Wed Dec 14 21:19:34 UTC 2022

patches/packages/mozilla-firefox-102.6.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/102.6.0/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2022-52/
    https://www.cve.org/CVERecord?id=CVE-2022-46880
    https://www.cve.org/CVERecord?id=CVE-2022-46872
    https://www.cve.org/CVERecord?id=CVE-2022-46881
    https://www.cve.org/CVERecord?id=CVE-2022-46874
    https://www.cve.org/CVERecord?id=CVE-2022-46875
    https://www.cve.org/CVERecord?id=CVE-2022-46882
    https://www.cve.org/CVERecord?id=CVE-2022-46878
  (* Security fix *)
patches/packages/mozilla-thunderbird-102.6.0-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/102.6.0/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2022-53/
    https://www.cve.org/CVERecord?id=CVE-2022-46880
    https://www.cve.org/CVERecord?id=CVE-2022-46872
    https://www.cve.org/CVERecord?id=CVE-2022-46881
    https://www.cve.org/CVERecord?id=CVE-2022-46874
    https://www.cve.org/CVERecord?id=CVE-2022-46875
    https://www.cve.org/CVERecord?id=CVE-2022-46882
    https://www.cve.org/CVERecord?id=CVE-2022-46878
  (* Security fix *)
patches/packages/xorg-server-1.20.14-x86_64-5_slack15.0.txz:  Rebuilt.
  This release fixes 6 recently reported security vulnerabilities in
  various extensions.
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2022-December/003302.html
    https://www.cve.org/CVERecord?id=CVE-2022-46340
    https://www.cve.org/CVERecord?id=CVE-2022-46341
    https://www.cve.org/CVERecord?id=CVE-2022-46342
    https://www.cve.org/CVERecord?id=CVE-2022-46343
    https://www.cve.org/CVERecord?id=CVE-2022-46344
    https://www.cve.org/CVERecord?id=CVE-2022-4283
  (* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-x86_64-5_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-x86_64-5_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-x86_64-5_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-x86_64-4_slack15.0.txz:  Rebuilt.
  This release fixes 6 recently reported security vulnerabilities in
  various extensions.
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2022-December/003302.html
    https://www.cve.org/CVERecord?id=CVE-2022-46340
    https://www.cve.org/CVERecord?id=CVE-2022-46341
    https://www.cve.org/CVERecord?id=CVE-2022-46342
    https://www.cve.org/CVERecord?id=CVE-2022-46343
    https://www.cve.org/CVERecord?id=CVE-2022-46344
    https://www.cve.org/CVERecord?id=CVE-2022-4283
  (* Security fix *)
This commit is contained in:
Patrick J Volkerding 2022-12-14 21:19:34 +00:00 committed by Eric Hameleers
parent 012399c1c5
commit b5eac9957b
26 changed files with 985 additions and 107 deletions

View file

@ -11,9 +11,72 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
<pubDate>Fri, 9 Dec 2022 19:43:46 GMT</pubDate>
<lastBuildDate>Sat, 10 Dec 2022 12:30:18 GMT</lastBuildDate>
<pubDate>Wed, 14 Dec 2022 21:19:34 GMT</pubDate>
<lastBuildDate>Thu, 15 Dec 2022 12:30:40 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.17</generator>
<item>
<title>Wed, 14 Dec 2022 21:19:34 GMT</title>
<pubDate>Wed, 14 Dec 2022 21:19:34 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20221214211934</link>
<guid isPermaLink="false">20221214211934</guid>
<description>
<![CDATA[<pre>
patches/packages/mozilla-firefox-102.6.0esr-x86_64-1_slack15.0.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/102.6.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2022-52/
https://www.cve.org/CVERecord?id=CVE-2022-46880
https://www.cve.org/CVERecord?id=CVE-2022-46872
https://www.cve.org/CVERecord?id=CVE-2022-46881
https://www.cve.org/CVERecord?id=CVE-2022-46874
https://www.cve.org/CVERecord?id=CVE-2022-46875
https://www.cve.org/CVERecord?id=CVE-2022-46882
https://www.cve.org/CVERecord?id=CVE-2022-46878
(* Security fix *)
patches/packages/mozilla-thunderbird-102.6.0-x86_64-1_slack15.0.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/102.6.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2022-53/
https://www.cve.org/CVERecord?id=CVE-2022-46880
https://www.cve.org/CVERecord?id=CVE-2022-46872
https://www.cve.org/CVERecord?id=CVE-2022-46881
https://www.cve.org/CVERecord?id=CVE-2022-46874
https://www.cve.org/CVERecord?id=CVE-2022-46875
https://www.cve.org/CVERecord?id=CVE-2022-46882
https://www.cve.org/CVERecord?id=CVE-2022-46878
(* Security fix *)
patches/packages/xorg-server-1.20.14-x86_64-5_slack15.0.txz: Rebuilt.
This release fixes 6 recently reported security vulnerabilities in
various extensions.
For more information, see:
https://lists.x.org/archives/xorg-announce/2022-December/003302.html
https://www.cve.org/CVERecord?id=CVE-2022-46340
https://www.cve.org/CVERecord?id=CVE-2022-46341
https://www.cve.org/CVERecord?id=CVE-2022-46342
https://www.cve.org/CVERecord?id=CVE-2022-46343
https://www.cve.org/CVERecord?id=CVE-2022-46344
https://www.cve.org/CVERecord?id=CVE-2022-4283
(* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-x86_64-5_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-x86_64-5_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-x86_64-5_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-x86_64-4_slack15.0.txz: Rebuilt.
This release fixes 6 recently reported security vulnerabilities in
various extensions.
For more information, see:
https://lists.x.org/archives/xorg-announce/2022-December/003302.html
https://www.cve.org/CVERecord?id=CVE-2022-46340
https://www.cve.org/CVERecord?id=CVE-2022-46341
https://www.cve.org/CVERecord?id=CVE-2022-46342
https://www.cve.org/CVERecord?id=CVE-2022-46343
https://www.cve.org/CVERecord?id=CVE-2022-46344
https://www.cve.org/CVERecord?id=CVE-2022-4283
(* Security fix *)
</pre>]]>
</description>
</item>
<item>
<title>Fri, 9 Dec 2022 19:43:46 GMT</title>
<pubDate>Fri, 9 Dec 2022 19:43:46 GMT</pubDate>

View file

@ -1,3 +1,58 @@
Wed Dec 14 21:19:34 UTC 2022
patches/packages/mozilla-firefox-102.6.0esr-x86_64-1_slack15.0.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/102.6.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2022-52/
https://www.cve.org/CVERecord?id=CVE-2022-46880
https://www.cve.org/CVERecord?id=CVE-2022-46872
https://www.cve.org/CVERecord?id=CVE-2022-46881
https://www.cve.org/CVERecord?id=CVE-2022-46874
https://www.cve.org/CVERecord?id=CVE-2022-46875
https://www.cve.org/CVERecord?id=CVE-2022-46882
https://www.cve.org/CVERecord?id=CVE-2022-46878
(* Security fix *)
patches/packages/mozilla-thunderbird-102.6.0-x86_64-1_slack15.0.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/102.6.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2022-53/
https://www.cve.org/CVERecord?id=CVE-2022-46880
https://www.cve.org/CVERecord?id=CVE-2022-46872
https://www.cve.org/CVERecord?id=CVE-2022-46881
https://www.cve.org/CVERecord?id=CVE-2022-46874
https://www.cve.org/CVERecord?id=CVE-2022-46875
https://www.cve.org/CVERecord?id=CVE-2022-46882
https://www.cve.org/CVERecord?id=CVE-2022-46878
(* Security fix *)
patches/packages/xorg-server-1.20.14-x86_64-5_slack15.0.txz: Rebuilt.
This release fixes 6 recently reported security vulnerabilities in
various extensions.
For more information, see:
https://lists.x.org/archives/xorg-announce/2022-December/003302.html
https://www.cve.org/CVERecord?id=CVE-2022-46340
https://www.cve.org/CVERecord?id=CVE-2022-46341
https://www.cve.org/CVERecord?id=CVE-2022-46342
https://www.cve.org/CVERecord?id=CVE-2022-46343
https://www.cve.org/CVERecord?id=CVE-2022-46344
https://www.cve.org/CVERecord?id=CVE-2022-4283
(* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-x86_64-5_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-x86_64-5_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-x86_64-5_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-x86_64-4_slack15.0.txz: Rebuilt.
This release fixes 6 recently reported security vulnerabilities in
various extensions.
For more information, see:
https://lists.x.org/archives/xorg-announce/2022-December/003302.html
https://www.cve.org/CVERecord?id=CVE-2022-46340
https://www.cve.org/CVERecord?id=CVE-2022-46341
https://www.cve.org/CVERecord?id=CVE-2022-46342
https://www.cve.org/CVERecord?id=CVE-2022-46343
https://www.cve.org/CVERecord?id=CVE-2022-46344
https://www.cve.org/CVERecord?id=CVE-2022-4283
(* Security fix *)
+--------------------------+
Fri Dec 9 19:43:46 UTC 2022
patches/packages/libarchive-3.6.2-x86_64-1_slack15.0.txz: Upgraded.
This is a bugfix and security release.

