mirror of
git://slackware.nl/current.git
synced 2025-01-26 08:03:16 +01:00
Wed Jul 13 19:56:59 UTC 2022
patches/packages/xorg-server-1.20.14-x86_64-3_slack15.0.txz: Rebuilt. xkb: switch to array index loops to moving pointers. xkb: add request length validation for XkbSetGeometry. xkb: swap XkbSetDeviceInfo and XkbSetDeviceInfoCheck. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2319 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2320 (* Security fix *) patches/packages/xorg-server-xephyr-1.20.14-x86_64-3_slack15.0.txz: Rebuilt. patches/packages/xorg-server-xnest-1.20.14-x86_64-3_slack15.0.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.20.14-x86_64-3_slack15.0.txz: Rebuilt.
This commit is contained in:
parent
86cbc47746
commit
83e918a979
34 changed files with 2460 additions and 223 deletions
|
@ -11,9 +11,30 @@
|
|||
<description>Tracking Slackware development in git.</description>
|
||||
<language>en-us</language>
|
||||
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
|
||||
<pubDate>Mon, 11 Jul 2022 19:22:52 GMT</pubDate>
|
||||
<lastBuildDate>Tue, 12 Jul 2022 11:30:16 GMT</lastBuildDate>
|
||||
<pubDate>Wed, 13 Jul 2022 19:56:59 GMT</pubDate>
|
||||
<lastBuildDate>Thu, 14 Jul 2022 11:30:23 GMT</lastBuildDate>
|
||||
<generator>maintain_current_git.sh v 1.17</generator>
|
||||
<item>
|
||||
<title>Wed, 13 Jul 2022 19:56:59 GMT</title>
|
||||
<pubDate>Wed, 13 Jul 2022 19:56:59 GMT</pubDate>
|
||||
<link>https://git.slackware.nl/current/tag/?h=20220713195659</link>
|
||||
<guid isPermaLink="false">20220713195659</guid>
|
||||
<description>
|
||||
<![CDATA[<pre>
|
||||
patches/packages/xorg-server-1.20.14-x86_64-3_slack15.0.txz: Rebuilt.
|
||||
xkb: switch to array index loops to moving pointers.
|
||||
xkb: add request length validation for XkbSetGeometry.
|
||||
xkb: swap XkbSetDeviceInfo and XkbSetDeviceInfoCheck.
|
||||
For more information, see:
|
||||
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2319
|
||||
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2320
|
||||
(* Security fix *)
|
||||
patches/packages/xorg-server-xephyr-1.20.14-x86_64-3_slack15.0.txz: Rebuilt.
|
||||
patches/packages/xorg-server-xnest-1.20.14-x86_64-3_slack15.0.txz: Rebuilt.
|
||||
patches/packages/xorg-server-xvfb-1.20.14-x86_64-3_slack15.0.txz: Rebuilt.
|
||||
</pre>]]>
|
||||
</description>
|
||||
</item>
|
||||
<item>
|
||||
<title>Mon, 11 Jul 2022 19:22:52 GMT</title>
|
||||
<pubDate>Mon, 11 Jul 2022 19:22:52 GMT</pubDate>
|
||||
|
|
|
@ -1,3 +1,16 @@
|
|||
Wed Jul 13 19:56:59 UTC 2022
|
||||
patches/packages/xorg-server-1.20.14-x86_64-3_slack15.0.txz: Rebuilt.
|
||||
xkb: switch to array index loops to moving pointers.
|
||||
xkb: add request length validation for XkbSetGeometry.
|
||||
xkb: swap XkbSetDeviceInfo and XkbSetDeviceInfoCheck.
|
||||
For more information, see:
|
||||
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2319
|
||||
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2320
|
||||
(* Security fix *)
|
||||
patches/packages/xorg-server-xephyr-1.20.14-x86_64-3_slack15.0.txz: Rebuilt.
|
||||
patches/packages/xorg-server-xnest-1.20.14-x86_64-3_slack15.0.txz: Rebuilt.
|
||||
patches/packages/xorg-server-xvfb-1.20.14-x86_64-3_slack15.0.txz: Rebuilt.
|
||||
+--------------------------+
|
||||
Mon Jul 11 19:22:52 UTC 2022
|
||||
patches/packages/seamonkey-2.53.13-x86_64-1_slack15.0.txz: Upgraded.
|
||||
This update contains security fixes and improvements.
|
||||
|
|
492
FILELIST.TXT
492
FILELIST.TXT
|
@ -1,20 +1,20 @@
|
|||
Mon Jul 11 19:25:47 UTC 2022
|
||||
Wed Jul 13 20:00:55 UTC 2022
|
||||
|
||||
Here is the file list for this directory. If you are using a
|
||||
mirror site and find missing or extra files in the disk
|
||||
subdirectories, please have the archive administrator refresh
|
||||
the mirror.
|
||||
|
||||
drwxr-xr-x 12 root root 4096 2022-07-11 19:22 .
|
||||
drwxr-xr-x 12 root root 4096 2022-07-13 19:56 .
|
||||
-rw-r--r-- 1 root root 5767 2022-02-02 22:44 ./ANNOUNCE.15.0
|
||||
-rw-r--r-- 1 root root 16609 2022-03-30 19:03 ./CHANGES_AND_HINTS.TXT
|
||||
-rw-r--r-- 1 root root 1138810 2022-07-10 18:54 ./CHECKSUMS.md5
|
||||
-rw-r--r-- 1 root root 163 2022-07-10 18:54 ./CHECKSUMS.md5.asc
|
||||
-rw-r--r-- 1 root root 1138810 2022-07-11 19:26 ./CHECKSUMS.md5
|
||||
-rw-r--r-- 1 root root 163 2022-07-11 19:26 ./CHECKSUMS.md5.asc
|
||||
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
|
||||
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
|
||||
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
|
||||
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
|
||||
-rw-r--r-- 1 root root 1909870 2022-07-11 19:22 ./ChangeLog.txt
|
||||
-rw-r--r-- 1 root root 1910578 2022-07-13 19:56 ./ChangeLog.txt
|
||||
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
|
||||
drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
|
||||
-rw-r--r-- 1 root root 1187840 2021-06-15 19:16 ./EFI/BOOT/bootx64.efi
|
||||
|
@ -25,7 +25,7 @@ drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
|
|||
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
|
||||
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
|
||||
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
|
||||
-rw-r--r-- 1 root root 1486494 2022-07-10 18:54 ./FILELIST.TXT
|
||||
-rw-r--r-- 1 root root 1486494 2022-07-11 19:25 ./FILELIST.TXT
|
||||
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
|
||||
-rw-r--r-- 1 root root 864745 2022-02-02 08:25 ./PACKAGES.TXT
|
||||
-rw-r--r-- 1 root root 8034 2022-02-02 03:36 ./README.TXT
|
||||
|
@ -737,13 +737,13 @@ drwxr-xr-x 2 root root 4096 2008-05-07 05:21 ./pasture/source/php/pear
|
|||
-rwxr-xr-x 1 root root 9448 2018-05-16 22:38 ./pasture/source/php/php.SlackBuild
|
||||
-rw-r--r-- 1 root root 775 2017-07-07 19:25 ./pasture/source/php/php.ini-development.diff.gz
|
||||
-rw-r--r-- 1 root root 830 2005-12-09 05:18 ./pasture/source/php/slack-desc
|
||||
drwxr-xr-x 4 root root 4096 2022-07-11 19:25 ./patches
|
||||
-rw-r--r-- 1 root root 36022 2022-07-11 19:25 ./patches/CHECKSUMS.md5
|
||||
-rw-r--r-- 1 root root 163 2022-07-11 19:25 ./patches/CHECKSUMS.md5.asc
|
||||
-rw-r--r-- 1 root root 48228 2022-07-11 19:25 ./patches/FILE_LIST
|
||||
-rw-r--r-- 1 root root 11026967 2022-07-11 19:25 ./patches/MANIFEST.bz2
|
||||
-rw-r--r-- 1 root root 27806 2022-07-11 19:25 ./patches/PACKAGES.TXT
|
||||
drwxr-xr-x 3 root root 12288 2022-07-11 19:25 ./patches/packages
|
||||
drwxr-xr-x 4 root root 4096 2022-07-13 20:00 ./patches
|
||||
-rw-r--r-- 1 root root 39694 2022-07-13 20:00 ./patches/CHECKSUMS.md5
|
||||
-rw-r--r-- 1 root root 163 2022-07-13 20:00 ./patches/CHECKSUMS.md5.asc
|
||||
-rw-r--r-- 1 root root 53453 2022-07-13 20:00 ./patches/FILE_LIST
|
||||
-rw-r--r-- 1 root root 11041080 2022-07-13 20:00 ./patches/MANIFEST.bz2
|
||||
-rw-r--r-- 1 root root 30726 2022-07-13 20:00 ./patches/PACKAGES.TXT
|
||||
drwxr-xr-x 3 root root 12288 2022-07-13 20:00 ./patches/packages
|
||||
-rw-r--r-- 1 root root 327 2022-02-15 05:07 ./patches/packages/aaa_base-15.0-x86_64-4_slack15.0.txt
|
||||
-rw-r--r-- 1 root root 10716 2022-02-15 05:07 ./patches/packages/aaa_base-15.0-x86_64-4_slack15.0.txz
|
||||
-rw-r--r-- 1 root root 163 2022-02-15 05:07 ./patches/packages/aaa_base-15.0-x86_64-4_slack15.0.txz.asc
|
||||
|
@ -874,13 +874,25 @@ drwxr-xr-x 2 root root 4096 2022-05-09 21:37 ./patches/packages/linux-5.15
|
|||
-rw-r--r-- 1 root root 367 2022-04-12 19:47 ./patches/packages/whois-5.5.13-x86_64-1_slack15.0.txt
|
||||
-rw-r--r-- 1 root root 62016 2022-04-12 19:47 ./patches/packages/whois-5.5.13-x86_64-1_slack15.0.txz
|
||||
-rw-r--r-- 1 root root 163 2022-04-12 19:47 ./patches/packages/whois-5.5.13-x86_64-1_slack15.0.txz.asc
|
||||
-rw-r--r-- 1 root root 670 2022-07-12 20:36 ./patches/packages/xorg-server-1.20.14-x86_64-3_slack15.0.txt
|
||||
-rw-r--r-- 1 root root 1778992 2022-07-12 20:36 ./patches/packages/xorg-server-1.20.14-x86_64-3_slack15.0.txz
|
||||
-rw-r--r-- 1 root root 163 2022-07-12 20:36 ./patches/packages/xorg-server-1.20.14-x86_64-3_slack15.0.txz.asc
|
||||
-rw-r--r-- 1 root root 370 2022-07-12 20:36 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-3_slack15.0.txt
|
||||
-rw-r--r-- 1 root root 868980 2022-07-12 20:36 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-3_slack15.0.txz
|
||||
-rw-r--r-- 1 root root 163 2022-07-12 20:36 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-3_slack15.0.txz.asc
|
||||
-rw-r--r-- 1 root root 592 2022-07-12 20:36 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-3_slack15.0.txt
|
||||
-rw-r--r-- 1 root root 604772 2022-07-12 20:36 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-3_slack15.0.txz
|
||||
-rw-r--r-- 1 root root 163 2022-07-12 20:36 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-3_slack15.0.txz.asc
|
||||
-rw-r--r-- 1 root root 689 2022-07-12 20:36 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-3_slack15.0.txt
|
||||
-rw-r--r-- 1 root root 731032 2022-07-12 20:36 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-3_slack15.0.txz
|
||||
-rw-r--r-- 1 root root 163 2022-07-12 20:36 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-3_slack15.0.txz.asc
|
||||
-rw-r--r-- 1 root root 489 2022-04-14 21:04 ./patches/packages/xz-5.2.5-x86_64-4_slack15.0.txt
|
||||
-rw-r--r-- 1 root root 322660 2022-04-14 21:04 ./patches/packages/xz-5.2.5-x86_64-4_slack15.0.txz
|
||||
-rw-r--r-- 1 root root 163 2022-04-14 21:04 ./patches/packages/xz-5.2.5-x86_64-4_slack15.0.txz.asc
|
||||
-rw-r--r-- 1 root root 388 2022-03-28 19:09 ./patches/packages/zlib-1.2.12-x86_64-1_slack15.0.txt
|
||||
-rw-r--r-- 1 root root 105204 2022-03-28 19:09 ./patches/packages/zlib-1.2.12-x86_64-1_slack15.0.txz
|
||||
-rw-r--r-- 1 root root 163 2022-03-28 19:09 ./patches/packages/zlib-1.2.12-x86_64-1_slack15.0.txz.asc
|
||||
drwxr-xr-x 40 root root 4096 2022-07-11 19:16 ./patches/source
|
||||
drwxr-xr-x 41 root root 4096 2022-07-13 04:02 ./patches/source
|
||||
drwxr-xr-x 2 root root 4096 2022-01-16 05:07 ./patches/source/aaa_base
|
||||
-rw-r--r-- 1 root root 11041 2022-02-15 04:49 ./patches/source/aaa_base/_aaa_base.tar.gz
|
||||
-rwxr-xr-x 1 root root 3894 2022-02-15 05:07 ./patches/source/aaa_base/aaa_base.SlackBuild
|
||||
|
@ -1249,6 +1261,44 @@ drwxr-xr-x 2 root root 4096 2022-04-12 19:47 ./patches/source/whois
|
|||
-rw-r--r-- 1 root root 87312 2022-04-07 23:09 ./patches/source/whois/whois-5.5.13.tar.xz
|
||||
-rwxr-xr-x 1 root root 2917 2022-03-28 19:06 ./patches/source/whois/whois.SlackBuild
|
||||
-rw-r--r-- 1 root root 33 2019-07-24 18:55 ./patches/source/whois/whois.url
|
||||
drwxr-xr-x 10 root root 4096 2022-07-12 20:19 ./patches/source/xorg-server
|
||||
-rw-r--r-- 1 root root 376 2021-01-16 18:58 ./patches/source/xorg-server/arch.use.flags
|
||||
drwxr-xr-x 2 root root 4096 2013-04-18 22:42 ./patches/source/xorg-server/build
|
||||
-rw-r--r-- 1 root root 12 2022-07-12 19:50 ./patches/source/xorg-server/build/xorg-server
|
||||
drwxr-xr-x 2 root root 4096 2022-07-12 19:51 ./patches/source/xorg-server/configure
|
||||
-rw-r--r-- 1 root root 3140 2021-12-26 22:45 ./patches/source/xorg-server/configure/xorg-server
|
||||
drwxr-xr-x 2 root root 4096 2013-04-18 22:43 ./patches/source/xorg-server/doinst.sh
|
||||
drwxr-xr-x 2 root root 4096 2022-07-12 19:52 ./patches/source/xorg-server/makepkg
|
||||
-rw-r--r-- 1 root root 4657 2021-12-26 20:40 ./patches/source/xorg-server/makepkg/xorg-server
|
||||
-rw-r--r-- 1 root root 3518 2021-02-13 21:06 ./patches/source/xorg-server/modularize
|
||||
-rw-r--r-- 1 root root 1189 2018-05-03 12:16 ./patches/source/xorg-server/noarch
|
||||
-rw-r--r-- 1 root root 833 2019-12-09 18:56 ./patches/source/xorg-server/package-blacklist
|
||||
drwxr-xr-x 3 root root 4096 2022-07-12 20:22 ./patches/source/xorg-server/patch
|
||||
drwxr-xr-x 2 root root 4096 2022-07-12 20:24 ./patches/source/xorg-server/patch/xorg-server
|
||||
-rw-r--r-- 1 root root 2805 2022-07-12 20:24 ./patches/source/xorg-server/patch/xorg-server.patch
|
||||
-rw-r--r-- 1 root root 623 2018-07-15 18:32 ./patches/source/xorg-server/patch/xorg-server/0001-Always-install-vbe-and-int10-sdk-headers.patch.gz
|
||||
-rw-r--r-- 1 root root 3846 2018-07-15 18:32 ./patches/source/xorg-server/patch/xorg-server/0001-autobind-GPUs-to-the-screen.patch.gz
|
||||
-rw-r--r-- 1 root root 1175 2022-07-12 17:02 ./patches/source/xorg-server/patch/xorg-server/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch.gz
|
||||
-rw-r--r-- 1 root root 879 2019-02-26 23:17 ./patches/source/xorg-server/patch/xorg-server/0001-xfree86-use-modesetting-driver-by-default-on-GeForce.patch.gz
|
||||
-rw-r--r-- 1 root root 2243 2022-07-12 17:03 ./patches/source/xorg-server/patch/xorg-server/0002-dd8caf39e9e15d8f302e54045dd08d8ebf1025dc.patch.gz
|
||||
-rw-r--r-- 1 root root 1923 2022-07-12 17:03 ./patches/source/xorg-server/patch/xorg-server/0003-6907b6ea2b4ce949cb07271f5b678d5966d9df42.patch.gz
|
||||
-rw-r--r-- 1 root root 418 2020-12-02 09:50 ./patches/source/xorg-server/patch/xorg-server/06_use-intel-only-on-pre-gen4.diff.gz
|
||||
-rw-r--r-- 1 root root 298 2018-05-30 05:02 ./patches/source/xorg-server/patch/xorg-server/fix-nouveau-segfault.diff.gz
|
||||
-rw-r--r-- 1 root root 357 2020-09-11 18:38 ./patches/source/xorg-server/patch/xorg-server/fix-pci-segfault.diff.gz
|
||||
-rw-r--r-- 1 root root 340 2012-04-14 03:01 ./patches/source/xorg-server/patch/xorg-server/x11.startwithblackscreen.diff.gz
|
||||
-rw-r--r-- 1 root root 897 2016-04-14 16:42 ./patches/source/xorg-server/patch/xorg-server/xorg-server.combo.mouse.keyboard.layout.patch.gz
|
||||
drwxr-xr-x 2 root root 4096 2022-07-12 19:52 ./patches/source/xorg-server/post-install
|
||||
-rw-r--r-- 1 root root 2848 2017-01-18 00:22 ./patches/source/xorg-server/post-install/xorg-server.post-install
|
||||
drwxr-xr-x 2 root root 4096 2013-04-18 22:44 ./patches/source/xorg-server/slack-desc
|
||||
-rw-r--r-- 1 root root 1132 2022-07-12 19:54 ./patches/source/xorg-server/slack-desc/xorg-server
|
||||
-rw-r--r-- 1 root root 839 2009-05-30 01:47 ./patches/source/xorg-server/slack-desc/xorg-server-xephyr
|
||||
-rw-r--r-- 1 root root 1060 2018-02-26 23:03 ./patches/source/xorg-server/slack-desc/xorg-server-xnest
|
||||
-rw-r--r-- 1 root root 1156 2018-02-26 23:03 ./patches/source/xorg-server/slack-desc/xorg-server-xvfb
|
||||
drwxr-xr-x 3 root root 4096 2013-04-18 22:44 ./patches/source/xorg-server/src
|
||||
drwxr-xr-x 2 root root 4096 2022-07-12 20:20 ./patches/source/xorg-server/src/xserver
|
||||
-rw-r--r-- 1 root root 5178288 2021-12-15 19:04 ./patches/source/xorg-server/src/xserver/xorg-server-1.20.14.tar.xz
|
||||
-rwxr-xr-x 1 root root 15219 2020-02-19 20:37 ./patches/source/xorg-server/x11.SlackBuild
|
||||
-rwxr-xr-x 1 root root 85 2014-12-18 04:56 ./patches/source/xorg-server/xorg-server.SlackBuild
|
||||
drwxr-xr-x 2 root root 4096 2022-04-14 20:33 ./patches/source/xz
|
||||
-rw-r--r-- 1 root root 939 2020-03-18 18:04 ./patches/source/xz/slack-desc
|
||||
-rw-r--r-- 1 root root 1148824 2020-03-17 18:46 ./patches/source/xz/xz-5.2.5.tar.xz
|
||||
|
@ -2685,68 +2735,68 @@ drwxr-xr-x 2 root root 69632 2022-02-01 08:29 ./slackware64/kde
|
|||
-rw-r--r-- 1 root root 163 2022-01-06 22:35 ./slackware64/kde/kjumpingcube-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 173 2022-01-06 21:39 ./slackware64/kde/kldap-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 208024 2022-01-06 21:39 ./slackware64/kde/kldap-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 21:39 ./slackware64/kde/kldap-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 208 2022-01-06 21:46 ./slackware64/kde/kleopatra-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 2908356 2022-01-06 21:46 ./slackware64/kde/kleopatra-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 21:46 ./slackware64/kde/kleopatra-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 329 2022-01-06 22:26 ./slackware64/kde/klickety-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1596904 2022-01-06 22:26 ./slackware64/kde/klickety-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:26 ./slackware64/kde/klickety-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 370 2022-01-06 22:27 ./slackware64/kde/klines-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1601144 2022-01-06 22:27 ./slackware64/kde/klines-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:27 ./slackware64/kde/klines-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 351 2022-01-06 22:14 ./slackware64/kde/kmag-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 799748 2022-01-06 22:14 ./slackware64/kde/kmag-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:14 ./slackware64/kde/kmag-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 352 2022-01-06 22:35 ./slackware64/kde/kmahjongg-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 4192628 2022-01-06 22:35 ./slackware64/kde/kmahjongg-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:35 ./slackware64/kde/kmahjongg-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 498 2022-01-06 21:53 ./slackware64/kde/kmail-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 6764900 2022-01-06 21:53 ./slackware64/kde/kmail-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 21:53 ./slackware64/kde/kmail-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 392 2022-01-06 21:53 ./slackware64/kde/kmail-account-wizard-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 460796 2022-01-06 21:53 ./slackware64/kde/kmail-account-wizard-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 21:53 ./slackware64/kde/kmail-account-wizard-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 250 2022-01-06 21:40 ./slackware64/kde/kmailtransport-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 243548 2022-01-06 21:40 ./slackware64/kde/kmailtransport-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 21:40 ./slackware64/kde/kmailtransport-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 188 2022-01-06 21:38 ./slackware64/kde/kmbox-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 36696 2022-01-06 21:38 ./slackware64/kde/kmbox-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 21:38 ./slackware64/kde/kmbox-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 315 2022-01-08 22:45 ./slackware64/kde/kmediaplayer-5.90.0-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 18776 2022-01-08 22:45 ./slackware64/kde/kmediaplayer-5.90.0-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-08 22:45 ./slackware64/kde/kmediaplayer-5.90.0-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 265 2022-01-04 21:49 ./slackware64/kde/kmenuedit-5.23.5-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1039324 2022-01-04 21:49 ./slackware64/kde/kmenuedit-5.23.5-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-04 21:49 ./slackware64/kde/kmenuedit-5.23.5-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 184 2022-01-06 21:38 ./slackware64/kde/kmime-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 185436 2022-01-06 21:38 ./slackware64/kde/kmime-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 21:38 ./slackware64/kde/kmime-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 276 2022-01-06 22:29 ./slackware64/kde/kmines-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1035416 2022-01-06 22:29 ./slackware64/kde/kmines-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:29 ./slackware64/kde/kmines-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 250 2022-01-06 22:16 ./slackware64/kde/kmix-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1301600 2022-01-06 22:16 ./slackware64/kde/kmix-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:16 ./slackware64/kde/kmix-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 216 2022-01-06 22:14 ./slackware64/kde/kmousetool-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 211380 2022-01-06 22:14 ./slackware64/kde/kmousetool-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:14 ./slackware64/kde/kmousetool-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 185 2022-01-06 22:14 ./slackware64/kde/kmouth-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1967920 2022-01-06 22:14 ./slackware64/kde/kmouth-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:14 ./slackware64/kde/kmouth-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 482 2022-01-06 22:43 ./slackware64/kde/kmplot-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 3357408 2022-01-06 22:43 ./slackware64/kde/kmplot-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:43 ./slackware64/kde/kmplot-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 281 2021-11-03 05:31 ./slackware64/kde/kmymoney-5.1.2-x86_64-4.txt
