diff --git a/xorg-x11-server-1.1.0-no-move-damage.patch b/xorg-x11-server-1.1.0-no-move-damage.patch deleted file mode 100644 index 5dc9464..0000000 --- a/xorg-x11-server-1.1.0-no-move-damage.patch +++ /dev/null @@ -1,48 +0,0 @@ -From c7e37fc93d9efa010f60be260f741539600db597 Mon Sep 17 00:00:00 2001 -From: Adam Jackson -Date: Fri, 19 Dec 2008 13:42:52 +1000 -Subject: [PATCH] Send less damage for manually redirected windows. - -Disable damage notifications on move for manually redirected windows. -The automatic compositor needs damage notification on move, but a -compositing manager doesn't. - -Forward-ported to 1.6 by whot. ---- - composite/compwindow.c | 8 ++++++-- - 1 files changed, 6 insertions(+), 2 deletions(-) - -diff --git a/composite/compwindow.c b/composite/compwindow.c -index 577fa73..f838a24 100644 ---- a/composite/compwindow.c -+++ b/composite/compwindow.c -@@ -580,12 +580,15 @@ compCopyWindow (WindowPtr pWin, DDXPointRec ptOldOrg, RegionPtr prgnSrc) - } - else - { -+ CompWindowPtr cw = GetCompWindow(pWin); -+ - ptOldOrg.x -= dx; - ptOldOrg.y -= dy; - REGION_TRANSLATE (prgnSrc, prgnSrc, - pWin->drawable.x - ptOldOrg.x, - pWin->drawable.y - ptOldOrg.y); -- DamageRegionAppend(&pWin->drawable, prgnSrc); -+ if (pWin->redirectDraw && cw->update == CompositeRedirectAutomatic) -+ DamageRegionAppend(&pWin->drawable, prgnSrc); - } - cs->CopyWindow = pScreen->CopyWindow; - pScreen->CopyWindow = compCopyWindow; -@@ -664,7 +667,8 @@ compSetRedirectBorderClip (WindowPtr pWin, RegionPtr pRegion) - /* - * Report that as damaged so it will be redrawn - */ -- DamageRegionAppend(&pWin->drawable, &damage); -+ if (pWin->redirectDraw && cw->update == CompositeRedirectAutomatic) -+ DamageRegionAppend(&pWin->drawable, &damage); - REGION_UNINIT (pScreen, &damage); - /* - * Save the new border clip region --- -1.6.0.4 - diff --git a/xorg-x11-server.spec b/xorg-x11-server.spec index 125d3d0..7844df1 100644 --- a/xorg-x11-server.spec +++ b/xorg-x11-server.spec @@ -19,7 +19,7 @@ Summary: X.Org X11 X server Name: xorg-x11-server Version: 1.6.99 -Release: 6.%{gitdate}%{?dist} +Release: 7.%{gitdate}%{?dist} URL: http://www.x.org License: MIT Group: User Interface/X @@ -45,8 +45,6 @@ Source30: find-provides #define __find_provides {nil} # OpenGL compositing manager feature/optimization patches. -Patch100: xorg-x11-server-1.1.0-no-move-damage.patch -Patch101: xserver-1.4.99-dont-backfill-bg-none.patch Patch103: xserver-1.5.0-bg-none-root.patch # Red Hat specific tweaking, not intended for upstream @@ -67,15 +65,9 @@ Patch6002: xserver-1.5.1-mode-debug.patch # FIXME #Patch6004: xserver-1.5.99.3-dmx-xcalloc.patch -# cf. bug 482924 -Patch6010: xserver-1.5.99.902-selinux-debugging.patch - # don't build the (broken) acpi code Patch6011: xserver-1.6.0-less-acpi-brokenness.patch -# selinux performance hack -#Patch6014: xserver-1.6.0-selinux-nlfd.patch - # Make autoconfiguration chose nouveau driver for NVIDIA GPUs Patch6016: xserver-1.6.1-nouveau.patch @@ -316,7 +308,7 @@ git commit -a -q -m "%{version} baseline." # Apply all the patches. #git am -p1 %{patches} -git am -p1 $(awk '/^Patch.*:/ { print "%{_sourcedir}/"$2 }' %{_specdir}/%{name}.spec) +git am -p1 %{lua: for i, p in ipairs(patches) do print(p.." ") end} %build @@ -526,6 +518,11 @@ rm -rf $RPM_BUILD_ROOT %changelog +* Mon Jun 29 2009 Adam Jackson 1.6.99-7.20090618 +- xserver-1.5.99.902-selinux-debugging.patch: Drop. +- xorg-x11-server-1.1.0-no-move-damage.patch: Drop. +- xserver-1.4.99-dont-backfill-bg-none.patch: Drop. + * Tue Jun 23 2009 Adam Tkac 1.6.99-6.20090618 - build xorg-x11-server-source as noarch diff --git a/xserver-1.4.99-dont-backfill-bg-none.patch b/xserver-1.4.99-dont-backfill-bg-none.patch deleted file mode 100644 index 66bc116..0000000 --- a/xserver-1.4.99-dont-backfill-bg-none.patch +++ /dev/null @@ -1,32 +0,0 @@ -From 6a39049e34eeefeeb821970d83e1994870af8f3e Mon Sep 17 00:00:00 2001 -From: Adam Jackson -Date: Thu, 1 Nov 2007 14:56:25 -0400 -Subject: [PATCH] Don't backfill bg=None windows in Composite. - ---- - composite/compalloc.c | 2 ++ - 1 files changed, 2 insertions(+), 0 deletions(-) - -diff --git a/composite/compalloc.c b/composite/compalloc.c -index 006e808..67d830d 100644 ---- a/composite/compalloc.c -+++ b/composite/compalloc.c -@@ -478,6 +478,7 @@ compNewPixmap (WindowPtr pWin, int x, int y, int w, int h) - * Copy bits from the parent into the new pixmap so that it will - * have "reasonable" contents in case for background None areas. - */ -+#if 0 - if (pGC) - { - XID val = IncludeInferiors; -@@ -492,6 +493,7 @@ compNewPixmap (WindowPtr pWin, int x, int y, int w, int h) - w, h, 0, 0); - FreeScratchGC (pGC); - } -+#endif - } - else - { --- -1.5.3.4 - diff --git a/xserver-1.5.99.902-selinux-debugging.patch b/xserver-1.5.99.902-selinux-debugging.patch deleted file mode 100644 index 0820068..0000000 --- a/xserver-1.5.99.902-selinux-debugging.patch +++ /dev/null @@ -1,26 +0,0 @@ -From 6852b40518a70a884ee1369b6cf5fafe0faedfdb Mon Sep 17 00:00:00 2001 -From: Adam Jackson -Date: Sun, 8 Feb 2009 02:08:46 -0500 -Subject: [PATCH] Additional debugging for selinux failures - -Apropos of bug #482924 ---- - Xext/xselinux.c | 2 +- - 1 files changed, 1 insertions(+), 1 deletions(-) - -diff --git a/Xext/xselinux.c b/Xext/xselinux.c -index 93ea05b..8e026be 100644 ---- a/Xext/xselinux.c -+++ b/Xext/xselinux.c -@@ -1977,7 +1977,7 @@ SELinuxExtensionInit(INITARGS) - ErrorF("SELinux: Invalid object class mapping, disabling SELinux support.\n"); - return; - } -- FatalError("SELinux: Failed to set up security class mapping\n"); -+ FatalError("SELinux: Failed to set up security class mapping, %s\n", strerror(errno)); - } - - if (avc_open(&avc_option, 1) < 0) --- -1.6.1.2 -