Skip to content

Commit

Permalink
* Upgrade presets for DNNL 3.4.1, ONNX 1.16.0, ONNX Runtime 1.17.3, …
Browse files Browse the repository at this point in the history
…TVM 0.15.0
  • Loading branch information
saudet committed Apr 26, 2024
1 parent 9a64c8a commit fc4fac9
Show file tree
Hide file tree
Showing 1,049 changed files with 3,539 additions and 1,161 deletions.
2 changes: 1 addition & 1 deletion CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
* Build FFmpeg with zimg to enable zscale filter ([pull #1481](https://github.com/bytedeco/javacpp-presets/pull/1481))
* Enable PulseAudio support for FFmpeg on Linux ([pull #1472](https://github.com/bytedeco/javacpp-presets/pull/1472))
* Virtualize `btCollisionWorld`, `btOverlapFilterCallback`, `btOverlapCallback` from Bullet Physics SDK ([pull #1475](https://github.com/bytedeco/javacpp-presets/pull/1475))
* Upgrade presets for FFmpeg 7.0, PyTorch 2.2.2 ([pull #1466](https://github.com/bytedeco/javacpp-presets/pull/1466)), and their dependencies
* Upgrade presets for FFmpeg 7.0, DNNL 3.4.1, PyTorch 2.2.2 ([pull #1466](https://github.com/bytedeco/javacpp-presets/pull/1466)), ONNX 1.16.0, ONNX Runtime 1.17.3, TVM 0.15.0, and their dependencies

### January 29, 2024 version 1.5.10
* Introduce `macosx-arm64` builds for PyTorch ([pull #1463](https://github.com/bytedeco/javacpp-presets/pull/1463))
Expand Down
2 changes: 1 addition & 1 deletion dnnl/cppbuild.sh
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ export DNNL_CPU_RUNTIME="OMP" # or TBB
export DNNL_GPU_RUNTIME="OCL"

TBB_VERSION=2020.3
MKLDNN_VERSION=3.3.4
MKLDNN_VERSION=3.4.1
download https://github.com/oneapi-src/oneTBB/archive/v$TBB_VERSION.tar.gz oneTBB-$TBB_VERSION.tar.bz2
download https://github.com/oneapi-src/oneDNN/archive/v$MKLDNN_VERSION.tar.gz oneDNN-$MKLDNN_VERSION.tar.bz2

Expand Down
2 changes: 1 addition & 1 deletion dnnl/platform/pom.xml
Original file line number Diff line number Diff line change
Expand Up @@ -12,7 +12,7 @@

<groupId>org.bytedeco</groupId>
<artifactId>dnnl-platform</artifactId>
<version>3.3.4-${project.parent.version}</version>
<version>3.4.1-${project.parent.version}</version>
<name>JavaCPP Presets Platform for DNNL</name>

<properties>
Expand Down
2 changes: 1 addition & 1 deletion dnnl/pom.xml
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@

<groupId>org.bytedeco</groupId>
<artifactId>dnnl</artifactId>
<version>3.3.4-${project.parent.version}</version>
<version>3.4.1-${project.parent.version}</version>
<name>JavaCPP Presets for DNNL</name>

<dependencies>
Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/IntMemoryMap.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/augru_backward.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/augru_forward.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/binary.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/concat.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/dnnl_engine.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/dnnl_exec_arg_t.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/dnnl_memory.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/dnnl_memory_desc.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/dnnl_post_ops.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/dnnl_primitive.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/dnnl_stream.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/dnnl_version_t.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/eltwise_backward.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/eltwise_forward.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/engine.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
2 changes: 1 addition & 1 deletion dnnl/src/gen/java/org/bytedeco/dnnl/error.java
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Targeted by JavaCPP version 1.5.10: DO NOT EDIT THIS FILE
// Targeted by JavaCPP version 1.5.11-SNAPSHOT: DO NOT EDIT THIS FILE

package org.bytedeco.dnnl;

Expand Down
Loading

0 comments on commit fc4fac9

Please sign in to comment.