View file

@ -1,20 +1,20 @@
Fri Dec 9 19:47:52 UTC 2022
Wed Dec 14 21:23:51 UTC 2022
Here is the file list for this directory. If you are using a
mirror site and find missing or extra files in the disk
subdirectories, please have the archive administrator refresh
the mirror.
drwxr-xr-x 12 root root 4096 2022-12-09 19:43 .
drwxr-xr-x 12 root root 4096 2022-12-14 21:19 .
-rw-r--r-- 1 root root 5767 2022-02-02 22:44 ./ANNOUNCE.15.0
-rw-r--r-- 1 root root 16609 2022-03-30 19:03 ./CHANGES_AND_HINTS.TXT
-rw-r--r-- 1 root root 1162736 2022-12-08 22:52 ./CHECKSUMS.md5
-rw-r--r-- 1 root root 163 2022-12-08 22:52 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 1162736 2022-12-09 19:48 ./CHECKSUMS.md5
-rw-r--r-- 1 root root 163 2022-12-09 19:48 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
-rw-r--r-- 1 root root 1963017 2022-12-09 19:43 ./ChangeLog.txt
-rw-r--r-- 1 root root 1965872 2022-12-14 21:19 ./ChangeLog.txt
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
-rw-r--r-- 1 root root 1187840 2021-06-15 19:16 ./EFI/BOOT/bootx64.efi
@ -25,7 +25,7 @@ drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
-rw-r--r-- 1 root root 1518947 2022-12-08 22:52 ./FILELIST.TXT
-rw-r--r-- 1 root root 1518947 2022-12-09 19:47 ./FILELIST.TXT
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
-rw-r--r-- 1 root root 864745 2022-02-02 08:25 ./PACKAGES.TXT
-rw-r--r-- 1 root root 8034 2022-02-02 03:36 ./README.TXT
@ -738,13 +738,13 @@ drwxr-xr-x 2 root root 4096 2008-05-07 05:21 ./pasture/source/php/pear
-rwxr-xr-x 1 root root 9448 2018-05-16 22:38 ./pasture/source/php/php.SlackBuild
-rw-r--r-- 1 root root 775 2017-07-07 19:25 ./pasture/source/php/php.ini-development.diff.gz
-rw-r--r-- 1 root root 830 2005-12-09 05:18 ./pasture/source/php/slack-desc
drwxr-xr-x 4 root root 4096 2022-12-09 19:47 ./patches
-rw-r--r-- 1 root root 57619 2022-12-09 19:47 ./patches/CHECKSUMS.md5
-rw-r--r-- 1 root root 163 2022-12-09 19:47 ./patches/CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 77922 2022-12-09 19:47 ./patches/FILE_LIST
-rw-r--r-- 1 root root 11900215 2022-12-09 19:47 ./patches/MANIFEST.bz2
-rw-r--r-- 1 root root 42425 2022-12-09 19:47 ./patches/PACKAGES.TXT
drwxr-xr-x 3 root root 16384 2022-12-09 19:47 ./patches/packages
drwxr-xr-x 4 root root 4096 2022-12-14 21:23 ./patches
-rw-r--r-- 1 root root 58727 2022-12-14 21:23 ./patches/CHECKSUMS.md5
-rw-r--r-- 1 root root 163 2022-12-14 21:23 ./patches/CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 79234 2022-12-14 21:23 ./patches/FILE_LIST
-rw-r--r-- 1 root root 11890336 2022-12-14 21:23 ./patches/MANIFEST.bz2
-rw-r--r-- 1 root root 42425 2022-12-14 21:23 ./patches/PACKAGES.TXT
drwxr-xr-x 3 root root 16384 2022-12-14 21:23 ./patches/packages
-rw-r--r-- 1 root root 327 2022-02-15 05:07 ./patches/packages/aaa_base-15.0-x86_64-4_slack15.0.txt
-rw-r--r-- 1 root root 10716 2022-02-15 05:07 ./patches/packages/aaa_base-15.0-x86_64-4_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-02-15 05:07 ./patches/packages/aaa_base-15.0-x86_64-4_slack15.0.txz.asc
@ -851,15 +851,15 @@ drwxr-xr-x 2 root root 4096 2022-11-29 21:00 ./patches/packages/linux-5.15
-rw-r--r-- 1 root root 369 2022-11-08 20:39 ./patches/packages/mariadb-10.5.18-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 29412112 2022-11-08 20:39 ./patches/packages/mariadb-10.5.18-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-11-08 20:39 ./patches/packages/mariadb-10.5.18-x86_64-1_slack15.0.txz.asc
-rw-r--r-- 1 root root 570 2022-11-14 20:38 ./patches/packages/mozilla-firefox-102.5.0esr-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 59183892 2022-11-14 20:38 ./patches/packages/mozilla-firefox-102.5.0esr-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-11-14 20:38 ./patches/packages/mozilla-firefox-102.5.0esr-x86_64-1_slack15.0.txz.asc
-rw-r--r-- 1 root root 570 2022-12-12 19:41 ./patches/packages/mozilla-firefox-102.6.0esr-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 59238024 2022-12-12 19:41 ./patches/packages/mozilla-firefox-102.6.0esr-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-12-12 19:41 ./patches/packages/mozilla-firefox-102.6.0esr-x86_64-1_slack15.0.txz.asc
-rw-r--r-- 1 root root 564 2022-11-03 19:45 ./patches/packages/mozilla-nss-3.84-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 1839996 2022-11-03 19:45 ./patches/packages/mozilla-nss-3.84-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-11-03 19:45 ./patches/packages/mozilla-nss-3.84-x86_64-1_slack15.0.txz.asc
-rw-r--r-- 1 root root 663 2022-12-02 19:00 ./patches/packages/mozilla-thunderbird-102.5.1-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 56166356 2022-12-02 19:00 ./patches/packages/mozilla-thunderbird-102.5.1-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-12-02 19:00 ./patches/packages/mozilla-thunderbird-102.5.1-x86_64-1_slack15.0.txz.asc
-rw-r--r-- 1 root root 663 2022-12-14 01:49 ./patches/packages/mozilla-thunderbird-102.6.0-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 56191584 2022-12-14 01:49 ./patches/packages/mozilla-thunderbird-102.6.0-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-12-14 01:49 ./patches/packages/mozilla-thunderbird-102.6.0-x86_64-1_slack15.0.txz.asc
-rw-r--r-- 1 root root 451 2022-07-21 17:53 ./patches/packages/net-snmp-5.9.3-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 1598024 2022-07-21 17:53 ./patches/packages/net-snmp-5.9.3-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-07-21 17:53 ./patches/packages/net-snmp-5.9.3-x86_64-1_slack15.0.txz.asc
@ -926,28 +926,28 @@ drwxr-xr-x 2 root root 4096 2022-11-29 21:00 ./patches/packages/linux-5.15
-rw-r--r-- 1 root root 377 2022-11-17 01:47 ./patches/packages/xfce4-settings-4.16.5-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 801956 2022-11-17 01:47 ./patches/packages/xfce4-settings-4.16.5-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-11-17 01:47 ./patches/packages/xfce4-settings-4.16.5-x86_64-1_slack15.0.txz.asc
-rw-r--r-- 1 root root 670 2022-10-17 18:31 ./patches/packages/xorg-server-1.20.14-x86_64-4_slack15.0.txt
-rw-r--r-- 1 root root 1779544 2022-10-17 18:31 ./patches/packages/xorg-server-1.20.14-x86_64-4_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-10-17 18:31 ./patches/packages/xorg-server-1.20.14-x86_64-4_slack15.0.txz.asc
-rw-r--r-- 1 root root 370 2022-10-17 18:31 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-4_slack15.0.txt
-rw-r--r-- 1 root root 868524 2022-10-17 18:31 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-4_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-10-17 18:31 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-4_slack15.0.txz.asc
-rw-r--r-- 1 root root 592 2022-10-17 18:31 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-4_slack15.0.txt
-rw-r--r-- 1 root root 605012 2022-10-17 18:31 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-4_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-10-17 18:31 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-4_slack15.0.txz.asc
-rw-r--r-- 1 root root 689 2022-10-17 18:31 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-4_slack15.0.txt
-rw-r--r-- 1 root root 730780 2022-10-17 18:31 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-4_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-10-17 18:31 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-4_slack15.0.txz.asc
-rw-r--r-- 1 root root 816 2022-10-17 18:37 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-3_slack15.0.txt
-rw-r--r-- 1 root root 816584 2022-10-17 18:37 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-3_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-10-17 18:37 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-3_slack15.0.txz.asc
-rw-r--r-- 1 root root 670 2022-12-14 19:33 ./patches/packages/xorg-server-1.20.14-x86_64-5_slack15.0.txt
-rw-r--r-- 1 root root 1778800 2022-12-14 19:33 ./patches/packages/xorg-server-1.20.14-x86_64-5_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-12-14 19:33 ./patches/packages/xorg-server-1.20.14-x86_64-5_slack15.0.txz.asc
-rw-r--r-- 1 root root 370 2022-12-14 19:33 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-5_slack15.0.txt
-rw-r--r-- 1 root root 868960 2022-12-14 19:33 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-5_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-12-14 19:33 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-5_slack15.0.txz.asc
-rw-r--r-- 1 root root 592 2022-12-14 19:33 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-5_slack15.0.txt
