slackware-current/source/d/llvm/llvm.SlackBuild

222 lines
7.9 KiB
Text
Raw Normal View History

#!/bin/bash
# Slackware build script for llvm
# Copyright 2008-2016 Heinz Wiesinger, Amsterdam, The Netherlands
Thu Mar 7 20:40:08 UTC 2024 ap/ghostscript-10.03.0-x86_64-1.txz: Upgraded. This update addresses a security issue: A vulnerability was identified in the way Ghostscript/GhostPDL called tesseract for the OCR devices, which could allow arbitrary code execution. Thanks to J_W for the heads-up. (* Security fix *) ap/lxc-4.0.12-x86_64-3.txz: Rebuilt. lxc-slackware.in: include gnupg2 (not gnupg) for slackpkg. ap/slackpkg-15.0.10-noarch-3.txz: Rebuilt. core-functions.sh: use gpg2, not gpg. d/Cython-3.0.9-x86_64-1.txz: Upgraded. d/git-2.44.0-x86_64-2.txz: Rebuilt. Include git-subtree. Thanks to gwhl. d/llvm-18.1.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. kde/kdevelop-23.08.5-x86_64-2.txz: Rebuilt. Recompiled against llvm-18.1.0. l/openexr-3.2.3-x86_64-1.txz: Upgraded. l/python-importlib_metadata-7.0.2-x86_64-1.txz: Upgraded. l/python-trove-classifiers-2024.3.3-x86_64-1.txz: Upgraded. l/qt5-5.15.12_20240228_6609503f-x86_64-1.txz: Upgraded. Compiled against llvm-18.1.0. l/qt6-6.6.2_20240210_15b7e743-x86_64-3.txz: Rebuilt. Recompiled against llvm-18.1.0. l/spirv-llvm-translator-18.1.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/gnupg2-2.4.5-x86_64-1.txz: Upgraded. n/libassuan-2.5.7-x86_64-1.txz: Upgraded. n/postfix-3.9.0-x86_64-1.txz: Upgraded. x/mesa-24.0.2-x86_64-2.txz: Rebuilt. Recompiled against llvm-18.1.0 and spirv-llvm-translator-18.1.0. isolinux/initrd.img: Rebuilt. Fixed kernel version. Thanks to chrisVV. usb-and-pxe-installers/usbboot.img: Rebuilt. Fixed kernel version. Thanks to chrisVV.
2024-03-07 21:40:08 +01:00
# Copyright 2012, 2013, 2014, 2015, 2016, 2018, 2019, 2020, 2021, 2022, 2023, 2024 Patrick J. Volkerding, Sebeka, MN, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
# permitted provided that the following conditions are met:
#
# 1. Redistributions of this script must retain the above copyright
# notice, this list of conditions and the following disclaimer.
#
# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ''AS IS'' AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=llvm
VERSION=${VERSION:-$(echo llvmorg-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
Wed Oct 16 19:11:30 UTC 2024 d/llvm-19.1.2-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/python-setuptools-75.2.0-x86_64-1.txz: Upgraded. kde/calligra-3.2.1-x86_64-45.txz: Rebuilt. Recompiled against poppler-24.10.0. kde/cantor-23.08.5-x86_64-11.txz: Rebuilt. Recompiled against poppler-24.10.0. kde/kdevelop-23.08.5-x86_64-3.txz: Rebuilt. Recompiled against llvm-19.1.2. kde/kfilemetadata-5.116.0-x86_64-8.txz: Rebuilt. Recompiled against poppler-24.10.0. kde/kile-2.9.93-x86_64-38.txz: Rebuilt. Recompiled against poppler-24.10.0. kde/kitinerary-23.08.5-x86_64-9.txz: Rebuilt. Recompiled against poppler-24.10.0. kde/krita-5.2.6-x86_64-2.txz: Rebuilt. Recompiled against poppler-24.10.0. kde/labplot-2.11.1-x86_64-4.txz: Rebuilt. Recompiled against poppler-24.10.0. kde/okular-23.08.5-x86_64-9.txz: Rebuilt. Recompiled against poppler-24.10.0. l/libclc-19.1.2-x86_64-1.txz: Upgraded. Compiled against llvm-19.1.2. l/libssh2-1.11.1-x86_64-1.txz: Upgraded. src: add 'strict KEX' to fix CVE-2023-48795 "Terrapin Attack." For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-48795 (* Security fix *) l/media-player-info-26-noarch-1.txz: Upgraded. l/poppler-24.10.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/python-pillow-11.0.0-x86_64-1.txz: Upgraded. l/qt5-5.15.15_20240903_363456a6-x86_64-2.txz: Rebuilt. Patched and recompiled against llvm-19.1.2. l/qt6-6.7.3_20240920_90e86aee-x86_64-3.txz: Rebuilt. Patched and recompiled against llvm-19.1.2. l/spirv-llvm-translator-19.1.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Compiled against llvm-19.1.2. n/bind-9.20.3-x86_64-1.txz: Upgraded. n/c-ares-1.34.2-x86_64-1.txz: Upgraded. x/mesa-24.2.5-x86_64-1.txz: Upgraded. Compiled against llvm-19.1.2. x/xf86-input-evdev-2.11.0-x86_64-1.txz: Upgraded. x/xf86-input-libinput-1.5.0-x86_64-1.txz: Upgraded. extra/brltty/brltty-6.7-x86_64-1.txz: Upgraded. extra/xv/xv-6.0.2-x86_64-1.txz: Upgraded.
2024-10-16 21:11:30 +02:00
BUILD=${BUILD:-1}
Tue Jul 5 20:33:18 UTC 2022 a/hwdata-0.361-noarch-1.txz: Upgraded. a/kernel-firmware-20220705_f5f02da-noarch-1.txz: Upgraded. a/kmod-30-x86_64-1.txz: Upgraded. a/mcelog-184-x86_64-1.txz: Upgraded. a/openssl-solibs-1.1.1q-x86_64-1.txz: Upgraded. ap/vim-9.0.0041-x86_64-1.txz: Upgraded. d/llvm-14.0.6-x86_64-2.txz: Rebuilt. Shared library .so-version bump. We gave the DYLIB options a try and the resulting compilers are unable to compile Firefox or Thunderbird, so we're back to using BUILD_SHARED_LIBS (which works fine). I'm in no real hurry to revisit this, but I'll look at any hints you might have for me if you post them on LQ. d/meson-0.63.0-x86_64-1.txz: Upgraded. d/rust-1.62.0-x86_64-1.txz: Upgraded. l/imagemagick-7.1.0_40-x86_64-1.txz: Upgraded. l/isl-0.25-x86_64-1.txz: Upgraded. l/libdmtx-0.7.7-x86_64-1.txz: Upgraded. l/libgphoto2-2.5.30-x86_64-1.txz: Upgraded. l/libmtp-1.1.20-x86_64-1.txz: Upgraded. l/libvpx-1.12.0-x86_64-1.txz: Upgraded. l/pipewire-0.3.53-x86_64-1.txz: Upgraded. l/poppler-22.07.0-x86_64-1.txz: Upgraded. l/spirv-llvm-translator-14.0.0-x86_64-2.txz: Rebuilt. Recompiled against llvm-14.0.6-2. n/openssl-1.1.1q-x86_64-1.txz: Upgraded. This update fixes security issues: Heap memory corruption with RSA private key operation. AES OCB fails to encrypt some bytes. For more information, see: https://www.openssl.org/news/secadv/20220705.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2274 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097 (* Security fix *) n/wget2-2.0.1-x86_64-1.txz: Upgraded. x/libva-2.15.0-x86_64-1.txz: Upgraded. x/libva-utils-2.15.0-x86_64-1.txz: Upgraded. x/mesa-21.3.8-x86_64-3.txz: Rebuilt. Recompiled against llvm-14.0.6-2. xap/mozilla-firefox-102.0.1-x86_64-1.txz: Upgraded. This update contains security fixes (possibly) and improvements. At this time, the link below only says "We're still preparing the notes for this release, and will post them here when they are ready. Please check back later." For more information, see: https://www.mozilla.org/en-US/firefox/102.0.1/releasenotes/ (* Security fix *) xap/vim-gvim-9.0.0041-x86_64-1.txz: Upgraded. extra/rust-for-mozilla/rust-1.60.0-x86_64-1.txz: Upgraded.