|
||||
-rw-r--r-- 1 root root 14704284 2021-11-03 05:31 ./slackware64/kde/kmymoney-5.1.2-x86_64-4.txz
|
||||
-rw-r--r-- 1 root root 163 2021-11-03 05:31 ./slackware64/kde/kmymoney-5.1.2-x86_64-4.txz.asc
|
||||
-rw-r--r-- 1 root root 454 2022-01-06 22:31 ./slackware64/kde/knavalbattle-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1502860 2022-01-06 22:31 ./slackware64/kde/knavalbattle-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:31 ./slackware64/kde/knavalbattle-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 282 2022-01-06 22:32 ./slackware64/kde/knetwalk-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1109292 2022-01-06 22:32 ./slackware64/kde/knetwalk-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:32 ./slackware64/kde/knetwalk-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 310 2022-01-08 22:40 ./slackware64/kde/knewstuff-5.90.0-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 21:39 ./slackware64/kde/kldap-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 208 2022-01-06 21:46 ./slackware64/kde/kleopatra-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 2908356 2022-01-06 21:46 ./slackware64/kde/kleopatra-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 21:46 ./slackware64/kde/kleopatra-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 329 2022-01-06 22:26 ./slackware64/kde/klickety-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1596904 2022-01-06 22:26 ./slackware64/kde/klickety-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:26 ./slackware64/kde/klickety-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 370 2022-01-06 22:27 ./slackware64/kde/klines-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1601144 2022-01-06 22:27 ./slackware64/kde/klines-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:27 ./slackware64/kde/klines-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 351 2022-01-06 22:14 ./slackware64/kde/kmag-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 799748 2022-01-06 22:14 ./slackware64/kde/kmag-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:14 ./slackware64/kde/kmag-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 352 2022-01-06 22:35 ./slackware64/kde/kmahjongg-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 4192628 2022-01-06 22:35 ./slackware64/kde/kmahjongg-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:35 ./slackware64/kde/kmahjongg-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 498 2022-01-06 21:53 ./slackware64/kde/kmail-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 6764900 2022-01-06 21:53 ./slackware64/kde/kmail-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 21:53 ./slackware64/kde/kmail-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 392 2022-01-06 21:53 ./slackware64/kde/kmail-account-wizard-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 460796 2022-01-06 21:53 ./slackware64/kde/kmail-account-wizard-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 21:53 ./slackware64/kde/kmail-account-wizard-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 250 2022-01-06 21:40 ./slackware64/kde/kmailtransport-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 243548 2022-01-06 21:40 ./slackware64/kde/kmailtransport-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 21:40 ./slackware64/kde/kmailtransport-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 188 2022-01-06 21:38 ./slackware64/kde/kmbox-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 36696 2022-01-06 21:38 ./slackware64/kde/kmbox-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 21:38 ./slackware64/kde/kmbox-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 315 2022-01-08 22:45 ./slackware64/kde/kmediaplayer-5.90.0-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 18776 2022-01-08 22:45 ./slackware64/kde/kmediaplayer-5.90.0-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-08 22:45 ./slackware64/kde/kmediaplayer-5.90.0-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 265 2022-01-04 21:49 ./slackware64/kde/kmenuedit-5.23.5-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1039324 2022-01-04 21:49 ./slackware64/kde/kmenuedit-5.23.5-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-04 21:49 ./slackware64/kde/kmenuedit-5.23.5-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 184 2022-01-06 21:38 ./slackware64/kde/kmime-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 185436 2022-01-06 21:38 ./slackware64/kde/kmime-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 21:38 ./slackware64/kde/kmime-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 276 2022-01-06 22:29 ./slackware64/kde/kmines-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1035416 2022-01-06 22:29 ./slackware64/kde/kmines-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:29 ./slackware64/kde/kmines-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 250 2022-01-06 22:16 ./slackware64/kde/kmix-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1301600 2022-01-06 22:16 ./slackware64/kde/kmix-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:16 ./slackware64/kde/kmix-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 216 2022-01-06 22:14 ./slackware64/kde/kmousetool-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 211380 2022-01-06 22:14 ./slackware64/kde/kmousetool-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:14 ./slackware64/kde/kmousetool-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 185 2022-01-06 22:14 ./slackware64/kde/kmouth-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1967920 2022-01-06 22:14 ./slackware64/kde/kmouth-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:14 ./slackware64/kde/kmouth-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 482 2022-01-06 22:43 ./slackware64/kde/kmplot-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 3357408 2022-01-06 22:43 ./slackware64/kde/kmplot-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:43 ./slackware64/kde/kmplot-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 281 2021-11-03 05:31 ./slackware64/kde/kmymoney-5.1.2-x86_64-4.txt
|
||||
-rw-r--r-- 1 root root 14704284 2021-11-03 05:31 ./slackware64/kde/kmymoney-5.1.2-x86_64-4.txz
|
||||
-rw-r--r-- 1 root root 163 2021-11-03 05:31 ./slackware64/kde/kmymoney-5.1.2-x86_64-4.txz.asc
|
||||
-rw-r--r-- 1 root root 454 2022-01-06 22:31 ./slackware64/kde/knavalbattle-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1502860 2022-01-06 22:31 ./slackware64/kde/knavalbattle-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:31 ./slackware64/kde/knavalbattle-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 282 2022-01-06 22:32 ./slackware64/kde/knetwalk-21.12.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 1109292 2022-01-06 22:32 ./slackware64/kde/knetwalk-21.12.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-06 22:32 ./slackware64/kde/knetwalk-21.12.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 310 2022-01-08 22:40 ./slackware64/kde/knewstuff-5.90.0-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 817892 2022-01-08 22:40 ./slackware64/kde/knewstuff-5.90.0-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-08 22:40 ./slackware64/kde/knewstuff-5.90.0-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 310 2022-01-06 22:36 ./slackware64/kde/knights-21.12.1-x86_64-1.txt
|
||||
|
@ -5441,70 +5491,70 @@ drwxr-xr-x 2 root root 65536 2022-02-01 04:47 ./slackware64/x
|
|||
-rw-r--r-- 1 root root 31556 2021-02-13 13:05 ./slackware64/x/util-macros-1.19.3-noarch-2.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/util-macros-1.19.3-noarch-2.txz.asc
|
||||
-rw-r--r-- 1 root root 338 2021-02-13 13:11 ./slackware64/x/viewres-1.0.6-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 26104 2021-02-13 13:11 ./slackware64/x/viewres-1.0.6-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:11 ./slackware64/x/viewres-1.0.6-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 527 2021-08-08 18:46 ./slackware64/x/vulkan-sdk-1.2.176.1-x86_64-2.txt
|
||||
-rw-r--r-- 1 root root 22447480 2021-08-08 18:46 ./slackware64/x/vulkan-sdk-1.2.176.1-x86_64-2.txz
|
||||
-rw-r--r-- 1 root root 163 2021-08-08 18:46 ./slackware64/x/vulkan-sdk-1.2.176.1-x86_64-2.txz.asc
|
||||
-rw-r--r-- 1 root root 551 2021-12-09 19:56 ./slackware64/x/wayland-1.20.0-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 130628 2021-12-09 19:56 ./slackware64/x/wayland-1.20.0-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2021-12-09 19:56 ./slackware64/x/wayland-1.20.0-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 566 2022-01-28 20:47 ./slackware64/x/wayland-protocols-1.25-noarch-1.txt
|
||||
-rw-r--r-- 1 root root 69868 2022-01-28 20:47 ./slackware64/x/wayland-protocols-1.25-noarch-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-28 20:47 ./slackware64/x/wayland-protocols-1.25-noarch-1.txz.asc
|
||||
-rw-r--r-- 1 root root 681 2021-02-13 13:04 ./slackware64/x/wqy-zenhei-font-ttf-0.8.38_1-noarch-9.txt
|
||||
-rw-r--r-- 1 root root 5751084 2021-02-13 13:04 ./slackware64/x/wqy-zenhei-font-ttf-0.8.38_1-noarch-9.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:04 ./slackware64/x/wqy-zenhei-font-ttf-0.8.38_1-noarch-9.txz.asc
|
||||
-rw-r--r-- 1 root root 606 2021-02-13 13:04 ./slackware64/x/x11-skel-7.7-x86_64-8.txt
|
||||
-rw-r--r-- 1 root root 12340 2021-02-13 13:04 ./slackware64/x/x11-skel-7.7-x86_64-8.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:04 ./slackware64/x/x11-skel-7.7-x86_64-8.txz.asc
|
||||
-rw-r--r-- 1 root root 321 2021-02-13 13:11 ./slackware64/x/x11perf-1.6.1-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 71816 2021-02-13 13:11 ./slackware64/x/x11perf-1.6.1-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:11 ./slackware64/x/x11perf-1.6.1-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 223 2021-11-29 17:55 ./slackware64/x/xauth-1.1.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 38448 2021-11-29 17:55 ./slackware64/x/xauth-1.1.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2021-11-29 17:55 ./slackware64/x/xauth-1.1.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 335 2021-02-13 13:11 ./slackware64/x/xbacklight-1.2.3-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 17536 2021-02-13 13:11 ./slackware64/x/xbacklight-1.2.3-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:11 ./slackware64/x/xbacklight-1.2.3-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 269 2021-02-13 13:11 ./slackware64/x/xbiff-1.0.4-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 22004 2021-02-13 13:11 ./slackware64/x/xbiff-1.0.4-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:11 ./slackware64/x/xbiff-1.0.4-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 327 2021-02-13 13:05 ./slackware64/x/xbitmaps-1.1.2-x86_64-4.txt
|
||||
-rw-r--r-- 1 root root 28392 2021-02-13 13:05 ./slackware64/x/xbitmaps-1.1.2-x86_64-4.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xbitmaps-1.1.2-x86_64-4.txz.asc
|
||||
-rw-r--r-- 1 root root 183 2021-02-13 13:11 ./slackware64/x/xcalc-1.1.0-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 37768 2021-02-13 13:11 ./slackware64/x/xcalc-1.1.0-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:11 ./slackware64/x/xcalc-1.1.0-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 462 2021-11-03 01:09 ./slackware64/x/xcb-proto-1.14.1-x86_64-6.txt
|
||||
-rw-r--r-- 1 root root 125776 2021-11-03 01:09 ./slackware64/x/xcb-proto-1.14.1-x86_64-6.txz
|
||||
-rw-r--r-- 1 root root 163 2021-11-03 01:09 ./slackware64/x/xcb-proto-1.14.1-x86_64-6.txz.asc
|
||||
-rw-r--r-- 1 root root 350 2021-02-13 13:05 ./slackware64/x/xcb-util-0.4.0-x86_64-5.txt
|
||||
-rw-r--r-- 1 root root 25180 2021-02-13 13:05 ./slackware64/x/xcb-util-0.4.0-x86_64-5.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-0.4.0-x86_64-5.txz.asc
|
||||
-rw-r--r-- 1 root root 342 2021-02-13 13:05 ./slackware64/x/xcb-util-cursor-0.1.3-x86_64-4.txt
|
||||
-rw-r--r-- 1 root root 19676 2021-02-13 13:05 ./slackware64/x/xcb-util-cursor-0.1.3-x86_64-4.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-cursor-0.1.3-x86_64-4.txz.asc
|
||||
-rw-r--r-- 1 root root 545 2021-02-13 13:05 ./slackware64/x/xcb-util-errors-1.0-x86_64-4.txt
|
||||
-rw-r--r-- 1 root root 20200 2021-02-13 13:05 ./slackware64/x/xcb-util-errors-1.0-x86_64-4.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-errors-1.0-x86_64-4.txz.asc
|
||||
-rw-r--r-- 1 root root 313 2021-02-13 13:05 ./slackware64/x/xcb-util-image-0.4.0-x86_64-5.txt
|
||||
-rw-r--r-- 1 root root 30636 2021-02-13 13:05 ./slackware64/x/xcb-util-image-0.4.0-x86_64-5.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-image-0.4.0-x86_64-5.txz.asc
|
||||
-rw-r--r-- 1 root root 360 2021-02-13 13:05 ./slackware64/x/xcb-util-keysyms-0.4.0-x86_64-5.txt
|
||||
-rw-r--r-- 1 root root 17112 2021-02-13 13:05 ./slackware64/x/xcb-util-keysyms-0.4.0-x86_64-5.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-keysyms-0.4.0-x86_64-5.txz.asc
|
||||
-rw-r--r-- 1 root root 401 2021-02-13 13:05 ./slackware64/x/xcb-util-renderutil-0.3.9-x86_64-5.txt
|
||||
-rw-r--r-- 1 root root 19840 2021-02-13 13:05 ./slackware64/x/xcb-util-renderutil-0.3.9-x86_64-5.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-renderutil-0.3.9-x86_64-5.txz.asc
|
||||
-rw-r--r-- 1 root root 312 2021-02-13 13:05 ./slackware64/x/xcb-util-wm-0.4.1-x86_64-5.txt
|
||||
-rw-r--r-- 1 root root 44088 2021-02-13 13:05 ./slackware64/x/xcb-util-wm-0.4.1-x86_64-5.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-wm-0.4.1-x86_64-5.txz.asc
|
||||
-rw-r--r-- 1 root root 427 2021-02-13 13:11 ./slackware64/x/xclipboard-1.1.3-x86_64-5.txt
|
||||
-rw-r--r-- 1 root root 26648 2021-02-13 13:11 ./slackware64/x/xclipboard-1.1.3-x86_64-5.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:11 ./slackware64/x/xclipboard-1.1.3-x86_64-5.txz.asc
|
||||
-rw-r--r-- 1 root root 290 2021-02-13 13:11 ./slackware64/x/xclock-1.0.9-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 42380 2021-02-13 13:11 ./slackware64/x/xclock-1.0.9-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 26104 2021-02-13 13:11 ./slackware64/x/viewres-1.0.6-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:11 ./slackware64/x/viewres-1.0.6-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 527 2021-08-08 18:46 ./slackware64/x/vulkan-sdk-1.2.176.1-x86_64-2.txt
|
||||
-rw-r--r-- 1 root root 22447480 2021-08-08 18:46 ./slackware64/x/vulkan-sdk-1.2.176.1-x86_64-2.txz
|
||||
-rw-r--r-- 1 root root 163 2021-08-08 18:46 ./slackware64/x/vulkan-sdk-1.2.176.1-x86_64-2.txz.asc
|
||||
-rw-r--r-- 1 root root 551 2021-12-09 19:56 ./slackware64/x/wayland-1.20.0-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 130628 2021-12-09 19:56 ./slackware64/x/wayland-1.20.0-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2021-12-09 19:56 ./slackware64/x/wayland-1.20.0-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 566 2022-01-28 20:47 ./slackware64/x/wayland-protocols-1.25-noarch-1.txt
|
||||
-rw-r--r-- 1 root root 69868 2022-01-28 20:47 ./slackware64/x/wayland-protocols-1.25-noarch-1.txz
|
||||
-rw-r--r-- 1 root root 163 2022-01-28 20:47 ./slackware64/x/wayland-protocols-1.25-noarch-1.txz.asc
|
||||
-rw-r--r-- 1 root root 681 2021-02-13 13:04 ./slackware64/x/wqy-zenhei-font-ttf-0.8.38_1-noarch-9.txt
|
||||
-rw-r--r-- 1 root root 5751084 2021-02-13 13:04 ./slackware64/x/wqy-zenhei-font-ttf-0.8.38_1-noarch-9.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:04 ./slackware64/x/wqy-zenhei-font-ttf-0.8.38_1-noarch-9.txz.asc
|
||||
-rw-r--r-- 1 root root 606 2021-02-13 13:04 ./slackware64/x/x11-skel-7.7-x86_64-8.txt
|
||||
-rw-r--r-- 1 root root 12340 2021-02-13 13:04 ./slackware64/x/x11-skel-7.7-x86_64-8.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:04 ./slackware64/x/x11-skel-7.7-x86_64-8.txz.asc
|
||||
-rw-r--r-- 1 root root 321 2021-02-13 13:11 ./slackware64/x/x11perf-1.6.1-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 71816 2021-02-13 13:11 ./slackware64/x/x11perf-1.6.1-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:11 ./slackware64/x/x11perf-1.6.1-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 223 2021-11-29 17:55 ./slackware64/x/xauth-1.1.1-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 38448 2021-11-29 17:55 ./slackware64/x/xauth-1.1.1-x86_64-1.txz
|
||||
-rw-r--r-- 1 root root 163 2021-11-29 17:55 ./slackware64/x/xauth-1.1.1-x86_64-1.txz.asc
|
||||
-rw-r--r-- 1 root root 335 2021-02-13 13:11 ./slackware64/x/xbacklight-1.2.3-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 17536 2021-02-13 13:11 ./slackware64/x/xbacklight-1.2.3-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:11 ./slackware64/x/xbacklight-1.2.3-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 269 2021-02-13 13:11 ./slackware64/x/xbiff-1.0.4-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 22004 2021-02-13 13:11 ./slackware64/x/xbiff-1.0.4-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:11 ./slackware64/x/xbiff-1.0.4-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 327 2021-02-13 13:05 ./slackware64/x/xbitmaps-1.1.2-x86_64-4.txt
|
||||
-rw-r--r-- 1 root root 28392 2021-02-13 13:05 ./slackware64/x/xbitmaps-1.1.2-x86_64-4.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xbitmaps-1.1.2-x86_64-4.txz.asc
|
||||
-rw-r--r-- 1 root root 183 2021-02-13 13:11 ./slackware64/x/xcalc-1.1.0-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 37768 2021-02-13 13:11 ./slackware64/x/xcalc-1.1.0-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:11 ./slackware64/x/xcalc-1.1.0-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 462 2021-11-03 01:09 ./slackware64/x/xcb-proto-1.14.1-x86_64-6.txt
|
||||
-rw-r--r-- 1 root root 125776 2021-11-03 01:09 ./slackware64/x/xcb-proto-1.14.1-x86_64-6.txz
|
||||
-rw-r--r-- 1 root root 163 2021-11-03 01:09 ./slackware64/x/xcb-proto-1.14.1-x86_64-6.txz.asc
|
||||
-rw-r--r-- 1 root root 350 2021-02-13 13:05 ./slackware64/x/xcb-util-0.4.0-x86_64-5.txt
|
||||
-rw-r--r-- 1 root root 25180 2021-02-13 13:05 ./slackware64/x/xcb-util-0.4.0-x86_64-5.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-0.4.0-x86_64-5.txz.asc
|
||||
-rw-r--r-- 1 root root 342 2021-02-13 13:05 ./slackware64/x/xcb-util-cursor-0.1.3-x86_64-4.txt
|
||||
-rw-r--r-- 1 root root 19676 2021-02-13 13:05 ./slackware64/x/xcb-util-cursor-0.1.3-x86_64-4.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-cursor-0.1.3-x86_64-4.txz.asc