-rw-r--r-- 1 root root 605256 2022-12-14 19:33 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-5_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-12-14 19:33 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-5_slack15.0.txz.asc
-rw-r--r-- 1 root root 689 2022-12-14 19:33 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-5_slack15.0.txt
-rw-r--r-- 1 root root 731208 2022-12-14 19:33 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-5_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-12-14 19:33 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-5_slack15.0.txz.asc
-rw-r--r-- 1 root root 816 2022-12-14 19:36 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-4_slack15.0.txt
-rw-r--r-- 1 root root 816804 2022-12-14 19:36 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-4_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-12-14 19:36 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-4_slack15.0.txz.asc
-rw-r--r-- 1 root root 489 2022-04-14 21:04 ./patches/packages/xz-5.2.5-x86_64-4_slack15.0.txt
-rw-r--r-- 1 root root 322660 2022-04-14 21:04 ./patches/packages/xz-5.2.5-x86_64-4_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-04-14 21:04 ./patches/packages/xz-5.2.5-x86_64-4_slack15.0.txz.asc
-rw-r--r-- 1 root root 388 2022-10-15 04:05 ./patches/packages/zlib-1.2.13-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 105356 2022-10-15 04:05 ./patches/packages/zlib-1.2.13-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-10-15 04:05 ./patches/packages/zlib-1.2.13-x86_64-1_slack15.0.txz.asc
drwxr-xr-x 59 root root 4096 2022-12-09 19:36 ./patches/source
drwxr-xr-x 59 root root 4096 2022-12-14 21:16 ./patches/source
drwxr-xr-x 2 root root 4096 2022-01-16 05:07 ./patches/source/aaa_base
-rw-r--r-- 1 root root 11041 2022-02-15 04:49 ./patches/source/aaa_base/_aaa_base.tar.gz
-rwxr-xr-x 1 root root 3894 2022-02-15 05:07 ./patches/source/aaa_base/aaa_base.SlackBuild
@ -1234,7 +1234,7 @@ drwxr-xr-x 2 root root 4096 2022-11-08 20:23 ./patches/source/mariadb
-rw-r--r-- 1 root root 34 2015-05-07 18:51 ./patches/source/mariadb/mirror.url
-rw-r--r-- 1 root root 1208 2021-04-23 17:54 ./patches/source/mariadb/rc.mysqld.gz
-rw-r--r-- 1 root root 824 2018-02-27 06:12 ./patches/source/mariadb/slack-desc
drwxr-xr-x 3 root root 4096 2022-11-14 19:35 ./patches/source/mozilla-firefox
drwxr-xr-x 3 root root 4096 2022-12-12 18:42 ./patches/source/mozilla-firefox
-rw-r--r-- 1 root root 693 2021-03-22 17:58 ./patches/source/mozilla-firefox/0027-LTO-Only-enable-LTO-for-Rust-when-complete-build-use.patch.gz
drwxr-xr-x 5 root root 4096 2021-08-13 18:36 ./patches/source/mozilla-firefox/build-deps
-rwxr-xr-x 1 root root 1919 2019-07-09 19:35 ./patches/source/mozilla-firefox/build-deps.sh
@ -1246,14 +1246,14 @@ drwxr-xr-x 2 root root 4096 2022-06-13 00:06 ./patches/source/mozilla-fire
-rw-r--r-- 1 root root 150253 2022-04-21 16:48 ./patches/source/mozilla-firefox/build-deps/cbindgen/cbindgen-0.23.0.tar.lz
-rwxr-xr-x 1 root root 2032 2022-06-14 16:39 ./patches/source/mozilla-firefox/build-deps/cbindgen/cbindgen.build
-rw-r--r-- 1 root root 35 2021-06-25 03:11 ./patches/source/mozilla-firefox/build-deps/cbindgen/cbindgen.url
drwxr-xr-x 2 root root 4096 2022-11-14 19:25 ./patches/source/mozilla-firefox/build-deps/nodejs
-rw-r--r-- 1 root root 39373084 2022-11-14 02:30 ./patches/source/mozilla-firefox/build-deps/nodejs/node-v19.1.0.tar.xz
drwxr-xr-x 2 root root 4096 2022-12-14 19:04 ./patches/source/mozilla-firefox/build-deps/nodejs
-rw-r--r-- 1 root root 39685844 2022-12-14 11:33 ./patches/source/mozilla-firefox/build-deps/nodejs/node-v19.3.0.tar.xz
-rwxr-xr-x 1 root root 3003 2022-08-10 17:53 ./patches/source/mozilla-firefox/build-deps/nodejs/nodejs.build
-rw-r--r-- 1 root root 86 2019-07-08 21:02 ./patches/source/mozilla-firefox/build-deps/nodejs/nodejs.url
-rwxr-xr-x 1 root root 840 2018-03-13 12:55 ./patches/source/mozilla-firefox/fetch-and-repack.sh
-rw-r--r-- 1 root root 330 2019-07-08 18:41 ./patches/source/mozilla-firefox/ff.ui.scrollToClick.diff.gz
-rw-r--r-- 1 root root 478705384 2022-11-14 14:45 ./patches/source/mozilla-firefox/firefox-102.5.0esr.source.tar.xz
-rw-r--r-- 1 root root 833 2022-11-14 14:45 ./patches/source/mozilla-firefox/firefox-102.5.0esr.source.tar.xz.asc
-rw-r--r-- 1 root root 478856656 2022-12-12 15:13 ./patches/source/mozilla-firefox/firefox-102.6.0esr.source.tar.xz
-rw-r--r-- 1 root root 833 2022-12-12 15:13 ./patches/source/mozilla-firefox/firefox-102.6.0esr.source.tar.xz.asc
-rw-r--r-- 1 root root 327 2008-06-17 17:19 ./patches/source/mozilla-firefox/firefox.moz_plugin_path.diff.gz
-rw-r--r-- 1 root root 518 2021-03-15 17:43 ./patches/source/mozilla-firefox/gkrust.a.no.networking.check.diff.gz
-rw-r--r-- 1 root root 462 2009-07-01 06:05 ./patches/source/mozilla-firefox/mimeTypes.rdf.gz
@ -1272,7 +1272,7 @@ drwxr-xr-x 2 root root 4096 2022-11-03 19:32 ./patches/source/mozilla-nss
-rw-r--r-- 1 root root 55116439 2022-10-13 15:40 ./patches/source/mozilla-nss/nss-3.84.tar.lz
-rw-r--r-- 1 root root 2488 2012-04-29 21:05 ./patches/source/mozilla-nss/nss-config.in
-rw-r--r-- 1 root root 1023 2018-02-27 06:12 ./patches/source/mozilla-nss/slack-desc
drwxr-xr-x 4 root root 4096 2022-12-02 17:54 ./patches/source/mozilla-thunderbird
drwxr-xr-x 4 root root 4096 2022-12-14 00:45 ./patches/source/mozilla-thunderbird
-rw-r--r-- 1 root root 266 2022-08-06 19:40 ./patches/source/mozilla-thunderbird/arc4random_buf.glibc-2.36.diff.gz
drwxr-xr-x 2 root root 4096 2016-07-03 18:05 ./patches/source/mozilla-thunderbird/autoconf
-rw-r--r-- 1 root root 5869 2016-07-03 18:04 ./patches/source/mozilla-thunderbird/autoconf/autoconf-2.13-consolidated_fixes-1.patch.gz
@ -1288,8 +1288,8 @@ drwxr-xr-x 2 root root 4096 2022-06-13 00:06 ./patches/source/mozilla-thun
-rw-r--r-- 1 root root 150253 2022-04-21 16:48 ./patches/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen-0.23.0.tar.lz
-rwxr-xr-x 1 root root 2032 2022-06-14 16:39 ./patches/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen.build
-rw-r--r-- 1 root root 35 2021-06-25 03:11 ./patches/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen.url
drwxr-xr-x 2 root root 4096 2022-11-30 20:11 ./patches/source/mozilla-thunderbird/build-deps/nodejs
-rw-r--r-- 1 root root 39544708 2022-11-29 18:35 ./patches/source/mozilla-thunderbird/build-deps/nodejs/node-v19.2.0.tar.xz
drwxr-xr-x 2 root root 4096 2022-12-14 19:04 ./patches/source/mozilla-thunderbird/build-deps/nodejs
-rw-r--r-- 1 root root 39685844 2022-12-14 11:33 ./patches/source/mozilla-thunderbird/build-deps/nodejs/node-v19.3.0.tar.xz
-rwxr-xr-x 1 root root 3013 2021-08-13 18:10 ./patches/source/mozilla-thunderbird/build-deps/nodejs/nodejs.build
-rw-r--r-- 1 root root 86 2019-07-08 21:02 ./patches/source/mozilla-thunderbird/build-deps/nodejs/nodejs.url
-rw-r--r-- 1 root root 263 2022-06-30 18:42 ./patches/source/mozilla-thunderbird/double_t.x86.diff.gz
@ -1298,8 +1298,8 @@ drwxr-xr-x 2 root root 4096 2022-11-30 20:11 ./patches/source/mozilla-thun
-rw-r--r-- 1 root root 3378 2005-03-08 05:13 ./patches/source/mozilla-thunderbird/mozilla-thunderbird.desktop
-rw-r--r-- 1 root root 1130 2018-02-27 06:47 ./patches/source/mozilla-thunderbird/slack-desc
-rw-r--r-- 1 root root 330 2019-08-27 16:35 ./patches/source/mozilla-thunderbird/tb.ui.scrollToClick.diff.gz
-rw-r--r-- 1 root root 509550884 2022-11-30 18:51 ./patches/source/mozilla-thunderbird/thunderbird-102.5.1.source.tar.xz
-rw-r--r-- 1 root root 833 2022-11-30 18:51 ./patches/source/mozilla-thunderbird/thunderbird-102.5.1.source.tar.xz.asc
-rw-r--r-- 1 root root 503321152 2022-12-13 14:39 ./patches/source/mozilla-thunderbird/thunderbird-102.6.0.source.tar.xz
-rw-r--r-- 1 root root 833 2022-12-13 14:39 ./patches/source/mozilla-thunderbird/thunderbird-102.6.0.source.tar.xz.asc
drwxr-xr-x 2 root root 4096 2022-07-21 17:44 ./patches/source/net-snmp
-rw-r--r-- 1 root root 356 2021-12-21 18:38 ./patches/source/net-snmp/doinst.sh.gz
-rw-r--r-- 1 root root 607 2018-07-20 09:39 ./patches/source/net-snmp/net-snmp-5.7.2-cert-path.patch.gz
@ -1515,19 +1515,25 @@ drwxr-xr-x 2 root root 4096 2022-11-16 19:13 ./patches/source/xfce4-settin
-rw-r--r-- 1 root root 83 2022-11-09 20:26 ./patches/source/xfce4-settings/xfce4-settings.url
-rw-r--r-- 1 root root 543 2012-07-19 19:32 ./patches/source/xfce4-settings/xfce4-settings.xft.defaults.diff.gz
drwxr-xr-x 10 root root 4096 2022-07-12 20:19 ./patches/source/xorg-server
drwxr-xr-x 2 root root 4096 2022-10-17 18:37 ./patches/source/xorg-server-xwayland