2022-07-05 22:33:18 +02:00
Fri Sep 21 18:51:07 UTC 2018 a/eudev-3.2.6-x86_64-1.txz: Upgraded. a/glibc-solibs-2.28-x86_64-2.txz: Upgraded. a/grub-2.02-x86_64-3.txz: Rebuilt. Patched to fix compatibility with recent xfsprogs. Thanks to Markus Wiesner. a/kernel-generic-4.14.71-x86_64-1.txz: Upgraded. a/kernel-huge-4.14.71-x86_64-1.txz: Upgraded. a/kernel-modules-4.14.71-x86_64-1.txz: Upgraded. ap/opus-tools-0.2-x86_64-1.txz: Upgraded. ap/sqlite-3.25.1-x86_64-1.txz: Upgraded. d/icecream-20180905_cdc6ff8-x86_64-1.txz: Upgraded. d/kernel-headers-4.14.71-x86-1.txz: Upgraded. d/llvm-7.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. k/kernel-source-4.14.71-noarch-1.txz: Upgraded. l/ffmpeg-3.4.4-x86_64-2.txz: Rebuilt. Don't try to link with Samba since the latest version is not compatible. l/glibc-2.28-x86_64-2.txz: Upgraded. All packages have been patched where needed for glibc-2.28 and compile tested here. Thanks to nobodino for the help. l/glibc-i18n-2.28-x86_64-2.txz: Upgraded. l/glibc-profile-2.28-x86_64-2.txz: Upgraded. l/gst-plugins-base-1.14.3-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.14.3-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.14.3-x86_64-1.txz: Upgraded. l/gstreamer-1.14.3-x86_64-1.txz: Upgraded. l/imagemagick-6.9.10_11-x86_64-1.txz: Upgraded. l/libopusenc-0.2-x86_64-1.txz: Added. l/librsvg-2.44.3-x86_64-1.txz: Upgraded. l/opus-1.3_rc2-x86_64-1.txz: Upgraded. l/opusfile-0.11-x86_64-1.txz: Upgraded. l/soprano-2.9.4-x86_64-3.txz: Rebuilt. Recompiled to drop virtuoso dependency. l/virtuoso-ose-6.1.8-x86_64-9.txz: Removed. Even KDE4 has migrated away from actually using this for anything. The last thing in Slackware that was dependent on it was Soprano, which has been recompiled to no longer use it. n/postfix-3.3.1-x86_64-2.txz: Rebuilt. Recompiled so that it quits whining about OpenSSL. Thanks to shastah. x/mesa-18.2.1-x86_64-1.txz: Upgraded. Compiled against llvm-7.0.0. x/xf86-video-vmware-13.3.0-x86_64-2.txz: Rebuilt. Recompiled against llvm-7.0.0. x/xterm-336-x86_64-1.txz: Upgraded. extra/pure-alsa-system/ffmpeg-3.4.4-x86_64-2_alsa.txz: Rebuilt. Don't try to link with Samba since the latest version is not compatible. extra/pure-alsa-system/gst-plugins-good-1.14.3-x86_64-1_alsa.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
2018-09-21 20:51:07 +02:00
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
i?86) ARCH=i686 ;;
arm*) ARCH=arm ;;
*) ARCH=$( uname -m ) ;;
esac
fi
# Select projects to build:
if [ "$ARCH" = "i586" -o "$ARCH" = "i686" ]; then
# bolt and flang are not available on 32-bit
LLVM_ENABLE_PROJECTS=${LLVM_ENABLE_PROJECTS:-"clang;clang-tools-extra;compiler-rt;lld;lldb;llvm;mlir;openmp;polly"}
else
LLVM_ENABLE_PROJECTS=${LLVM_ENABLE_PROJECTS:-"bolt;clang;clang-tools-extra;compiler-rt;flang;lld;lldb;llvm;mlir;openmp;polly"}
fi
# Select runtimes to build:
LLVM_ENABLE_RUNTIMES=${LLVM_ENABLE_RUNTIMES:-"libcxx;libcxxabi"}
# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
# the name of the created package would be, and then exit. This information
# could be useful to other scripts.
if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
echo "$PKGNAM-$VERSION-$ARCH-$BUILD.txz"
exit 0
fi
TMP=${TMP:-/tmp}
PKG=$TMP/package-$PKGNAM
Tue Jun 28 19:16:08 UTC 2022 ap/mpg123-1.30.0-x86_64-1.txz: Upgraded. d/git-2.37.0-x86_64-1.txz: Upgraded. d/llvm-14.0.6-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/rust-1.61.0-x86_64-2.txz: Rebuilt. Recompiled against llvm-14.0.6. kde/bluedevil-5.25.2-x86_64-1.txz: Upgraded. kde/breeze-5.25.2-x86_64-1.txz: Upgraded. kde/breeze-grub-5.25.2-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.25.2-x86_64-1.txz: Upgraded. kde/drkonqi-5.25.2-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.25.2-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.25.2-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.25.2-x86_64-1.txz: Upgraded. kde/kdecoration-5.25.2-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.25.2-x86_64-1.txz: Upgraded. kde/kgamma5-5.25.2-x86_64-1.txz: Upgraded. kde/khotkeys-5.25.2-x86_64-1.txz: Upgraded. kde/kinfocenter-5.25.2-x86_64-1.txz: Upgraded. kde/kmenuedit-5.25.2-x86_64-1.txz: Upgraded. kde/kscreen-5.25.2-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.25.2-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.25.2-x86_64-1.txz: Upgraded. kde/ksystemstats-5.25.2-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.25.2-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.25.2-x86_64-1.txz: Upgraded. kde/kwin-5.25.2-x86_64-1.txz: Upgraded. kde/kwrited-5.25.2-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.25.2-x86_64-1.txz: Upgraded. kde/libkscreen-5.25.2-x86_64-1.txz: Upgraded. kde/libksysguard-5.25.2-x86_64-1.txz: Upgraded. kde/milou-5.25.2-x86_64-1.txz: Upgraded. kde/oxygen-5.25.2-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-disks-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-integration-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-nm-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-pa-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-vault-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.25.2-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.25.2-x86_64-1.txz: Upgraded. kde/powerdevil-5.25.2-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.25.2-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.25.2-x86_64-1.txz: Upgraded. kde/systemsettings-5.25.2-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.25.2-x86_64-1.txz: Upgraded. l/harfbuzz-4.4.0-x86_64-1.txz: Upgraded. l/libidn-1.41-x86_64-1.txz: Upgraded. l/liburing-2.2-x86_64-1.txz: Upgraded. l/libzip-1.9.1-x86_64-1.txz: Upgraded. l/openal-soft-1.22.2-x86_64-1.txz: Upgraded. l/spirv-llvm-translator-14.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Compiled against llvm-14.0.6. n/ModemManager-1.18.10-x86_64-1.txz: Upgraded. n/curl-7.84.0-x86_64-1.txz: Upgraded. This update fixes security issues: Set-Cookie denial of service. HTTP compression denial of service. Unpreserved file permissions. FTP-KRB bad message verification. For more information, see: https://curl.se/docs/CVE-2022-32205.html https://curl.se/docs/CVE-2022-32206.html https://curl.se/docs/CVE-2022-32207.html https://curl.se/docs/CVE-2022-32208.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208 (* Security fix *) t/texlive-2022.220522-x86_64-1.txz: Upgraded. Thanks to Johannes Schoepfer. x/mesa-21.3.8-x86_64-2.txz: Rebuilt. Recompiled against llvm-14.0.6. xap/mozilla-firefox-102.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/102.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2022-24/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34479 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34470 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34468 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34482 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34476 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34481 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34474 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34469 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34471 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34478 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2200 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34480 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34477 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34473 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34484 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34485 (* Security fix *)
2022-06-28 21:16:08 +02:00
BUILDDIR=${TMP}/llvm-build-${VERSION}
Fri Mar 31 18:01:09 UTC 2023 a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt.
2023-03-31 20:01:09 +02:00
# Ignore that which should be ignored to avoid long build times and
# massive warning spew:
IGNORE_GNU_EXTENSIONS=${IGNORE_GNU_EXTENSIONS:--Wno-unknown-warning-option -Wno-gnu-line-marker -Wno-gnu-anonymous-struct -Wno-gnu-include-next}
Fri Mar 31 18:01:09 UTC 2023 a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt.
2023-03-31 20:01:09 +02:00
if [ "$ARCH" = "i586" ]; then
Fri Mar 31 18:01:09 UTC 2023 a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt.