|
||||
-rw-r--r-- 1 root root 545 2021-02-13 13:05 ./slackware64/x/xcb-util-errors-1.0-x86_64-4.txt
|
||||
-rw-r--r-- 1 root root 20200 2021-02-13 13:05 ./slackware64/x/xcb-util-errors-1.0-x86_64-4.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-errors-1.0-x86_64-4.txz.asc
|
||||
-rw-r--r-- 1 root root 313 2021-02-13 13:05 ./slackware64/x/xcb-util-image-0.4.0-x86_64-5.txt
|
||||
-rw-r--r-- 1 root root 30636 2021-02-13 13:05 ./slackware64/x/xcb-util-image-0.4.0-x86_64-5.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-image-0.4.0-x86_64-5.txz.asc
|
||||
-rw-r--r-- 1 root root 360 2021-02-13 13:05 ./slackware64/x/xcb-util-keysyms-0.4.0-x86_64-5.txt
|
||||
-rw-r--r-- 1 root root 17112 2021-02-13 13:05 ./slackware64/x/xcb-util-keysyms-0.4.0-x86_64-5.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-keysyms-0.4.0-x86_64-5.txz.asc
|
||||
-rw-r--r-- 1 root root 401 2021-02-13 13:05 ./slackware64/x/xcb-util-renderutil-0.3.9-x86_64-5.txt
|
||||
-rw-r--r-- 1 root root 19840 2021-02-13 13:05 ./slackware64/x/xcb-util-renderutil-0.3.9-x86_64-5.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-renderutil-0.3.9-x86_64-5.txz.asc
|
||||
-rw-r--r-- 1 root root 312 2021-02-13 13:05 ./slackware64/x/xcb-util-wm-0.4.1-x86_64-5.txt
|
||||
-rw-r--r-- 1 root root 44088 2021-02-13 13:05 ./slackware64/x/xcb-util-wm-0.4.1-x86_64-5.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-wm-0.4.1-x86_64-5.txz.asc
|
||||
-rw-r--r-- 1 root root 427 2021-02-13 13:11 ./slackware64/x/xclipboard-1.1.3-x86_64-5.txt
|
||||
-rw-r--r-- 1 root root 26648 2021-02-13 13:11 ./slackware64/x/xclipboard-1.1.3-x86_64-5.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:11 ./slackware64/x/xclipboard-1.1.3-x86_64-5.txz.asc
|
||||
-rw-r--r-- 1 root root 290 2021-02-13 13:11 ./slackware64/x/xclock-1.0.9-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 42380 2021-02-13 13:11 ./slackware64/x/xclock-1.0.9-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 13:11 ./slackware64/x/xclock-1.0.9-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 290 2021-02-13 13:04 ./slackware64/x/xcm-0.5.4-x86_64-4.txt
|
||||
-rw-r--r-- 1 root root 20704 2021-02-13 13:04 ./slackware64/x/xcm-0.5.4-x86_64-4.txz
|
||||
|
@ -15068,87 +15118,87 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xap/audacious-plugi
|
|||
-rw-r--r-- 1 root root 526628 2021-02-01 23:54 ./source/xap/audacious/audacious-4.1.tar.lz
|
||||
-rwxr-xr-x 1 root root 4551 2021-11-18 20:26 ./source/xap/audacious/audacious.SlackBuild
|
||||
-rwxr-xr-x 1 root root 4636 2020-03-22 18:08 ./source/xap/audacious/audacious.SlackBuild.meson
|
||||
-rw-r--r-- 1 root root 121 2010-04-09 21:15 ./source/xap/audacious/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 1048 2018-10-24 20:29 ./source/xap/audacious/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-08-05 05:16 ./source/xap/blackbox
|
||||
-rw-r--r-- 1 root root 175764 2009-09-03 11:39 ./source/xap/blackbox/bbkeys-0.9.1.tar.lz
|
||||
-rw-r--r-- 1 root root 566397 2021-05-12 06:07 ./source/xap/blackbox/blackbox-0.77.tar.lz
|
||||
-rwxr-xr-x 1 root root 7034 2021-08-05 05:16 ./source/xap/blackbox/blackbox.SlackBuild
|
||||
-rw-r--r-- 1 root root 2199 2018-06-22 21:26 ./source/xap/blackbox/blackbox.menu.gz
|
||||
-rw-r--r-- 1 root root 40 2018-06-22 17:25 ./source/xap/blackbox/blackbox.url
|
||||
-rw-r--r-- 1 root root 271 2018-06-22 21:32 ./source/xap/blackbox/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 887 2018-11-07 23:03 ./source/xap/blackbox/slack-desc
|
||||
-rw-r--r-- 1 root root 221 2012-08-08 17:58 ./source/xap/blackbox/startblackbox.gz
|
||||
-rw-r--r-- 1 root root 341 2012-08-08 17:58 ./source/xap/blackbox/xinitrc.blackbox.gz
|
||||
drwxr-xr-x 2 root root 4096 2021-11-02 19:02 ./source/xap/blueman
|
||||
-rw-r--r-- 1 root root 1218896 2021-10-27 21:53 ./source/xap/blueman/blueman-2.2.3.tar.lz
|
||||
-rwxr-xr-x 1 root root 4957 2021-11-02 19:02 ./source/xap/blueman/blueman.SlackBuild
|
||||
-rw-r--r-- 1 root root 361 2020-06-23 19:52 ./source/xap/blueman/blueman.allow.access.to.netdev.group.diff.gz
|
||||
-rw-r--r-- 1 root root 200 2020-06-23 19:57 ./source/xap/blueman/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 269 2017-06-27 21:59 ./source/xap/blueman/dont-autostart-applet-in-kde.diff.gz
|
||||
-rw-r--r-- 1 root root 889 2018-02-27 06:13 ./source/xap/blueman/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xap/ddd
|
||||
-rw-r--r-- 1 root root 4354996 2009-02-11 18:11 ./source/xap/ddd/ddd-3.3.12.tar.xz
|
||||
-rwxr-xr-x 1 root root 4001 2021-02-13 05:32 ./source/xap/ddd/ddd.SlackBuild
|
||||
-rw-r--r-- 1 root root 5689 2010-06-16 05:22 ./source/xap/ddd/ddd.png
|
||||
-rw-r--r-- 1 root root 121 2010-06-16 05:22 ./source/xap/ddd/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 260 2014-05-13 03:05 ./source/xap/ddd/machine_code_window_fix.diff.gz
|
||||
-rw-r--r-- 1 root root 880 2018-02-27 06:13 ./source/xap/ddd/slack-desc
|
||||
-rw-r--r-- 1 root root 199 2010-06-16 05:22 ./source/xap/ddd/strclass.C.diff.gz
|
||||
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xap/easytag
|
||||
-rw-r--r-- 1 root root 239 2018-01-05 19:27 ./source/xap/easytag/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 1381084 2016-12-05 19:42 ./source/xap/easytag/easytag-2.4.3.tar.xz
|
||||
-rwxr-xr-x 1 root root 4926 2021-02-13 05:32 ./source/xap/easytag/easytag.SlackBuild
|
||||
-rw-r--r-- 1 root root 338 2019-04-29 20:04 ./source/xap/easytag/easytag.no.freedb.musicbrainz.org.diff.gz
|
||||
-rw-r--r-- 1 root root 2283 2019-04-29 18:42 ./source/xap/easytag/easytag.revert.ogg.handle.patch.gz
|
||||
-rw-r--r-- 1 root root 870 2018-02-27 06:13 ./source/xap/easytag/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xap/electricsheep
|
||||
-rw-r--r-- 1 root root 1306 2009-01-07 22:42 ./source/xap/electricsheep/README.slackware
|
||||
-rw-r--r-- 1 root root 3116176 2009-03-06 00:30 ./source/xap/electricsheep/electricsheep-20090306.tar.xz
|
||||
-rwxr-xr-- 1 root root 10250 2021-02-13 05:32 ./source/xap/electricsheep/electricsheep.SlackBuild
|
||||
-rw-r--r-- 1 root root 268 2009-07-01 19:53 ./source/xap/electricsheep/electricsheep.mplayer.diff.gz
|
||||
-rw-r--r-- 1 root root 524 2009-01-07 21:38 ./source/xap/electricsheep/electricsheep_gnome-open.patch
|
||||
-rw-r--r-- 1 root root 2395 2015-03-29 20:59 ./source/xap/electricsheep/flam3-3.0.1-libpng15.patch
|
||||
-rw-r--r-- 1 root root 1111 2018-02-27 06:13 ./source/xap/electricsheep/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xap/ffmpegthumbnailer
|
||||
-rw-r--r-- 1 root root 673219 2019-10-03 19:52 ./source/xap/ffmpegthumbnailer/ffmpegthumbnailer-2.2.2.tar.lz
|
||||
-rwxr-xr-x 1 root root 4316 2021-02-13 05:32 ./source/xap/ffmpegthumbnailer/ffmpegthumbnailer.SlackBuild
|
||||
-rw-r--r-- 1 root root 1080 2016-11-14 10:05 ./source/xap/ffmpegthumbnailer/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2022-01-17 21:09 ./source/xap/fluxbox
|
||||
-rw-r--r-- 1 root root 1578 2022-01-17 21:09 ./source/xap/fluxbox/dcdde4d32c93d01df205bc06d7dfcbd356be031f.patch.gz
|
||||
-rw-r--r-- 1 root root 790300 2015-02-08 10:51 ./source/xap/fluxbox/fluxbox-1.3.7.tar.xz
|
||||
-rwxr-xr-x 1 root root 4672 2022-01-17 21:10 ./source/xap/fluxbox/fluxbox.SlackBuild
|
||||
-rw-r--r-- 1 root root 272 2021-08-06 04:17 ./source/xap/fluxbox/fluxbox.gcc11.patch.gz
|
||||
-rw-r--r-- 1 root root 281 2017-06-10 16:28 ./source/xap/fluxbox/fluxbox.keys.diff.gz
|
||||
-rw-r--r-- 1 root root 323 2012-08-09 04:35 ./source/xap/fluxbox/fluxbox.startfluxbox.dbus.diff.gz
|
||||
-rw-r--r-- 1 root root 684 2018-02-27 06:13 ./source/xap/fluxbox/slack-desc
|
||||
-rw-r--r-- 1 root root 339 2012-08-08 19:16 ./source/xap/fluxbox/xinitrc.fluxbox.gz
|
||||
drwxr-xr-x 2 root root 4096 2022-01-12 17:29 ./source/xap/freerdp
|
||||
-rw-r--r-- 1 root root 4715758 2022-01-12 10:02 ./source/xap/freerdp/freerdp-2.5.0.tar.lz
|
||||
-rwxr-xr-x 1 root root 4642 2022-01-12 17:30 ./source/xap/freerdp/freerdp.SlackBuild
|
||||
-rw-r--r-- 1 root root 34 2021-09-23 18:07 ./source/xap/freerdp/freerdp.url
|
||||
-rw-r--r-- 1 root root 765 2021-09-23 18:18 ./source/xap/freerdp/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xap/fvwm
|
||||
-rw-r--r-- 1 root root 23007 2007-02-18 02:02 ./source/xap/fvwm/ancient-icons.tar.gz
|
||||
-rw-r--r-- 1 root root 296 2011-04-24 01:11 ./source/xap/fvwm/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 2838267 2019-09-05 21:18 ./source/xap/fvwm/fvwm-2.6.9.tar.lz
|
||||
-rwxr-xr-x 1 root root 4637 2021-02-13 05:32 ./source/xap/fvwm/fvwm.SlackBuild
|
||||
-rw-r--r-- 1 root root 863 2018-02-27 06:13 ./source/xap/fvwm/slack-desc
|
||||
-rw-r--r-- 1 root root 217 2012-08-09 04:42 ./source/xap/fvwm/startfvwm2.gz
|
||||
-rw-r--r-- 1 root root 360 2012-08-10 23:46 ./source/xap/fvwm/xinitrc.fvwm2.gz
|
||||
drwxr-xr-x 2 root root 4096 2022-01-25 19:24 ./source/xap/geeqie
|
||||
-rw-r--r-- 1 root root 163 2010-03-11 23:20 ./source/xap/geeqie/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 399 2018-01-02 08:20 ./source/xap/geeqie/fix-build-re-docs.diff.gz
|
||||
-rw-r--r-- 1 root root 1436044 2022-01-25 13:04 ./source/xap/geeqie/geeqie-1.7.2.tar.lz
|
||||
-rwxr-xr-x 1 root root 4642 2022-01-17 22:01 ./source/xap/geeqie/geeqie.SlackBuild
|
||||
-rw-r--r-- 1 root root 42 2022-01-17 21:59 ./source/xap/geeqie/geeqie.url
|
||||
-rw-r--r-- 1 root root 756 2018-02-27 06:13 ./source/xap/geeqie/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-11-15 20:10 ./source/xap/gftp
|
||||
-rw-r--r-- 1 root root 737688 2021-11-13 23:54 ./source/xap/gftp/gftp-2.8.0b.tar.lz
|
||||
-rwxr-xr-x 1 root root 3664 2021-11-15 20:14 ./source/xap/gftp/gftp.SlackBuild
|
||||
-rw-r--r-- 1 root root 32 2021-02-11 18:21 ./source/xap/gftp/gftp.url
|
||||
-rw-r--r-- 1 root root 895 2018-02-27 06:13 ./source/xap/gftp/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-12-26 19:53 ./source/xap/gimp
|
||||
-rw-r--r-- 1 root root 121 2010-04-09 21:15 ./source/xap/audacious/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 1048 2018-10-24 20:29 ./source/xap/audacious/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-08-05 05:16 ./source/xap/blackbox
|
||||
-rw-r--r-- 1 root root 175764 2009-09-03 11:39 ./source/xap/blackbox/bbkeys-0.9.1.tar.lz
|
||||
-rw-r--r-- 1 root root 566397 2021-05-12 06:07 ./source/xap/blackbox/blackbox-0.77.tar.lz
|
||||
-rwxr-xr-x 1 root root 7034 2021-08-05 05:16 ./source/xap/blackbox/blackbox.SlackBuild
|
||||
-rw-r--r-- 1 root root 2199 2018-06-22 21:26 ./source/xap/blackbox/blackbox.menu.gz
|
||||
-rw-r--r-- 1 root root 40 2018-06-22 17:25 ./source/xap/blackbox/blackbox.url
|
||||
-rw-r--r-- 1 root root 271 2018-06-22 21:32 ./source/xap/blackbox/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 887 2018-11-07 23:03 ./source/xap/blackbox/slack-desc
|
||||
-rw-r--r-- 1 root root 221 2012-08-08 17:58 ./source/xap/blackbox/startblackbox.gz
|
||||
-rw-r--r-- 1 root root 341 2012-08-08 17:58 ./source/xap/blackbox/xinitrc.blackbox.gz
|
||||
drwxr-xr-x 2 root root 4096 2021-11-02 19:02 ./source/xap/blueman
|
||||
-rw-r--r-- 1 root root 1218896 2021-10-27 21:53 ./source/xap/blueman/blueman-2.2.3.tar.lz
|
||||
-rwxr-xr-x 1 root root 4957 2021-11-02 19:02 ./source/xap/blueman/blueman.SlackBuild
|
||||
-rw-r--r-- 1 root root 361 2020-06-23 19:52 ./source/xap/blueman/blueman.allow.access.to.netdev.group.diff.gz
|
||||
-rw-r--r-- 1 root root 200 2020-06-23 19:57 ./source/xap/blueman/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 269 2017-06-27 21:59 ./source/xap/blueman/dont-autostart-applet-in-kde.diff.gz
|
||||
-rw-r--r-- 1 root root 889 2018-02-27 06:13 ./source/xap/blueman/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xap/ddd
|
||||
-rw-r--r-- 1 root root 4354996 2009-02-11 18:11 ./source/xap/ddd/ddd-3.3.12.tar.xz
|
||||
-rwxr-xr-x 1 root root 4001 2021-02-13 05:32 ./source/xap/ddd/ddd.SlackBuild
|
||||
-rw-r--r-- 1 root root 5689 2010-06-16 05:22 ./source/xap/ddd/ddd.png
|
||||
-rw-r--r-- 1 root root 121 2010-06-16 05:22 ./source/xap/ddd/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 260 2014-05-13 03:05 ./source/xap/ddd/machine_code_window_fix.diff.gz
|
||||
-rw-r--r-- 1 root root 880 2018-02-27 06:13 ./source/xap/ddd/slack-desc
|
||||
-rw-r--r-- 1 root root 199 2010-06-16 05:22 ./source/xap/ddd/strclass.C.diff.gz
|
||||
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xap/easytag
|
||||
-rw-r--r-- 1 root root 239 2018-01-05 19:27 ./source/xap/easytag/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 1381084 2016-12-05 19:42 ./source/xap/easytag/easytag-2.4.3.tar.xz
|
||||
-rwxr-xr-x 1 root root 4926 2021-02-13 05:32 ./source/xap/easytag/easytag.SlackBuild
|
||||
-rw-r--r-- 1 root root 338 2019-04-29 20:04 ./source/xap/easytag/easytag.no.freedb.musicbrainz.org.diff.gz
|
||||
-rw-r--r-- 1 root root 2283 2019-04-29 18:42 ./source/xap/easytag/easytag.revert.ogg.handle.patch.gz
|
||||
-rw-r--r-- 1 root root 870 2018-02-27 06:13 ./source/xap/easytag/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xap/electricsheep
|
||||
-rw-r--r-- 1 root root 1306 2009-01-07 22:42 ./source/xap/electricsheep/README.slackware
|
||||
-rw-r--r-- 1 root root 3116176 2009-03-06 00:30 ./source/xap/electricsheep/electricsheep-20090306.tar.xz
|
||||
-rwxr-xr-- 1 root root 10250 2021-02-13 05:32 ./source/xap/electricsheep/electricsheep.SlackBuild
|
||||
-rw-r--r-- 1 root root 268 2009-07-01 19:53 ./source/xap/electricsheep/electricsheep.mplayer.diff.gz
|
||||
-rw-r--r-- 1 root root 524 2009-01-07 21:38 ./source/xap/electricsheep/electricsheep_gnome-open.patch
|
||||
-rw-r--r-- 1 root root 2395 2015-03-29 20:59 ./source/xap/electricsheep/flam3-3.0.1-libpng15.patch
|
||||
-rw-r--r-- 1 root root 1111 2018-02-27 06:13 ./source/xap/electricsheep/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xap/ffmpegthumbnailer
|
||||
-rw-r--r-- 1 root root 673219 2019-10-03 19:52 ./source/xap/ffmpegthumbnailer/ffmpegthumbnailer-2.2.2.tar.lz
|
||||
-rwxr-xr-x 1 root root 4316 2021-02-13 05:32 ./source/xap/ffmpegthumbnailer/ffmpegthumbnailer.SlackBuild
|
||||
-rw-r--r-- 1 root root 1080 2016-11-14 10:05 ./source/xap/ffmpegthumbnailer/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2022-01-17 21:09 ./source/xap/fluxbox
|
||||
-rw-r--r-- 1 root root 1578 2022-01-17 21:09 ./source/xap/fluxbox/dcdde4d32c93d01df205bc06d7dfcbd356be031f.patch.gz
|
||||
-rw-r--r-- 1 root root 790300 2015-02-08 10:51 ./source/xap/fluxbox/fluxbox-1.3.7.tar.xz
|
||||
-rwxr-xr-x 1 root root 4672 2022-01-17 21:10 ./source/xap/fluxbox/fluxbox.SlackBuild
|
||||
-rw-r--r-- 1 root root 272 2021-08-06 04:17 ./source/xap/fluxbox/fluxbox.gcc11.patch.gz
|
||||
-rw-r--r-- 1 root root 281 2017-06-10 16:28 ./source/xap/fluxbox/fluxbox.keys.diff.gz
|
||||
-rw-r--r-- 1 root root 323 2012-08-09 04:35 ./source/xap/fluxbox/fluxbox.startfluxbox.dbus.diff.gz
|
||||
-rw-r--r-- 1 root root 684 2018-02-27 06:13 ./source/xap/fluxbox/slack-desc
|
||||
-rw-r--r-- 1 root root 339 2012-08-08 19:16 ./source/xap/fluxbox/xinitrc.fluxbox.gz
|
||||
drwxr-xr-x 2 root root 4096 2022-01-12 17:29 ./source/xap/freerdp
|
||||
-rw-r--r-- 1 root root 4715758 2022-01-12 10:02 ./source/xap/freerdp/freerdp-2.5.0.tar.lz
|
||||
-rwxr-xr-x 1 root root 4642 2022-01-12 17:30 ./source/xap/freerdp/freerdp.SlackBuild
|
||||
-rw-r--r-- 1 root root 34 2021-09-23 18:07 ./source/xap/freerdp/freerdp.url
|
||||
-rw-r--r-- 1 root root 765 2021-09-23 18:18 ./source/xap/freerdp/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xap/fvwm
|
||||
-rw-r--r-- 1 root root 23007 2007-02-18 02:02 ./source/xap/fvwm/ancient-icons.tar.gz
|
||||
-rw-r--r-- 1 root root 296 2011-04-24 01:11 ./source/xap/fvwm/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 2838267 2019-09-05 21:18 ./source/xap/fvwm/fvwm-2.6.9.tar.lz
|
||||
-rwxr-xr-x 1 root root 4637 2021-02-13 05:32 ./source/xap/fvwm/fvwm.SlackBuild
|
||||
-rw-r--r-- 1 root root 863 2018-02-27 06:13 ./source/xap/fvwm/slack-desc
|
||||
-rw-r--r-- 1 root root 217 2012-08-09 04:42 ./source/xap/fvwm/startfvwm2.gz
|
||||
-rw-r--r-- 1 root root 360 2012-08-10 23:46 ./source/xap/fvwm/xinitrc.fvwm2.gz
|
||||
drwxr-xr-x 2 root root 4096 2022-01-25 19:24 ./source/xap/geeqie
|
||||
-rw-r--r-- 1 root root 163 2010-03-11 23:20 ./source/xap/geeqie/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 399 2018-01-02 08:20 ./source/xap/geeqie/fix-build-re-docs.diff.gz
|
||||
-rw-r--r-- 1 root root 1436044 2022-01-25 13:04 ./source/xap/geeqie/geeqie-1.7.2.tar.lz
|
||||
-rwxr-xr-x 1 root root 4642 2022-01-17 22:01 ./source/xap/geeqie/geeqie.SlackBuild
|
||||
-rw-r--r-- 1 root root 42 2022-01-17 21:59 ./source/xap/geeqie/geeqie.url
|
||||
-rw-r--r-- 1 root root 756 2018-02-27 06:13 ./source/xap/geeqie/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-11-15 20:10 ./source/xap/gftp
|
||||
-rw-r--r-- 1 root root 737688 2021-11-13 23:54 ./source/xap/gftp/gftp-2.8.0b.tar.lz
|
||||
-rwxr-xr-x 1 root root 3664 2021-11-15 20:14 ./source/xap/gftp/gftp.SlackBuild
|
||||
-rw-r--r-- 1 root root 32 2021-02-11 18:21 ./source/xap/gftp/gftp.url
|
||||
-rw-r--r-- 1 root root 895 2018-02-27 06:13 ./source/xap/gftp/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-12-26 19:53 ./source/xap/gimp
|
||||
-rw-r--r-- 1 root root 23680015 2021-12-19 21:19 ./source/xap/gimp/gimp-2.10.30.tar.lz
|
||||
-rwxr-xr-x 1 root root 4636 2021-12-26 19:53 ./source/xap/gimp/gimp.SlackBuild
|
||||
-rw-r--r-- 1 root root 923 2018-02-27 06:13 ./source/xap/gimp/slack-desc
|
||||
|
|
11
patches/packages/xorg-server-1.20.14-x86_64-3_slack15.0.txt
Normal file
11
patches/packages/xorg-server-1.20.14-x86_64-3_slack15.0.txt
Normal file
|
@ -0,0 +1,11 @@
|
|||
xorg-server: xorg-server (The Xorg server, the core of the X Window System)
|
||||
xorg-server:
|
||||
xorg-server: Xorg is a full featured X server that was originally designed for UNIX
|
||||
xorg-server: and UNIX-like operating systems running on Intel x86 hardware. It now
|
||||
xorg-server: runs on a wider range of hardware and OS platforms. This work was
|
||||
xorg-server: derived by the X.Org Foundation from the XFree86 Project's XFree86
|
||||
xorg-server: 4.4rc2 release. The XFree86 release was originally derived from X386
|
||||
xorg-server: 1.2 by Thomas Roell which was contributed to X11R5 by Snitily Graphics
|
||||
xorg-server: Consulting Service.
|
||||
xorg-server:
|
||||
xorg-server: Homepage: https://www.x.org
|
|
@ -0,0 +1,11 @@
|
|||
xorg-server-xephyr: xorg-server-xephyr (Improved nested X server/client)
|
||||
xorg-server-xephyr:
|
||||
xorg-server-xephyr: Xephyr is a nested X-Client like Xnest, but with some additional
|
||||
xorg-server-xephyr: features like XRender support.
|
||||
xorg-server-xephyr:
|
||||
xorg-server-xephyr:
|
||||
xorg-server-xephyr:
|
||||
xorg-server-xephyr:
|
||||
xorg-server-xephyr:
|
||||
xorg-server-xephyr:
|
||||
xorg-server-xephyr:
|
|
@ -0,0 +1,11 @@
|
|||
xorg-server-xnest: xorg-server-xnest (a nested X server)
|
||||
xorg-server-xnest:
|
||||
xorg-server-xnest: Xnest is an experimental nested server for X that acts as both a
|
||||
xorg-server-xnest: client and a server. Xnest is a client of the real server which
|
||||
xorg-server-xnest: manages windows and graphics requests on its behalf. Xnest is a
|
||||
xorg-server-xnest: server to its own clients. Xnest manages windows and graphics
|
||||
xorg-server-xnest: requests on their behalf. To these clients Xnest appears to be a
|
||||
xorg-server-xnest: conventional server.