drwxr-xr-x 2 root root 4096 2022-12-14 19:35 ./patches/source/xorg-server-xwayland
-rw-r--r-- 1 root root 1175 2022-07-12 17:02 ./patches/source/xorg-server-xwayland/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch.gz
-rw-r--r-- 1 root root 2243 2022-07-12 17:03 ./patches/source/xorg-server-xwayland/0002-dd8caf39e9e15d8f302e54045dd08d8ebf1025dc.patch.gz
-rw-r--r-- 1 root root 1923 2022-07-12 17:03 ./patches/source/xorg-server-xwayland/0003-6907b6ea2b4ce949cb07271f5b678d5966d9df42.patch.gz
-rw-r--r-- 1 root root 637 2022-10-17 18:19 ./patches/source/xorg-server-xwayland/CVE-2022-3550.patch.gz
-rw-r--r-- 1 root root 842 2022-10-17 18:21 ./patches/source/xorg-server-xwayland/CVE-2022-3551.patch.gz
-rw-r--r-- 1 root root 664 2022-12-14 19:20 ./patches/source/xorg-server-xwayland/CVE-2022-4283.patch.gz
-rw-r--r-- 1 root root 1056 2022-12-14 19:21 ./patches/source/xorg-server-xwayland/CVE-2022-46340.patch.gz
-rw-r--r-- 1 root root 1358 2022-12-14 19:21 ./patches/source/xorg-server-xwayland/CVE-2022-46341.patch.gz
-rw-r--r-- 1 root root 1391 2022-12-14 19:22 ./patches/source/xorg-server-xwayland/CVE-2022-46342.patch.gz
-rw-r--r-- 1 root root 863 2022-12-14 19:22 ./patches/source/xorg-server-xwayland/CVE-2022-46343.patch.gz
-rw-r--r-- 1 root root 1049 2022-12-14 19:23 ./patches/source/xorg-server-xwayland/CVE-2022-46344.patch.gz
-rw-r--r-- 1 root root 1287 2021-04-18 18:21 ./patches/source/xorg-server-xwayland/slack-desc
-rwxr-xr-x 1 root root 5586 2022-10-17 18:37 ./patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
-rwxr-xr-x 1 root root 6012 2022-12-14 19:35 ./patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
-rw-r--r-- 1 root root 1261712 2021-12-14 14:01 ./patches/source/xorg-server-xwayland/xwayland-21.1.4.tar.xz
-rw-r--r-- 1 root root 95 2021-12-14 14:01 ./patches/source/xorg-server-xwayland/xwayland-21.1.4.tar.xz.sig
-rw-r--r-- 1 root root 376 2021-01-16 18:58 ./patches/source/xorg-server/arch.use.flags
drwxr-xr-x 2 root root 4096 2013-04-18 22:42 ./patches/source/xorg-server/build
-rw-r--r-- 1 root root 12 2022-10-17 18:18 ./patches/source/xorg-server/build/xorg-server
-rw-r--r-- 1 root root 12 2022-12-14 19:29 ./patches/source/xorg-server/build/xorg-server
drwxr-xr-x 2 root root 4096 2022-07-12 19:51 ./patches/source/xorg-server/configure
-rw-r--r-- 1 root root 3140 2021-12-26 22:45 ./patches/source/xorg-server/configure/xorg-server
drwxr-xr-x 2 root root 4096 2013-04-18 22:43 ./patches/source/xorg-server/doinst.sh
@ -1537,8 +1543,8 @@ drwxr-xr-x 2 root root 4096 2022-07-12 19:52 ./patches/source/xorg-server/
-rw-r--r-- 1 root root 1189 2018-05-03 12:16 ./patches/source/xorg-server/noarch
-rw-r--r-- 1 root root 833 2019-12-09 18:56 ./patches/source/xorg-server/package-blacklist
drwxr-xr-x 3 root root 4096 2022-07-12 20:22 ./patches/source/xorg-server/patch
drwxr-xr-x 2 root root 4096 2022-10-17 18:28 ./patches/source/xorg-server/patch/xorg-server
-rw-r--r-- 1 root root 3255 2022-10-17 18:29 ./patches/source/xorg-server/patch/xorg-server.patch
drwxr-xr-x 2 root root 4096 2022-12-14 19:30 ./patches/source/xorg-server/patch/xorg-server
-rw-r--r-- 1 root root 4124 2022-12-14 19:31 ./patches/source/xorg-server/patch/xorg-server.patch
-rw-r--r-- 1 root root 623 2018-07-15 18:32 ./patches/source/xorg-server/patch/xorg-server/0001-Always-install-vbe-and-int10-sdk-headers.patch.gz
-rw-r--r-- 1 root root 3846 2018-07-15 18:32 ./patches/source/xorg-server/patch/xorg-server/0001-autobind-GPUs-to-the-screen.patch.gz
-rw-r--r-- 1 root root 1175 2022-07-12 17:02 ./patches/source/xorg-server/patch/xorg-server/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch.gz
@ -1549,6 +1555,12 @@ drwxr-xr-x 2 root root 4096 2022-10-17 18:28 ./patches/source/xorg-server/
-rw-r--r-- 1 root root 637 2022-10-17 18:19 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-3550.patch.gz
-rw-r--r-- 1 root root 842 2022-10-17 18:21 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-3551.patch.gz
-rw-r--r-- 1 root root 907 2022-10-17 18:21 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-3553.patch.gz
-rw-r--r-- 1 root root 664 2022-12-14 19:20 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-4283.patch.gz
-rw-r--r-- 1 root root 1056 2022-12-14 19:21 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46340.patch.gz
-rw-r--r-- 1 root root 1358 2022-12-14 19:21 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46341.patch.gz
-rw-r--r-- 1 root root 1391 2022-12-14 19:22 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46342.patch.gz
-rw-r--r-- 1 root root 863 2022-12-14 19:22 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46343.patch.gz
-rw-r--r-- 1 root root 1049 2022-12-14 19:23 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46344.patch.gz
-rw-r--r-- 1 root root 298 2018-05-30 05:02 ./patches/source/xorg-server/patch/xorg-server/fix-nouveau-segfault.diff.gz
-rw-r--r-- 1 root root 357 2020-09-11 18:38 ./patches/source/xorg-server/patch/xorg-server/fix-pci-segfault.diff.gz
-rw-r--r-- 1 root root 340 2012-04-14 03:01 ./patches/source/xorg-server/patch/xorg-server/x11.startwithblackscreen.diff.gz
@ -2725,22 +2737,22 @@ drwxr-xr-x 2 root root 69632 2022-02-01 08:29 ./slackware64/kde
-rw-r--r-- 1 root root 163 2022-01-08 22:41 ./slackware64/kde/kcmutils-5.90.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 441 2022-01-08 22:25 ./slackware64/kde/kcodecs-5.90.0-x86_64-1.txt
-rw-r--r-- 1 root root 175464 2022-01-08 22:25 ./slackware64/kde/kcodecs-5.90.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-08 22:25 ./slackware64/kde/kcodecs-5.90.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 232 2022-01-06 22:12 ./slackware64/kde/kcolorchooser-21.12.1-x86_64-1.txt
-rw-r--r-- 1 root root 26036 2022-01-06 22:12 ./slackware64/kde/kcolorchooser-21.12.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-06 22:12 ./slackware64/kde/kcolorchooser-21.12.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 629 2022-01-08 22:34 ./slackware64/kde/kcompletion-5.90.0-x86_64-1.txt
-rw-r--r-- 1 root root 223608 2022-01-08 22:34 ./slackware64/kde/kcompletion-5.90.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-08 22:34 ./slackware64/kde/kcompletion-5.90.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 524 2022-01-08 22:27 ./slackware64/kde/kconfig-5.90.0-x86_64-1.txt
-rw-r--r-- 1 root root 494664 2022-01-08 22:27 ./slackware64/kde/kconfig-5.90.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-08 22:27 ./slackware64/kde/kconfig-5.90.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 376 2022-01-21 19:09 ./slackware64/kde/kconfigwidgets-5.90.1-x86_64-1.txt
-rw-r--r-- 1 root root 510444 2022-01-21 19:09 ./slackware64/kde/kconfigwidgets-5.90.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-21 19:09 ./slackware64/kde/kconfigwidgets-5.90.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 322 2022-01-08 22:28 ./slackware64/kde/kcontacts-5.90.0-x86_64-1.txt
-rw-r--r-- 1 root root 263364 2022-01-08 22:28 ./slackware64/kde/kcontacts-5.90.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-08 22:28 ./slackware64/kde/kcontacts-5.90.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 163 2022-01-08 22:25 ./slackware64/kde/kcodecs-5.90.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 232 2022-01-06 22:12 ./slackware64/kde/kcolorchooser-21.12.1-x86_64-1.txt
-rw-r--r-- 1 root root 26036 2022-01-06 22:12 ./slackware64/kde/kcolorchooser-21.12.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-06 22:12 ./slackware64/kde/kcolorchooser-21.12.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 629 2022-01-08 22:34 ./slackware64/kde/kcompletion-5.90.0-x86_64-1.txt
-rw-r--r-- 1 root root 223608 2022-01-08 22:34 ./slackware64/kde/kcompletion-5.90.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-08 22:34 ./slackware64/kde/kcompletion-5.90.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 524 2022-01-08 22:27 ./slackware64/kde/kconfig-5.90.0-x86_64-1.txt
-rw-r--r-- 1 root root 494664 2022-01-08 22:27 ./slackware64/kde/kconfig-5.90.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-08 22:27 ./slackware64/kde/kconfig-5.90.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 376 2022-01-21 19:09 ./slackware64/kde/kconfigwidgets-5.90.1-x86_64-1.txt
-rw-r--r-- 1 root root 510444 2022-01-21 19:09 ./slackware64/kde/kconfigwidgets-5.90.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-21 19:09 ./slackware64/kde/kconfigwidgets-5.90.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 322 2022-01-08 22:28 ./slackware64/kde/kcontacts-5.90.0-x86_64-1.txt