2023-03-31 20:01:09 +02:00
SLKCFLAGS="-O2 -march=i586 -mtune=i686 $IGNORE_GNU_EXTENSIONS"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
SLKCFLAGS="-O2 -march=pentium4 -mtune=generic $IGNORE_GNU_EXTENSIONS"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC $IGNORE_GNU_EXTENSIONS"
LIBDIRSUFFIX="64"
else
Fri Mar 31 18:01:09 UTC 2023 a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt.
2023-03-31 20:01:09 +02:00
SLKCFLAGS="-O2 $IGNORE_GNU_EXTENSIONS"
LIBDIRSUFFIX=""
fi
Wed Feb 20 23:59:17 UTC 2019 a/kernel-generic-4.19.24-x86_64-1.txz: Upgraded. a/kernel-huge-4.19.24-x86_64-1.txz: Upgraded. a/kernel-modules-4.19.24-x86_64-1.txz: Upgraded. a/kmod-26-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. a/util-linux-2.33.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. ap/hplip-3.19.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. ap/linuxdoc-tools-0.9.73-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. ap/lxc-2.0.9_d3a03247-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. ap/rpm-4.14.2.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/Cython-0.29.5-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/distcc-3.3.2-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/gdb-8.2.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/kernel-headers-4.19.24-x86-1.txz: Upgraded. d/llvm-7.0.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/meson-0.49.2-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/python-pip-19.0.2-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/python-setuptools-40.8.0-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/python3-3.7.2-x86_64-1.txz: Upgraded. Shared library .so-version bump. k/kernel-source-4.19.24-noarch-1.txz: Upgraded. kde/pykde4-4.14.3-x86_64-8.txz: Rebuilt. Recompiled against python3-3.7.2. l/Mako-1.0.7-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/PyQt-4.12.1-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/QScintilla-2.10.8-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/alsa-lib-1.1.8-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/dbus-python-1.2.8-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/gexiv2-0.10.10-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/libcaca-0.99.beta19-x86_64-4.txz: Rebuilt. Recompiled against python3-3.7.2. l/libcap-ng-0.7.9-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/libjpeg-turbo-2.0.2-x86_64-1.txz: Upgraded. l/libproxy-0.4.15-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/libwebp-1.0.2-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/libxml2-2.9.9-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/newt-0.52.20-x86_64-4.txz: Rebuilt. Recompiled against python3-3.7.2. l/pycairo-1.18.0-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/pycups-1.9.74-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/pycurl-7.43.0.2-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/pygobject-2.28.7-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/pygobject3-3.30.4-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/pyparsing-2.3.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-appdirs-1.4.3-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-certifi-2018.11.29-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-chardet-3.0.4-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-docutils-0.14-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-idna-2.8-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-notify2-0.3.1-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-packaging-19.0-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-pillow-5.4.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-requests-2.21.0-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-sane-2.8.3-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-six-1.12.0-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-urllib3-1.24.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/sip-4.19.8-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/system-config-printer-1.5.11-x86_64-4.txz: Rebuilt. Recompiled against python3-3.7.2. l/talloc-2.1.15-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/tdb-1.3.17-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/tevent-0.9.38-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/urwid-1.0.3-x86_64-4.txz: Rebuilt. Recompiled against python3-3.7.2. n/gpgme-1.12.0-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. n/obexftp-0.24.2-x86_64-4.txz: Rebuilt. Recompiled against python3-3.7.2. n/openvpn-2.4.7-x86_64-1.txz: Upgraded. n/pssh-2.3.1-x86_64-4.txz: Rebuilt. Recompiled against python3-3.7.2. x/libfontenc-1.1.4-x86_64-1.txz: Upgraded. x/xcalc-1.0.7-x86_64-1.txz: Upgraded. x/xcb-proto-1.13-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. x/xclock-1.0.8-x86_64-1.txz: Upgraded. x/xev-1.2.3-x86_64-1.txz: Upgraded. x/xfsinfo-1.0.6-x86_64-1.txz: Upgraded. x/xhost-1.0.8-x86_64-1.txz: Upgraded. x/xlsatoms-1.1.3-x86_64-1.txz: Upgraded. x/xmodmap-1.0.10-x86_64-1.txz: Upgraded. x/xrdb-1.2.0-x86_64-1.txz: Upgraded. x/xstdcmap-1.0.4-x86_64-1.txz: Upgraded. x/xvinfo-1.1.4-x86_64-1.txz: Upgraded. xap/blueman-2.0.8-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. xap/hexchat-2.14.2-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. extra/pure-alsa-system/alsa-lib-1.1.8-x86_64-2_alsa.txz: Rebuilt. Recompiled against python3-3.7.2. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
2019-02-21 00:59:17 +01:00
# Python3 short version:
PY3=$(python3 -c 'from distutils.sysconfig import get_python_lib; print(get_python_lib())' | cut -f 2 -d n | cut -f 1 -d /)
Tue Jun 28 19:16:08 UTC 2022 ap/mpg123-1.30.0-x86_64-1.txz: Upgraded. d/git-2.37.0-x86_64-1.txz: Upgraded. d/llvm-14.0.6-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/rust-1.61.0-x86_64-2.txz: Rebuilt. Recompiled against llvm-14.0.6. kde/bluedevil-5.25.2-x86_64-1.txz: Upgraded. kde/breeze-5.25.2-x86_64-1.txz: Upgraded. kde/breeze-grub-5.25.2-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.25.2-x86_64-1.txz: Upgraded. kde/drkonqi-5.25.2-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.25.2-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.25.2-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.25.2-x86_64-1.txz: Upgraded. kde/kdecoration-5.25.2-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.25.2-x86_64-1.txz: Upgraded. kde/kgamma5-5.25.2-x86_64-1.txz: Upgraded. kde/khotkeys-5.25.2-x86_64-1.txz: Upgraded. kde/kinfocenter-5.25.2-x86_64-1.txz: Upgraded. kde/kmenuedit-5.25.2-x86_64-1.txz: Upgraded. kde/kscreen-5.25.2-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.25.2-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.25.2-x86_64-1.txz: Upgraded. kde/ksystemstats-5.25.2-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.25.2-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.25.2-x86_64-1.txz: Upgraded. kde/kwin-5.25.2-x86_64-1.txz: Upgraded. kde/kwrited-5.25.2-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.25.2-x86_64-1.txz: Upgraded. kde/libkscreen-5.25.2-x86_64-1.txz: Upgraded. kde/libksysguard-5.25.2-x86_64-1.txz: Upgraded. kde/milou-5.25.2-x86_64-1.txz: Upgraded. kde/oxygen-5.25.2-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-disks-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-integration-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-nm-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-pa-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-vault-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.25.2-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.25.2-x86_64-1.txz: Upgraded. kde/powerdevil-5.25.2-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.25.2-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.25.2-x86_64-1.txz: Upgraded. kde/systemsettings-5.25.2-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.25.2-x86_64-1.txz: Upgraded. l/harfbuzz-4.4.0-x86_64-1.txz: Upgraded. l/libidn-1.41-x86_64-1.txz: Upgraded. l/liburing-2.2-x86_64-1.txz: Upgraded. l/libzip-1.9.1-x86_64-1.txz: Upgraded. l/openal-soft-1.22.2-x86_64-1.txz: Upgraded. l/spirv-llvm-translator-14.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Compiled against llvm-14.0.6. n/ModemManager-1.18.10-x86_64-1.txz: Upgraded. n/curl-7.84.0-x86_64-1.txz: Upgraded. This update fixes security issues: Set-Cookie denial of service. HTTP compression denial of service. Unpreserved file permissions. FTP-KRB bad message verification. For more information, see: https://curl.se/docs/CVE-2022-32205.html https://curl.se/docs/CVE-2022-32206.html https://curl.se/docs/CVE-2022-32207.html https://curl.se/docs/CVE-2022-32208.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208 (* Security fix *) t/texlive-2022.220522-x86_64-1.txz: Upgraded. Thanks to Johannes Schoepfer. x/mesa-21.3.8-x86_64-2.txz: Rebuilt. Recompiled against llvm-14.0.6. xap/mozilla-firefox-102.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/102.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2022-24/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34479 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34470 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34468 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34482 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34476 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34481 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34474 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34469 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34471 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34478 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2200 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34480 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34477 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34473 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34484 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34485 (* Security fix *)
2022-06-28 21:16:08 +02:00
rm -rf $PKG $BUILDDIR
mkdir -p $TMP $PKG $BUILDDIR
cd $BUILDDIR
# Add a fake configure script so the cleanup script used here at Slackware
# knows to delete this stuff later. Other folks can just ignore this... it
# doesn't have any other purpose.
touch configure
chmod 755 configure
echo "Extracting $CWD/llvmorg-$VERSION.tar.?z..."