|
||||
xorg-server-xnest:
|
||||
xorg-server-xnest:
|
||||
xorg-server-xnest:
|
|
@ -0,0 +1,11 @@
|
|||
xorg-server-xvfb: xorg-server-xvfb (virtual framebuffer X server)
|
||||
xorg-server-xvfb:
|
||||
xorg-server-xvfb: Xvfb is an X server that can run on machines with no display hardware
|
||||
xorg-server-xvfb: and no physical input devices. It emulates a dumb framebuffer using
|
||||
xorg-server-xvfb: virtual memory. The primary use of this server is intended to be
|
||||
xorg-server-xvfb: server testing. The mfb or cfb code for any depth can be exercised
|
||||
xorg-server-xvfb: with this server without the need for real hardware that supports the
|
||||
xorg-server-xvfb: desired depths. A secondary use is testing clients against unusual
|
||||
xorg-server-xvfb: depths and screen configurations.
|
||||
xorg-server-xvfb:
|
||||
xorg-server-xvfb:
|
11
patches/source/xorg-server/arch.use.flags
Normal file
11
patches/source/xorg-server/arch.use.flags
Normal file
|
@ -0,0 +1,11 @@
|
|||
if [ "$ARCH" = "i486" ]; then
|
||||
SLKCFLAGS="-O2 -march=i486 -mtune=i686 -fcommon"
|
||||
elif [ "$ARCH" = "i586" ]; then
|
||||
SLKCFLAGS="-O2 -march=i586 -mtune=i686 -fcommon"
|
||||
elif [ "$ARCH" = "i686" ]; then
|
||||
SLKCFLAGS="-O2 -march=i686 -mtune=i686 -fcommon"
|
||||
elif [ "$ARCH" = "s390" ]; then
|
||||
SLKCFLAGS="-O2 -fcommon"
|
||||
elif [ "$ARCH" = "x86_64" ]; then
|
||||
SLKCFLAGS="-O2 -fPIC -fcommon"
|
||||
fi
|
1
patches/source/xorg-server/build/xorg-server
Normal file
1
patches/source/xorg-server/build/xorg-server
Normal file
|
@ -0,0 +1 @@
|
|||
3_slack15.0
|
80
patches/source/xorg-server/configure/xorg-server
Normal file
80
patches/source/xorg-server/configure/xorg-server
Normal file
|
@ -0,0 +1,80 @@
|
|||
# Build Wayland X Server (currently built as standalone):
|
||||
BUILD_XWAYLAND=NO
|
||||
|
||||
# Build rootless X packages. This is not the default in Slackware and is
|
||||
# unlikely to be any time soon, as --enable-systemd-logind seems to really
|
||||
# require systemd and does not function 100% with all graphics chipsets.
|
||||
# In particular, resuming from suspend may not work with (at least) Radeon
|
||||
# chipsets, and NVIDIA chipsets using proprietary drivers. Also, while
|
||||
# rootless X works from "startx", it is unsupported by most login managers
|
||||
# which will continue to start X as root.
|
||||
#
|
||||
# Feel free to try it out, though. To build rootless X packages, start the
|
||||
# build like this:
|
||||
#
|
||||
# ROOTLESSX=YES ./x11.SlackBuild xserver xorg-server
|
||||
#
|
||||
if [ "$ROOTLESSX" = "YES" ]; then
|
||||
ROOTLESS_OPTIONS="--enable-suid-wrapper --disable-install-setuid --enable-systemd-logind"
|
||||
else
|
||||
# Here we are building the traditional setuid root X. Technically we could
|
||||
# dispense with the Xorg.wrap wrapper and just have the actual Xorg binary
|
||||
# in /usr/bin, but we've always had the wrapper anyway and it should not
|
||||
# cause any problems. Besides, it might be possible with this configuration
|
||||
# to remove the setuid permissions from /usr/libexec/Xorg and then add the
|
||||
# user to required groups such as input to run rootless as well, though it
|
||||
# may bring its own security issues since other users who are members of
|
||||
# these groups could monitor the devices. It's not recommended to try to
|
||||
# run X rootless in this way, but we're going to keep the option open for now.
|
||||
ROOTLESS_OPTIONS="--enable-suid-wrapper --enable-install-setuid --disable-systemd-logind"
|
||||
fi
|
||||
|
||||
# Servers to build:
|
||||
if [ "$BUILD_XWAYLAND" = "NO" ]; then
|
||||
XWAYLAND_OPTION="--disable-xwayland"
|
||||
else
|
||||
XWAYLAND_OPTION="--enable-xwayland"
|
||||
fi
|
||||
BUILD_SERVERS="--enable-xorg \
|
||||
--enable-dmx \
|
||||
--enable-xvfb \
|
||||
--enable-xnest \
|
||||
--enable-glamor \
|
||||
--enable-kdrive \
|
||||
--enable-xephyr \
|
||||
$XWAYLAND_OPTION "
|
||||
|
||||
# Default font paths to be used by the X server:
|
||||
DEF_FONTPATH="/usr/share/fonts/misc,/usr/share/fonts/local,/usr/share/fonts/TTF,/usr/share/fonts/OTF,/usr/share/fonts/Type1,/usr/share/fonts/CID,/usr/share/fonts/75dpi/:unscaled,/usr/share/fonts/100dpi/:unscaled,/usr/share/fonts/75dpi,/usr/share/fonts/100dpi,/usr/share/fonts/cyrillic"
|
||||
|
||||
# Reconf (don't remove this plz):
|
||||
autoreconf -vif
|
||||
|
||||
CFLAGS="$SLKCFLAGS" \
|
||||
./configure \
|
||||
--prefix=/usr \
|
||||
--libdir=/usr/lib${LIBDIRSUFFIX} \
|
||||
--sysconfdir=/etc \
|
||||
--localstatedir=/var \
|
||||
--infodir=/usr/info \
|
||||
--mandir=/usr/man \
|
||||
--disable-static \
|
||||
--with-pic \
|
||||
--with-int10=x86emu \
|
||||
--with-default-font-path="${DEF_FONTPATH}" \
|
||||
--with-module-dir=/usr/lib${LIBDIRSUFFIX}/xorg/modules \
|
||||
--with-os-name="Slackware 15.0" \
|
||||
--with-os-vendor="Slackware Linux Project" \
|
||||
--with-xkb-path=/etc/X11/xkb \
|
||||
--with-xkb-output=/var/lib/xkb \
|
||||
--enable-config-udev \
|
||||
--disable-config-hal \
|
||||
$BUILD_SERVERS \
|
||||
$ROOTLESS_OPTIONS \
|
||||
--build=$ARCH-slackware-linux
|
||||
|
||||
if [ "$ARCH" = "x86_64" ]; then
|
||||
# To prevent the error "No rule to make target `-ldl'"
|
||||
sed -i -e 's#-ldl##' hw/xfree86/Makefile
|
||||
sed -i -e 's#-lm#-lm -ldl#' hw/xfree86/Makefile
|
||||
fi
|
69
patches/source/xorg-server/makepkg/xorg-server
Normal file
69
patches/source/xorg-server/makepkg/xorg-server
Normal file
|
@ -0,0 +1,69 @@
|
|||
# Add _rootless tag to the $BUILD if making rootless X packages:
|
||||
if [ "$ROOTLESSX" = "YES" ]; then
|
||||
BUILD="${BUILD}_rootless"
|
||||
fi
|
||||
|
||||
rm -r ${SLACK_X_BUILD_DIR}/package-xorg-server-xnest
|
||||
mkdir -p ${SLACK_X_BUILD_DIR}/package-xorg-server-xnest/usr/bin
|
||||
mv $PKG/usr/bin/Xnest ${SLACK_X_BUILD_DIR}/package-xorg-server-xnest/usr/bin
|
||||
mkdir -p ${SLACK_X_BUILD_DIR}/package-xorg-server-xnest/usr/man/man1
|
||||
mv $PKG/usr/man/man1/Xnest.1.gz ${SLACK_X_BUILD_DIR}/package-xorg-server-xnest/usr/man/man1
|
||||
mkdir -p ${SLACK_X_BUILD_DIR}/package-xorg-server-xnest/install
|
||||
cat $CWD/slack-desc/xorg-server-xnest > ${SLACK_X_BUILD_DIR}/package-xorg-server-xnest/install/slack-desc
|
||||
cd ${SLACK_X_BUILD_DIR}/package-xorg-server-xnest
|
||||
/sbin/makepkg -l y -c n ${SLACK_X_BUILD_DIR}/xorg-server-xnest-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz
|
||||
|
||||
rm -r ${SLACK_X_BUILD_DIR}/package-xorg-server-xvfb
|
||||
mkdir -p ${SLACK_X_BUILD_DIR}/package-xorg-server-xvfb/usr/bin
|
||||
mv $PKG/usr/bin/Xvfb ${SLACK_X_BUILD_DIR}/package-xorg-server-xvfb/usr/bin
|
||||
mkdir -p ${SLACK_X_BUILD_DIR}/package-xorg-server-xvfb/usr/man/man1
|
||||
mv $PKG/usr/man/man1/Xvfb.1.gz ${SLACK_X_BUILD_DIR}/package-xorg-server-xvfb/usr/man/man1
|
||||
mkdir -p ${SLACK_X_BUILD_DIR}/package-xorg-server-xvfb/install
|
||||
cat $CWD/slack-desc/xorg-server-xvfb > ${SLACK_X_BUILD_DIR}/package-xorg-server-xvfb/install/slack-desc
|
||||
cd ${SLACK_X_BUILD_DIR}/package-xorg-server-xvfb
|
||||
/sbin/makepkg -l y -c n ${SLACK_X_BUILD_DIR}/xorg-server-xvfb-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz
|
||||
|
||||
rm -r ${SLACK_X_BUILD_DIR}/package-xorg-server-xephyr
|
||||
mkdir -p ${SLACK_X_BUILD_DIR}/package-xorg-server-xephyr/usr/bin
|
||||
mv $PKG/usr/bin/Xephyr ${SLACK_X_BUILD_DIR}/package-xorg-server-xephyr/usr/bin
|
||||
mkdir -p ${SLACK_X_BUILD_DIR}/package-xorg-server-xephyr/usr/man/man1
|
||||
mv $PKG/usr/man/man1/Xephyr.1.gz ${SLACK_X_BUILD_DIR}/package-xorg-server-xephyr/usr/man/man1
|
||||
mkdir -p ${SLACK_X_BUILD_DIR}/package-xorg-server-xephyr/install
|
||||
cat $CWD/slack-desc/xorg-server-xephyr > ${SLACK_X_BUILD_DIR}/package-xorg-server-xephyr/install/slack-desc
|
||||
cd ${SLACK_X_BUILD_DIR}/package-xorg-server-xephyr
|
||||
/sbin/makepkg -l y -c n ${SLACK_X_BUILD_DIR}/xorg-server-xephyr-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz
|
||||
|
||||
if [ -r $PKG/usr/bin/Xwayland ]; then
|
||||
rm -r ${SLACK_X_BUILD_DIR}/package-xorg-server-xwayland
|
||||
mkdir -p ${SLACK_X_BUILD_DIR}/package-xorg-server-xwayland/usr/bin
|
||||
mv $PKG/usr/bin/Xwayland ${SLACK_X_BUILD_DIR}/package-xorg-server-xwayland/usr/bin
|
||||
# No man page yet...
|
||||
#mkdir -p ${SLACK_X_BUILD_DIR}/package-xorg-server-xwayland/usr/man/man1
|
||||
#mv $PKG/usr/man/man1/Xwayland.1.gz ${SLACK_X_BUILD_DIR}/package-xorg-server-xwayland/usr/man/man1
|
||||
mkdir -p ${SLACK_X_BUILD_DIR}/package-xorg-server-xwayland/install
|
||||
cat $CWD/slack-desc/xorg-server-xwayland > ${SLACK_X_BUILD_DIR}/package-xorg-server-xwayland/install/slack-desc
|
||||
cd ${SLACK_X_BUILD_DIR}/package-xorg-server-xwayland
|
||||
/sbin/makepkg -l y -c n ${SLACK_X_BUILD_DIR}/xorg-server-xwayland-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz
|
||||
fi
|
||||
|
||||
# Build the main xorg-server package:
|
||||
cd $PKG
|
||||
/sbin/makepkg -l y -c n ${SLACK_X_BUILD_DIR}/xorg-server-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz
|
||||
|
||||
if [ "$UPGRADE_PACKAGES" = "yes" ]; then
|
||||
/sbin/upgradepkg --install-new ${SLACK_X_BUILD_DIR}/xorg-server-xnest-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz
|
||||
/sbin/upgradepkg --install-new ${SLACK_X_BUILD_DIR}/xorg-server-xvfb-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz
|
||||
/sbin/upgradepkg --install-new ${SLACK_X_BUILD_DIR}/xorg-server-xephyr-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz
|
||||
if [ -r ${SLACK_X_BUILD_DIR}/xorg-server-xwayland-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz ]; then
|
||||
/sbin/upgradepkg --install-new ${SLACK_X_BUILD_DIR}/xorg-server-xwayland-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz
|
||||
fi
|
||||
/sbin/upgradepkg --install-new ${SLACK_X_BUILD_DIR}/xorg-server-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz
|
||||
elif [ "$UPGRADE_PACKAGES" = "always" ]; then
|
||||
/sbin/upgradepkg --install-new --reinstall ${SLACK_X_BUILD_DIR}/xorg-server-xnest-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz
|
||||
/sbin/upgradepkg --install-new --reinstall ${SLACK_X_BUILD_DIR}/xorg-server-xvfb-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz
|
||||
/sbin/upgradepkg --install-new --reinstall ${SLACK_X_BUILD_DIR}/xorg-server-xephyr-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz
|
||||
if [ -r ${SLACK_X_BUILD_DIR}/xorg-server-xwayland-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz ]; then
|
||||
/sbin/upgradepkg --install-new --reinstall ${SLACK_X_BUILD_DIR}/xorg-server-xwayland-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz
|
||||
fi
|
||||
/sbin/upgradepkg --install-new --reinstall ${SLACK_X_BUILD_DIR}/xorg-server-${MODULAR_PACKAGE_VERSION}-$ARCH-$BUILD.txz