-rw-r--r-- 1 root root 263364 2022-01-08 22:28 ./slackware64/kde/kcontacts-5.90.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-08 22:28 ./slackware64/kde/kcontacts-5.90.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 457 2022-01-08 22:26 ./slackware64/kde/kcoreaddons-5.90.0-x86_64-1.txt
-rw-r--r-- 1 root root 635328 2022-01-08 22:26 ./slackware64/kde/kcoreaddons-5.90.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-08 22:26 ./slackware64/kde/kcoreaddons-5.90.0-x86_64-1.txz.asc
@ -5455,24 +5467,24 @@ drwxr-xr-x 2 root root 65536 2022-02-01 04:47 ./slackware64/x
-rw-r--r-- 1 root root 41464 2022-01-21 02:42 ./slackware64/x/ibus-m17n-1.4.9-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-21 02:42 ./slackware64/x/ibus-m17n-1.4.9-x86_64-1.txz.asc
-rw-r--r-- 1 root root 391 2021-11-03 01:11 ./slackware64/x/ibus-table-1.14.1-x86_64-3.txt
-rw-r--r-- 1 root root 1105368 2021-11-03 01:11 ./slackware64/x/ibus-table-1.14.1-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-11-03 01:11 ./slackware64/x/ibus-table-1.14.1-x86_64-3.txz.asc
-rw-r--r-- 1 root root 292 2021-02-13 12:48 ./slackware64/x/ibus-unikey-0.6.1-x86_64-3.txt
-rw-r--r-- 1 root root 67176 2021-02-13 12:48 ./slackware64/x/ibus-unikey-0.6.1-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 12:48 ./slackware64/x/ibus-unikey-0.6.1-x86_64-3.txz.asc
-rw-r--r-- 1 root root 347 2021-02-13 13:10 ./slackware64/x/iceauth-1.0.8-x86_64-4.txt
-rw-r--r-- 1 root root 27940 2021-02-13 13:10 ./slackware64/x/iceauth-1.0.8-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:10 ./slackware64/x/iceauth-1.0.8-x86_64-4.txz.asc
-rw-r--r-- 1 root root 306 2021-02-13 13:10 ./slackware64/x/ico-1.0.5-x86_64-4.txt
-rw-r--r-- 1 root root 25544 2021-02-13 13:10 ./slackware64/x/ico-1.0.5-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:10 ./slackware64/x/ico-1.0.5-x86_64-4.txz.asc
-rw-r--r-- 1 root root 411 2021-04-23 17:48 ./slackware64/x/igt-gpu-tools-1.26-x86_64-1.txt
-rw-r--r-- 1 root root 886088 2021-04-23 17:48 ./slackware64/x/igt-gpu-tools-1.26-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-04-23 17:48 ./slackware64/x/igt-gpu-tools-1.26-x86_64-1.txz.asc
-rw-r--r-- 1 root root 297 2021-02-13 13:05 ./slackware64/x/imake-1.0.8-x86_64-3.txt
-rw-r--r-- 1 root root 42676 2021-02-13 13:05 ./slackware64/x/imake-1.0.8-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/imake-1.0.8-x86_64-3.txz.asc
-rwxr-xr-x 1 root root 2897 2009-06-24 22:06 ./slackware64/x/install-packages
-rw-r--r-- 1 root root 1105368 2021-11-03 01:11 ./slackware64/x/ibus-table-1.14.1-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-11-03 01:11 ./slackware64/x/ibus-table-1.14.1-x86_64-3.txz.asc
-rw-r--r-- 1 root root 292 2021-02-13 12:48 ./slackware64/x/ibus-unikey-0.6.1-x86_64-3.txt
-rw-r--r-- 1 root root 67176 2021-02-13 12:48 ./slackware64/x/ibus-unikey-0.6.1-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 12:48 ./slackware64/x/ibus-unikey-0.6.1-x86_64-3.txz.asc
-rw-r--r-- 1 root root 347 2021-02-13 13:10 ./slackware64/x/iceauth-1.0.8-x86_64-4.txt
-rw-r--r-- 1 root root 27940 2021-02-13 13:10 ./slackware64/x/iceauth-1.0.8-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:10 ./slackware64/x/iceauth-1.0.8-x86_64-4.txz.asc
-rw-r--r-- 1 root root 306 2021-02-13 13:10 ./slackware64/x/ico-1.0.5-x86_64-4.txt
-rw-r--r-- 1 root root 25544 2021-02-13 13:10 ./slackware64/x/ico-1.0.5-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:10 ./slackware64/x/ico-1.0.5-x86_64-4.txz.asc
-rw-r--r-- 1 root root 411 2021-04-23 17:48 ./slackware64/x/igt-gpu-tools-1.26-x86_64-1.txt
-rw-r--r-- 1 root root 886088 2021-04-23 17:48 ./slackware64/x/igt-gpu-tools-1.26-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-04-23 17:48 ./slackware64/x/igt-gpu-tools-1.26-x86_64-1.txz.asc
-rw-r--r-- 1 root root 297 2021-02-13 13:05 ./slackware64/x/imake-1.0.8-x86_64-3.txt
-rw-r--r-- 1 root root 42676 2021-02-13 13:05 ./slackware64/x/imake-1.0.8-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/imake-1.0.8-x86_64-3.txz.asc
-rwxr-xr-x 1 root root 2897 2009-06-24 22:06 ./slackware64/x/install-packages
-rw-r--r-- 1 root root 446 2006-09-18 10:41 ./slackware64/x/install.end
-rw-r--r-- 1 root root 454 2021-02-13 12:49 ./slackware64/x/intel-vaapi-driver-2.4.1-x86_64-3.txt
-rw-r--r-- 1 root root 927340 2021-02-13 12:49 ./slackware64/x/intel-vaapi-driver-2.4.1-x86_64-3.txz
@ -15083,25 +15095,25 @@ drwxr-xr-x 2 root root 4096 2021-12-08 20:10 ./source/x/x11/src/app
-rw-r--r-- 1 root root 126188 2018-03-10 06:29 ./source/x/x11/src/app/ico-1.0.5.tar.xz
-rw-r--r-- 1 root root 1573468 2021-04-23 10:41 ./source/x/x11/src/app/igt-gpu-tools-1.26.tar.xz
-rw-r--r-- 1 root root 116560 2018-03-05 03:37 ./source/x/x11/src/app/listres-1.0.4.tar.xz
-rw-r--r-- 1 root root 128468 2012-03-23 04:25 ./source/x/x11/src/app/luit-1.1.1.tar.xz
-rw-r--r-- 1 root root 90748 2009-10-13 20:33 ./source/x/x11/src/app/mkcomposecache-1.2.1.tar.xz
-rw-r--r-- 1 root root 139220 2019-03-21 04:01 ./source/x/x11/src/app/mkfontscale-1.2.1.tar.xz
-rw-r--r-- 1 root root 122640 2018-03-07 07:05 ./source/x/x11/src/app/oclock-1.0.4.tar.xz
-rw-r--r-- 1 root root 133004 2015-06-11 08:25 ./source/x/x11/src/app/rendercheck-1.5.tar.xz
-rw-r--r-- 1 root root 126684 2014-11-08 19:37 ./source/x/x11/src/app/rgb-1.0.6.tar.xz
-rw-r--r-- 1 root root 127976 2019-06-09 18:41 ./source/x/x11/src/app/sessreg-1.1.2.tar.xz
-rw-r--r-- 1 root root 126148 2019-07-14 18:18 ./source/x/x11/src/app/setxkbmap-1.3.2.tar.xz
-rw-r--r-- 1 root root 116180 2014-12-31 05:11 ./source/x/x11/src/app/showfont-1.0.5.tar.xz
-rw-r--r-- 1 root root 122464 2015-04-17 05:33 ./source/x/x11/src/app/smproxy-1.0.6.tar.xz
-rw-r--r-- 1 root root 118244 2018-03-10 05:32 ./source/x/x11/src/app/transset-1.0.2.tar.xz
-rw-r--r-- 1 root root 261176 2020-06-14 23:58 ./source/x/x11/src/app/twm-1.0.11.tar.xz
-rw-r--r-- 1 root root 124540 2019-08-25 23:13 ./source/x/x11/src/app/viewres-1.0.6.tar.xz
-rw-r--r-- 1 root root 169608 2019-03-16 22:53 ./source/x/x11/src/app/x11perf-1.6.1.tar.xz
-rw-r--r-- 1 root root 154240 2021-11-28 23:34 ./source/x/x11/src/app/xauth-1.1.1.tar.xz
-rw-r--r-- 1 root root 115408 2019-07-14 18:26 ./source/x/x11/src/app/xbacklight-1.2.3.tar.xz
-rw-r--r-- 1 root root 123728 2019-07-14 18:30 ./source/x/x11/src/app/xbiff-1.0.4.tar.xz
-rw-r--r-- 1 root root 136452 2019-06-09 20:46 ./source/x/x11/src/app/xcalc-1.1.0.tar.xz
-rw-r--r-- 1 root root 121916 2013-09-06 06:23 ./source/x/x11/src/app/xclipboard-1.1.3.tar.xz
-rw-r--r-- 1 root root 128468 2012-03-23 04:25 ./source/x/x11/src/app/luit-1.1.1.tar.xz
-rw-r--r-- 1 root root 90748 2009-10-13 20:33 ./source/x/x11/src/app/mkcomposecache-1.2.1.tar.xz
-rw-r--r-- 1 root root 139220 2019-03-21 04:01 ./source/x/x11/src/app/mkfontscale-1.2.1.tar.xz
-rw-r--r-- 1 root root 122640 2018-03-07 07:05 ./source/x/x11/src/app/oclock-1.0.4.tar.xz
-rw-r--r-- 1 root root 133004 2015-06-11 08:25 ./source/x/x11/src/app/rendercheck-1.5.tar.xz
-rw-r--r-- 1 root root 126684 2014-11-08 19:37 ./source/x/x11/src/app/rgb-1.0.6.tar.xz
-rw-r--r-- 1 root root 127976 2019-06-09 18:41 ./source/x/x11/src/app/sessreg-1.1.2.tar.xz
-rw-r--r-- 1 root root 126148 2019-07-14 18:18 ./source/x/x11/src/app/setxkbmap-1.3.2.tar.xz
-rw-r--r-- 1 root root 116180 2014-12-31 05:11 ./source/x/x11/src/app/showfont-1.0.5.tar.xz
-rw-r--r-- 1 root root 122464 2015-04-17 05:33 ./source/x/x11/src/app/smproxy-1.0.6.tar.xz
-rw-r--r-- 1 root root 118244 2018-03-10 05:32 ./source/x/x11/src/app/transset-1.0.2.tar.xz
-rw-r--r-- 1 root root 261176 2020-06-14 23:58 ./source/x/x11/src/app/twm-1.0.11.tar.xz
-rw-r--r-- 1 root root 124540 2019-08-25 23:13 ./source/x/x11/src/app/viewres-1.0.6.tar.xz
-rw-r--r-- 1 root root 169608 2019-03-16 22:53 ./source/x/x11/src/app/x11perf-1.6.1.tar.xz
-rw-r--r-- 1 root root 154240 2021-11-28 23:34 ./source/x/x11/src/app/xauth-1.1.1.tar.xz
-rw-r--r-- 1 root root 115408 2019-07-14 18:26 ./source/x/x11/src/app/xbacklight-1.2.3.tar.xz
-rw-r--r-- 1 root root 123728 2019-07-14 18:30 ./source/x/x11/src/app/xbiff-1.0.4.tar.xz
-rw-r--r-- 1 root root 136452 2019-06-09 20:46 ./source/x/x11/src/app/xcalc-1.1.0.tar.xz
-rw-r--r-- 1 root root 121916 2013-09-06 06:23 ./source/x/x11/src/app/xclipboard-1.1.3.tar.xz
-rw-r--r-- 1 root root 157352 2019-07-14 18:35 ./source/x/x11/src/app/xclock-1.0.9.tar.xz
-rw-r--r-- 1 root root 130232 2015-04-17 05:53 ./source/x/x11/src/app/xcmsdb-1.0.5.tar.xz
-rw-r--r-- 1 root root 128304 2019-03-24 22:58 ./source/x/x11/src/app/xcompmgr-1.1.8.tar.xz