tar xf $CWD/llvmorg-$VERSION.tar.?z || exit 1
cd llvm-project-llvmorg-$VERSION || cd llvmorg-$VERSION || exit 1
# Support GCC built for i?86-slackware-linux:
zcat $CWD/clang.toolchains.32-bit.triple.diff.gz | patch -p2 --verbose || exit 1
Tue Jun 28 19:16:08 UTC 2022 ap/mpg123-1.30.0-x86_64-1.txz: Upgraded. d/git-2.37.0-x86_64-1.txz: Upgraded. d/llvm-14.0.6-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/rust-1.61.0-x86_64-2.txz: Rebuilt. Recompiled against llvm-14.0.6. kde/bluedevil-5.25.2-x86_64-1.txz: Upgraded. kde/breeze-5.25.2-x86_64-1.txz: Upgraded. kde/breeze-grub-5.25.2-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.25.2-x86_64-1.txz: Upgraded. kde/drkonqi-5.25.2-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.25.2-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.25.2-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.25.2-x86_64-1.txz: Upgraded. kde/kdecoration-5.25.2-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.25.2-x86_64-1.txz: Upgraded. kde/kgamma5-5.25.2-x86_64-1.txz: Upgraded. kde/khotkeys-5.25.2-x86_64-1.txz: Upgraded. kde/kinfocenter-5.25.2-x86_64-1.txz: Upgraded. kde/kmenuedit-5.25.2-x86_64-1.txz: Upgraded. kde/kscreen-5.25.2-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.25.2-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.25.2-x86_64-1.txz: Upgraded. kde/ksystemstats-5.25.2-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.25.2-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.25.2-x86_64-1.txz: Upgraded. kde/kwin-5.25.2-x86_64-1.txz: Upgraded. kde/kwrited-5.25.2-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.25.2-x86_64-1.txz: Upgraded. kde/libkscreen-5.25.2-x86_64-1.txz: Upgraded. kde/libksysguard-5.25.2-x86_64-1.txz: Upgraded. kde/milou-5.25.2-x86_64-1.txz: Upgraded. kde/oxygen-5.25.2-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-disks-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-integration-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-nm-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-pa-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-vault-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.25.2-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.25.2-x86_64-1.txz: Upgraded. kde/powerdevil-5.25.2-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.25.2-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.25.2-x86_64-1.txz: Upgraded. kde/systemsettings-5.25.2-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.25.2-x86_64-1.txz: Upgraded. l/harfbuzz-4.4.0-x86_64-1.txz: Upgraded. l/libidn-1.41-x86_64-1.txz: Upgraded. l/liburing-2.2-x86_64-1.txz: Upgraded. l/libzip-1.9.1-x86_64-1.txz: Upgraded. l/openal-soft-1.22.2-x86_64-1.txz: Upgraded. l/spirv-llvm-translator-14.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Compiled against llvm-14.0.6. n/ModemManager-1.18.10-x86_64-1.txz: Upgraded. n/curl-7.84.0-x86_64-1.txz: Upgraded. This update fixes security issues: Set-Cookie denial of service. HTTP compression denial of service. Unpreserved file permissions. FTP-KRB bad message verification. For more information, see: https://curl.se/docs/CVE-2022-32205.html https://curl.se/docs/CVE-2022-32206.html https://curl.se/docs/CVE-2022-32207.html https://curl.se/docs/CVE-2022-32208.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208 (* Security fix *) t/texlive-2022.220522-x86_64-1.txz: Upgraded. Thanks to Johannes Schoepfer. x/mesa-21.3.8-x86_64-2.txz: Rebuilt. Recompiled against llvm-14.0.6. xap/mozilla-firefox-102.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/102.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2022-24/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34479 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34470 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34468 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34482 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34476 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34481 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34474 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34469 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34471 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34478 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2200 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34480 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34477 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34473 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34484 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34485 (* Security fix *)
2022-06-28 21:16:08 +02:00
chown -R root:root .
find . \
\( -perm 777 -o -perm 775 -o -perm 750 -o -perm 711 -o -perm 555 -o -perm 511 \) \
-exec chmod 755 {} \+ -o \
\( -perm 666 -o -perm 664 -o -perm 640 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
-exec chmod 644 {} \+
mkdir build
cd build
cmake -GNinja \
-DCMAKE_C_COMPILER="clang" \
-DCMAKE_CXX_COMPILER="clang++" \
-DCMAKE_C_FLAGS:STRING="$SLKCFLAGS" \
-DCMAKE_CXX_FLAGS:STRING="$SLKCFLAGS" \
-DCMAKE_INSTALL_PREFIX=/usr \
-DLLVM_LIBDIR_SUFFIX=${LIBDIRSUFFIX} \
-DCMAKE_BUILD_TYPE=Release \
-DLLVM_BUILD_LLVM_DYLIB=ON \
-DLLVM_LINK_LLVM_DYLIB=ON \
-DCLANG_LINK_CLANG_DYLIB=ON \
Fri Mar 31 18:01:09 UTC 2023 a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt.
2023-03-31 20:01:09 +02:00
-DLLVM_USE_LINKER=lld \
-DLLVM_ENABLE_PROJECTS="$LLVM_ENABLE_PROJECTS" \
-DLLVM_ENABLE_RUNTIMES="$LLVM_ENABLE_RUNTIMES" \
-DLLVM_ENABLE_RTTI=ON \
-DLLVM_ENABLE_FFI=ON \
Fri Mar 31 18:01:09 UTC 2023 a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt.
2023-03-31 20:01:09 +02:00
-DLLVM_ENABLE_ZLIB=ON \
-DLLVM_ENABLE_ASSERTIONS=OFF \
Fri Mar 31 18:01:09 UTC 2023 a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt.
2023-03-31 20:01:09 +02:00
-DLLVM_ENABLE_PER_TARGET_RUNTIME_DIR=NO \
-DLLVM_INSTALL_UTILS=ON \
-DLLVM_BINUTILS_INCDIR=/usr/include \
Fri Mar 31 18:01:09 UTC 2023 a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt.
2023-03-31 20:01:09 +02:00
-DCLANG_RESOURCE_DIR="../lib${LIBDIRSUFFIX}/clang/$(echo $VERSION | cut -f 1 -d .)" \
-DLLVM_TARGETS_TO_BUILD="host;AMDGPU;BPF;WebAssembly" \
Tue Jun 28 19:16:08 UTC 2022 ap/mpg123-1.30.0-x86_64-1.txz: Upgraded. d/git-2.37.0-x86_64-1.txz: Upgraded. d/llvm-14.0.6-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/rust-1.61.0-x86_64-2.txz: Rebuilt. Recompiled against llvm-14.0.6. kde/bluedevil-5.25.2-x86_64-1.txz: Upgraded. kde/breeze-5.25.2-x86_64-1.txz: Upgraded. kde/breeze-grub-5.25.2-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.25.2-x86_64-1.txz: Upgraded. kde/drkonqi-5.25.2-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.25.2-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.25.2-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.25.2-x86_64-1.txz: Upgraded. kde/kdecoration-5.25.2-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.25.2-x86_64-1.txz: Upgraded. kde/kgamma5-5.25.2-x86_64-1.txz: Upgraded. kde/khotkeys-5.25.2-x86_64-1.txz: Upgraded. kde/kinfocenter-5.25.2-x86_64-1.txz: Upgraded. kde/kmenuedit-5.25.2-x86_64-1.txz: Upgraded. kde/kscreen-5.25.2-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.25.2-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.25.2-x86_64-1.txz: Upgraded. kde/ksystemstats-5.25.2-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.25.2-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.25.2-x86_64-1.txz: Upgraded. kde/kwin-5.25.2-x86_64-1.txz: Upgraded. kde/kwrited-5.25.2-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.25.2-x86_64-1.txz: Upgraded. kde/libkscreen-5.25.2-x86_64-1.txz: Upgraded. kde/libksysguard-5.25.2-x86_64-1.txz: Upgraded. kde/milou-5.25.2-x86_64-1.txz: Upgraded. kde/oxygen-5.25.2-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-disks-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-integration-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-nm-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-pa-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-vault-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.25.2-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.25.2-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.25.2-x86_64-1.txz: Upgraded. kde/powerdevil-5.25.2-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.25.2-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.25.2-x86_64-1.txz: Upgraded. kde/systemsettings-5.25.2-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.25.2-x86_64-1.txz: Upgraded. l/harfbuzz-4.4.0-x86_64-1.txz: Upgraded. l/libidn-1.41-x86_64-1.txz: Upgraded. l/liburing-2.2-x86_64-1.txz: Upgraded. l/libzip-1.9.1-x86_64-1.txz: Upgraded. l/openal-soft-1.22.2-x86_64-1.txz: Upgraded. l/spirv-llvm-translator-14.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Compiled against llvm-14.0.6. n/ModemManager-1.18.10-x86_64-1.txz: Upgraded. n/curl-7.84.0-x86_64-1.txz: Upgraded. This update fixes security issues: Set-Cookie denial of service. HTTP compression denial of service. Unpreserved file permissions. FTP-KRB bad message verification. For more information, see: https://curl.se/docs/CVE-2022-32205.html https://curl.se/docs/CVE-2022-32206.html https://curl.se/docs/CVE-2022-32207.html https://curl.se/docs/CVE-2022-32208.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208 (* Security fix *) t/texlive-2022.220522-x86_64-1.txz: Upgraded. Thanks to Johannes Schoepfer. x/mesa-21.3.8-x86_64-2.txz: Rebuilt. Recompiled against llvm-14.0.6. xap/mozilla-firefox-102.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/102.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2022-24/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34479 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34470 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34468 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34482 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34476 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34481 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34474 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34469 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34471 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34478 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2200 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34480 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34477 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34473 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34484 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34485 (* Security fix *)
2022-06-28 21:16:08 +02:00
-DLLVM_INCLUDE_BENCHMARKS=OFF \
-DCOMPILER_RT_BUILD_LIBFUZZER=OFF \
Fri Mar 31 18:01:09 UTC 2023 a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt.
