Merge remote-tracking branch 'up/f38' into f38-riscv64

Signed-off-by: David Abdurachmanov <davidlt@rivosinc.com>
This commit is contained in:
David Abdurachmanov 2023-04-05 10:28:41 +03:00
commit 99948de980
Signed by: davidlt
GPG Key ID: 8B7F1DA0E2C9FDBB
3 changed files with 13 additions and 8 deletions

1
.gitignore vendored
View File

@ -129,3 +129,4 @@
/go1.20rc3.src.tar.gz
/go1.20.src.tar.gz
/go1.20.1.src.tar.gz
/go1.20.2.src.tar.gz

View File

@ -108,14 +108,14 @@
# Comment out go_prerelease and go_patch as needed
%global go_api 1.20
#global go_prerelease rc3
%global go_patch 1
%global go_patch 2
%global go_version %{go_api}%{?go_patch:.%{go_patch}}%{?go_prerelease:~%{go_prerelease}}
%global go_source %{go_api}%{?go_patch:.%{go_patch}}%{?go_prerelease}
# For rpmdev-bumpspec and releng automation
%global baserelease 1
Name: golang
Version: %{go_version}
Release: %{baserelease}.0.riscv64%{?dist}
@ -150,7 +150,7 @@ Provides: bundled(golang(github.com/ianlancetaylor/demangle)) = 0.0.0.2022031903
Provides: bundled(golang(golang.org/x/arch)) = 0.1.1.0.20221116201807.1bb480fc256a
Provides: bundled(golang(golang.org/x/crypto)) = 0.3.1.0.20221117191849.2c476679df9a
Provides: bundled(golang(golang.org/x/mod)) = 0.7.0
Provides: bundled(golang(golang.org/x/net)) = 0.3.1.0.20221206200815.1e63c2f08a10
Provides: bundled(golang(golang.org/x/net)) = 0.4.1.0.20230214201333.88ed8ca3307d
Provides: bundled(golang(golang.org/x/sync)) = 0.1.0
Provides: bundled(golang(golang.org/x/sys)) = 0.3.0
Provides: bundled(golang(golang.org/x/term)) = 0.2.0
@ -397,7 +397,7 @@ echo "== 4 =="
echo "%%{goroot}/$file" >> $shared_list
echo "%%{golibdir}/$(basename $file)" >> $shared_list
done
find pkg/*_dynlink/ -type d -printf '%%%dir %{goroot}/%p\n' >> $shared_list
find pkg/*_dynlink/ ! -type d -printf '%{goroot}/%p\n' >> $shared_list
%endif
@ -542,9 +542,13 @@ fi
%endif
%changelog
* Thu Feb 23 2023 David Abdurachmanov <davidlt@rivosinc.com> - 1.20.1.0.riscv64
* Wed Apr 05 2023 David Abdurachmanov <davidlt@rivosinc.com> - 1.20.2-1.0.riscv64
- Enable riscv64
* Thu Mar 23 2023 Bradley G Smith <bradley.g.smith@gmail.com> - 1.20.2-1
- Update to go1.20.2
- Resolves: rhbz#2176528, in part
* Wed Feb 15 2023 Alejandro Sáez <asm@redhat.com> - 1.20.1
- Update to go1.20.1
- Resolves: rhbz#2169896
@ -676,7 +680,7 @@ fi
* Mon May 10 2021 Alejandro Sáez <asm@redhat.com> - 1.16.4-1
- Update to go1.16.4
- Security fix for CVE-2021-31525
- Security fix for CVE-2021-31525
- Resolves: rhbz#1958343
* Fri Apr 09 2021 Alejandro Sáez <asm@redhat.com> - 1.16.3-1

View File

@ -1 +1 @@
SHA512 (go1.20.1.src.tar.gz) = 57453419fafac8af10f4037b0162326555aab0e87cd1d246d5e977246c075a0504c23022d5c14bfcae9ca1c3250652ddd7c6fcf2209a926525e5f7d0d40ab52d
SHA512 (go1.20.2.src.tar.gz) = ba8f894b1baa6b3c1bdaafa113feff8d16c25d91f8e44bd4e7ffb46d7b329309290f27385804399baa9834691290a209fc7a193b24fd197ea11a16ce4a1b9d39