View file

@ -0,0 +1,35 @@
From ccdd431cd8f1cabae9d744f0514b6533c438908c Mon Sep 17 00:00:00 2001
From: Peter Hutterer <peter.hutterer@who-t.net>
Date: Mon, 5 Dec 2022 15:55:54 +1000
Subject: [PATCH] xkb: reset the radio_groups pointer to NULL after freeing it
Unlike other elements of the keymap, this pointer was freed but not
reset. On a subsequent XkbGetKbdByName request, the server may access
already freed memory.
CVE-2022-4283, ZDI-CAN-19530
This vulnerability was discovered by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
Acked-by: Olivier Fourdan <ofourdan@redhat.com>
---
xkb/xkbUtils.c | 1 +
1 file changed, 1 insertion(+)
diff --git a/xkb/xkbUtils.c b/xkb/xkbUtils.c
index dd089c204..3f5791a18 100644
--- a/xkb/xkbUtils.c
+++ b/xkb/xkbUtils.c
@@ -1326,6 +1326,7 @@ _XkbCopyNames(XkbDescPtr src, XkbDescPtr dst)
}
else {
free(dst->names->radio_groups);
+ dst->names->radio_groups = NULL;
}
dst->names->num_rg = src->names->num_rg;
--
GitLab

View file

@ -0,0 +1,51 @@
From b320ca0ffe4c0c872eeb3a93d9bde21f765c7c63 Mon Sep 17 00:00:00 2001
From: Peter Hutterer <peter.hutterer@who-t.net>
Date: Tue, 29 Nov 2022 12:55:45 +1000
Subject: [PATCH] Xtest: disallow GenericEvents in XTestSwapFakeInput
XTestSwapFakeInput assumes all events in this request are
sizeof(xEvent) and iterates through these in 32-byte increments.
However, a GenericEvent may be of arbitrary length longer than 32 bytes,
so any GenericEvent in this list would result in subsequent events to be
misparsed.
Additional, the swapped event is written into a stack-allocated struct
xEvent (size 32 bytes). For any GenericEvent longer than 32 bytes,
swapping the event may thus smash the stack like an avocado on toast.
Catch this case early and return BadValue for any GenericEvent.
Which is what would happen in unswapped setups anyway since XTest
doesn't support GenericEvent.
CVE-2022-46340, ZDI-CAN 19265
This vulnerability was discovered by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
Acked-by: Olivier Fourdan <ofourdan@redhat.com>
---
Xext/xtest.c | 5 +++--
1 file changed, 3 insertions(+), 2 deletions(-)
diff --git a/Xext/xtest.c b/Xext/xtest.c
index bf27eb590..2985a4ce6 100644
--- a/Xext/xtest.c
+++ b/Xext/xtest.c
@@ -502,10 +502,11 @@ XTestSwapFakeInput(ClientPtr client, xReq * req)
nev = ((req->length << 2) - sizeof(xReq)) / sizeof(xEvent);
for (ev = (xEvent *) &req[1]; --nev >= 0; ev++) {
+ int evtype = ev->u.u.type & 0x177;
/* Swap event */
- proc = EventSwapVector[ev->u.u.type & 0177];
+ proc = EventSwapVector[evtype];
/* no swapping proc; invalid event type? */
- if (!proc || proc == NotImplemented) {
+ if (!proc || proc == NotImplemented || evtype == GenericEvent) {
client->errorValue = ev->u.u.type;
return BadValue;
}
--
GitLab

View file

@ -0,0 +1,82 @@
From 51eb63b0ee1509c6c6b8922b0e4aa037faa6f78b Mon Sep 17 00:00:00 2001
From: Peter Hutterer <peter.hutterer@who-t.net>
Date: Tue, 29 Nov 2022 13:55:32 +1000
Subject: [PATCH] Xi: disallow passive grabs with a detail > 255
The XKB protocol effectively prevents us from ever using keycodes above
255. For buttons it's theoretically possible but realistically too niche
to worry about. For all other passive grabs, the detail must be zero
anyway.
This fixes an OOB write:
ProcXIPassiveUngrabDevice() calls DeletePassiveGrabFromList with a
temporary grab struct which contains tempGrab->detail.exact = stuff->detail.
For matching existing grabs, DeleteDetailFromMask is called with the
stuff->detail value. This function creates a new mask with the one bit
representing stuff->detail cleared.
However, the array size for the new mask is 8 * sizeof(CARD32) bits,
thus any detail above 255 results in an OOB array write.
CVE-2022-46341, ZDI-CAN 19381
This vulnerability was discovered by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
Acked-by: Olivier Fourdan <ofourdan@redhat.com>
---
Xi/xipassivegrab.c | 22 ++++++++++++++--------
1 file changed, 14 insertions(+), 8 deletions(-)
diff --git a/Xi/xipassivegrab.c b/Xi/xipassivegrab.c
index 2769fb7c9..c9ac2f855 100644
--- a/Xi/xipassivegrab.c
+++ b/Xi/xipassivegrab.c
@@ -137,6 +137,12 @@ ProcXIPassiveGrabDevice(ClientPtr client)
return BadValue;
}
+ /* XI2 allows 32-bit keycodes but thanks to XKB we can never
+ * implement this. Just return an error for all keycodes that
+ * cannot work anyway, same for buttons > 255. */
+ if (stuff->detail > 255)
+ return XIAlreadyGrabbed;
+
if (XICheckInvalidMaskBits(client, (unsigned char *) &stuff[1],
stuff->mask_len * 4) != Success)
return BadValue;
@@ -207,14 +213,8 @@ ProcXIPassiveGrabDevice(ClientPtr client)
&param, XI2, &mask);
break;
case XIGrabtypeKeycode:
- /* XI2 allows 32-bit keycodes but thanks to XKB we can never
- * implement this. Just return an error for all keycodes that
- * cannot work anyway */
- if (stuff->detail > 255)
- status = XIAlreadyGrabbed;
- else
- status = GrabKey(client, dev, mod_dev, stuff->detail,
- &param, XI2, &mask);
+ status = GrabKey(client, dev, mod_dev, stuff->detail,
+ &param, XI2, &mask);
break;
case XIGrabtypeEnter:
case XIGrabtypeFocusIn:
@@ -334,6 +334,12 @@ ProcXIPassiveUngrabDevice(ClientPtr client)
return BadValue;
}
+ /* We don't allow passive grabs for details > 255 anyway */
+ if (stuff->detail > 255) {
+ client->errorValue = stuff->detail;
+ return BadValue;
+ }
+
rc = dixLookupWindow(&win, stuff->grab_window, client, DixSetAttrAccess);
if (rc != Success)
return rc;
--
GitLab

View file

@ -0,0 +1,74 @@
From b79f32b57cc0c1186b2899bce7cf89f7b325161b Mon Sep 17 00:00:00 2001
From: Peter Hutterer <peter.hutterer@who-t.net>
Date: Wed, 30 Nov 2022 11:20:40 +1000
Subject: [PATCH] Xext: free the XvRTVideoNotify when turning off from the same
client
This fixes a use-after-free bug:
When a client first calls XvdiSelectVideoNotify() on a drawable with a
TRUE onoff argument, a struct XvVideoNotifyRec is allocated. This struct
is added twice to the resources:
- as the drawable's XvRTVideoNotifyList. This happens only once per
drawable, subsequent calls append to this list.
- as the client's XvRTVideoNotify. This happens for every client.
The struct keeps the ClientPtr around once it has been added for a
client. The idea, presumably, is that if the client disconnects we can remove
all structs from the drawable's list that match the client (by resetting
the ClientPtr to NULL), but if the drawable is destroyed we can remove
and free the whole list.
However, if the same client then calls XvdiSelectVideoNotify() on the
same drawable with a FALSE onoff argument, only the ClientPtr on the
existing struct was set to NULL. The struct itself remained in the
client's resources.
If the drawable is now destroyed, the resource system invokes
XvdiDestroyVideoNotifyList which frees the whole list for this drawable
- including our struct. This function however does not free the resource
for the client since our ClientPtr is NULL.
Later, when the client is destroyed and the resource system invokes
XvdiDestroyVideoNotify, we unconditionally set the ClientPtr to NULL. On
a struct that has been freed previously. This is generally frowned upon.
Fix this by calling FreeResource() on the second call instead of merely
setting the ClientPtr to NULL. This removes the struct from the client
resources (but not from the list), ensuring that it won't be accessed
again when the client quits.
Note that the assignment tpn->client = NULL; is superfluous since the
XvdiDestroyVideoNotify function will do this anyway. But it's left for
clarity and to match a similar invocation in XvdiSelectPortNotify.
CVE-2022-46342, ZDI-CAN 19400
This vulnerability was discovered by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
Acked-by: Olivier Fourdan <ofourdan@redhat.com>
---
Xext/xvmain.c | 4 +++-
1 file changed, 3 insertions(+), 1 deletion(-)
diff --git a/Xext/xvmain.c b/Xext/xvmain.c
index f62747193..2a08f8744 100644
--- a/Xext/xvmain.c
+++ b/Xext/xvmain.c
@@ -811,8 +811,10 @@ XvdiSelectVideoNotify(ClientPtr client, DrawablePtr pDraw, BOOL onoff)
tpn = pn;
while (tpn) {
if (tpn->client == client) {
- if (!onoff)
+ if (!onoff) {
tpn->client = NULL;
+ FreeResource(tpn->id, XvRTVideoNotify);
+ }
return Success;
}
if (!tpn->client)
--
GitLab

View file

@ -0,0 +1,47 @@
From 842ca3ccef100ce010d1d8f5f6d6cc1915055900 Mon Sep 17 00:00:00 2001
From: Peter Hutterer <peter.hutterer@who-t.net>
Date: Tue, 29 Nov 2022 14:53:07 +1000
Subject: [PATCH] Xext: free the screen saver resource when replacing it
This fixes a use-after-free bug:
When a client first calls ScreenSaverSetAttributes(), a struct
ScreenSaverAttrRec is allocated and added to the client's
resources.
When the same client calls ScreenSaverSetAttributes() again, a new
struct ScreenSaverAttrRec is allocated, replacing the old struct. The
old struct was freed but not removed from the clients resources.
Later, when the client is destroyed the resource system invokes
ScreenSaverFreeAttr and attempts to clean up the already freed struct.
Fix this by letting the resource system free the old attrs instead.
CVE-2022-46343, ZDI-CAN 19404
This vulnerability was discovered by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
Acked-by: Olivier Fourdan <ofourdan@redhat.com>
---
Xext/saver.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/Xext/saver.c b/Xext/saver.c
index f813ba08d..fd6153c31 100644
--- a/Xext/saver.c
+++ b/Xext/saver.c
@@ -1051,7 +1051,7 @@ ScreenSaverSetAttributes(ClientPtr client)
pVlist++;
}
if (pPriv->attr)
- FreeScreenAttr(pPriv->attr);
+ FreeResource(pPriv->attr->resource, AttrType);
pPriv->attr = pAttr;
pAttr->resource = FakeClientID(client->index);
if (!AddResource(pAttr->resource, AttrType, (void *) pAttr))
--
GitLab

