4.8.5-27.1
      libasan0-32bit-debuginfo-4.8.5-27.1
      libasan0-4.8.5-27.1
      libasan0-debuginfo-4.8.5-27.1

   - SUSE Linux Enterprise Server 12 (noarch):

      gcc48-info-4.8.5-27.1

   - SUSE Linux Enterprise Desktop 12-SP1 (noarch):

      gcc48-info-4.8.5-27.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      cpp48-4.8.5-27.1
      cpp48-debuginfo-4.8.5-27.1
      gcc48-32bit-4.8.5-27.1
      gcc48-4.8.5-27.1
      gcc48-c++-4.8.5-27.1
      gcc48-c++-debuginfo-4.8.5-27.1
      gcc48-debuginfo-4.8.5-27.1
      gcc48-debugsource-4.8.5-27.1
      gcc48-gij-32bit-4.8.5-27.1
      gcc48-gij-4.8.5-27.1
      gcc48-gij-debuginfo-32bit-4.8.5-27.1
      gcc48-gij-debuginfo-4.8.5-27.1
      libasan0-32bit-4.8.5-27.1
      libasan0-4.8.5-27.1
      libasan0-debuginfo-4.8.5-27.1
      libgcj48-32bit-4.8.5-27.1
      libgcj48-4.8.5-27.1
      libgcj48-debuginfo-32bit-4.8.5-27.1
      libgcj48-debuginfo-4.8.5-27.1
      libgcj48-debugsource-4.8.5-27.1
      libgcj48-jar-4.8.5-27.1
      libgcj_bc1-4.8.5-27.1
      libstdc++48-devel-32bit-4.8.5-27.1
      libstdc++48-devel-4.8.5-27.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      cpp48-4.8.5-27.1
      cpp48-debuginfo-4.8.5-27.1
      gcc48-32bit-4.8.5-27.1
      gcc48-4.8.5-27.1
      gcc48-c++-4.8.5-27.1
      gcc48-c++-debuginfo-4.8.5-27.1
      gcc48-debuginfo-4.8.5-27.1
      gcc48-debugsource-4.8.5-27.1
      gcc48-gij-32bit-4.8.5-27.1
      gcc48-gij-4.8.5-27.1
      gcc48-gij-debuginfo-32bit-4.8.5-27.1
      gcc48-gij-debuginfo-4.8.5-27.1
      libasan0-32bit-4.8.5-27.1
      libasan0-32bit-debuginfo-4.8.5-27.1
      libasan0-4.8.5-27.1
      libasan0-debuginfo-4.8.5-27.1
      libgcj48-32bit-4.8.5-27.1
      libgcj48-4.8.5-27.1
      libgcj48-debuginfo-32bit-4.8.5-27.1
      libgcj48-debuginfo-4.8.5-27.1
      libgcj48-debugsource-4.8.5-27.1
      libgcj48-jar-4.8.5-27.1
      libgcj_bc1-4.8.5-27.1
      libstdc++48-devel-32bit-4.8.5-27.1
      libstdc++48-devel-4.8.5-27.1

   - SUSE Linux Enterprise Desktop 12 (noarch):

      gcc48-info-4.8.5-27.1


References:

   https://bugzilla.suse.com/955382
   https://bugzilla.suse.com/970009
   https://bugzilla.suse.com/976627
   https://bugzilla.suse.com/977654



More information about the sle-updates mailing list