|
||||
fi
|
281
patches/source/xorg-server/modularize
Normal file
281
patches/source/xorg-server/modularize
Normal file
|
@ -0,0 +1,281 @@
|
|||
# If a package is listed here, it will be built apart from the
|
||||
# usual "grab bag" package that's made from each source directory.
|
||||
|
||||
appres
|
||||
bdftopcf
|
||||
beforelight
|
||||
bigreqsproto
|
||||
bitmap
|
||||
compositeproto
|
||||
damageproto
|
||||
dmxproto
|
||||
dri2proto
|
||||
dri3proto
|
||||
editres
|
||||
encodings
|
||||
evieext
|
||||
fixesproto
|
||||
font-adobe-100dpi
|
||||
font-adobe-75dpi
|
||||
font-adobe-utopia-100dpi
|
||||
font-adobe-utopia-75dpi
|
||||
font-adobe-utopia-type1
|
||||
font-alias
|
||||
font-arabic-misc
|
||||
font-bh-100dpi
|
||||
font-bh-75dpi
|
||||
font-bh-lucidatypewriter-100dpi
|
||||
font-bh-lucidatypewriter-75dpi
|
||||
font-bh-ttf
|
||||
font-bh-type1
|
||||
font-bitstream-100dpi
|
||||
font-bitstream-75dpi
|
||||
font-bitstream-speedo
|
||||
font-bitstream-type1
|
||||
font-cronyx-cyrillic
|
||||
font-cursor-misc
|
||||
font-daewoo-misc
|
||||
font-dec-misc
|
||||
font-ibm-type1
|
||||
font-isas-misc
|
||||
font-jis-misc
|
||||
font-micro-misc
|
||||
font-misc-cyrillic
|
||||
font-misc-ethiopic
|
||||
font-misc-meltho
|
||||
font-misc-misc
|
||||
font-mutt-misc
|
||||
font-schumacher-misc
|
||||
font-screen-cyrillic
|
||||
font-sony-misc
|
||||
font-sun-misc
|
||||
font-util
|
||||
font-winitzki-cyrillic
|
||||
font-xfree86-type1
|
||||
fontcacheproto
|
||||
fontsproto
|
||||
fonttosfnt
|
||||
fslsfonts
|
||||
fstobdf
|
||||
gccmakedep
|
||||
glamor-egl
|
||||
glproto
|
||||
iceauth
|
||||
ico
|
||||
igt-gpu-tools
|
||||
imake
|
||||
inputproto
|
||||
kbproto
|
||||
libFS
|
||||
libICE
|
||||
libSM
|
||||
libX11
|
||||
libXScrnSaver
|
||||
libXau
|
||||
libXaw
|
||||
libXaw3d
|
||||
libXcomposite
|
||||
libXcursor
|
||||
libXdamage
|
||||
libXdmcp
|
||||
libXevie
|
||||
libXext
|
||||
libXfixes
|
||||
libXfont
|
||||
libXfont2
|
||||
libXfontcache
|
||||
libXft
|
||||
libXi
|
||||
libXinerama
|
||||
libXmu
|
||||
libXp
|
||||
libXpm
|
||||
libXpresent
|
||||
libXrandr
|
||||
libXrender
|
||||
libXres
|
||||
libXt
|
||||
libXtst
|
||||
libXv
|
||||
libXvMC
|
||||
libXxf86dga
|
||||
libXxf86misc
|
||||
libXxf86vm
|
||||
libdmx
|
||||
libfontenc
|
||||
libpciaccess
|
||||
libpthread-stubs
|
||||
libxcb
|
||||
libxkbfile
|
||||
libxshmfence
|
||||
listres
|
||||
lndir
|
||||
luit
|
||||
makedepend
|
||||
mkcomposecache
|
||||
mkfontdir
|
||||
mkfontscale
|
||||
oclock
|
||||
pixman
|
||||
presentproto
|
||||
printproto
|
||||
randrproto
|
||||
recordproto
|
||||
rendercheck
|
||||
renderproto
|
||||
resourceproto
|
||||
rgb
|
||||
scrnsaverproto
|
||||
sessreg
|
||||
setxkbmap
|
||||
showfont
|
||||
smproxy
|
||||
transset
|
||||
twm
|
||||
util-macros
|
||||
videoproto
|
||||
viewres
|
||||
x11perf
|
||||
xauth
|
||||
xbacklight
|
||||
xbiff
|
||||
xbitmaps
|
||||
xcalc
|
||||
xcb-proto
|
||||
xcb-util
|
||||
xcb-util-cursor
|
||||
xcb-util-errors
|
||||
xcb-util-image
|
||||
xcb-util-keysyms
|
||||
xcb-util-renderutil
|
||||
xcb-util-wm
|
||||
xclipboard
|
||||
xclock
|
||||
xcmiscproto
|
||||
xcmsdb
|
||||
xcompmgr
|
||||
xconsole
|
||||
xcursor-themes
|
||||
xcursorgen
|
||||
xdbedizzy
|
||||
xditview
|
||||
xdm
|
||||
xdpyinfo
|
||||
xdriinfo
|
||||
xedit
|
||||
xev
|
||||
xextproto
|
||||
xeyes
|
||||
xf86-input-acecad
|
||||
xf86-input-aiptek
|
||||
xf86-input-evdev
|
||||
xf86-input-joystick
|
||||
xf86-input-keyboard
|
||||
xf86-input-libinput
|
||||
xf86-input-mouse
|
||||
xf86-input-penmount
|
||||
xf86-input-synaptics
|
||||
xf86-input-vmmouse
|
||||
xf86-input-void
|
||||
xf86-input-wacom
|
||||
xf86-video-amdgpu
|
||||
xf86-video-apm
|
||||
xf86-video-ark
|
||||
xf86-video-ast
|
||||
xf86-video-ati
|
||||
xf86-video-chips
|
||||
xf86-video-cirrus
|
||||
xf86-video-dummy
|
||||
xf86-video-geode
|
||||
xf86-video-glint
|
||||
xf86-video-i128
|
||||
xf86-video-i740
|
||||
xf86-video-intel
|
||||
xf86-video-mach64
|
||||
xf86-video-mga
|
||||
xf86-video-neomagic
|
||||
xf86-video-nouveau
|
||||
xf86-video-nv
|
||||
xf86-video-omap
|
||||
xf86-video-openchrome
|
||||
xf86-video-qxl
|
||||
xf86-video-r128
|
||||
xf86-video-rendition
|
||||
xf86-video-s3
|
||||
xf86-video-s3virge
|
||||
xf86-video-savage
|
||||
xf86-video-siliconmotion
|
||||
xf86-video-sis
|
||||
xf86-video-sisusb
|
||||
xf86-video-tdfx
|
||||
xf86-video-tga
|
||||
xf86-video-trident
|
||||
xf86-video-tseng
|
||||
xf86-video-v4l
|
||||
xf86-video-vboxvideo
|
||||
xf86-video-vesa
|
||||
xf86-video-vmware
|
||||
xf86-video-voodoo
|
||||
xf86-video-xgi
|
||||
xf86-video-xgixp
|
||||
xf86bigfontproto
|
||||
xf86dga
|
||||
xf86dgaproto
|
||||
xf86driproto
|
||||
xf86miscproto
|
||||
xf86vidmodeproto
|
||||
xfd
|
||||
xfontsel
|
||||
xfs
|
||||
xfsinfo
|
||||
xgamma
|
||||
xgc
|
||||
xhost
|
||||
xineramaproto
|
||||
xinit
|
||||
xinput
|
||||
xisxwayland
|
||||
xkbcomp
|
||||
xkbevd
|
||||
xkbprint
|
||||
xkbutils
|
||||
xkeyboard-config
|
||||
xkill
|
||||
xload
|
||||
xlogo
|
||||
xlsatoms
|
||||
xlsclients
|
||||
xlsfonts
|
||||
xmag
|
||||
xman
|
||||
xmessage
|
||||
xmh
|
||||
xmodmap
|
||||
xmore
|
||||
xorg-cf-files
|
||||
xorg-docs
|
||||
xorg-server
|
||||
xorg-server-xephyr
|
||||
xorg-server-xnest
|
||||
xorg-server-xvfb
|
||||
xorg-server-xwayland
|
||||
xorg-sgml-doctools
|
||||
xorgproto
|
||||
xpr
|
||||
xprop
|
||||
xproto
|
||||
xpyb
|
||||
xrandr
|
||||
xrdb
|
||||
xrefresh
|
||||
xscope
|
||||
xset
|
||||
xsetroot
|
||||
xsm
|
||||
xstdcmap
|
||||
xtrans
|
||||
xvidtune
|
||||
xvinfo
|
||||
xwd
|
||||
xwininfo
|
||||
xwud
|
74
patches/source/xorg-server/noarch
Normal file
74
patches/source/xorg-server/noarch
Normal file
|
@ -0,0 +1,74 @@
|
|||
# List packages with an $ARCH of "noarch" (i.e. packages
|
||||
# that contain no binaries) here:
|
||||
bigreqsproto
|
||||
compositeproto
|
||||
damageproto
|
||||
dejavu-ttf
|
||||
dmxproto
|
||||
encodings
|
||||
evieext
|
||||
font-adobe-100dpi
|
||||
font-adobe-75dpi
|
||||
font-adobe-utopia-100dpi
|
||||
font-adobe-utopia-75dpi
|
||||
font-adobe-utopia-type1
|
||||
font-alias
|
||||
font-arabic-misc
|
||||
font-bh-100dpi
|
||||
font-bh-75dpi
|
||||
font-bh-lucidatypewriter-100dpi
|
||||
font-bh-lucidatypewriter-75dpi
|
||||
font-bh-ttf
|
||||
font-bh-type1
|
||||
font-bitstream-100dpi
|
||||
font-bitstream-75dpi
|
||||
font-bitstream-speedo
|
||||
font-bitstream-type1
|
||||
font-cronyx-cyrillic
|
||||
font-cursor-misc
|
||||
font-daewoo-misc
|
||||
font-dec-misc
|
||||
font-ibm-type1
|
||||
font-isas-misc
|
||||
font-jis-misc
|
||||
font-micro-misc
|
||||
font-misc-cyrillic
|
||||
font-misc-ethiopic
|
||||
font-misc-meltho
|
||||
font-misc-misc
|
||||
font-mutt-misc
|
||||
font-schumacher-misc
|
||||
font-screen-cyrillic
|
||||
font-sony-misc
|
||||
font-sun-misc
|
||||
font-winitzki-cyrillic
|
||||
font-xfree86-type1
|
||||
fontcacheproto
|
||||
fontsproto
|
||||
gccmakedep
|
||||
glproto
|
||||
inputproto
|
||||
kbproto
|
||||
mkfontdir
|
||||
printproto
|
||||
randrproto
|
||||
recordproto
|
||||
renderproto
|
||||
resourceproto
|
||||
scrnsaverproto
|
||||
ttf-indic-fonts
|
||||
util-macros
|
||||
videoproto
|
||||
x11-skel
|
||||
xcmiscproto
|
||||
xcursor-themes
|
||||
xf86bigfontproto
|
||||
xf86dgaproto
|
||||
xf86driproto
|
||||
xf86miscproto
|
||||
xf86vidmodeproto
|
||||
xineramaproto
|
||||
xkeyboard-config
|
||||
xorg-docs
|
||||
xproto
|
||||
xtrans
|
43
patches/source/xorg-server/package-blacklist
Normal file
43
patches/source/xorg-server/package-blacklist
Normal file
|
@ -0,0 +1,43 @@
|
|||
# Enter packages to skip (perhaps because they aren't used on
|
||||
# this platform) below. Just the package name -- no version
|
||||
# number is needed.
|
||||
|
||||
# ARM only packages:
|
||||
# They also say in the README for this one that it is not yet ready:
|
||||
xf86-video-omap
|
||||
|
||||
# MacOS related packages:
|
||||
applewmproto
|
||||
windowswmproto
|
||||
libAppleWM
|
||||
libWindowsWM
|
||||
|
||||
# Sun video cards:
|
||||
xf86-video-sunbw2
|
||||
xf86-video-suncg14
|
||||
xf86-video-suncg3
|
||||
xf86-video-suncg6
|
||||
xf86-video-sunffb
|
||||
xf86-video-sunleo
|
||||
xf86-video-suntcx
|
||||
|
||||
# Obsolete packages:
|
||||
liboldX
|
||||
xf86-video-amd
|
||||
xf86-video-via
|
||||
xkbdata
|
||||
xphelloworld
|
||||
xrx
|
||||
|
||||
# Not applicable to us
|
||||
grandr
|
||||
constype
|
||||
|
||||
# CAREFUL NOT TO "SHIP" THE STUFF BELOW IN THE MAIN X PACKAGES DIR!
|
||||
|
||||
# This is probably obsolete, and kills "X -configure" too
|
||||
xf86-video-nsc
|
||||
|
||||
# We don't want this one, as it causes failure of X with no xorg.conf
|
||||
xf86-video-fbdev
|
||||
|
35
patches/source/xorg-server/patch/xorg-server.patch
Normal file
35
patches/source/xorg-server/patch/xorg-server.patch
Normal file
|
@ -0,0 +1,35 @@
|
|||
# We've used this one forever.
|
||||
zcat $CWD/patch/xorg-server/x11.startwithblackscreen.diff.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
|
||||
|
||||
# Without this patch, combo mouse/keyboard (such as Logitech through unified
|
||||
# receiver) may be unable to set the desired keyboard layout.
|
||||
zcat $CWD/patch/xorg-server/xorg-server.combo.mouse.keyboard.layout.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
|
||||
|
||||
# Fix a segfault in xorg-server-1.20.0. Odds are good this will be fixed in
|
||||
# the next xorg-server and will no longer apply then.
|
||||
zcat $CWD/patch/xorg-server/fix-nouveau-segfault.diff.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
|
||||
|
||||
# From Fedora Rawhide 2018/7 (possibly useful, doesn't seem like it will hurt anything):
|
||||
zcat $CWD/patch/xorg-server/0001-Always-install-vbe-and-int10-sdk-headers.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
|
||||
|
||||
# From Fedora Rawhide 2018/7, looks like many other distributions have added
|
||||
# this patch for a long time. Keep an eye out for newer versions though, and
|
||||
# revisit this if any DE begin to manage secondary GPUs (although none do yet):
|
||||
zcat $CWD/patch/xorg-server/0001-autobind-GPUs-to-the-screen.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
|
||||
|
||||
# The upstream nouveau developers recommend this. On newer nvidia cards it works
|
||||
# better to use the generic modesetting ddx rather than nouveau.
|
||||
# Reference: https://bugs.freedesktop.org/show_bug.cgi?id=94844
|
||||
# Added here 2018/7.
|
||||
zcat $CWD/patch/xorg-server/0001-xfree86-use-modesetting-driver-by-default-on-GeForce.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
|
||||
|
||||
# Fix a PCI related segfault:
|
||||
zcat $CWD/patch/xorg-server/fix-pci-segfault.diff.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
|
||||
|
||||
# Only use Intel DDX with pre-gen4 hardware. Newer hardware will the the modesetting driver by default:
|
||||
zcat $CWD/patch/xorg-server/06_use-intel-only-on-pre-gen4.diff.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
|
||||
|
||||
# Patch CVE-2022-2320 and CVE-2022-2319:
|
||||
zcat $CWD/patch/xorg-server/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
|
||||
zcat $CWD/patch/xorg-server/0002-dd8caf39e9e15d8f302e54045dd08d8ebf1025dc.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
|
||||
zcat $CWD/patch/xorg-server/0003-6907b6ea2b4ce949cb07271f5b678d5966d9df42.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
|
|
@ -0,0 +1,37 @@
|
|||
From e96a83d9b1b5a52a41213c7a4840dc96b4f5b06f Mon Sep 17 00:00:00 2001
|
||||
From: Adam Jackson <ajax@redhat.com>
|
||||
Date: Wed, 15 Aug 2012 12:35:21 -0400
|
||||
Subject: [PATCH] Always install vbe and int10 sdk headers
|
||||
|
||||
Signed-off-by: Adam Jackson <ajax@redhat.com>
|
||||
---
|
||||
hw/xfree86/Makefile.am | 12 ++----------
|
||||
1 file changed, 2 insertions(+), 10 deletions(-)
|
||||
|
||||
diff --git a/hw/xfree86/Makefile.am b/hw/xfree86/Makefile.am
|
||||
index b876b79..a170b58 100644
|
||||
--- a/hw/xfree86/Makefile.am
|
||||
+++ b/hw/xfree86/Makefile.am
|
||||
@@ -26,17 +26,9 @@ if VGAHW
|
||||
VGAHW_SUBDIR = vgahw
|
||||
endif
|
||||
|
||||
-if VBE
|
||||
-VBE_SUBDIR = vbe
|
||||
-endif
|
||||
-
|
||||
-if INT10MODULE
|
||||
-INT10_SUBDIR = int10
|
||||
-endif
|
||||
-
|
||||
-SUBDIRS = common ddc x86emu $(INT10_SUBDIR) os-support parser \
|
||||
+SUBDIRS = common ddc x86emu int10 os-support parser \
|
||||
ramdac $(VGAHW_SUBDIR) loader modes $(DRI_SUBDIR) \
|
||||
- $(DRI2_SUBDIR) . $(VBE_SUBDIR) i2c dixmods xkb \
|
||||
+ $(DRI2_SUBDIR) . vbe i2c dixmods xkb \
|
||||
fbdevhw shadowfb exa $(XF86UTILS_SUBDIR) doc man \
|
||||
$(GLAMOR_EGL_SUBDIR) drivers
|
||||
|
||||
--
|
||||
2.13.6
|
||||
|
|
@ -0,0 +1,293 @@
|
|||
From 471289fa1dc359555ceed6302f7d9605ab6be3ea Mon Sep 17 00:00:00 2001
|
||||
From: Dave Airlie <airlied@redhat.com>
|
||||
Date: Mon, 2 Apr 2018 16:49:02 -0400
|
||||
Subject: [PATCH] autobind GPUs to the screen
|
||||
|
||||
This is a modified version of a patch we've been carry-ing in Fedora and
|
||||
RHEL for years now. This patch automatically adds secondary GPUs to the
|
||||
master as output sink / offload source making e.g. the use of
|
||||
slave-outputs just work, with requiring the user to manually run
|
||||
"xrandr --setprovideroutputsource" before he can hookup an external
|
||||
monitor to his hybrid graphics laptop.
|
||||
|
||||
There is one problem with this patch, which is why it was not upstreamed
|
||||
before. What to do when a secondary GPU gets detected really is a policy
|
||||
decission (e.g. one may want to autobind PCI GPUs but not USB ones) and
|
||||
as such should be under control of the Desktop Environment.
|
||||
|
||||
Unconditionally adding autobinding support to the xserver will result
|
||||
in races between the DE dealing with the hotplug of a secondary GPU
|
||||
and the server itself dealing with it.
|
||||
|
||||
However we've waited for years for any Desktop Environments to actually
|
||||
start doing some sort of autoconfiguration of secondary GPUs and there
|
||||
is still not a single DE dealing with this, so I believe that it is
|
||||
time to upstream this now.
|
||||
|
||||
To avoid potential future problems if any DEs get support for doing
|
||||
secondary GPU configuration themselves, the new autobind functionality
|
||||
is made optional. Since no DEs currently support doing this themselves it
|
||||
is enabled by default. When DEs grow support for doing this themselves
|
||||
they can disable the servers autobinding through the servers cmdline or a
|
||||
xorg.conf snippet.
|
||||
|
||||
Signed-off-by: Dave Airlie <airlied@gmail.com>
|
||||
[hdegoede@redhat.com: Make configurable, fix with nvidia, submit upstream]
|
||||
Signed-off-by: Hans de Goede <hdegoede@redhat.com>
|
||||
---
|
||||
hw/xfree86/common/xf86Config.c | 19 +++++++++++++++++++
|
||||
hw/xfree86/common/xf86Globals.c | 2 ++
|
||||
hw/xfree86/common/xf86Init.c | 20 ++++++++++++++++++++
|
||||
hw/xfree86/common/xf86Priv.h | 1 +
|
||||
hw/xfree86/common/xf86Privstr.h | 1 +
|
||||
hw/xfree86/common/xf86platformBus.c | 4 ++++
|
||||
hw/xfree86/man/Xorg.man | 7 +++++++
|
||||
hw/xfree86/man/xorg.conf.man | 6 ++++++
|
||||
randr/randrstr.h | 3 +++
|
||||
randr/rrprovider.c | 22 ++++++++++++++++++++++
|
||||
10 files changed, 85 insertions(+)
|
||||
|
||||
diff --git a/hw/xfree86/common/xf86Config.c b/hw/xfree86/common/xf86Config.c
|
||||
index 2c1d335..d7d7c2e 100644
|
||||
--- a/hw/xfree86/common/xf86Config.c
|
||||
+++ b/hw/xfree86/common/xf86Config.c
|
||||
@@ -643,6 +643,7 @@ typedef enum {
|
||||
FLAG_DRI2,
|
||||
FLAG_USE_SIGIO,
|
||||
FLAG_AUTO_ADD_GPU,
|
||||
+ FLAG_AUTO_BIND_GPU,
|
||||
FLAG_MAX_CLIENTS,
|
||||
FLAG_IGLX,
|
||||
FLAG_DEBUG,
|
||||
@@ -699,6 +700,8 @@ static OptionInfoRec FlagOptions[] = {
|
||||
{0}, FALSE},
|
||||
{FLAG_AUTO_ADD_GPU, "AutoAddGPU", OPTV_BOOLEAN,
|
||||
{0}, FALSE},
|
||||
+ {FLAG_AUTO_BIND_GPU, "AutoBindGPU", OPTV_BOOLEAN,
|
||||
+ {0}, FALSE},
|
||||
{FLAG_MAX_CLIENTS, "MaxClients", OPTV_INTEGER,
|
||||
{0}, FALSE },
|
||||
{FLAG_IGLX, "IndirectGLX", OPTV_BOOLEAN,
|
||||
@@ -779,6 +782,22 @@ configServerFlags(XF86ConfFlagsPtr flagsconf, XF86OptionPtr layoutopts)
|
||||
}
|
||||
xf86Msg(from, "%sutomatically adding GPU devices\n",
|
||||
xf86Info.autoAddGPU ? "A" : "Not a");
|
||||
+
|
||||
+ if (xf86AutoBindGPUDisabled) {
|
||||
+ xf86Info.autoBindGPU = FALSE;
|
||||
+ from = X_CMDLINE;
|
||||
+ }
|
||||
+ else if (xf86IsOptionSet(FlagOptions, FLAG_AUTO_BIND_GPU)) {
|
||||
+ xf86GetOptValBool(FlagOptions, FLAG_AUTO_BIND_GPU,
|
||||
+ &xf86Info.autoBindGPU);
|
||||
+ from = X_CONFIG;
|
||||
+ }
|
||||
+ else {
|
||||
+ from = X_DEFAULT;
|
||||
+ }
|
||||
+ xf86Msg(from, "%sutomatically binding GPU devices\n",
|
||||
+ xf86Info.autoBindGPU ? "A" : "Not a");
|
||||
+
|
||||
/*
|
||||
* Set things up based on the config file information. Some of these
|
||||
* settings may be overridden later when the command line options are
|
||||
diff --git a/hw/xfree86/common/xf86Globals.c b/hw/xfree86/common/xf86Globals.c
|
||||
index e890f05..7b27b4c 100644
|
||||
--- a/hw/xfree86/common/xf86Globals.c
|
||||
+++ b/hw/xfree86/common/xf86Globals.c
|
||||
@@ -131,6 +131,7 @@ xf86InfoRec xf86Info = {
|
||||
#else
|
||||
.autoAddGPU = FALSE,
|
||||
#endif
|
||||
+ .autoBindGPU = TRUE,
|
||||
};
|
||||
|
||||
const char *xf86ConfigFile = NULL;
|
||||
@@ -191,6 +192,7 @@ Bool xf86FlipPixels = FALSE;
|
||||
Gamma xf86Gamma = { 0.0, 0.0, 0.0 };
|
||||
|
||||
Bool xf86AllowMouseOpenFail = FALSE;
|
||||
+Bool xf86AutoBindGPUDisabled = FALSE;
|
||||
|
||||
#ifdef XF86VIDMODE
|
||||
Bool xf86VidModeDisabled = FALSE;
|
||||
diff --git a/hw/xfree86/common/xf86Init.c b/hw/xfree86/common/xf86Init.c
|
||||
index ea42ec9..ec255b6 100644
|
||||
--- a/hw/xfree86/common/xf86Init.c
|
||||
+++ b/hw/xfree86/common/xf86Init.c
|
||||
@@ -76,6 +76,7 @@
|
||||
#include "xf86DDC.h"
|
||||
#include "xf86Xinput.h"
|
||||
#include "xf86InPriv.h"
|
||||
+#include "xf86Crtc.h"
|
||||
#include "picturestr.h"
|
||||
#include "randrstr.h"
|
||||
#include "glxvndabi.h"
|
||||
@@ -237,6 +238,19 @@ xf86PrivsElevated(void)
|
||||
return PrivsElevated();
|
||||
}
|
||||
|
||||
+static void
|
||||
+xf86AutoConfigOutputDevices(void)
|
||||
+{
|
||||
+ int i;
|
||||
+
|
||||
+ if (!xf86Info.autoBindGPU)
|
||||
+ return;
|
||||
+
|
||||
+ for (i = 0; i < xf86NumGPUScreens; i++)
|
||||
+ RRProviderAutoConfigGpuScreen(xf86ScrnToScreen(xf86GPUScreens[i]),
|
||||
+ xf86ScrnToScreen(xf86Screens[0]));
|
||||
+}
|
||||
+
|
||||
static void
|
||||
TrapSignals(void)
|
||||
{
|
||||
@@ -770,6 +784,8 @@ InitOutput(ScreenInfo * pScreenInfo, int argc, char **argv)
|
||||
for (i = 0; i < xf86NumGPUScreens; i++)
|
||||
AttachUnboundGPU(xf86Screens[0]->pScreen, xf86GPUScreens[i]->pScreen);
|
||||
|
||||
+ xf86AutoConfigOutputDevices();
|
||||
+
|
||||
xf86VGAarbiterWrapFunctions();
|
||||
if (sigio_blocked)
|
||||
input_unlock();
|
||||
@@ -1278,6 +1294,10 @@ ddxProcessArgument(int argc, char **argv, int i)
|
||||
xf86Info.iglxFrom = X_CMDLINE;
|
||||
return 0;
|
||||
}
|
||||
+ if (!strcmp(argv[i], "-noautoBindGPU")) {
|
||||
+ xf86AutoBindGPUDisabled = TRUE;
|
||||
+ return 1;
|
||||
+ }
|
||||
|
||||
/* OS-specific processing */
|
||||
return xf86ProcessArgument(argc, argv, i);
|
||||
diff --git a/hw/xfree86/common/xf86Priv.h b/hw/xfree86/common/xf86Priv.h
|
||||
index 4fe2b5f..6566622 100644
|
||||
--- a/hw/xfree86/common/xf86Priv.h
|
||||
+++ b/hw/xfree86/common/xf86Priv.h
|
||||
@@ -46,6 +46,7 @@
|
||||
extern _X_EXPORT const char *xf86ConfigFile;
|
||||
extern _X_EXPORT const char *xf86ConfigDir;
|
||||
extern _X_EXPORT Bool xf86AllowMouseOpenFail;
|
||||
+extern _X_EXPORT Bool xf86AutoBindGPUDisabled;
|
||||
|
||||
#ifdef XF86VIDMODE
|
||||
extern _X_EXPORT Bool xf86VidModeDisabled;
|
||||
diff --git a/hw/xfree86/common/xf86Privstr.h b/hw/xfree86/common/xf86Privstr.h
|
||||
index 21c2e1f..6c71863 100644
|
||||
--- a/hw/xfree86/common/xf86Privstr.h
|
||||
+++ b/hw/xfree86/common/xf86Privstr.h
|
||||
@@ -98,6 +98,7 @@ typedef struct {
|
||||
|
||||
Bool autoAddGPU;
|
||||
const char *debug;
|
||||
+ Bool autoBindGPU;
|
||||
} xf86InfoRec, *xf86InfoPtr;
|
||||
|
||||
/* ISC's cc can't handle ~ of UL constants, so explicitly type cast them. */
|
||||
diff --git a/hw/xfree86/common/xf86platformBus.c b/hw/xfree86/common/xf86platformBus.c
|
||||
index cef47da..913a324 100644
|
||||
--- a/hw/xfree86/common/xf86platformBus.c
|
||||
+++ b/hw/xfree86/common/xf86platformBus.c
|
||||
@@ -49,6 +49,7 @@
|
||||
#include "Pci.h"
|
||||
#include "xf86platformBus.h"
|
||||
#include "xf86Config.h"
|
||||
+#include "xf86Crtc.h"
|
||||
|
||||
#include "randrstr.h"
|
||||
int platformSlotClaimed;
|
||||
@@ -665,6 +666,9 @@ xf86platformAddDevice(int index)
|
||||
}
|
||||
/* attach unbound to 0 protocol screen */
|
||||
AttachUnboundGPU(xf86Screens[0]->pScreen, xf86GPUScreens[i]->pScreen);
|
||||
+ if (xf86Info.autoBindGPU)
|
||||
+ RRProviderAutoConfigGpuScreen(xf86ScrnToScreen(xf86GPUScreens[i]),
|
||||
+ xf86ScrnToScreen(xf86Screens[0]));
|
||||
|
||||
RRResourcesChanged(xf86Screens[0]->pScreen);
|
||||
RRTellChanged(xf86Screens[0]->pScreen);
|
||||
diff --git a/hw/xfree86/man/Xorg.man b/hw/xfree86/man/Xorg.man
|
||||
index 13a9dc3..745f986 100644
|
||||
--- a/hw/xfree86/man/Xorg.man
|
||||
+++ b/hw/xfree86/man/Xorg.man
|
||||
@@ -283,6 +283,13 @@ is a comma separated list of directories to search for
|
||||
server modules. This option is only available when the server is run
|
||||
as root (i.e, with real-uid 0).
|
||||
.TP 8
|
||||
+.B \-noautoBindGPU
|
||||
+Disable automatically setting secondary GPUs up as output sinks and offload
|
||||
+sources. This is equivalent to setting the
|
||||
+.B AutoBindGPU
|
||||
+xorg.conf(__filemansuffix__) file option. To
|
||||
+.B false.
|
||||
+.TP 8
|
||||
.B \-nosilk
|
||||
Disable Silken Mouse support.
|
||||
.TP 8
|
||||
diff --git a/hw/xfree86/man/xorg.conf.man b/hw/xfree86/man/xorg.conf.man
|
||||
index 9589262..8d51e06 100644
|
||||
--- a/hw/xfree86/man/xorg.conf.man
|
||||
+++ b/hw/xfree86/man/xorg.conf.man
|
||||
@@ -672,6 +672,12 @@ Enabled by default.
|
||||
If this option is disabled, then no GPU devices will be added from the udev
|
||||
backend. Enabled by default. (May need to be disabled to setup Xinerama).
|
||||
.TP 7
|
||||
+.BI "Option \*qAutoBindGPU\*q \*q" boolean \*q
|
||||
+If enabled then secondary GPUs will be automatically set up as output-sinks and
|
||||
+offload-sources. Making e.g. laptop outputs connected only to the secondary
|
||||
+GPU directly available for use without needing to run
|
||||
+"xrandr --setprovideroutputsource". Enabled by default.
|
||||
+.TP 7
|
||||
.BI "Option \*qLog\*q \*q" string \*q
|
||||
This option controls whether the log is flushed and/or synced to disk after
|
||||
each message.