2023-03-31 20:01:09 +02:00
-DCLANG_DEFAULT_PIE_ON_LINUX=ON \
-DLIBCXX_LIBDIR_SUFFIX=${LIBDIRSUFFIX} \
-DLIBCXXABI_LIBDIR_SUFFIX=${LIBDIRSUFFIX} \
-DLIBCXX_INCLUDE_BENCHMARKS=OFF \
Fri Mar 31 18:01:09 UTC 2023 a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt.
2023-03-31 20:01:09 +02:00
-DLIBCXX_ENABLE_ABI_LINKER_SCRIPT=ON \
Thu Mar 7 20:40:08 UTC 2024 ap/ghostscript-10.03.0-x86_64-1.txz: Upgraded. This update addresses a security issue: A vulnerability was identified in the way Ghostscript/GhostPDL called tesseract for the OCR devices, which could allow arbitrary code execution. Thanks to J_W for the heads-up. (* Security fix *) ap/lxc-4.0.12-x86_64-3.txz: Rebuilt. lxc-slackware.in: include gnupg2 (not gnupg) for slackpkg. ap/slackpkg-15.0.10-noarch-3.txz: Rebuilt. core-functions.sh: use gpg2, not gpg. d/Cython-3.0.9-x86_64-1.txz: Upgraded. d/git-2.44.0-x86_64-2.txz: Rebuilt. Include git-subtree. Thanks to gwhl. d/llvm-18.1.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. kde/kdevelop-23.08.5-x86_64-2.txz: Rebuilt. Recompiled against llvm-18.1.0. l/openexr-3.2.3-x86_64-1.txz: Upgraded. l/python-importlib_metadata-7.0.2-x86_64-1.txz: Upgraded. l/python-trove-classifiers-2024.3.3-x86_64-1.txz: Upgraded. l/qt5-5.15.12_20240228_6609503f-x86_64-1.txz: Upgraded. Compiled against llvm-18.1.0. l/qt6-6.6.2_20240210_15b7e743-x86_64-3.txz: Rebuilt. Recompiled against llvm-18.1.0. l/spirv-llvm-translator-18.1.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/gnupg2-2.4.5-x86_64-1.txz: Upgraded. n/libassuan-2.5.7-x86_64-1.txz: Upgraded. n/postfix-3.9.0-x86_64-1.txz: Upgraded. x/mesa-24.0.2-x86_64-2.txz: Rebuilt. Recompiled against llvm-18.1.0 and spirv-llvm-translator-18.1.0. isolinux/initrd.img: Rebuilt. Fixed kernel version. Thanks to chrisVV. usb-and-pxe-installers/usbboot.img: Rebuilt. Fixed kernel version. Thanks to chrisVV.
2024-03-07 21:40:08 +01:00
-DLIBCXXABI_USE_LLVM_UNWINDER=OFF \
../llvm || exit 1
"${NINJA:=ninja}" $NUMJOBS || exit 1
DESTDIR=$PKG "$NINJA" install || exit 1
cd ..
# Add symlinks for $ARCH-slackware-linux-{clang,clang++}:
( cd $PKG/usr/bin
ln -sf clang $ARCH-slackware-linux-clang
ln -sf clang++ $ARCH-slackware-linux-clang++
)
# Install clang-static-analyzer:
for i in ccc c++; do
ln -s /usr/libexec/$i-analyzer \
$PKG/usr/bin/$i-analyzer || exit 1
done
# Ensure lit-cpuid is installed:
if [ ! -r $PKG/usr/bin/lit-cpuid ]; then
cp -a build/bin/lit-cpuid $PKG/usr/bin/lit-cpuid
chown root:root $PKG/usr/bin/lit-cpuid
chmod 755 $PKG/usr/bin/lit-cpuid
fi
Fri Mar 31 18:01:09 UTC 2023 a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt.
2023-03-31 20:01:09 +02:00
# Remove symlink to libgomp, which is already provided by gcc:
rm -f $PKG/usr/lib$LIBDIRSUFFIX/libgomp.so
# Install Python bindings:
Wed Mar 20 21:10:30 UTC 2024 a/libblockdev-2.28-x86_64-2.txz: Rebuilt. Drop python2 support. a/sysvinit-scripts-15.1-noarch-15.txz: Rebuilt. rc.M: start rc.iceccd and rc.icecc-scheduler earlier. a/util-linux-2.39.3-x86_64-2.txz: Rebuilt. Drop python2 support. a/volume_key-0.3.12-x86_64-6.txz: Rebuilt. Drop python2 support. ap/man-pages-6.7-noarch-1.txz: Upgraded. d/cmake-3.28.4-x86_64-1.txz: Upgraded. d/llvm-18.1.2-x86_64-1.txz: Upgraded. d/python2-2.7.18-x86_64-7.txz: Rebuilt. Bundle the final python2 versions of pip and setuptools. Drop the /usr/bin/python symlink. d/python3-3.9.19-x86_64-1.txz: Upgraded. Point the /usr/bin/python symlink at python3.9. PEP 394 says we can do this, and in a world of ambigious shebangs, this is probably the best of the available options. This update also fixes security issues: bundled libexpat was updated to 2.6.0. zipfile is now protected from the "quoted-overlap" zipbomb. tempfile.TemporaryDirectory cleanup no longer dereferences symlinks when working around file system permission errors. For more information, see: https://pythoninsider.blogspot.com/2024/03/python-31014-3919-and-3819-is-now.html https://www.cve.org/CVERecord?id=CVE-2023-52425 https://www.cve.org/CVERecord?id=CVE-2024-0450 https://www.cve.org/CVERecord?id=CVE-2023-6597 (* Security fix *) d/strace-6.8-x86_64-1.txz: Upgraded. kde/kross-interpreters-23.08.5-x86_64-2.txz: Rebuilt. Drop python2 support. l/libxml2-2.12.6-x86_64-2.txz: Rebuilt. Drop python2 support. l/mozjs115-115.9.0esr-x86_64-2.txz: Rebuilt. Fixed installed library name. Thanks to reddog83. Fixed slack-desc. Thanks to r1w1s1. l/phonon-4.12.0-x86_64-1.txz: Upgraded. l/pilot-link-0.12.5-x86_64-17.txz: Rebuilt. Drop python2 support. l/python2-module-collection-2.7.18-x86_64-6.txz: Removed. Good bye! l/python2-pycairo-1.18.2-x86_64-1.txz: Added. We'll need this (along with pygtk and pygobject) until we get gimp3. Well, we could build gimp without python support, but I really don't think that's the route we want to take. n/bind-9.18.25-x86_64-1.txz: Upgraded. n/crda-4.15-x86_64-1.txz: Removed. The kernel is able to load from wireless-regdb directly. Obsolete. n/getmail-6.18.14-x86_64-1.txz: Upgraded. n/gpgme-1.23.2-x86_64-2.txz: Rebuilt. Drop python2 support. n/obexftp-0.24.2-x86_64-11.txz: Rebuilt. Drop python2 support. n/wireless-regdb-2024.01.23-x86_64-1.txz: Added. Wireless regulatory database, previously bundled with crda. x/ibus-1.5.29-x86_64-2.txz: Rebuilt. Drop python2 support. x/libkkc-0.3.5-x86_64-4.txz: Rebuilt. Still forcing python2 with this one, but perhaps a python3 marisa module could work around this. x/libkkc-data-0.2.7-x86_64-4.txz: Rebuilt. Still forcing python2 with this one, but perhaps a python3 marisa module could work around this. x/xcb-proto-1.16.0-x86_64-2.txz: Rebuilt. Drop python2 support. x/xpyb-1.3.1-x86_64-7.txz: Removed. Nothing uses it, and it was never updated for python3. Removed as obsolete.
