summaryrefslogtreecommitdiffstats
path: root/source/l/spirv-llvm-translator (follow)
Commit message (Expand)AuthorAgeFilesLines
* Fri Apr 7 00:51:44 UTC 2023...a/kernel-firmware-20230406_86da2ac-noarch-1.txz: Upgraded. a/kernel-generic-6.1.23-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.23-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.23-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.23-x86-1.txz: Upgraded. d/llvm-16.0.1-x86_64-1.txz: Upgraded. k/kernel-source-6.1.23-noarch-1.txz: Upgraded. l/SDL2-2.26.5-x86_64-1.txz: Upgraded. l/imagemagick-7.1.1_6-x86_64-1.txz: Upgraded. l/isl-0.26-x86_64-1.txz: Upgraded. l/spirv-llvm-translator-16.0.0-x86_64-2.txz: Rebuilt. Looks like this is working now after some linking adjustments. Thanks very much to lucabon! x/mesa-23.0.1-x86_64-3.txz: Rebuilt. x/xf86-input-wacom-1.2.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230407005144 Patrick J Volkerding2023-04-072-3/+19
* Fri Mar 31 18:01:09 UTC 2023...a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230331180109 Patrick J Volkerding2023-03-312-2/+78
* Tue Jul 5 20:33:18 UTC 2022...a/hwdata-0.361-noarch-1.txz: Upgraded. a/kernel-firmware-20220705_f5f02da-noarch-1.txz: Upgraded. a/kmod-30-x86_64-1.txz: Upgraded. a/mcelog-184-x86_64-1.txz: Upgraded. a/openssl-solibs-1.1.1q-x86_64-1.txz: Upgraded. ap/vim-9.0.0041-x86_64-1.txz: Upgraded. d/llvm-14.0.6-x86_64-2.txz: Rebuilt. Shared library .so-version bump. We gave the DYLIB options a try and the resulting compilers are unable to compile Firefox or Thunderbird, so we're back to using BUILD_SHARED_LIBS (which works fine). I'm in no real hurry to revisit this, but I'll look at any hints you might have for me if you post them on LQ. d/meson-0.63.0-x86_64-1.txz: Upgraded. d/rust-1.62.0-x86_64-1.txz: Upgraded. l/imagemagick-7.1.0_40-x86_64-1.txz: Upgraded. l/isl-0.25-x86_64-1.txz: Upgraded. l/libdmtx-0.7.7-x86_64-1.txz: Upgraded. l/libgphoto2-2.5.30-x86_64-1.txz: Upgraded. l/libmtp-1.1.20-x86_64-1.txz: Upgraded. l/libvpx-1.12.0-x86_64-1.txz: Upgraded. l/pipewire-0.3.53-x86_64-1.txz: Upgraded. l/poppler-22.07.0-x86_64-1.txz: Upgraded. l/spirv-llvm-translator-14.0.0-x86_64-2.txz: Rebuilt. Recompiled against llvm-14.0.6-2. n/openssl-1.1.1q-x86_64-1.txz: Upgraded. This update fixes security issues: Heap memory corruption with RSA private key operation. AES OCB fails to encrypt some bytes. For more information, see: https://www.openssl.org/news/secadv/20220705.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2274 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097 (* Security fix *) n/wget2-2.0.1-x86_64-1.txz: Upgraded. x/libva-2.15.0-x86_64-1.txz: Upgraded. x/libva-utils-2.15.0-x86_64-1.txz: Upgraded. x/mesa-21.3.8-x86_64-3.txz: Rebuilt. Recompiled against llvm-14.0.6-2. xap/mozilla-firefox-102.0.1-x86_64-1.txz: Upgraded. This update contains security fixes (possibly) and improvements. At this time, the link below only says "We're still preparing the notes for this release, and will post them here when they are ready. Please check back later." For more information, see: https://www.mozilla.org/en-US/firefox/102.0.1/releasenotes/ (* Security fix *) xap/vim-gvim-9.0.0041-x86_64-1.txz: Upgraded. extra/rust-for-mozilla/rust-1.60.0-x86_64-1.txz: Upgraded. 20220705203318 Patrick J Volkerding2022-07-061-1/+1
* Sat Oct 16 18:12:37 UTC 2021...ap/pamixer-1.5-x86_64-1.txz: Upgraded. l/librsvg-2.52.2-x86_64-1.txz: Upgraded. l/liburing-2.1-x86_64-2.txz: Rebuilt. Don't package the examples. l/spirv-llvm-translator-13.0.0-x86_64-1.txz: Upgraded. 20211016181237 Patrick J Volkerding2021-10-171-0/+1