|
||||
diff --git a/randr/randrstr.h b/randr/randrstr.h
|
||||
index f94174b..092d726 100644
|
||||
--- a/randr/randrstr.h
|
||||
+++ b/randr/randrstr.h
|
||||
@@ -1039,6 +1039,9 @@ RRProviderLookup(XID id, RRProviderPtr *provider_p);
|
||||
extern _X_EXPORT void
|
||||
RRDeliverProviderEvent(ClientPtr client, WindowPtr pWin, RRProviderPtr provider);
|
||||
|
||||
+extern _X_EXPORT void
|
||||
+RRProviderAutoConfigGpuScreen(ScreenPtr pScreen, ScreenPtr masterScreen);
|
||||
+
|
||||
/* rrproviderproperty.c */
|
||||
|
||||
extern _X_EXPORT void
|
||||
diff --git a/randr/rrprovider.c b/randr/rrprovider.c
|
||||
index e4bc2bf..e04c18f 100644
|
||||
--- a/randr/rrprovider.c
|
||||
+++ b/randr/rrprovider.c
|
||||
@@ -485,3 +485,25 @@ RRDeliverProviderEvent(ClientPtr client, WindowPtr pWin, RRProviderPtr provider)
|
||||
|
||||
WriteEventsToClient(client, 1, (xEvent *) &pe);
|
||||
}
|
||||
+
|
||||
+void
|
||||
+RRProviderAutoConfigGpuScreen(ScreenPtr pScreen, ScreenPtr masterScreen)
|
||||
+{
|
||||
+ rrScrPrivPtr pScrPriv = rrGetScrPriv(pScreen);
|
||||
+ rrScrPrivPtr masterPriv = rrGetScrPriv(masterScreen);
|
||||
+ RRProviderPtr provider = pScrPriv->provider;
|
||||
+ RRProviderPtr master_provider = masterPriv->provider;
|
||||
+
|
||||
+ if (!provider || !master_provider)
|
||||
+ return;
|
||||
+
|
||||
+ if ((provider->capabilities & RR_Capability_SinkOutput) &&
|
||||
+ (master_provider->capabilities & RR_Capability_SourceOutput)) {
|
||||
+ pScrPriv->rrProviderSetOutputSource(pScreen, provider, master_provider);
|
||||
+ RRInitPrimeSyncProps(pScreen);
|
||||
+ }
|
||||
+
|
||||
+ if ((provider->capabilities & RR_Capability_SourceOffload) &&
|
||||
+ (master_provider->capabilities & RR_Capability_SinkOffload))
|
||||
+ pScrPriv->rrProviderSetOffloadSink(pScreen, provider, master_provider);
|
||||
+}
|
||||
--
|
||||
2.16.2
|
||||
|
|
@ -0,0 +1,75 @@
|
|||
From f1070c01d616c5f21f939d5ebc533738779451ac Mon Sep 17 00:00:00 2001
|
||||
From: Peter Hutterer <peter.hutterer@who-t.net>
|
||||
Date: Tue, 5 Jul 2022 12:40:47 +1000
|
||||
Subject: [PATCH] xkb: switch to array index loops to moving pointers
|
||||
|
||||
Most similar loops here use a pointer that advances with each loop
|
||||
iteration, let's do the same here for consistency.
|
||||
|
||||
No functional changes.
|
||||
|
||||
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
|
||||
Reviewed-by: Olivier Fourdan <ofourdan@redhat.com>
|
||||
---
|
||||
xkb/xkb.c | 20 ++++++++++----------
|
||||
1 file changed, 10 insertions(+), 10 deletions(-)
|
||||
|
||||
diff --git a/xkb/xkb.c b/xkb/xkb.c
|
||||
index a29262c24..64e52611e 100644
|
||||
--- a/xkb/xkb.c
|
||||
+++ b/xkb/xkb.c
|
||||
@@ -5368,16 +5368,16 @@ _CheckSetSections(XkbGeometryPtr geom,
|
||||
row->left = rWire->left;
|
||||
row->vertical = rWire->vertical;
|
||||
kWire = (xkbKeyWireDesc *) &rWire[1];
|
||||
- for (k = 0; k < rWire->nKeys; k++) {
|
||||
+ for (k = 0; k < rWire->nKeys; k++, kWire++) {
|
||||
XkbKeyPtr key;
|
||||
|
||||
key = XkbAddGeomKey(row);
|
||||
if (!key)
|
||||
return BadAlloc;
|
||||
- memcpy(key->name.name, kWire[k].name, XkbKeyNameLength);
|
||||
- key->gap = kWire[k].gap;
|
||||
- key->shape_ndx = kWire[k].shapeNdx;
|
||||
- key->color_ndx = kWire[k].colorNdx;
|
||||
+ memcpy(key->name.name, kWire->name, XkbKeyNameLength);
|
||||
+ key->gap = kWire->gap;
|
||||
+ key->shape_ndx = kWire->shapeNdx;
|
||||
+ key->color_ndx = kWire->colorNdx;
|
||||
if (key->shape_ndx >= geom->num_shapes) {
|
||||
client->errorValue = _XkbErrCode3(0x10, key->shape_ndx,
|
||||
geom->num_shapes);
|
||||
@@ -5389,7 +5389,7 @@ _CheckSetSections(XkbGeometryPtr geom,
|
||||
return BadMatch;
|
||||
}
|
||||
}
|
||||
- rWire = (xkbRowWireDesc *) &kWire[rWire->nKeys];
|
||||
+ rWire = (xkbRowWireDesc *)kWire;
|
||||
}
|
||||
wire = (char *) rWire;
|
||||
if (sWire->nDoodads > 0) {
|
||||
@@ -5454,16 +5454,16 @@ _CheckSetShapes(XkbGeometryPtr geom,
|
||||
return BadAlloc;
|
||||
ol->corner_radius = olWire->cornerRadius;
|
||||
ptWire = (xkbPointWireDesc *) &olWire[1];
|
||||
- for (p = 0, pt = ol->points; p < olWire->nPoints; p++, pt++) {
|
||||
- pt->x = ptWire[p].x;
|
||||
- pt->y = ptWire[p].y;
|
||||
+ for (p = 0, pt = ol->points; p < olWire->nPoints; p++, pt++, ptWire++) {
|
||||
+ pt->x = ptWire->x;
|
||||
+ pt->y = ptWire->y;
|
||||
if (client->swapped) {
|
||||
swaps(&pt->x);
|
||||
swaps(&pt->y);
|
||||
}
|
||||
}
|
||||
ol->num_points = olWire->nPoints;
|
||||
- olWire = (xkbOutlineWireDesc *) (&ptWire[olWire->nPoints]);
|
||||
+ olWire = (xkbOutlineWireDesc *)ptWire;
|
||||
}
|
||||
if (shapeWire->primaryNdx != XkbNoShape)
|
||||
shape->primary = &shape->outlines[shapeWire->primaryNdx];
|
||||
--
|
||||
GitLab
|
||||
|
|
@ -0,0 +1,47 @@
|
|||
From aa2f34d80ef3118eae0cce73b610c36cdcb978fe Mon Sep 17 00:00:00 2001
|
||||
From: Ben Skeggs <bskeggs@redhat.com>
|
||||
Date: Sat, 22 Apr 2017 02:26:28 +1000
|
||||
Subject: [PATCH xserver] xfree86: use modesetting driver by default on GeForce
|
||||
8 and newer
|
||||
|
||||
Signed-off-by: Ben Skeggs <bskeggs@redhat.com>
|
||||
---
|
||||
hw/xfree86/common/xf86pciBus.c | 20 ++++++++++++++++++++
|
||||
1 file changed, 20 insertions(+)
|
||||
|
||||
--- ./hw/xfree86/common/xf86pciBus.c.orig 2019-02-26 13:28:50.000000000 -0600
|
||||
+++ ./hw/xfree86/common/xf86pciBus.c 2019-02-26 17:16:04.131096857 -0600
|
||||
@@ -37,6 +37,7 @@
|
||||
#include <unistd.h>
|
||||
#include <X11/X.h>
|
||||
#include <pciaccess.h>
|
||||
+#include <xf86drm.h>
|
||||
#include "os.h"
|
||||
#include "Pci.h"
|
||||
#include "xf86.h"
|
||||
@@ -1191,6 +1192,25 @@
|
||||
int idx = 0;
|
||||
|
||||
#if defined(__linux__) || defined(__NetBSD__)
|
||||
+ char busid[32];
|
||||
+ int fd;
|
||||
+
|
||||
+ snprintf(busid, sizeof(busid), "pci:%04x:%02x:%02x.%d",
|
||||
+ dev->domain, dev->bus, dev->dev, dev->func);
|
||||
+
|
||||
+ /* 'modesetting' is preferred for GeForce 8 and newer GPUs */
|
||||
+ fd = drmOpenWithType("nouveau", busid, DRM_NODE_RENDER);
|
||||
+ if (fd >= 0) {
|
||||
+ uint64_t args[] = { 11 /* NOUVEAU_GETPARAM_CHIPSET_ID */, 0 };
|
||||
+ int ret = drmCommandWriteRead(fd, 0 /* DRM_NOUVEAU_GETPARAM */,
|
||||
+ &args, sizeof(args));
|
||||
+ drmClose(fd);
|
||||
+ if (ret == 0) {
|
||||
+ if (args[1] == 0x050 || args[1] >= 0x80)
|
||||
+ break;
|
||||
+ }
|
||||
+ }
|
||||
+
|
||||
driverList[idx++] = "nouveau";
|
||||
#endif
|
||||
driverList[idx++] = "nv";
|
|
@ -0,0 +1,178 @@
|
|||
From dd8caf39e9e15d8f302e54045dd08d8ebf1025dc Mon Sep 17 00:00:00 2001
|
||||
From: Peter Hutterer <peter.hutterer@who-t.net>
|
||||
Date: Tue, 5 Jul 2022 09:50:41 +1000
|
||||
Subject: [PATCH] xkb: swap XkbSetDeviceInfo and XkbSetDeviceInfoCheck
|
||||
|
||||
XKB often uses a FooCheck and Foo function pair, the former is supposed
|
||||
to check all values in the request and error out on BadLength,
|
||||
BadValue, etc. The latter is then called once we're confident the values
|
||||
are good (they may still fail on an individual device, but that's a
|
||||
different topic).
|
||||
|
||||
In the case of XkbSetDeviceInfo, those functions were incorrectly
|
||||
named, with XkbSetDeviceInfo ending up as the checker function and
|
||||
XkbSetDeviceInfoCheck as the setter function. As a result, the setter
|
||||
function was called before the checker function, accessing request
|
||||
data and modifying device state before we ensured that the data is
|
||||
valid.
|
||||
|
||||
In particular, the setter function relied on values being already
|
||||
byte-swapped. This in turn could lead to potential OOB memory access.
|
||||
|
||||
Fix this by correctly naming the functions and moving the length checks
|
||||
over to the checker function. These were added in 87c64fc5b0 to the
|
||||
wrong function, probably due to the incorrect naming.
|
||||
|
||||
Fixes ZDI-CAN 16070, CVE-2022-2320.
|
||||
|
||||
This vulnerability was discovered by:
|
||||
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
|
||||
|
||||
Introduced in c06e27b2f6fd9f7b9f827623a48876a225264132
|
||||
|
||||
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
|
||||
---
|
||||
xkb/xkb.c | 46 +++++++++++++++++++++++++---------------------
|
||||
1 file changed, 25 insertions(+), 21 deletions(-)
|
||||
|
||||
diff --git a/xkb/xkb.c b/xkb/xkb.c
|
||||
index 64e52611e..34b2c290b 100644
|
||||
--- a/xkb/xkb.c
|
||||
+++ b/xkb/xkb.c
|
||||
@@ -6550,7 +6550,8 @@ ProcXkbGetDeviceInfo(ClientPtr client)
|
||||
static char *
|
||||
CheckSetDeviceIndicators(char *wire,
|
||||
DeviceIntPtr dev,
|
||||
- int num, int *status_rtrn, ClientPtr client)
|
||||
+ int num, int *status_rtrn, ClientPtr client,
|
||||
+ xkbSetDeviceInfoReq * stuff)
|
||||
{
|
||||
xkbDeviceLedsWireDesc *ledWire;
|
||||
int i;
|
||||
@@ -6558,6 +6559,11 @@ CheckSetDeviceIndicators(char *wire,
|
||||
|
||||
ledWire = (xkbDeviceLedsWireDesc *) wire;
|
||||
for (i = 0; i < num; i++) {
|
||||
+ if (!_XkbCheckRequestBounds(client, stuff, ledWire, ledWire + 1)) {
|
||||
+ *status_rtrn = BadLength;
|
||||
+ return (char *) ledWire;
|
||||
+ }
|
||||
+
|
||||
if (client->swapped) {
|
||||
swaps(&ledWire->ledClass);
|
||||
swaps(&ledWire->ledID);
|
||||
@@ -6585,6 +6591,11 @@ CheckSetDeviceIndicators(char *wire,
|
||||
atomWire = (CARD32 *) &ledWire[1];
|
||||
if (nNames > 0) {
|
||||
for (n = 0; n < nNames; n++) {
|
||||
+ if (!_XkbCheckRequestBounds(client, stuff, atomWire, atomWire + 1)) {
|
||||
+ *status_rtrn = BadLength;
|
||||
+ return (char *) atomWire;
|
||||
+ }
|
||||
+
|
||||
if (client->swapped) {
|
||||
swapl(atomWire);
|
||||
}
|
||||
@@ -6596,6 +6607,10 @@ CheckSetDeviceIndicators(char *wire,
|
||||
mapWire = (xkbIndicatorMapWireDesc *) atomWire;
|
||||
if (nMaps > 0) {
|
||||
for (n = 0; n < nMaps; n++) {
|
||||
+ if (!_XkbCheckRequestBounds(client, stuff, mapWire, mapWire + 1)) {
|
||||
+ *status_rtrn = BadLength;
|
||||
+ return (char *) mapWire;
|
||||
+ }
|
||||
if (client->swapped) {
|
||||
swaps(&mapWire->virtualMods);
|
||||
swapl(&mapWire->ctrls);
|
||||
@@ -6647,11 +6662,6 @@ SetDeviceIndicators(char *wire,
|
||||
xkbIndicatorMapWireDesc *mapWire;
|
||||
XkbSrvLedInfoPtr sli;
|
||||
|
||||
- if (!_XkbCheckRequestBounds(client, stuff, ledWire, ledWire + 1)) {
|
||||
- *status_rtrn = BadLength;
|
||||
- return (char *) ledWire;
|
||||
- }
|
||||
-
|
||||
namec = mapc = statec = 0;
|
||||
sli = XkbFindSrvLedInfo(dev, ledWire->ledClass, ledWire->ledID,
|
||||
XkbXI_IndicatorMapsMask);
|
||||
@@ -6670,10 +6680,6 @@ SetDeviceIndicators(char *wire,
|
||||
memset((char *) sli->names, 0, XkbNumIndicators * sizeof(Atom));
|
||||
for (n = 0, bit = 1; n < XkbNumIndicators; n++, bit <<= 1) {
|
||||
if (ledWire->namesPresent & bit) {
|
||||
- if (!_XkbCheckRequestBounds(client, stuff, atomWire, atomWire + 1)) {
|
||||
- *status_rtrn = BadLength;
|
||||
- return (char *) atomWire;
|
||||
- }
|
||||
sli->names[n] = (Atom) *atomWire;
|
||||
if (sli->names[n] == None)
|
||||
ledWire->namesPresent &= ~bit;
|
||||
@@ -6691,10 +6697,6 @@ SetDeviceIndicators(char *wire,
|
||||
if (ledWire->mapsPresent) {
|
||||
for (n = 0, bit = 1; n < XkbNumIndicators; n++, bit <<= 1) {
|
||||
if (ledWire->mapsPresent & bit) {
|
||||
- if (!_XkbCheckRequestBounds(client, stuff, mapWire, mapWire + 1)) {
|
||||
- *status_rtrn = BadLength;
|
||||
- return (char *) mapWire;
|
||||
- }
|
||||
sli->maps[n].flags = mapWire->flags;
|
||||
sli->maps[n].which_groups = mapWire->whichGroups;
|
||||
sli->maps[n].groups = mapWire->groups;
|
||||
@@ -6730,13 +6732,17 @@ SetDeviceIndicators(char *wire,
|
||||
}
|
||||
|
||||
static int
|
||||
-_XkbSetDeviceInfo(ClientPtr client, DeviceIntPtr dev,
|
||||
+_XkbSetDeviceInfoCheck(ClientPtr client, DeviceIntPtr dev,
|
||||
xkbSetDeviceInfoReq * stuff)
|
||||
{
|
||||
char *wire;
|
||||
|
||||
wire = (char *) &stuff[1];
|
||||
if (stuff->change & XkbXI_ButtonActionsMask) {
|
||||
+ int sz = stuff->nBtns * SIZEOF(xkbActionWireDesc);
|
||||
+ if (!_XkbCheckRequestBounds(client, stuff, wire, (char *) wire + sz))
|
||||
+ return BadLength;
|
||||
+
|
||||
if (!dev->button) {
|
||||
client->errorValue = _XkbErrCode2(XkbErr_BadClass, ButtonClass);
|
||||
return XkbKeyboardErrorCode;
|
||||
@@ -6747,13 +6753,13 @@ _XkbSetDeviceInfo(ClientPtr client, DeviceIntPtr dev,
|
||||
dev->button->numButtons);
|
||||
return BadMatch;
|
||||
}
|
||||
- wire += (stuff->nBtns * SIZEOF(xkbActionWireDesc));
|
||||
+ wire += sz;
|
||||
}
|
||||
if (stuff->change & XkbXI_IndicatorsMask) {
|
||||
int status = Success;
|
||||
|
||||
wire = CheckSetDeviceIndicators(wire, dev, stuff->nDeviceLedFBs,
|
||||
- &status, client);
|
||||
+ &status, client, stuff);
|
||||
if (status != Success)
|
||||
return status;
|
||||
}
|
||||
@@ -6764,8 +6770,8 @@ _XkbSetDeviceInfo(ClientPtr client, DeviceIntPtr dev,
|
||||
}
|
||||
|
||||
static int
|
||||
-_XkbSetDeviceInfoCheck(ClientPtr client, DeviceIntPtr dev,
|
||||
- xkbSetDeviceInfoReq * stuff)
|
||||
+_XkbSetDeviceInfo(ClientPtr client, DeviceIntPtr dev,
|
||||
+ xkbSetDeviceInfoReq * stuff)
|
||||
{
|
||||
char *wire;
|
||||
xkbExtensionDeviceNotify ed;
|
||||
@@ -6789,8 +6795,6 @@ _XkbSetDeviceInfoCheck(ClientPtr client, DeviceIntPtr dev,
|
||||
if (stuff->firstBtn + stuff->nBtns > nBtns)
|
||||
return BadValue;
|
||||
sz = stuff->nBtns * SIZEOF(xkbActionWireDesc);
|
||||
- if (!_XkbCheckRequestBounds(client, stuff, wire, (char *) wire + sz))
|
||||
- return BadLength;
|
||||
memcpy((char *) &acts[stuff->firstBtn], (char *) wire, sz);
|
||||
wire += sz;
|
||||
ed.reason |= XkbXI_ButtonActionsMask;
|
||||
--
|
||||
GitLab
|
||||
|
|
@ -0,0 +1,181 @@
|
|||
From 6907b6ea2b4ce949cb07271f5b678d5966d9df42 Mon Sep 17 00:00:00 2001
|
||||
From: Peter Hutterer <peter.hutterer@who-t.net>
|
||||
Date: Tue, 5 Jul 2022 11:11:06 +1000
|
||||
Subject: [PATCH] xkb: add request length validation for XkbSetGeometry
|
||||
|
||||
No validation of the various fields on that report were done, so a
|
||||
malicious client could send a short request that claims it had N
|
||||
sections, or rows, or keys, and the server would process the request for
|
||||
N sections, running out of bounds of the actual request data.
|
||||
|
||||
Fix this by adding size checks to ensure our data is valid.
|
||||
|
||||
ZDI-CAN 16062, CVE-2022-2319.
