SUSE-OU-2014:1304-1: Optional update for gcc

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Oct 16 16:04:42 MDT 2014


   SUSE Optional Update: Optional update for gcc
______________________________________________________________________________

Announcement ID:    SUSE-OU-2014:1304-1
Rating:             low
References:         #893829 
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP3
                    SUSE Linux Enterprise Server 11 SP3 for VMware
                    SUSE Linux Enterprise Server 11 SP3
                    SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

   An update that has one optional fix can now be installed.

Description:


   This optional update for gcc provides bi-arch variants of packages gcc-c++
   and libstdc++-devel, for example: gcc-c++-32bit and libstdc++-devel-32bit
   on x86_64.

Indications:

   Any user can install this update.

Patch Instructions:

   To install this SUSE Optional Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP3:

      zypper in -t patch sdksp3-cpp-9841

   - SUSE Linux Enterprise Server 11 SP3 for VMware:

      zypper in -t patch slessp3-cpp-9841

   - SUSE Linux Enterprise Server 11 SP3:

      zypper in -t patch slessp3-cpp-9841

   - SUSE Linux Enterprise Desktop 11 SP3:

      zypper in -t patch sledsp3-cpp-9841

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):

      gcc-fortran-4.3-62.200.2
      gcc-gij-4.3-62.200.2
      gcc-java-4.3-62.200.2
      gcc-obj-c++-4.3-62.200.2
      gcc-objc-4.3-62.200.2
      libffi-devel-4.3-62.200.2
      libgcj-devel-4.3-62.200.2

   - SUSE Linux Enterprise Software Development Kit 11 SP3 (ppc64 s390x x86_64):

      gcc-fortran-32bit-4.3-62.200.2
      gcc-gij-32bit-4.3-62.200.2
      gcc-objc-32bit-4.3-62.200.2
      libffi-devel-32bit-4.3-62.200.2

   - SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 x86_64):

      gcc-ada-4.3-62.200.2

   - SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 x86_64):

      libstdc++-devel-4.3-62.200.2

   - SUSE Linux Enterprise Software Development Kit 11 SP3 (x86_64):

      libstdc++-devel-32bit-4.3-62.200.2

   - SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):

      cpp-4.3-62.200.2
      gcc-4.3-62.200.2
      gcc-c++-4.3-62.200.2
      gcc-info-4.3-62.200.2
      gcc-locale-4.3-62.200.2
      libstdc++-devel-4.3-62.200.2

   - SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64):

      gcc-32bit-4.3-62.200.2
      gcc-c++-32bit-4.3-62.200.2
      libstdc++-devel-32bit-4.3-62.200.2

   - SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):

      cpp-4.3-62.200.2
      gcc-4.3-62.200.2
      gcc-c++-4.3-62.200.2
      gcc-info-4.3-62.200.2
      gcc-locale-4.3-62.200.2
      libstdc++-devel-4.3-62.200.2

   - SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64):

      gcc-32bit-4.3-62.200.2
      gcc-c++-32bit-4.3-62.200.2
      libstdc++-devel-32bit-4.3-62.200.2

   - SUSE Linux Enterprise Server 11 SP3 (s390x):

      gcc-z9-4.3-62.200.2

   - SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):

      cpp-4.3-62.200.2
      gcc-4.3-62.200.2
      gcc-c++-4.3-62.200.2
      gcc-gij-4.3-62.200.2
      gcc-info-4.3-62.200.2

   - SUSE Linux Enterprise Desktop 11 SP3 (x86_64):

      gcc-32bit-4.3-62.200.2
      gcc-c++-32bit-4.3-62.200.2
      gcc-gij-32bit-4.3-62.200.2


References:

   https://bugzilla.suse.com/show_bug.cgi?id=893829
   http://download.suse.com/patch/finder/?keywords=f0ee2af468f237d7fe4498fda9511777



More information about the sle-updates mailing list