* Fri Oct 15 20:47:13 UTC 2021...ap/htop-3.1.1-x86_64-1.txz: Upgraded. d/automake-1.16.2-noarch-4.txz: Rebuilt. The GNU toolchain is making it increasingly impossible to use our usual "${ARCH}-slackware-linux" host, erroring out with a host mismatch on at least GTK+2. So, we'll drop back to this version of automake for now, with a fix applied for detecting Python 3.10. More than likely we'll be changing the host to "${ARCH}-slackware-linux-gnu" to satisfy upstream, but that will have to wait for the next devel cycle. d/llvm-13.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/rust-1.55.0-x86_64-2.txz: Rebuilt. Recompiled against llvm-13.0.0. kde/kdevelop-5.6.2-x86_64-6.txz: Rebuilt. Recompiled against llvm-13.0.0. kde/plasma-workspace-5.23.0-x86_64-2.txz: Rebuilt. Applied upstream patch: [PATCH] sddm-theme: fix missing password field on "Other" page. Thanks to USUARIONUEVO and LuckyCyborg. l/libclc-13.0.0-x86_64-1.txz: Upgraded. Recompiled against llvm-13.0.0. l/python-pillow-8.4.0-x86_64-1.txz: Upgraded. l/qt5-5.15.3_20211013_5c7c3af5-x86_64-1.txz: Upgraded. Upgraded to latest git (might as well) and compiled against llvm-13.0.0. l/spirv-llvm-translator-20210920_098034ea-x86_64-1.txz: Upgraded. Recompiled against llvm-13.0.0. x/mesa-21.2.4-x86_64-1.txz: Upgraded. Compiled against llvm-13.0.0. xap/pidgin-2.14.8-x86_64-1.txz: Upgraded. 20211015204713 Patrick J Volkerding2021-10-162-0/+58
* Wed Jun 16 01:06:18 UTC 2021...a/grub-2.06-x86_64-2.txz: Rebuilt. Don't use the -O2 compiler optimization as it causes an immediate reboot. Thanks to kaott. ap/nano-5.8-x86_64-1.txz: Upgraded. d/opencl-headers-2021.04.29-noarch-1.txz: Upgraded. Thanks to Heinz Wiesinger. kde/bluedevil-5.22.1-x86_64-1.txz: Upgraded. kde/breeze-5.22.1-x86_64-1.txz: Upgraded. kde/breeze-grub-5.22.1-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.22.1-x86_64-1.txz: Upgraded. kde/drkonqi-5.22.1-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.22.1-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.22.1-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.22.1-x86_64-1.txz: Upgraded. kde/kdecoration-5.22.1-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.22.1-x86_64-1.txz: Upgraded. kde/kgamma5-5.22.1-x86_64-1.txz: Upgraded. kde/khotkeys-5.22.1-x86_64-1.txz: Upgraded. kde/kinfocenter-5.22.1-x86_64-1.txz: Upgraded. kde/kmenuedit-5.22.1-x86_64-1.txz: Upgraded. kde/kscreen-5.22.1-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.22.1-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.22.1-x86_64-1.txz: Upgraded. kde/ksystemstats-5.22.1-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.22.1-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.22.1-x86_64-1.txz: Upgraded. kde/kwayland-server-5.22.1-x86_64-1.txz: Upgraded. kde/kwin-5.22.1-x86_64-1.txz: Upgraded. kde/kwrited-5.22.1-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.22.1-x86_64-1.txz: Upgraded. kde/libkscreen-5.22.1-x86_64-1.txz: Upgraded. kde/libksysguard-5.22.1-x86_64-1.txz: Upgraded. kde/milou-5.22.1-x86_64-1.txz: Upgraded. kde/oxygen-5.22.1-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.22.1-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.22.1-x86_64-1.txz: Upgraded. kde/plasma-disks-5.22.1-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.22.1-x86_64-1.txz: Upgraded. kde/plasma-integration-5.22.1-x86_64-1.txz: Upgraded. kde/plasma-nm-5.22.1-x86_64-1.txz: Upgraded. kde/plasma-pa-5.22.1-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.22.1-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.22.1-x86_64-1.txz: Upgraded. kde/plasma-vault-5.22.1-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.22.1-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.22.1-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.22.1-x86_64-1.txz: Upgraded. kde/powerdevil-5.22.1-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.22.1-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.22.1-x86_64-1.txz: Upgraded. kde/systemsettings-5.22.1-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.22.1-x86_64-1.txz: Upgraded. l/M2Crypto-0.38.0-x86_64-1.txz: Upgraded. l/libclc-12.0.0-x86_64-1.txz: Upgraded. Thanks to Heinz Wiesinger. l/spirv-llvm-translator-12.0.0-x86_64-1.txz: Added. Needed by libclc. Thanks to Heinz Wiesinger. n/getmail-6.17-x86_64-1.txz: Upgraded. n/nfs-utils-2.5.4-x86_64-1.txz: Upgraded. n/proftpd-1.3.7b-x86_64-1.txz: Upgraded. x/fonttosfnt-1.2.2-x86_64-1.txz: Upgraded. x/vulkan-sdk-1.2.176.1-x86_64-1.txz: Upgraded. Thanks to Heinz Wiesinger. xap/mozilla-firefox-89.0.1-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/89.0.1/releasenotes/ (* Security fix *) 20210616010618 Patrick J Volkerding2021-06-162-0/+143