2024-03-20 22:10:30 +01:00
for pyver in ${PY3}; do
Thu Sep 6 06:15:46 UTC 2018 a/acpid-2.0.30-x86_64-1.txz: Upgraded. a/etc-15.0-x86_64-9.txz: Rebuilt. Added support for /etc/ld.so.conf.d/. Thanks to Qury. a/kernel-firmware-20180904_85c5d90-noarch-1.txz: Upgraded. a/kernel-generic-4.14.68-x86_64-1.txz: Upgraded. a/kernel-huge-4.14.68-x86_64-1.txz: Upgraded. a/kernel-modules-4.14.68-x86_64-1.txz: Upgraded. a/pkgtools-15.0-noarch-22.txz: Rebuilt. installpkg: prevent noise from the "stray cat" if tar hands it a broken pipe. Thanks to ivandi. Also (in the comments) provide a possibly better but untested solution. Thanks to SeB. a/sysvinit-2.90-x86_64-2.txz: Rebuilt. sysvinit-2.90 added an undocumented feature that tries to spawn agetty if it sees console= in the kernel command line. Avoiding the debate about whether this code belongs in init at all, at least such a change should be documented, and probably made opt-in. This patch disables the new behavior unless "sysvinit_agetty" is also seen in the kernel command line. It seems like this might have been something added for Hurd, and it might be wise to stick to what we've got rather than following upstream on this particular package. If anyone notices any other odd behavior, please let me know. Thanks to shastah. a/sysvinit-scripts-2.1-noarch-19.txz: Rebuilt. When checking for intel_pstate, direct the stderr to /dev/null in case the file doesn't exist in /sys. Thanks to ivandi. Allow forcing an option by editing /etc/default/cpufreq. ap/cups-filters-1.21.2-x86_64-1.txz: Upgraded. ap/ghostscript-9.24-x86_64-1.txz: Upgraded. Patched multiple -dSAFER sandbox bypass vulnerabilities. Thanks to Tavis Ormandy. For more information, see: https://www.ghostscript.com/doc/9.24/News.htm https://www.kb.cert.org/vuls/id/332928 (* Security fix *) ap/sudo-1.8.25-x86_64-1.txz: Upgraded. d/binutils-2.31.1-x86_64-2.txz: Rebuilt. elf.c (_bfd_elf_get_symbol_version_string): Return _("<corrupt>") for corrupt symbol version info. elflink.c (bfd_elf_record_link_assignment): Always clear h->verinfo.verdef when overriding a dynamic definition. Thanks to Michael Short for pointing out the upstream patches. d/ccache-3.4.3-x86_64-1.txz: Upgraded. d/kernel-headers-4.14.68-x86-1.txz: Upgraded. d/llvm-6.0.1-x86_64-2.txz: Rebuilt. Recompiled with -DCLANG_BUILD_SHARED_LIBS=ON to fix issues when multiple OpenCL drivers are installed. Thanks to Heinz Wiesinger. d/mercurial-4.7.1-x86_64-1.txz: Upgraded. k/kernel-source-4.14.68-noarch-1.txz: Upgraded. l/mozilla-nss-3.39-x86_64-1.txz: Upgraded. n/curl-7.61.1-x86_64-1.txz: Upgraded. This update fixes an NTLM password overflow via integer overflow. For more information, see: https://curl.haxx.se/docs/CVE-2018-14618.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14618 (* Security fix *) n/gnupg2-2.2.10-x86_64-1.txz: Upgraded. n/libtirpc-1.1.4-x86_64-1.txz: Upgraded. n/netatalk-3.1.11-x86_64-2.txz: Rebuilt. rc.atalk: fixed errors in status output. Thanks to marav. n/nghttp2-1.33.0-x86_64-1.txz: Upgraded. n/p11-kit-0.23.14-x86_64-1.txz: Upgraded. n/stunnel-5.49-x86_64-1.txz: Upgraded. x/libdrm-2.4.94-x86_64-1.txz: Upgraded. x/xf86-video-ati-20180824_de88ea27-x86_64-1.txz: Upgraded. xap/hexchat-2.14.2-x86_64-1.txz: Upgraded. xap/mozilla-firefox-60.2.0esr-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) xap/xlockmore-5.56-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
2018-09-06 08:15:46 +02:00
mkdir -p "$PKG/usr/lib$LIBDIRSUFFIX/python$pyver/site-packages"
cp -a clang/bindings/python/clang "$PKG/usr/lib$LIBDIRSUFFIX/python$pyver/site-packages/"
Thu Sep 6 06:15:46 UTC 2018 a/acpid-2.0.30-x86_64-1.txz: Upgraded. a/etc-15.0-x86_64-9.txz: Rebuilt. Added support for /etc/ld.so.conf.d/. Thanks to Qury. a/kernel-firmware-20180904_85c5d90-noarch-1.txz: Upgraded. a/kernel-generic-4.14.68-x86_64-1.txz: Upgraded. a/kernel-huge-4.14.68-x86_64-1.txz: Upgraded. a/kernel-modules-4.14.68-x86_64-1.txz: Upgraded. a/pkgtools-15.0-noarch-22.txz: Rebuilt. installpkg: prevent noise from the "stray cat" if tar hands it a broken pipe. Thanks to ivandi. Also (in the comments) provide a possibly better but untested solution. Thanks to SeB. a/sysvinit-2.90-x86_64-2.txz: Rebuilt. sysvinit-2.90 added an undocumented feature that tries to spawn agetty if it sees console= in the kernel command line. Avoiding the debate about whether this code belongs in init at all, at least such a change should be documented, and probably made opt-in. This patch disables the new behavior unless "sysvinit_agetty" is also seen in the kernel command line. It seems like this might have been something added for Hurd, and it might be wise to stick to what we've got rather than following upstream on this particular package. If anyone notices any other odd behavior, please let me know. Thanks to shastah. a/sysvinit-scripts-2.1-noarch-19.txz: Rebuilt. When checking for intel_pstate, direct the stderr to /dev/null in case the file doesn't exist in /sys. Thanks to ivandi. Allow forcing an option by editing /etc/default/cpufreq. ap/cups-filters-1.21.2-x86_64-1.txz: Upgraded. ap/ghostscript-9.24-x86_64-1.txz: Upgraded. Patched multiple -dSAFER sandbox bypass vulnerabilities. Thanks to Tavis Ormandy. For more information, see: https://www.ghostscript.com/doc/9.24/News.htm https://www.kb.cert.org/vuls/id/332928 (* Security fix *) ap/sudo-1.8.25-x86_64-1.txz: Upgraded. d/binutils-2.31.1-x86_64-2.txz: Rebuilt. elf.c (_bfd_elf_get_symbol_version_string): Return _("<corrupt>") for corrupt symbol version info. elflink.c (bfd_elf_record_link_assignment): Always clear h->verinfo.verdef when overriding a dynamic definition. Thanks to Michael Short for pointing out the upstream patches. d/ccache-3.4.3-x86_64-1.txz: Upgraded. d/kernel-headers-4.14.68-x86-1.txz: Upgraded. d/llvm-6.0.1-x86_64-2.txz: Rebuilt. Recompiled with -DCLANG_BUILD_SHARED_LIBS=ON to fix issues when multiple OpenCL drivers are installed. Thanks to Heinz Wiesinger. d/mercurial-4.7.1-x86_64-1.txz: Upgraded. k/kernel-source-4.14.68-noarch-1.txz: Upgraded. l/mozilla-nss-3.39-x86_64-1.txz: Upgraded. n/curl-7.61.1-x86_64-1.txz: Upgraded. This update fixes an NTLM password overflow via integer overflow. For more information, see: https://curl.haxx.se/docs/CVE-2018-14618.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14618 (* Security fix *) n/gnupg2-2.2.10-x86_64-1.txz: Upgraded. n/libtirpc-1.1.4-x86_64-1.txz: Upgraded. n/netatalk-3.1.11-x86_64-2.txz: Rebuilt. rc.atalk: fixed errors in status output. Thanks to marav. n/nghttp2-1.33.0-x86_64-1.txz: Upgraded. n/p11-kit-0.23.14-x86_64-1.txz: Upgraded. n/stunnel-5.49-x86_64-1.txz: Upgraded. x/libdrm-2.4.94-x86_64-1.txz: Upgraded. x/xf86-video-ati-20180824_de88ea27-x86_64-1.txz: Upgraded. xap/hexchat-2.14.2-x86_64-1.txz: Upgraded. xap/mozilla-firefox-60.2.0esr-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) xap/xlockmore-5.56-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
2018-09-06 08:15:46 +02:00
done