|
||||
|
||||
This vulnerability was discovered by:
|
||||
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
|
||||
|
||||
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
|
||||
---
|
||||
xkb/xkb.c | 43 ++++++++++++++++++++++++++++++++++++++-----
|
||||
1 file changed, 38 insertions(+), 5 deletions(-)
|
||||
|
||||
diff --git a/xkb/xkb.c b/xkb/xkb.c
|
||||
index 34b2c290b..4692895db 100644
|
||||
--- a/xkb/xkb.c
|
||||
+++ b/xkb/xkb.c
|
||||
@@ -5156,7 +5156,7 @@ _GetCountedString(char **wire_inout, ClientPtr client, char **str)
|
||||
}
|
||||
|
||||
static Status
|
||||
-_CheckSetDoodad(char **wire_inout,
|
||||
+_CheckSetDoodad(char **wire_inout, xkbSetGeometryReq *req,
|
||||
XkbGeometryPtr geom, XkbSectionPtr section, ClientPtr client)
|
||||
{
|
||||
char *wire;
|
||||
@@ -5167,6 +5167,9 @@ _CheckSetDoodad(char **wire_inout,
|
||||
Status status;
|
||||
|
||||
dWire = (xkbDoodadWireDesc *) (*wire_inout);
|
||||
+ if (!_XkbCheckRequestBounds(client, req, dWire, dWire + 1))
|
||||
+ return BadLength;
|
||||
+
|
||||
any = dWire->any;
|
||||
wire = (char *) &dWire[1];
|
||||
if (client->swapped) {
|
||||
@@ -5269,7 +5272,7 @@ _CheckSetDoodad(char **wire_inout,
|
||||
}
|
||||
|
||||
static Status
|
||||
-_CheckSetOverlay(char **wire_inout,
|
||||
+_CheckSetOverlay(char **wire_inout, xkbSetGeometryReq *req,
|
||||
XkbGeometryPtr geom, XkbSectionPtr section, ClientPtr client)
|
||||
{
|
||||
register int r;
|
||||
@@ -5280,6 +5283,9 @@ _CheckSetOverlay(char **wire_inout,
|
||||
|
||||
wire = *wire_inout;
|
||||
olWire = (xkbOverlayWireDesc *) wire;
|
||||
+ if (!_XkbCheckRequestBounds(client, req, olWire, olWire + 1))
|
||||
+ return BadLength;
|
||||
+
|
||||
if (client->swapped) {
|
||||
swapl(&olWire->name);
|
||||
}
|
||||
@@ -5291,6 +5297,9 @@ _CheckSetOverlay(char **wire_inout,
|
||||
xkbOverlayKeyWireDesc *kWire;
|
||||
XkbOverlayRowPtr row;
|
||||
|
||||
+ if (!_XkbCheckRequestBounds(client, req, rWire, rWire + 1))
|
||||
+ return BadLength;
|
||||
+
|
||||
if (rWire->rowUnder > section->num_rows) {
|
||||
client->errorValue = _XkbErrCode4(0x20, r, section->num_rows,
|
||||
rWire->rowUnder);
|
||||
@@ -5299,6 +5308,9 @@ _CheckSetOverlay(char **wire_inout,
|
||||
row = XkbAddGeomOverlayRow(ol, rWire->rowUnder, rWire->nKeys);
|
||||
kWire = (xkbOverlayKeyWireDesc *) &rWire[1];
|
||||
for (k = 0; k < rWire->nKeys; k++, kWire++) {
|
||||
+ if (!_XkbCheckRequestBounds(client, req, kWire, kWire + 1))
|
||||
+ return BadLength;
|
||||
+
|
||||
if (XkbAddGeomOverlayKey(ol, row,
|
||||
(char *) kWire->over,
|
||||
(char *) kWire->under) == NULL) {
|
||||
@@ -5332,6 +5344,9 @@ _CheckSetSections(XkbGeometryPtr geom,
|
||||
register int r;
|
||||
xkbRowWireDesc *rWire;
|
||||
|
||||
+ if (!_XkbCheckRequestBounds(client, req, sWire, sWire + 1))
|
||||
+ return BadLength;
|
||||
+
|
||||
if (client->swapped) {
|
||||
swapl(&sWire->name);
|
||||
swaps(&sWire->top);
|
||||
@@ -5357,6 +5372,9 @@ _CheckSetSections(XkbGeometryPtr geom,
|
||||
XkbRowPtr row;
|
||||
xkbKeyWireDesc *kWire;
|
||||
|
||||
+ if (!_XkbCheckRequestBounds(client, req, rWire, rWire + 1))
|
||||
+ return BadLength;
|
||||
+
|
||||
if (client->swapped) {
|
||||
swaps(&rWire->top);
|
||||
swaps(&rWire->left);
|
||||
@@ -5371,6 +5389,9 @@ _CheckSetSections(XkbGeometryPtr geom,
|
||||
for (k = 0; k < rWire->nKeys; k++, kWire++) {
|
||||
XkbKeyPtr key;
|
||||
|
||||
+ if (!_XkbCheckRequestBounds(client, req, kWire, kWire + 1))
|
||||
+ return BadLength;
|
||||
+
|
||||
key = XkbAddGeomKey(row);
|
||||
if (!key)
|
||||
return BadAlloc;
|
||||
@@ -5396,7 +5417,7 @@ _CheckSetSections(XkbGeometryPtr geom,
|
||||
register int d;
|
||||
|
||||
for (d = 0; d < sWire->nDoodads; d++) {
|
||||
- status = _CheckSetDoodad(&wire, geom, section, client);
|
||||
+ status = _CheckSetDoodad(&wire, req, geom, section, client);
|
||||
if (status != Success)
|
||||
return status;
|
||||
}
|
||||
@@ -5405,7 +5426,7 @@ _CheckSetSections(XkbGeometryPtr geom,
|
||||
register int o;
|
||||
|
||||
for (o = 0; o < sWire->nOverlays; o++) {
|
||||
- status = _CheckSetOverlay(&wire, geom, section, client);
|
||||
+ status = _CheckSetOverlay(&wire, req, geom, section, client);
|
||||
if (status != Success)
|
||||
return status;
|
||||
}
|
||||
@@ -5439,6 +5460,9 @@ _CheckSetShapes(XkbGeometryPtr geom,
|
||||
xkbOutlineWireDesc *olWire;
|
||||
XkbOutlinePtr ol;
|
||||
|
||||
+ if (!_XkbCheckRequestBounds(client, req, shapeWire, shapeWire + 1))
|
||||
+ return BadLength;
|
||||
+
|
||||
shape =
|
||||
XkbAddGeomShape(geom, shapeWire->name, shapeWire->nOutlines);
|
||||
if (!shape)
|
||||
@@ -5449,12 +5473,18 @@ _CheckSetShapes(XkbGeometryPtr geom,
|
||||
XkbPointPtr pt;
|
||||
xkbPointWireDesc *ptWire;
|
||||
|
||||
+ if (!_XkbCheckRequestBounds(client, req, olWire, olWire + 1))
|
||||
+ return BadLength;
|
||||
+
|
||||
ol = XkbAddGeomOutline(shape, olWire->nPoints);
|
||||
if (!ol)
|
||||
return BadAlloc;
|
||||
ol->corner_radius = olWire->cornerRadius;
|
||||
ptWire = (xkbPointWireDesc *) &olWire[1];
|
||||
for (p = 0, pt = ol->points; p < olWire->nPoints; p++, pt++, ptWire++) {
|
||||
+ if (!_XkbCheckRequestBounds(client, req, ptWire, ptWire + 1))
|
||||
+ return BadLength;
|
||||
+
|
||||
pt->x = ptWire->x;
|
||||
pt->y = ptWire->y;
|
||||
if (client->swapped) {
|
||||
@@ -5560,12 +5590,15 @@ _CheckSetGeom(XkbGeometryPtr geom, xkbSetGeometryReq * req, ClientPtr client)
|
||||
return status;
|
||||
|
||||
for (i = 0; i < req->nDoodads; i++) {
|
||||
- status = _CheckSetDoodad(&wire, geom, NULL, client);
|
||||
+ status = _CheckSetDoodad(&wire, req, geom, NULL, client);
|
||||
if (status != Success)
|
||||
return status;
|
||||
}
|
||||
|
||||
for (i = 0; i < req->nKeyAliases; i++) {
|
||||
+ if (!_XkbCheckRequestBounds(client, req, wire, wire + XkbKeyNameLength))
|
||||
+ return BadLength;
|
||||
+
|
||||
if (XkbAddGeomKeyAlias(geom, &wire[XkbKeyNameLength], wire) == NULL)
|
||||
return BadAlloc;
|
||||
wire += 2 * XkbKeyNameLength;
|
||||
--
|
||||
GitLab
|
||||
|
|
@ -0,0 +1,30 @@
|
|||
Description: Use intel ddx only on pre-gen4 hw, newer ones will fall back to modesetting
|
||||
Author: Timo Aaltonen <tjaalton@debian.org>
|
||||
|
||||
--- a/hw/xfree86/common/xf86pciBus.c
|
||||
+++ b/hw/xfree86/common/xf86pciBus.c
|
||||
@@ -1173,7 +1173,23 @@ xf86VideoPtrToDriverList(struct pci_devi
|
||||
case 0x0bef:
|
||||
/* Use fbdev/vesa driver on Oaktrail, Medfield, CDV */
|
||||
break;
|
||||
- default:
|
||||
+ /* Default to intel only on pre-gen4 chips */
|
||||
+ case 0x3577:
|
||||
+ case 0x2562:
|
||||
+ case 0x3582:
|
||||
+ case 0x358e:
|
||||
+ case 0x2572:
|
||||
+ case 0x2582:
|
||||
+ case 0x258a:
|
||||
+ case 0x2592:
|
||||
+ case 0x2772:
|
||||
+ case 0x27a2:
|
||||
+ case 0x27ae:
|
||||
+ case 0x29b2:
|
||||
+ case 0x29c2:
|
||||
+ case 0x29d2:
|
||||
+ case 0xa001:
|
||||
+ case 0xa011:
|
||||
driverList[0] = "intel";
|
||||
break;
|
||||
}
|
|
@ -0,0 +1,12 @@
|
|||
--- ./render/mipict.c.orig 2018-05-10 11:32:37.000000000 -0500
|
||||
+++ ./render/mipict.c 2018-05-30 00:01:50.648530333 -0500
|
||||
@@ -394,6 +394,9 @@
|
||||
CARD32 r, g, b, a;
|
||||
miIndexedPtr pIndexed;
|
||||
|
||||
+ if(! format)
|
||||
+ *pixel = (color->alpha >> 8 << 24) | (color->red >> 8 << 16) | (color->green & 0xff00) | (color->blue >> 8);
|
||||
+ else
|
||||
switch (format->type) {
|
||||
case PictTypeDirect:
|
||||
r = color->red >> (16 - Ones(format->direct.redMask));
|
|
@ -0,0 +1,12 @@
|
|||
diff --git a/hw/xfree86/common/xf86platformBus.c b/hw/xfree86/common/xf86platformBus.c
|
||||
index cef47da03d0e91e6a56a5e3cb14a51d931633eff..dadbac6c8f0ae6f3d636fdfe245e61bc0c98581d 100644
|
||||
--- a/hw/xfree86/common/xf86platformBus.c
|
||||
+++ b/hw/xfree86/common/xf86platformBus.c
|
||||
@@ -289,7 +289,7 @@ xf86platformProbe(void)
|
||||
for (i = 0; i < xf86_num_platform_devices; i++) {
|
||||
char *busid = xf86_platform_odev_attributes(i)->busid;
|
||||
|
||||
- if (pci && (strncmp(busid, "pci:", 4) == 0)) {
|
||||
+ if (pci && busid && (strncmp(busid, "pci:", 4) == 0)) {
|
||||
platform_find_pci_info(&xf86_platform_devices[i], busid);
|
||||
}
|
|
@ -0,0 +1,14 @@
|
|||
diff -Nur xorg-server-1.12.1.orig/dix/window.c xorg-server-1.12.1/dix/window.c
|
||||
--- xorg-server-1.12.1.orig/dix/window.c 2012-03-29 21:57:25.000000000 -0500
|
||||
+++ xorg-server-1.12.1/dix/window.c 2012-04-13 22:01:24.456073603 -0500
|
||||
@@ -145,8 +145,8 @@
|
||||
|
||||
Bool bgNoneRoot = FALSE;
|
||||
|
||||
-static unsigned char _back_lsb[4] = { 0x88, 0x22, 0x44, 0x11 };
|
||||
-static unsigned char _back_msb[4] = { 0x11, 0x44, 0x22, 0x88 };
|
||||
+static unsigned char _back_lsb[4] = { 0x00, 0x00, 0x00, 0x00 };
|
||||
+static unsigned char _back_msb[4] = { 0x00, 0x00, 0x00, 0x00 };
|
||||
|
||||
static Bool WindowParentHasDeviceCursor(WindowPtr pWin,
|
||||
DeviceIntPtr pDev, CursorPtr pCurs);
|
|
@ -0,0 +1,49 @@
|
|||
--- b/Xi/exevents.c 2013-12-27 19:38:52.000000000 +0200
|
||||
+++ a/Xi/exevents.c 2014-03-04 19:44:15.228721619 +0200
|
||||
@@ -665,7 +665,8 @@
|
||||
DeepCopyFeedbackClasses(from, to);
|
||||
|
||||
if ((dce->flags & DEVCHANGE_KEYBOARD_EVENT))
|
||||
- DeepCopyKeyboardClasses(from, to);
|
||||
+ /* We need to copy to MASTER_KEYBOARD. Didn't worked with 'to'. */
|
||||
+ DeepCopyKeyboardClasses(from, GetMaster(from, MASTER_KEYBOARD));
|
||||
if ((dce->flags & DEVCHANGE_POINTER_EVENT))
|
||||
DeepCopyPointerClasses(from, to);
|
||||
}
|
||||
--- b/dix/getevents.c 2013-12-27 19:38:52.000000000 +0200
|
||||
+++ a/dix/getevents.c 2014-03-04 19:46:50.126336327 +0200
|
||||
@@ -706,12 +706,19 @@
|
||||
{
|
||||
DeviceIntPtr master;
|
||||
|
||||
- master =
|
||||
- GetMaster(dev,
|
||||
- (type & DEVCHANGE_POINTER_EVENT) ? MASTER_POINTER :
|
||||
- MASTER_KEYBOARD);
|
||||
+ /* Don't guess the master upon the event type. Use MASTER_ATTACHED,
|
||||
+ * otherwise we'll never get a DeviceChangedEvent(reason:SlaveSwith). */
|
||||
+ master = GetMaster(dev, MASTER_ATTACHED);
|
||||
+ /* Need to track the slave event type. Other we'le never get a
|
||||
+ * DeviceChangedEvent(reason:SlaveSwith) for the 'keyboard' if the
|
||||
+ * 'pointer' has been touched before. */
|
||||
+ int slave_type = (type & DEVCHANGE_KEYBOARD_EVENT) |
|
||||
+ (type & DEVCHANGE_POINTER_EVENT);
|
||||
|
||||
- if (master && master->last.slave != dev) {
|
||||
+ if (master &&
|
||||
+ ((master->last.slave != dev) ||
|
||||
+ (master->last.slave == dev && master->last.slave_type != slave_type))) {
|
||||
+ master->last.slave_type = slave_type;
|
||||
CreateClassesChangedEvent(events, master, dev,
|
||||
type | DEVCHANGE_SLAVE_SWITCH);
|
||||
if (IsPointerDevice(master)) {
|
||||
--- b/include/inputstr.h 2013-12-27 19:38:52.000000000 +0200
|
||||
+++ a/include/inputstr.h 2014-03-04 19:47:28.074051116 +0200
|
||||
@@ -577,6 +577,7 @@
|
||||
double valuators[MAX_VALUATORS];
|
||||
int numValuators;
|
||||
DeviceIntPtr slave;
|
||||
+ int slave_type;
|
||||
ValuatorMask *scroll;
|
||||
int num_touches; /* size of the touches array */
|
||||
DDXTouchPointInfoPtr touches;
|
|
@ -0,0 +1,77 @@
|
|||
# Create the configuration directories for xorg-server 1.9.x
|
||||
mkdir -p $PKG/etc/X11/xorg.conf.d $PKG/usr/share/X11/xorg.conf.d
|
||||
|
||||
# Create a sample keyboard layout
|
||||
# Enable zapping by default
|
||||
cat << EOF > $PKG/usr/share/X11/xorg.conf.d/90-keyboard-layout-evdev.conf
|
||||
Section "InputClass"
|
||||
Identifier "keyboard-all"
|
||||
MatchIsKeyboard "on"
|
||||
MatchDevicePath "/dev/input/event*"
|
||||
Driver "evdev"
|
||||
Option "XkbLayout" "us"
|
||||
#Option "XkbVariant" ""
|
||||
Option "XkbOptions" "terminate:ctrl_alt_bksp"
|
||||
EndSection
|
||||
|
||||
# READ THIS FOR CUSTOM KEYBOARD INFORMATION
|
||||
#
|
||||
# If you want to add a custom model/layout/variant to X, you will need to COPY
|
||||
# this file to /etc/X11/xorg.conf.d/ and edit that copy. After editing it to
|
||||
# suit, you will need to restart X.
|
||||
#
|
||||
# Here's an example of the lines from above:
|
||||
#
|
||||
# Section "InputClass"
|
||||
# Identifier "keyboard-all"
|
||||
# MatchIsKeyboard "on"
|
||||
# MatchDevicePath "/dev/input/event*"
|
||||
# Driver "evdev"
|
||||
# Option "XkbLayout" "us"
|
||||
# Option "XkbVariant" "intl"
|
||||
# Option "XkbOptions" "compose:rwin,terminate:ctrl_alt_bksp"
|
||||
# EndSection
|
||||
#
|
||||
# Many desktop environments, including KDE and Xfce, have their own methods to
|
||||
# configure keyboard layouts and such if you'd like to use them.
|
||||
#
|
||||
# If you prefer to use the "old" way of configuring keyboards (without input
|
||||
# device hotplugging), then you'll need to add the following lines to the
|
||||
# ServerFlags section of /etc/X11/xorg.conf:
|
||||
# Option "AllowEmptyInput" "false"
|
||||
# Option "AutoAddDevices" "false"
|
||||
# Option "AutoEnableDevices" "false"
|
||||
# Alternatively, you can break this up into separate "stubs" in the xorg.conf.d/
|
||||
# directory, but that's your call. Assuming you elect to keep a monolithic
|
||||
# /etc/X11/xorg.conf file, you can now edit the Keyboard section as usual.
|
||||
|
||||
EOF
|
||||
|
||||
## Nope, we will not include 91-keyboard-layout-libinput.conf in the
|
||||
## xorg-server package. It is better to put it into the xf86-input-libinput
|
||||
## package so that if that driver is removed, then X.Org will fall back to
|
||||
## using evdev. Perhaps we'll revisit this arrangement when evdev is a little
|
||||
## bit more obsolete. :-)
|
||||
##
|
||||
#sed -e 's,Identifier "keyboard-all",Identifier "libinput keyboard catchall",g' \
|
||||
# -e 's,Driver "evdev",Driver "libinput",g' \
|
||||
# $PKG/usr/share/X11/xorg.conf.d/90-keyboard-layout-evdev.conf > \
|
||||
# $PKG/usr/share/X11/xorg.conf.d/91-keyboard-layout-libinput.conf
|
||||
|
||||
# Add COPYING file:
|
||||
mkdir -p $PKG/usr/doc/xorg-server-$MODULAR_PACKAGE_VERSION
|
||||
cp -a COPYING $PKG/usr/doc/xorg-server-$MODULAR_PACKAGE_VERSION
|
||||
|
||||
# Don't mess with my /var/log/ permissions:
|
||||
rmdir $PKG/var/log
|
||||
rmdir $PKG/var
|
||||
|
||||
# While I hate to have X11 take over another generic-sounding
|
||||
# piece of prime filesystem real estate, this symlink will
|
||||
# direct (for now) proprietary X drivers into the correct
|
||||
# location:
|
||||
|
||||
( cd $PKG/usr/lib
|
||||
rm -rf modules
|
||||
ln -sf xorg/modules .
|
||||
)
|
19
patches/source/xorg-server/slack-desc/xorg-server
Normal file
19
patches/source/xorg-server/slack-desc/xorg-server
Normal file
|
@ -0,0 +1,19 @@
|
|||
# HOW TO EDIT THIS FILE:
|
||||
# The "handy ruler" below makes it easier to edit a package description. Line
|
||||
# up the first '|' above the ':' following the base package name, and the '|'
|
||||
# on the right side marks the last column you can put a character in. You must
|
||||
# make exactly 11 lines for the formatting to be correct. It's also
|
||||
# customary to leave one space after the ':'.
|
||||
|
||||
|-----handy-ruler------------------------------------------------------|
|
||||
xorg-server: xorg-server (The Xorg server, the core of the X Window System)
|
||||
xorg-server:
|
||||
xorg-server: Xorg is a full featured X server that was originally designed for UNIX
|
||||
xorg-server: and UNIX-like operating systems running on Intel x86 hardware. It now
|
||||
xorg-server: runs on a wider range of hardware and OS platforms. This work was
|
||||
xorg-server: derived by the X.Org Foundation from the XFree86 Project's XFree86
|
||||
xorg-server: 4.4rc2 release. The XFree86 release was originally derived from X386
|
||||
xorg-server: 1.2 by Thomas Roell which was contributed to X11R5 by Snitily Graphics
|
||||
xorg-server: Consulting Service.
|
||||
xorg-server:
|
||||
xorg-server: Homepage: https://www.x.org
|
19
patches/source/xorg-server/slack-desc/xorg-server-xephyr
Normal file
19
patches/source/xorg-server/slack-desc/xorg-server-xephyr
Normal file
|
@ -0,0 +1,19 @@
|
|||
# HOW TO EDIT THIS FILE:
|
||||
# The "handy ruler" below makes it easier to edit a package description. Line
|
||||
# up the first '|' above the ':' following the base package name, and the '|' on
|
||||
# the right side marks the last column you can put a character in. You must make
|
||||
# exactly 11 lines for the formatting to be correct. It's also customary to
|
||||
# leave one space after the ':'.
|
||||
|
||||
|-----handy-ruler------------------------------------------------------|
|
||||
xorg-server-xephyr: xorg-server-xephyr (Improved nested X server/client)
|
||||
xorg-server-xephyr:
|
||||
xorg-server-xephyr: Xephyr is a nested X-Client like Xnest, but with some additional
|
||||
xorg-server-xephyr: features like XRender support.
|
||||
xorg-server-xephyr:
|
||||
xorg-server-xephyr:
|
||||
xorg-server-xephyr:
|
||||
xorg-server-xephyr:
|
||||
xorg-server-xephyr:
|
||||
xorg-server-xephyr:
|
||||
xorg-server-xephyr:
|
19
patches/source/xorg-server/slack-desc/xorg-server-xnest
Normal file
19
patches/source/xorg-server/slack-desc/xorg-server-xnest
Normal file
|
@ -0,0 +1,19 @@
|
|||
# HOW TO EDIT THIS FILE:
|
||||
# The "handy ruler" below makes it easier to edit a package description. Line
|
||||
# up the first '|' above the ':' following the base package name, and the '|' on
|
||||
# the right side marks the last column you can put a character in. You must make
|
||||
# exactly 11 lines for the formatting to be correct. It's also customary to
|
||||
# leave one space after the ':'.
|
||||
|
||||
|-----handy-ruler------------------------------------------------------|
|
||||
xorg-server-xnest: xorg-server-xnest (a nested X server)
|
||||
xorg-server-xnest:
|
||||
xorg-server-xnest: Xnest is an experimental nested server for X that acts as both a
|
||||
xorg-server-xnest: client and a server. Xnest is a client of the real server which
|
||||
xorg-server-xnest: manages windows and graphics requests on its behalf. Xnest is a
|
||||
xorg-server-xnest: server to its own clients. Xnest manages windows and graphics
|
||||
xorg-server-xnest: requests on their behalf. To these clients Xnest appears to be a
|
||||
xorg-server-xnest: conventional server.
|
||||
xorg-server-xnest:
|
||||
xorg-server-xnest:
|
||||
xorg-server-xnest:
|
19
patches/source/xorg-server/slack-desc/xorg-server-xvfb
Normal file
19
patches/source/xorg-server/slack-desc/xorg-server-xvfb
Normal file
|
@ -0,0 +1,19 @@
|
|||
# HOW TO EDIT THIS FILE:
|
||||
# The "handy ruler" below makes it easier to edit a package description. Line
|
||||
# up the first '|' above the ':' following the base package name, and the '|' on
|
||||
# the right side marks the last column you can put a character in. You must make
|
||||
# exactly 11 lines for the formatting to be correct. It's also customary to
|
||||
# leave one space after the ':'.
|
||||
|
||||
|-----handy-ruler------------------------------------------------------|
|
||||
xorg-server-xvfb: xorg-server-xvfb (virtual framebuffer X server)
|
||||
xorg-server-xvfb:
|
||||
xorg-server-xvfb: Xvfb is an X server that can run on machines with no display hardware
|
||||
xorg-server-xvfb: and no physical input devices. It emulates a dumb framebuffer using
|
||||
xorg-server-xvfb: virtual memory. The primary use of this server is intended to be
|
||||
xorg-server-xvfb: server testing. The mfb or cfb code for any depth can be exercised
|
||||
xorg-server-xvfb: with this server without the need for real hardware that supports the
|
||||
xorg-server-xvfb: desired depths. A secondary use is testing clients against unusual
|
||||
xorg-server-xvfb: depths and screen configurations.