View file

@ -0,0 +1,71 @@
From 8f454b793e1f13c99872c15f0eed1d7f3b823fe8 Mon Sep 17 00:00:00 2001
From: Peter Hutterer <peter.hutterer@who-t.net>
Date: Tue, 29 Nov 2022 13:26:57 +1000
Subject: [PATCH] Xi: avoid integer truncation in length check of
ProcXIChangeProperty
This fixes an OOB read and the resulting information disclosure.
Length calculation for the request was clipped to a 32-bit integer. With
the correct stuff->num_items value the expected request size was
truncated, passing the REQUEST_FIXED_SIZE check.
The server then proceeded with reading at least stuff->num_items bytes
(depending on stuff->format) from the request and stuffing whatever it
finds into the property. In the process it would also allocate at least
stuff->num_items bytes, i.e. 4GB.
The same bug exists in ProcChangeProperty and ProcXChangeDeviceProperty,
so let's fix that too.
CVE-2022-46344, ZDI-CAN 19405
This vulnerability was discovered by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
Acked-by: Olivier Fourdan <ofourdan@redhat.com>
---
Xi/xiproperty.c | 4 ++--
dix/property.c | 3 ++-
2 files changed, 4 insertions(+), 3 deletions(-)
diff --git a/Xi/xiproperty.c b/Xi/xiproperty.c
index 68c362c62..066ba21fb 100644
--- a/Xi/xiproperty.c
+++ b/Xi/xiproperty.c
@@ -890,7 +890,7 @@ ProcXChangeDeviceProperty(ClientPtr client)
REQUEST(xChangeDevicePropertyReq);
DeviceIntPtr dev;
unsigned long len;
- int totalSize;
+ uint64_t totalSize;
int rc;
REQUEST_AT_LEAST_SIZE(xChangeDevicePropertyReq);
@@ -1130,7 +1130,7 @@ ProcXIChangeProperty(ClientPtr client)
{
int rc;
DeviceIntPtr dev;
- int totalSize;
+ uint64_t totalSize;
unsigned long len;
REQUEST(xXIChangePropertyReq);
diff --git a/dix/property.c b/dix/property.c
index 94ef5a0ec..acce94b2c 100644
--- a/dix/property.c
+++ b/dix/property.c
@@ -205,7 +205,8 @@ ProcChangeProperty(ClientPtr client)
WindowPtr pWin;
char format, mode;
unsigned long len;
- int sizeInBytes, totalSize, err;
+ int sizeInBytes, err;
+ uint64_t totalSize;
REQUEST(xChangePropertyReq);
--
GitLab

View file

@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=xorg-server-xwayland
SRCNAM=xwayland
VERSION=${VERSION:-$(echo $SRCNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
BUILD=${BUILD:-3_slack15.0}
BUILD=${BUILD:-4_slack15.0}
# Default font paths to be used by the X server:
DEF_FONTPATH="/usr/share/fonts/misc,/usr/share/fonts/local,/usr/share/fonts/TTF,/usr/share/fonts/OTF,/usr/share/fonts/Type1,/usr/share/fonts/CID,/usr/share/fonts/75dpi/:unscaled,/usr/share/fonts/100dpi/:unscaled,/usr/share/fonts/75dpi,/usr/share/fonts/100dpi,/usr/share/fonts/cyrillic"
@ -89,6 +89,14 @@ zcat $CWD/0003-6907b6ea2b4ce949cb07271f5b678d5966d9df42.patch.gz | patch -p1 --v
zcat $CWD/CVE-2022-3550.patch.gz | patch -p1 --verbose || exit 1
zcat $CWD/CVE-2022-3551.patch.gz | patch -p1 --verbose || exit 1
# Patch more security issues:
zcat $CWD/CVE-2022-4283.patch.gz | patch -p1 --verbose || exit 1
zcat $CWD/CVE-2022-46340.patch.gz | patch -p1 --verbose || exit 1
zcat $CWD/CVE-2022-46341.patch.gz | patch -p1 --verbose || exit 1
zcat $CWD/CVE-2022-46342.patch.gz | patch -p1 --verbose || exit 1
zcat $CWD/CVE-2022-46343.patch.gz | patch -p1 --verbose || exit 1
zcat $CWD/CVE-2022-46344.patch.gz | patch -p1 --verbose || exit 1
# Configure, build, and install:
export CFLAGS="$SLKCFLAGS"
export CXXFLAGS="$SLKCFLAGS"

View file

@ -1 +1 @@
4_slack15.0
5_slack15.0

View file

@ -38,3 +38,11 @@ zcat $CWD/patch/xorg-server/0003-6907b6ea2b4ce949cb07271f5b678d5966d9df42.patch.
zcat $CWD/patch/xorg-server/CVE-2022-3550.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
zcat $CWD/patch/xorg-server/CVE-2022-3551.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
zcat $CWD/patch/xorg-server/CVE-2022-3553.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
# Patch some more security issues:
zcat $CWD/patch/xorg-server/CVE-2022-4283.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
zcat $CWD/patch/xorg-server/CVE-2022-46340.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
zcat $CWD/patch/xorg-server/CVE-2022-46341.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
zcat $CWD/patch/xorg-server/CVE-2022-46342.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
zcat $CWD/patch/xorg-server/CVE-2022-46343.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
zcat $CWD/patch/xorg-server/CVE-2022-46344.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }

View file

@ -0,0 +1,35 @@
From ccdd431cd8f1cabae9d744f0514b6533c438908c Mon Sep 17 00:00:00 2001
From: Peter Hutterer <peter.hutterer@who-t.net>
Date: Mon, 5 Dec 2022 15:55:54 +1000
Subject: [PATCH] xkb: reset the radio_groups pointer to NULL after freeing it
Unlike other elements of the keymap, this pointer was freed but not
reset. On a subsequent XkbGetKbdByName request, the server may access
already freed memory.
CVE-2022-4283, ZDI-CAN-19530
This vulnerability was discovered by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
Acked-by: Olivier Fourdan <ofourdan@redhat.com>
---
xkb/xkbUtils.c | 1 +
1 file changed, 1 insertion(+)
diff --git a/xkb/xkbUtils.c b/xkb/xkbUtils.c
index dd089c204..3f5791a18 100644
--- a/xkb/xkbUtils.c
+++ b/xkb/xkbUtils.c
@@ -1326,6 +1326,7 @@ _XkbCopyNames(XkbDescPtr src, XkbDescPtr dst)
}
else {
free(dst->names->radio_groups);
+ dst->names->radio_groups = NULL;
}
dst->names->num_rg = src->names->num_rg;
--
GitLab

View file

@ -0,0 +1,51 @@
From b320ca0ffe4c0c872eeb3a93d9bde21f765c7c63 Mon Sep 17 00:00:00 2001
From: Peter Hutterer <peter.hutterer@who-t.net>
Date: Tue, 29 Nov 2022 12:55:45 +1000
Subject: [PATCH] Xtest: disallow GenericEvents in XTestSwapFakeInput
XTestSwapFakeInput assumes all events in this request are
sizeof(xEvent) and iterates through these in 32-byte increments.
However, a GenericEvent may be of arbitrary length longer than 32 bytes,
so any GenericEvent in this list would result in subsequent events to be
misparsed.
Additional, the swapped event is written into a stack-allocated struct
xEvent (size 32 bytes). For any GenericEvent longer than 32 bytes,
swapping the event may thus smash the stack like an avocado on toast.
Catch this case early and return BadValue for any GenericEvent.
Which is what would happen in unswapped setups anyway since XTest
doesn't support GenericEvent.
CVE-2022-46340, ZDI-CAN 19265
This vulnerability was discovered by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
Acked-by: Olivier Fourdan <ofourdan@redhat.com>
---
Xext/xtest.c | 5 +++--
1 file changed, 3 insertions(+), 2 deletions(-)
diff --git a/Xext/xtest.c b/Xext/xtest.c
index bf27eb590..2985a4ce6 100644
--- a/Xext/xtest.c
+++ b/Xext/xtest.c
@@ -502,10 +502,11 @@ XTestSwapFakeInput(ClientPtr client, xReq * req)
nev = ((req->length << 2) - sizeof(xReq)) / sizeof(xEvent);
for (ev = (xEvent *) &req[1]; --nev >= 0; ev++) {
+ int evtype = ev->u.u.type & 0x177;
/* Swap event */
- proc = EventSwapVector[ev->u.u.type & 0177];
+ proc = EventSwapVector[evtype];
/* no swapping proc; invalid event type? */
- if (!proc || proc == NotImplemented) {
+ if (!proc || proc == NotImplemented || evtype == GenericEvent) {
client->errorValue = ev->u.u.type;
return BadValue;
}
--
GitLab

View file

@ -0,0 +1,82 @@
From 51eb63b0ee1509c6c6b8922b0e4aa037faa6f78b Mon Sep 17 00:00:00 2001
From: Peter Hutterer <peter.hutterer@who-t.net>
Date: Tue, 29 Nov 2022 13:55:32 +1000
Subject: [PATCH] Xi: disallow passive grabs with a detail > 255
The XKB protocol effectively prevents us from ever using keycodes above
255. For buttons it's theoretically possible but realistically too niche
to worry about. For all other passive grabs, the detail must be zero
anyway.
This fixes an OOB write:
ProcXIPassiveUngrabDevice() calls DeletePassiveGrabFromList with a
temporary grab struct which contains tempGrab->detail.exact = stuff->detail.
For matching existing grabs, DeleteDetailFromMask is called with the
stuff->detail value. This function creates a new mask with the one bit
representing stuff->detail cleared.
However, the array size for the new mask is 8 * sizeof(CARD32) bits,
thus any detail above 255 results in an OOB array write.
CVE-2022-46341, ZDI-CAN 19381
This vulnerability was discovered by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
Acked-by: Olivier Fourdan <ofourdan@redhat.com>
---
Xi/xipassivegrab.c | 22 ++++++++++++++--------
1 file changed, 14 insertions(+), 8 deletions(-)
diff --git a/Xi/xipassivegrab.c b/Xi/xipassivegrab.c
index 2769fb7c9..c9ac2f855 100644
--- a/Xi/xipassivegrab.c
+++ b/Xi/xipassivegrab.c
@@ -137,6 +137,12 @@ ProcXIPassiveGrabDevice(ClientPtr client)
return BadValue;
}
+ /* XI2 allows 32-bit keycodes but thanks to XKB we can never
+ * implement this. Just return an error for all keycodes that
+ * cannot work anyway, same for buttons > 255. */
+ if (stuff->detail > 255)
+ return XIAlreadyGrabbed;
+
if (XICheckInvalidMaskBits(client, (unsigned char *) &stuff[1],
stuff->mask_len * 4) != Success)
return BadValue;
@@ -207,14 +213,8 @@ ProcXIPassiveGrabDevice(ClientPtr client)
&param, XI2, &mask);
break;
case XIGrabtypeKeycode:
- /* XI2 allows 32-bit keycodes but thanks to XKB we can never
- * implement this. Just return an error for all keycodes that
- * cannot work anyway */
- if (stuff->detail > 255)
- status = XIAlreadyGrabbed;
- else
- status = GrabKey(client, dev, mod_dev, stuff->detail,
- &param, XI2, &mask);
+ status = GrabKey(client, dev, mod_dev, stuff->detail,
+ &param, XI2, &mask);
break;
case XIGrabtypeEnter:
case XIGrabtypeFocusIn:
@@ -334,6 +334,12 @@ ProcXIPassiveUngrabDevice(ClientPtr client)
return BadValue;
}
+ /* We don't allow passive grabs for details > 255 anyway */
+ if (stuff->detail > 255) {
+ client->errorValue = stuff->detail;
+ return BadValue;
+ }
+
rc = dixLookupWindow(&win, stuff->grab_window, client, DixSetAttrAccess);
if (rc != Success)
return rc;
--
GitLab