# Remove bundled python-six:
Wed Mar 20 21:10:30 UTC 2024 a/libblockdev-2.28-x86_64-2.txz: Rebuilt. Drop python2 support. a/sysvinit-scripts-15.1-noarch-15.txz: Rebuilt. rc.M: start rc.iceccd and rc.icecc-scheduler earlier. a/util-linux-2.39.3-x86_64-2.txz: Rebuilt. Drop python2 support. a/volume_key-0.3.12-x86_64-6.txz: Rebuilt. Drop python2 support. ap/man-pages-6.7-noarch-1.txz: Upgraded. d/cmake-3.28.4-x86_64-1.txz: Upgraded. d/llvm-18.1.2-x86_64-1.txz: Upgraded. d/python2-2.7.18-x86_64-7.txz: Rebuilt. Bundle the final python2 versions of pip and setuptools. Drop the /usr/bin/python symlink. d/python3-3.9.19-x86_64-1.txz: Upgraded. Point the /usr/bin/python symlink at python3.9. PEP 394 says we can do this, and in a world of ambigious shebangs, this is probably the best of the available options. This update also fixes security issues: bundled libexpat was updated to 2.6.0. zipfile is now protected from the "quoted-overlap" zipbomb. tempfile.TemporaryDirectory cleanup no longer dereferences symlinks when working around file system permission errors. For more information, see: https://pythoninsider.blogspot.com/2024/03/python-31014-3919-and-3819-is-now.html https://www.cve.org/CVERecord?id=CVE-2023-52425 https://www.cve.org/CVERecord?id=CVE-2024-0450 https://www.cve.org/CVERecord?id=CVE-2023-6597 (* Security fix *) d/strace-6.8-x86_64-1.txz: Upgraded. kde/kross-interpreters-23.08.5-x86_64-2.txz: Rebuilt. Drop python2 support. l/libxml2-2.12.6-x86_64-2.txz: Rebuilt. Drop python2 support. l/mozjs115-115.9.0esr-x86_64-2.txz: Rebuilt. Fixed installed library name. Thanks to reddog83. Fixed slack-desc. Thanks to r1w1s1. l/phonon-4.12.0-x86_64-1.txz: Upgraded. l/pilot-link-0.12.5-x86_64-17.txz: Rebuilt. Drop python2 support. l/python2-module-collection-2.7.18-x86_64-6.txz: Removed. Good bye! l/python2-pycairo-1.18.2-x86_64-1.txz: Added. We'll need this (along with pygtk and pygobject) until we get gimp3. Well, we could build gimp without python support, but I really don't think that's the route we want to take. n/bind-9.18.25-x86_64-1.txz: Upgraded. n/crda-4.15-x86_64-1.txz: Removed. The kernel is able to load from wireless-regdb directly. Obsolete. n/getmail-6.18.14-x86_64-1.txz: Upgraded. n/gpgme-1.23.2-x86_64-2.txz: Rebuilt. Drop python2 support. n/obexftp-0.24.2-x86_64-11.txz: Rebuilt. Drop python2 support. n/wireless-regdb-2024.01.23-x86_64-1.txz: Added. Wireless regulatory database, previously bundled with crda. x/ibus-1.5.29-x86_64-2.txz: Rebuilt. Drop python2 support. x/libkkc-0.3.5-x86_64-4.txz: Rebuilt. Still forcing python2 with this one, but perhaps a python3 marisa module could work around this. x/libkkc-data-0.2.7-x86_64-4.txz: Rebuilt. Still forcing python2 with this one, but perhaps a python3 marisa module could work around this. x/xcb-proto-1.16.0-x86_64-2.txz: Rebuilt. Drop python2 support. x/xpyb-1.3.1-x86_64-7.txz: Removed. Nothing uses it, and it was never updated for python3. Removed as obsolete.
2024-03-20 22:10:30 +01:00
rm -f "$PKG/usr/lib$LIBDIRSUFFIX/python2*/site-packages/six.py"
# Compile Python scripts:
Wed Feb 20 23:59:17 UTC 2019 a/kernel-generic-4.19.24-x86_64-1.txz: Upgraded. a/kernel-huge-4.19.24-x86_64-1.txz: Upgraded. a/kernel-modules-4.19.24-x86_64-1.txz: Upgraded. a/kmod-26-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. a/util-linux-2.33.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. ap/hplip-3.19.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. ap/linuxdoc-tools-0.9.73-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. ap/lxc-2.0.9_d3a03247-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. ap/rpm-4.14.2.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/Cython-0.29.5-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/distcc-3.3.2-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/gdb-8.2.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/kernel-headers-4.19.24-x86-1.txz: Upgraded. d/llvm-7.0.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/meson-0.49.2-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/python-pip-19.0.2-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/python-setuptools-40.8.0-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. d/python3-3.7.2-x86_64-1.txz: Upgraded. Shared library .so-version bump. k/kernel-source-4.19.24-noarch-1.txz: Upgraded. kde/pykde4-4.14.3-x86_64-8.txz: Rebuilt. Recompiled against python3-3.7.2. l/Mako-1.0.7-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/PyQt-4.12.1-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/QScintilla-2.10.8-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/alsa-lib-1.1.8-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/dbus-python-1.2.8-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/gexiv2-0.10.10-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/libcaca-0.99.beta19-x86_64-4.txz: Rebuilt. Recompiled against python3-3.7.2. l/libcap-ng-0.7.9-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/libjpeg-turbo-2.0.2-x86_64-1.txz: Upgraded. l/libproxy-0.4.15-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/libwebp-1.0.2-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/libxml2-2.9.9-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/newt-0.52.20-x86_64-4.txz: Rebuilt. Recompiled against python3-3.7.2. l/pycairo-1.18.0-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/pycups-1.9.74-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/pycurl-7.43.0.2-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/pygobject-2.28.7-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/pygobject3-3.30.4-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/pyparsing-2.3.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-appdirs-1.4.3-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-certifi-2018.11.29-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-chardet-3.0.4-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-docutils-0.14-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-idna-2.8-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-notify2-0.3.1-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-packaging-19.0-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-pillow-5.4.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-requests-2.21.0-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-sane-2.8.3-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-six-1.12.0-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/python-urllib3-1.24.1-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/sip-4.19.8-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. l/system-config-printer-1.5.11-x86_64-4.txz: Rebuilt. Recompiled against python3-3.7.2. l/talloc-2.1.15-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/tdb-1.3.17-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/tevent-0.9.38-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. l/urwid-1.0.3-x86_64-4.txz: Rebuilt. Recompiled against python3-3.7.2. n/gpgme-1.12.0-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. n/obexftp-0.24.2-x86_64-4.txz: Rebuilt. Recompiled against python3-3.7.2. n/openvpn-2.4.7-x86_64-1.txz: Upgraded. n/pssh-2.3.1-x86_64-4.txz: Rebuilt. Recompiled against python3-3.7.2. x/libfontenc-1.1.4-x86_64-1.txz: Upgraded. x/xcalc-1.0.7-x86_64-1.txz: Upgraded. x/xcb-proto-1.13-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. x/xclock-1.0.8-x86_64-1.txz: Upgraded. x/xev-1.2.3-x86_64-1.txz: Upgraded. x/xfsinfo-1.0.6-x86_64-1.txz: Upgraded. x/xhost-1.0.8-x86_64-1.txz: Upgraded. x/xlsatoms-1.1.3-x86_64-1.txz: Upgraded. x/xmodmap-1.0.10-x86_64-1.txz: Upgraded. x/xrdb-1.2.0-x86_64-1.txz: Upgraded. x/xstdcmap-1.0.4-x86_64-1.txz: Upgraded. x/xvinfo-1.1.4-x86_64-1.txz: Upgraded. xap/blueman-2.0.8-x86_64-2.txz: Rebuilt. Recompiled against python3-3.7.2. xap/hexchat-2.14.2-x86_64-3.txz: Rebuilt. Recompiled against python3-3.7.2. extra/pure-alsa-system/alsa-lib-1.1.8-x86_64-2_alsa.txz: Rebuilt. Recompiled against python3-3.7.2. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