|
||||
xorg-server-xvfb:
|
||||
xorg-server-xvfb:
|
421
patches/source/xorg-server/x11.SlackBuild
Executable file
421
patches/source/xorg-server/x11.SlackBuild
Executable file
|
@ -0,0 +1,421 @@
|
|||
#!/bin/bash
|
||||
# Copyright 2007-2018 Patrick J. Volkerding, Sebeka, MN, USA
|
||||
# All rights reserved.
|
||||
#
|
||||
# Redistribution and use of this script, with or without modification, is
|
||||
# permitted provided that the following conditions are met:
|
||||
#
|
||||
# 1. Redistributions of this script must retain the above copyright
|
||||
# notice, this list of conditions and the following disclaimer.
|
||||
#
|
||||
# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
|
||||
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
|
||||
# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
|
||||
# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
||||
# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
|
||||
# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
|
||||
# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
|
||||
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
|
||||
# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
|
||||
# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
|
||||
|
||||
# To build only a single package group, specify it as $1, like:
|
||||
# ./x11.SlackBuild lib
|
||||
# To build only a single package, specify both the source directory
|
||||
# and the name of the package, like:
|
||||
# ./x11.SlackBuild lib libX11
|
||||
|
||||
# Upgrade packages as they are built.
|
||||
# Default is to always upgrade newly-built packages (UPGRADE_PACKAGES=always).
|
||||
# To install newly built packages only if a package with the exact name is not
|
||||
# already installed, use UPGRADE_PACKAGES=yes
|
||||
# To not upgrade as packages are built, pass UPGRADE_PACKAGES=no
|
||||
UPGRADE_PACKAGES=${UPGRADE_PACKAGES:-always}
|
||||
|
||||
pkgbase() {
|
||||
PKGEXT=$(echo $1 | rev | cut -f 1 -d . | rev)
|
||||
case $PKGEXT in
|
||||
'gz' )
|
||||
PKGRETURN=$(basename $1 .tar.gz)
|
||||
;;
|
||||
'bz2' )
|
||||
PKGRETURN=$(basename $1 .tar.bz2)
|
||||
;;
|
||||
'lzma' )
|
||||
PKGRETURN=$(basename $1 .tar.lzma)
|
||||
;;
|
||||
'xz' )
|
||||
PKGRETURN=$(basename $1 .tar.xz)
|
||||
;;
|
||||
*)
|
||||
PKGRETURN=$(basename $1)
|
||||
;;
|
||||
esac
|
||||
echo $PKGRETURN
|
||||
}
|
||||
|
||||
# Set initial variables:
|
||||
cd $(dirname $0) ; CWD=$(pwd)
|
||||
if [ -z "$TMP" ]; then
|
||||
TMP=/tmp
|
||||
# Old default output directory. If $TMP wasn't predefined, we'll default to
|
||||
# using it unless a different value is provided:
|
||||
SLACK_X_BUILD_DIR=${SLACK_X_BUILD_DIR:-/tmp/x11-build}
|
||||
else
|
||||
# $TMP already set. We'll also use it for the output directory unless
|
||||
# a different value is provided:
|
||||
SLACK_X_BUILD_DIR=${SLACK_X_BUILD_DIR:-$TMP}
|
||||
fi
|
||||
mkdir -p $TMP $SLACK_X_BUILD_DIR
|
||||
|
||||
# Automatically determine the architecture we're building on:
|
||||
if [ -z "$ARCH" ]; then
|
||||
case "$( uname -m )" in
|
||||
i?86) export ARCH=i586 ;;
|
||||
arm*) export ARCH=arm ;;
|
||||
# Unless $ARCH is already set, use uname -m for all other archs:
|
||||
*) export ARCH=$( uname -m ) ;;
|
||||
esac
|
||||
fi
|
||||
|
||||
# A lot of this stuff just controls the package names this time:
|
||||
VERSION=${VERSION:-7.5}
|
||||
BUILD=${BUILD:-1}
|
||||
PKGARCH=$ARCH
|
||||
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
|
||||
|
||||
if [ "$ARCH" = "x86_64" ]; then
|
||||
LIBDIRSUFFIX="64"
|
||||
else
|
||||
LIBDIRSUFFIX=""
|
||||
fi
|
||||
|
||||
# Set up a few useful functions:
|
||||
|
||||
fix_perms() {
|
||||
chown -R root:root .
|
||||
find . \
|
||||
\( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
|
||||
-exec chmod 755 {} \+ -o \
|
||||
\( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
|
||||
-exec chmod 644 {} \+
|
||||
}
|
||||
|
||||
process_man_pages() {
|
||||
# Compress and if needed symlink the man pages:
|
||||
if [ -d usr/man ]; then
|
||||
( cd usr/man
|
||||
for manpagedir in $(find . -type d -name "man*") ; do
|
||||
( cd $manpagedir
|
||||
for eachpage in $( find . -type l -maxdepth 1) ; do
|
||||
ln -s $( readlink $eachpage ).gz $eachpage.gz
|
||||
rm $eachpage
|
||||
done
|
||||
gzip -9 *.*
|
||||
)
|
||||
done
|
||||
)
|
||||
fi
|
||||
}
|
||||
|
||||
process_info_pages() {
|
||||
# Compress info pages and purge "dir" file from the package:
|
||||
if [ -d usr/info ]; then
|
||||
( cd usr/info
|
||||
rm -f dir
|
||||
gzip -9 *
|
||||
)
|
||||
fi
|
||||
}
|
||||
|
||||
no_usr_share_doc() {
|
||||
# If there are docs, move them:
|
||||
if [ -d usr/share/doc ]; then
|
||||
mkdir -p usr/doc
|
||||
mv usr/share/doc/* usr/doc
|
||||
rmdir usr/share/doc
|
||||
fi
|
||||
}
|
||||
|
||||
# Set the compile options for the $ARCH being used:
|
||||
. $CWD/arch.use.flags
|
||||
|
||||
# Better have some binaries installed first, as this may not be
|
||||
# in the "magic order". I built mine by hand through trial-and-error
|
||||
# before getting this script to work. It wasn't that hard... I think. ;-)
|
||||
( cd src
|
||||
for x_source_dir in proto data util xcb lib app doc xserver driver font ; do
|
||||
# See if $1 is a source directory like "lib":
|
||||
if [ ! -z "$1" ]; then
|
||||
if [ ! "$1" = "${x_source_dir}" ]; then
|
||||
continue
|
||||
fi
|
||||
fi
|
||||
PKG=${SLACK_X_BUILD_DIR}/package-${x_source_dir}
|
||||
rm -rf $PKG
|
||||
mkdir -p $PKG
|
||||
( cd $x_source_dir
|
||||
for x_pkg in *.tar.?z* ; do
|
||||
# Reset $PKGARCH to its initial value:
|
||||
PKGARCH=$ARCH
|
||||
PKGNAME=$(echo $x_pkg | rev | cut -f 2- -d - | rev)
|
||||
# Perhaps $PKGARCH should be something different:
|
||||
if grep -wq "^$PKGNAME" ${CWD}/noarch ; then
|
||||
PKGARCH=noarch
|
||||
fi
|
||||
if grep -wq "^$PKGNAME" ${CWD}/package-blacklist ; then
|
||||
continue
|
||||
fi
|
||||
cd $SLACK_X_BUILD_DIR
|
||||
# If $2 is set, we only want to build one package:
|
||||
if [ ! -z "$2" ]; then
|
||||
if [ "$2" = "$PKGNAME" ]; then
|
||||
# Set $PKG to a private dir for the modular package build:
|
||||
PKG=$SLACK_X_BUILD_DIR/package-$PKGNAME
|
||||
rm -rf $PKG
|
||||
mkdir -p $PKG
|
||||
else
|
||||
continue
|
||||
fi
|
||||
else
|
||||
if [ -z "$PRINT_PACKAGE_NAME" ]; then
|
||||
echo
|
||||
echo "Building from source ${x_pkg}"
|
||||
echo
|
||||
fi
|
||||
fi
|
||||
if grep -wq "^$PKGNAME" ${CWD}/modularize ; then
|
||||
# Set $PKG to a private dir for the modular package build:
|
||||
PKG=$SLACK_X_BUILD_DIR/package-$PKGNAME
|
||||
rm -rf $PKG
|
||||
mkdir -p $PKG
|
||||
fi
|
||||
|
||||
# Let's figure out the version number on the modular package:
|
||||
MODULAR_PACKAGE_VERSION=$(echo $x_pkg | rev | cut -f 3- -d . | cut -f 1 -d - | rev)
|
||||
|
||||
# If this variable is passed to the script, nothing will be built.
|
||||
# Instead, a list of packages to be built will be output.
|
||||
if [ ! -z "$PRINT_PACKAGE_NAME" ]; then
|
||||
if [ -r $CWD/build/${PKGNAME} ]; then
|
||||
MODBUILD=$(cat $CWD/build/${PKGNAME})
|
||||
else
|
||||
MODBUILD=$BUILD
|
||||
fi
|
||||
if [ ! "${PKGNAME}" = "xorg-server" ]; then
|
||||
echo "${PKGNAME}-${MODULAR_PACKAGE_VERSION}-${PKGARCH}-${MODBUILD}.txz"
|
||||
else
|
||||
echo "xorg-server-xnest-${MODULAR_PACKAGE_VERSION}-${PKGARCH}-${MODBUILD}.txz"
|
||||
echo "xorg-server-xvfb-${MODULAR_PACKAGE_VERSION}-${PKGARCH}-${MODBUILD}.txz"
|
||||
echo "xorg-server-xephyr-${MODULAR_PACKAGE_VERSION}-${PKGARCH}-${MODBUILD}.txz"
|
||||
echo "xorg-server-xwayland-${MODULAR_PACKAGE_VERSION}-${PKGARCH}-${MODBUILD}.txz"
|
||||
echo "xorg-server-${MODULAR_PACKAGE_VERSION}-${PKGARCH}-${MODBUILD}.txz"
|
||||
fi
|
||||
continue
|
||||
fi
|
||||
|
||||
rm -rf $(pkgbase $x_pkg)
|
||||
tar xf $CWD/src/${x_source_dir}/${x_pkg} || exit 1
|
||||
cd $(pkgbase $x_pkg) || exit 1
|
||||
|
||||
fix_perms
|
||||
|
||||
# If any patches are needed, call this script to apply them:
|
||||
if [ -r $CWD/patch/${PKGNAME}.patch ]; then
|
||||
. $CWD/patch/${PKGNAME}.patch
|
||||
fi
|
||||
|
||||
# I heard somewhere that -O2 breaks some chipset or another. If you encounter
|
||||
# problems, please contact volkerdi@slackware.com. Thanks! :-)
|
||||
|
||||
# ./configure, using custom configure script if needed:
|
||||
if [ -r $CWD/configure/${PKGNAME} ]; then
|
||||
. $CWD/configure/${PKGNAME}
|
||||
else
|
||||
# This is the default configure script:
|
||||
. $CWD/configure/configure
|
||||
fi
|
||||
|
||||
# Run make, using custom make script if needed:
|
||||
if [ -r $CWD/make/${PKGNAME} ]; then
|
||||
. $CWD/make/${PKGNAME}
|
||||
else
|
||||
# This is the default make && make install routine:
|
||||
if ! make $NUMJOBS ; then
|
||||
touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed
|
||||
continue
|
||||
fi
|
||||
|
||||
make install DESTDIR=$PKG
|
||||
fi
|
||||
|
||||
mkdir -p $PKG/usr/doc/${PKGNAME}-${MODULAR_PACKAGE_VERSION}
|
||||
cp -a \
|
||||
AUTHORS* COPYING* INSTALL* README* NEWS* TODO* \
|
||||
$PKG/usr/doc/${PKGNAME}-${MODULAR_PACKAGE_VERSION}
|
||||
|
||||
# If there's a ChangeLog, installing at least part of the recent history
|
||||
# is useful, but don't let it get totally out of control:
|
||||
if [ -r ChangeLog ]; then
|
||||
DOCSDIR=$(echo $PKG/usr/doc/${PKGNAME}-$MODULAR_PACKAGE_VERSION)
|
||||
cat ChangeLog | head -n 1000 > $DOCSDIR/ChangeLog
|
||||
touch -r ChangeLog $DOCSDIR/ChangeLog
|
||||
fi
|
||||
|
||||
# Get rid of zero-length junk files:
|
||||
find $PKG/usr/doc/${PKGNAME}-$MODULAR_PACKAGE_VERSION -type f -size 0 -exec rm --verbose "{}" \+
|
||||
rmdir --verbose $PKG/usr/doc/${PKGNAME}-$MODULAR_PACKAGE_VERSION 2> /dev/null
|
||||
|
||||
# Strip binaries:
|
||||
( cd $PKG
|
||||
find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
|
||||
find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
|
||||
find . | xargs file | grep "current ar archive" | grep ELF | cut -f 1 -d : | xargs strip -g 2> /dev/null
|
||||
)
|
||||
|
||||
# Don't ship .la files:
|
||||
rm -f $PKG/{,usr/}lib${LIBDIRSUFFIX}/*.la
|
||||
|
||||
# If there's any special post-install things to do, do them:
|
||||
if [ -r $CWD/post-install/${PKGNAME}.post-install ]; then
|
||||
RUNSCRIPT=$(mktemp -p $TMP) || exit 1
|
||||
cat $CWD/post-install/${PKGNAME}.post-install \
|
||||
| sed -e "s#usr/lib#usr/lib${LIBDIRSUFFIX}#g" > $RUNSCRIPT
|
||||
. $RUNSCRIPT
|
||||
rm -f $RUNSCRIPT
|
||||
fi
|
||||
|
||||
# If this package requires some doinst.sh material, add it here:
|
||||
if [ -r $CWD/doinst.sh/${PKGNAME} ]; then
|
||||
mkdir -p $PKG/install
|
||||
cat $CWD/doinst.sh/${PKGNAME} \
|
||||
| sed -e "s#usr/lib#usr/lib${LIBDIRSUFFIX}#g" \
|
||||
>> $PKG/install/doinst.sh
|
||||
fi
|
||||
|
||||
# If this is a modular package, build it here:
|
||||
if [ -d $SLACK_X_BUILD_DIR/package-$PKGNAME ]; then
|
||||
cd $PKG
|
||||
process_man_pages
|
||||
process_info_pages
|
||||
no_usr_share_doc
|
||||
mkdir -p $PKG/install
|
||||
if [ -r $CWD/slack-desc/${PKGNAME} ]; then
|
||||
cat $CWD/slack-desc/${PKGNAME} > $PKG/install/slack-desc
|
||||
else
|
||||
touch $PKG/install/slack-desc-missing
|
||||
fi
|
||||
if [ -r $CWD/build/${PKGNAME} ]; then
|
||||
MODBUILD=$(cat $CWD/build/${PKGNAME})
|
||||
else
|
||||
MODBUILD=$BUILD
|
||||
fi
|
||||
if [ -r $CWD/makepkg/${PKGNAME} ]; then
|
||||
BUILD=$MODBUILD . $CWD/makepkg/${PKGNAME}
|
||||
else
|
||||
/sbin/makepkg -l y -c n ${SLACK_X_BUILD_DIR}/${PKGNAME}-${MODULAR_PACKAGE_VERSION}-${PKGARCH}-${MODBUILD}.txz
|
||||
if [ "$UPGRADE_PACKAGES" = "yes" ]; then
|
||||
/sbin/upgradepkg --install-new ${SLACK_X_BUILD_DIR}/${PKGNAME}-${MODULAR_PACKAGE_VERSION}-${PKGARCH}-${MODBUILD}.txz
|
||||
elif [ "$UPGRADE_PACKAGES" = "always" ]; then
|
||||
/sbin/upgradepkg --install-new --reinstall ${SLACK_X_BUILD_DIR}/${PKGNAME}-${MODULAR_PACKAGE_VERSION}-${PKGARCH}-${MODBUILD}.txz
|
||||
fi
|
||||
fi
|
||||
fi
|
||||
|
||||
# Reset $PKG to assume we're building the whole source dir:
|
||||
PKG=${SLACK_X_BUILD_DIR}/package-${x_source_dir}
|
||||
|
||||
done
|
||||
|
||||
# If we have anything here in /etc or /usr, then the build was not fully
|
||||
# modular and we should package up whatever's there as an x11-<sourcedir>
|
||||
# package:
|
||||
if [ -d ${SLACK_X_BUILD_DIR}/package-${x_source_dir}/etc -o \
|
||||
-d ${SLACK_X_BUILD_DIR}/package-${x_source_dir}/usr ]; then
|
||||
|
||||
# Build an "x11-<sourcedir>" package for anything that wasn't built modular:
|
||||
# It's safer to consider these to have binaries in them. ;-)
|
||||
PKGARCH=$ARCH
|
||||
cd $PKG
|
||||
process_man_pages
|
||||
process_info_pages
|
||||
no_usr_share_doc
|
||||
# If there are post-install things to do for the combined package,
|
||||
# we do them here. This could be used for things like making a
|
||||
# VERSION number for a combined package. :-)
|
||||
if [ -r $CWD/post-install/x11-${x_source_dir}.post-install ]; then
|
||||
RUNSCRIPT=$(mktemp -p $TMP) || exit 1
|
||||
cat $CWD/post-install/x11-${x_source_dir}.post-install \
|
||||
| sed -e "s#usr/lib#usr/lib${LIBDIRSUFFIX}#g" > $RUNSCRIPT
|
||||
. $RUNSCRIPT
|
||||
rm -f $RUNSCRIPT
|
||||
fi
|
||||
mkdir -p $PKG/install
|
||||
if [ -r $CWD/slack-desc/x11-${x_source_dir} ]; then
|
||||
cat $CWD/slack-desc/x11-${x_source_dir} > $PKG/install/slack-desc
|
||||
else
|
||||
touch $PKG/install/slack-desc-missing
|
||||
fi
|
||||
if [ -r $CWD/doinst.sh/x11-${x_source_dir} ]; then
|
||||
cat $CWD/doinst.sh/x11-${x_source_dir} \
|
||||
| sed -e "s#usr/lib#usr/lib${LIBDIRSUFFIX}#g" \
|
||||
>> $PKG/install/doinst.sh
|
||||
fi
|
||||
if [ -r $CWD/build/x11-${PKGNAME} ]; then
|
||||
SRCDIRBUILD=$(cat $CWD/build/x11-${PKGNAME})
|
||||
else
|
||||
SRCDIRBUILD=$BUILD
|
||||
fi
|
||||
if [ -r $CWD/makepkg/${PKGNAME} ]; then
|
||||
BUILD=$MODBUILD . $CWD/makepkg/${PKGNAME}
|
||||
else
|
||||
/sbin/makepkg -l y -c n ${SLACK_X_BUILD_DIR}/x11-${x_source_dir}-${VERSION}-${PKGARCH}-${SRCDIRBUILD}.txz
|
||||
if [ "$UPGRADE_PACKAGES" = "yes" ]; then
|
||||
/sbin/upgradepkg --install-new ${SLACK_X_BUILD_DIR}/x11-${x_source_dir}-${VERSION}-${PKGARCH}-${SRCDIRBUILD}.txz
|
||||
elif [ "$UPGRADE_PACKAGES" = "always" ]; then
|
||||
/sbin/upgradepkg --install-new --reinstall ${SLACK_X_BUILD_DIR}/x11-${x_source_dir}-${VERSION}-${PKGARCH}-${SRCDIRBUILD}.txz
|
||||
fi
|
||||
fi
|
||||
|
||||
fi # build x11-<sourcedir> package
|
||||
)
|
||||
done
|
||||
)
|
||||
|
||||
exit 0
|
||||
|
||||
# I don't think I'll be using the following stuff, since I went for the latest in
|
||||
# "individual", rather than a release. That was mostly because version 7.1 depends
|
||||
# on a version of Mesa that won't build against kernel headers this new (&etc.).
|
||||
|
||||
# If environment variable "REFRESH" is exported, start by refreshing the source tree:
|
||||
# export REFRESH yes
|
||||
if [ ! -z "$REFRESH" ]; then
|
||||
# Only works once, unless you uncomment above.
|
||||
unset REFRESH
|
||||
( cd patches
|
||||
lftp -c \
|
||||
"lftp ftp://ftp.x.org:/pub/X11R7.1/patches
|
||||
mirror --delete --dereference .
|
||||
exit"
|
||||
chmod 644 *
|
||||
)
|
||||
( cd src
|
||||
mkdir -p update everything
|
||||
for dir in app data deprecated doc driver extras font lib proto util xserver ; do
|
||||
# We won't really download "update", as problems ensue. Plus, --dereference is
|
||||
# bringing us updated files when needed, so it's redundant (like "everything").
|
||||
if [ ! -d $dir ]; then
|
||||
mkdir $dir
|
||||
fi
|
||||
( cd $dir
|
||||
lftp -c \
|
||||
"lftp ftp://ftp.x.org:/pub/X11R7.1/src/$dir
|
||||
mirror -c --delete --dereference --include-glob "*.tar.bz2" .
|
||||
exit"
|
||||
chmod 644 *
|
||||
)
|
||||
done
|
||||
)
|
||||
fi
|
||||
|
2
patches/source/xorg-server/xorg-server.SlackBuild
Executable file
2
patches/source/xorg-server/xorg-server.SlackBuild
Executable file
|
@ -0,0 +1,2 @@
|
|||
UPGRADE_PACKAGES=no ./x11.SlackBuild xserver xorg-server
|
||||
mv /tmp/x11-build/*txz /tmp
|
|
@ -1192,6 +1192,17 @@ gzip ./patches/source/glibc-zoneinfo/zic.default.fat.diff
|
|||
gzip ./patches/source/ca-certificates/fixup_update-ca-certificates.diff
|
||||
gzip ./patches/source/ca-certificates/doinst.sh
|
||||
gzip ./patches/source/ca-certificates/update-ca-certificates.c_rehash.diff
|
||||
gzip ./patches/source/xorg-server/patch/xorg-server/xorg-server.combo.mouse.keyboard.layout.patch
|
||||
gzip ./patches/source/xorg-server/patch/xorg-server/0001-autobind-GPUs-to-the-screen.patch
|
||||
gzip ./patches/source/xorg-server/patch/xorg-server/0001-xfree86-use-modesetting-driver-by-default-on-GeForce.patch
|
||||
gzip ./patches/source/xorg-server/patch/xorg-server/0003-6907b6ea2b4ce949cb07271f5b678d5966d9df42.patch
|
||||
gzip ./patches/source/xorg-server/patch/xorg-server/fix-nouveau-segfault.diff
|
||||
gzip ./patches/source/xorg-server/patch/xorg-server/fix-pci-segfault.diff
|
||||
gzip ./patches/source/xorg-server/patch/xorg-server/x11.startwithblackscreen.diff
|
||||
gzip ./patches/source/xorg-server/patch/xorg-server/0002-dd8caf39e9e15d8f302e54045dd08d8ebf1025dc.patch
|
||||
gzip ./patches/source/xorg-server/patch/xorg-server/06_use-intel-only-on-pre-gen4.diff
|
||||
gzip ./patches/source/xorg-server/patch/xorg-server/0001-Always-install-vbe-and-int10-sdk-headers.patch
|
||||
gzip ./patches/source/xorg-server/patch/xorg-server/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch
|
||||
gzip ./patches/source/util-linux/setserial-undef_TIOCGHAYESESP.diff
|
||||
gzip ./patches/source/util-linux/setserial-rc.serial.diff
|
||||
gzip ./patches/source/util-linux/util-linux.do.not.list.ram.devices.diff
|
||||
|
|
Loading…
Add table
Reference in a new issue