View file

@ -0,0 +1,74 @@
From b79f32b57cc0c1186b2899bce7cf89f7b325161b Mon Sep 17 00:00:00 2001
From: Peter Hutterer <peter.hutterer@who-t.net>
Date: Wed, 30 Nov 2022 11:20:40 +1000
Subject: [PATCH] Xext: free the XvRTVideoNotify when turning off from the same
client
This fixes a use-after-free bug:
When a client first calls XvdiSelectVideoNotify() on a drawable with a
TRUE onoff argument, a struct XvVideoNotifyRec is allocated. This struct
is added twice to the resources:
- as the drawable's XvRTVideoNotifyList. This happens only once per
drawable, subsequent calls append to this list.
- as the client's XvRTVideoNotify. This happens for every client.
The struct keeps the ClientPtr around once it has been added for a
client. The idea, presumably, is that if the client disconnects we can remove
all structs from the drawable's list that match the client (by resetting
the ClientPtr to NULL), but if the drawable is destroyed we can remove
and free the whole list.
However, if the same client then calls XvdiSelectVideoNotify() on the
same drawable with a FALSE onoff argument, only the ClientPtr on the
existing struct was set to NULL. The struct itself remained in the
client's resources.
If the drawable is now destroyed, the resource system invokes
XvdiDestroyVideoNotifyList which frees the whole list for this drawable
- including our struct. This function however does not free the resource
for the client since our ClientPtr is NULL.
Later, when the client is destroyed and the resource system invokes
XvdiDestroyVideoNotify, we unconditionally set the ClientPtr to NULL. On
a struct that has been freed previously. This is generally frowned upon.
Fix this by calling FreeResource() on the second call instead of merely
setting the ClientPtr to NULL. This removes the struct from the client
resources (but not from the list), ensuring that it won't be accessed
again when the client quits.
Note that the assignment tpn->client = NULL; is superfluous since the
XvdiDestroyVideoNotify function will do this anyway. But it's left for
clarity and to match a similar invocation in XvdiSelectPortNotify.
CVE-2022-46342, ZDI-CAN 19400
This vulnerability was discovered by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
Acked-by: Olivier Fourdan <ofourdan@redhat.com>
---
Xext/xvmain.c | 4 +++-
1 file changed, 3 insertions(+), 1 deletion(-)
diff --git a/Xext/xvmain.c b/Xext/xvmain.c
index f62747193..2a08f8744 100644
--- a/Xext/xvmain.c
+++ b/Xext/xvmain.c
@@ -811,8 +811,10 @@ XvdiSelectVideoNotify(ClientPtr client, DrawablePtr pDraw, BOOL onoff)
tpn = pn;
while (tpn) {
if (tpn->client == client) {
- if (!onoff)
+ if (!onoff) {
tpn->client = NULL;
+ FreeResource(tpn->id, XvRTVideoNotify);
+ }
return Success;
}
if (!tpn->client)
--
GitLab

View file

@ -0,0 +1,47 @@
From 842ca3ccef100ce010d1d8f5f6d6cc1915055900 Mon Sep 17 00:00:00 2001
From: Peter Hutterer <peter.hutterer@who-t.net>
Date: Tue, 29 Nov 2022 14:53:07 +1000
Subject: [PATCH] Xext: free the screen saver resource when replacing it
This fixes a use-after-free bug:
When a client first calls ScreenSaverSetAttributes(), a struct
ScreenSaverAttrRec is allocated and added to the client's
resources.
When the same client calls ScreenSaverSetAttributes() again, a new
struct ScreenSaverAttrRec is allocated, replacing the old struct. The
old struct was freed but not removed from the clients resources.
Later, when the client is destroyed the resource system invokes
ScreenSaverFreeAttr and attempts to clean up the already freed struct.
Fix this by letting the resource system free the old attrs instead.
CVE-2022-46343, ZDI-CAN 19404
This vulnerability was discovered by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
Acked-by: Olivier Fourdan <ofourdan@redhat.com>
---
Xext/saver.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/Xext/saver.c b/Xext/saver.c
index f813ba08d..fd6153c31 100644
--- a/Xext/saver.c
+++ b/Xext/saver.c
@@ -1051,7 +1051,7 @@ ScreenSaverSetAttributes(ClientPtr client)
pVlist++;
}
if (pPriv->attr)
- FreeScreenAttr(pPriv->attr);
+ FreeResource(pPriv->attr->resource, AttrType);
pPriv->attr = pAttr;
pAttr->resource = FakeClientID(client->index);
if (!AddResource(pAttr->resource, AttrType, (void *) pAttr))
--
GitLab

View file

@ -0,0 +1,71 @@
From 8f454b793e1f13c99872c15f0eed1d7f3b823fe8 Mon Sep 17 00:00:00 2001
From: Peter Hutterer <peter.hutterer@who-t.net>
Date: Tue, 29 Nov 2022 13:26:57 +1000
Subject: [PATCH] Xi: avoid integer truncation in length check of
ProcXIChangeProperty
This fixes an OOB read and the resulting information disclosure.
Length calculation for the request was clipped to a 32-bit integer. With
the correct stuff->num_items value the expected request size was
truncated, passing the REQUEST_FIXED_SIZE check.
The server then proceeded with reading at least stuff->num_items bytes
(depending on stuff->format) from the request and stuffing whatever it
finds into the property. In the process it would also allocate at least
stuff->num_items bytes, i.e. 4GB.
The same bug exists in ProcChangeProperty and ProcXChangeDeviceProperty,
so let's fix that too.
CVE-2022-46344, ZDI-CAN 19405
This vulnerability was discovered by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net>
Acked-by: Olivier Fourdan <ofourdan@redhat.com>
---
Xi/xiproperty.c | 4 ++--
dix/property.c | 3 ++-
2 files changed, 4 insertions(+), 3 deletions(-)
diff --git a/Xi/xiproperty.c b/Xi/xiproperty.c
index 68c362c62..066ba21fb 100644
--- a/Xi/xiproperty.c
+++ b/Xi/xiproperty.c
@@ -890,7 +890,7 @@ ProcXChangeDeviceProperty(ClientPtr client)
REQUEST(xChangeDevicePropertyReq);
DeviceIntPtr dev;
unsigned long len;
- int totalSize;
+ uint64_t totalSize;
int rc;
REQUEST_AT_LEAST_SIZE(xChangeDevicePropertyReq);
@@ -1130,7 +1130,7 @@ ProcXIChangeProperty(ClientPtr client)
{
int rc;
DeviceIntPtr dev;
- int totalSize;
+ uint64_t totalSize;
unsigned long len;
REQUEST(xXIChangePropertyReq);
diff --git a/dix/property.c b/dix/property.c
index 94ef5a0ec..acce94b2c 100644
--- a/dix/property.c
+++ b/dix/property.c
@@ -205,7 +205,8 @@ ProcChangeProperty(ClientPtr client)
WindowPtr pWin;
char format, mode;
unsigned long len;
- int sizeInBytes, totalSize, err;
+ int sizeInBytes, err;
+ uint64_t totalSize;
REQUEST(xChangePropertyReq);
--
GitLab

View file

@ -1182,8 +1182,14 @@ gzip ./patches/source/python3/python3.readline.set_pre_input_hook.diff
gzip ./patches/source/python3/python3.setup.py.x86_64.diff
gzip ./patches/source/python3/python3.distutils.x86_64.diff
gzip ./patches/source/sysstat/doinst.sh
gzip ./patches/source/xorg-server-xwayland/CVE-2022-46342.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2022-46343.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2022-46340.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2022-46344.patch
gzip ./patches/source/xorg-server-xwayland/0003-6907b6ea2b4ce949cb07271f5b678d5966d9df42.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2022-3551.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2022-4283.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2022-46341.patch
gzip ./patches/source/xorg-server-xwayland/0002-dd8caf39e9e15d8f302e54045dd08d8ebf1025dc.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2022-3550.patch
gzip ./patches/source/xorg-server-xwayland/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch
@ -1214,15 +1220,21 @@ gzip ./patches/source/ca-certificates/update-ca-certificates.c_rehash.diff
gzip ./patches/source/krb5/doinst.sh
gzip ./patches/source/emacs/d48bb4874bc6cd3e69c7a15fc3c91cc141025c51.patch
gzip ./patches/source/emacs/doinst.sh
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46342.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46343.patch
gzip ./patches/source/xorg-server/patch/xorg-server/xorg-server.combo.mouse.keyboard.layout.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-3553.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46340.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46344.patch
gzip ./patches/source/xorg-server/patch/xorg-server/0001-autobind-GPUs-to-the-screen.patch
gzip ./patches/source/xorg-server/patch/xorg-server/0001-xfree86-use-modesetting-driver-by-default-on-GeForce.patch
gzip ./patches/source/xorg-server/patch/xorg-server/0003-6907b6ea2b4ce949cb07271f5b678d5966d9df42.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-3551.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-4283.patch
gzip ./patches/source/xorg-server/patch/xorg-server/fix-nouveau-segfault.diff
gzip ./patches/source/xorg-server/patch/xorg-server/fix-pci-segfault.diff
gzip ./patches/source/xorg-server/patch/xorg-server/x11.startwithblackscreen.diff
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46341.patch
gzip ./patches/source/xorg-server/patch/xorg-server/0002-dd8caf39e9e15d8f302e54045dd08d8ebf1025dc.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-3550.patch
gzip ./patches/source/xorg-server/patch/xorg-server/06_use-intel-only-on-pre-gen4.diff