2019-02-21 00:59:17 +01:00
python3 -m compileall "$PKG/usr/lib$LIBDIRSUFFIX/python${PY3}/site-packages/clang"
python3 -O -m compileall "$PKG/usr/lib$LIBDIRSUFFIX/python${PY3}/site-packages/clang"
Thu Mar 7 20:40:08 UTC 2024 ap/ghostscript-10.03.0-x86_64-1.txz: Upgraded. This update addresses a security issue: A vulnerability was identified in the way Ghostscript/GhostPDL called tesseract for the OCR devices, which could allow arbitrary code execution. Thanks to J_W for the heads-up. (* Security fix *) ap/lxc-4.0.12-x86_64-3.txz: Rebuilt. lxc-slackware.in: include gnupg2 (not gnupg) for slackpkg. ap/slackpkg-15.0.10-noarch-3.txz: Rebuilt. core-functions.sh: use gpg2, not gpg. d/Cython-3.0.9-x86_64-1.txz: Upgraded. d/git-2.44.0-x86_64-2.txz: Rebuilt. Include git-subtree. Thanks to gwhl. d/llvm-18.1.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. kde/kdevelop-23.08.5-x86_64-2.txz: Rebuilt. Recompiled against llvm-18.1.0. l/openexr-3.2.3-x86_64-1.txz: Upgraded. l/python-importlib_metadata-7.0.2-x86_64-1.txz: Upgraded. l/python-trove-classifiers-2024.3.3-x86_64-1.txz: Upgraded. l/qt5-5.15.12_20240228_6609503f-x86_64-1.txz: Upgraded. Compiled against llvm-18.1.0. l/qt6-6.6.2_20240210_15b7e743-x86_64-3.txz: Rebuilt. Recompiled against llvm-18.1.0. l/spirv-llvm-translator-18.1.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/gnupg2-2.4.5-x86_64-1.txz: Upgraded. n/libassuan-2.5.7-x86_64-1.txz: Upgraded. n/postfix-3.9.0-x86_64-1.txz: Upgraded. x/mesa-24.0.2-x86_64-2.txz: Rebuilt. Recompiled against llvm-18.1.0 and spirv-llvm-translator-18.1.0. isolinux/initrd.img: Rebuilt. Fixed kernel version. Thanks to chrisVV. usb-and-pxe-installers/usbboot.img: Rebuilt. Fixed kernel version. Thanks to chrisVV.
2024-03-07 21:40:08 +01:00
python3 -m compileall "$PKG/usr/share/scan-view"
python3 -O -m compileall "$PKG/usr/share/scan-view"
python3 -m compileall "$PKG/usr/share/clang"
python3 -O -m compileall "$PKG/usr/share/clang"
python3 -m compileall "$PKG/usr/share/opt-viewer"
python3 -O -m compileall "$PKG/usr/share/opt-viewer"
# Nevermind, we're not shipping this python2 crap:
Wed Mar 20 21:10:30 UTC 2024 a/libblockdev-2.28-x86_64-2.txz: Rebuilt. Drop python2 support. a/sysvinit-scripts-15.1-noarch-15.txz: Rebuilt. rc.M: start rc.iceccd and rc.icecc-scheduler earlier. a/util-linux-2.39.3-x86_64-2.txz: Rebuilt. Drop python2 support. a/volume_key-0.3.12-x86_64-6.txz: Rebuilt. Drop python2 support. ap/man-pages-6.7-noarch-1.txz: Upgraded. d/cmake-3.28.4-x86_64-1.txz: Upgraded. d/llvm-18.1.2-x86_64-1.txz: Upgraded. d/python2-2.7.18-x86_64-7.txz: Rebuilt. Bundle the final python2 versions of pip and setuptools. Drop the /usr/bin/python symlink. d/python3-3.9.19-x86_64-1.txz: Upgraded. Point the /usr/bin/python symlink at python3.9. PEP 394 says we can do this, and in a world of ambigious shebangs, this is probably the best of the available options. This update also fixes security issues: bundled libexpat was updated to 2.6.0. zipfile is now protected from the "quoted-overlap" zipbomb. tempfile.TemporaryDirectory cleanup no longer dereferences symlinks when working around file system permission errors. For more information, see: https://pythoninsider.blogspot.com/2024/03/python-31014-3919-and-3819-is-now.html https://www.cve.org/CVERecord?id=CVE-2023-52425 https://www.cve.org/CVERecord?id=CVE-2024-0450 https://www.cve.org/CVERecord?id=CVE-2023-6597 (* Security fix *) d/strace-6.8-x86_64-1.txz: Upgraded. kde/kross-interpreters-23.08.5-x86_64-2.txz: Rebuilt. Drop python2 support. l/libxml2-2.12.6-x86_64-2.txz: Rebuilt. Drop python2 support. l/mozjs115-115.9.0esr-x86_64-2.txz: Rebuilt. Fixed installed library name. Thanks to reddog83. Fixed slack-desc. Thanks to r1w1s1. l/phonon-4.12.0-x86_64-1.txz: Upgraded. l/pilot-link-0.12.5-x86_64-17.txz: Rebuilt. Drop python2 support. l/python2-module-collection-2.7.18-x86_64-6.txz: Removed. Good bye! l/python2-pycairo-1.18.2-x86_64-1.txz: Added. We'll need this (along with pygtk and pygobject) until we get gimp3. Well, we could build gimp without python support, but I really don't think that's the route we want to take. n/bind-9.18.25-x86_64-1.txz: Upgraded. n/crda-4.15-x86_64-1.txz: Removed. The kernel is able to load from wireless-regdb directly. Obsolete. n/getmail-6.18.14-x86_64-1.txz: Upgraded. n/gpgme-1.23.2-x86_64-2.txz: Rebuilt. Drop python2 support. n/obexftp-0.24.2-x86_64-11.txz: Rebuilt. Drop python2 support. n/wireless-regdb-2024.01.23-x86_64-1.txz: Added. Wireless regulatory database, previously bundled with crda. x/ibus-1.5.29-x86_64-2.txz: Rebuilt. Drop python2 support. x/libkkc-0.3.5-x86_64-4.txz: Rebuilt. Still forcing python2 with this one, but perhaps a python3 marisa module could work around this. x/libkkc-data-0.2.7-x86_64-4.txz: Rebuilt. Still forcing python2 with this one, but perhaps a python3 marisa module could work around this. x/xcb-proto-1.16.0-x86_64-2.txz: Rebuilt. Drop python2 support. x/xpyb-1.3.1-x86_64-7.txz: Removed. Nothing uses it, and it was never updated for python3. Removed as obsolete.
2024-03-20 22:10:30 +01:00
rm -rf $PKG/usr/lib$LIBDIRSUFFIX/python2*
# Move man page directory:
mv $PKG/usr/share/man $PKG/usr/
# Strip binaries:
( cd $PKG
find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
)
# Compress manual pages:
find $PKG/usr/man -type f -exec gzip -9 {} \+
for i in $( find $PKG/usr/man -type l ) ; do
ln -s $( readlink $i ).gz $i.gz
rm $i
done
# Just copy anything top or next level that looks like it might be docs.
# Maybe we'll include it someday. ;-)
mkdir -p $PKG/usr/doc/$PKGNAM-$VERSION
cp -a *.{txt,md,TXT,rst} $PKG/usr/doc/$PKGNAM-$VERSION
cp -a --parents */*.{txt,md,TXT,rst} $PKG/usr/doc/$PKGNAM-$VERSION
cp -a --parents */README* $PKG/usr/doc/$PKGNAM-$VERSION
find $PKG/usr/doc/$PKGNAM-$VERSION -name CMakeLists.txt -exec rm -f "{}" \;
rmdir $PKG/usr/doc/$PKGNAM-$VERSION/* 2> /dev/null
mkdir -p $PKG/install
cat $CWD/slack-desc > $PKG/install/slack-desc
cd $PKG
/sbin/makepkg -l y -c n --remove-rpaths $TMP/$PKGNAM-$VERSION-$ARCH-$BUILD.txz