summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--ChangeLog.rss25
-rw-r--r--ChangeLog.txt13
-rw-r--r--FILELIST.TXT88
-rw-r--r--patches/packages/xorg-server-1.20.14-x86_64-6_slack15.0.txt (renamed from patches/packages/xorg-server-1.20.14-x86_64-5_slack15.0.txt)0
-rw-r--r--patches/packages/xorg-server-xephyr-1.20.14-x86_64-6_slack15.0.txt (renamed from patches/packages/xorg-server-xephyr-1.20.14-x86_64-5_slack15.0.txt)0
-rw-r--r--patches/packages/xorg-server-xnest-1.20.14-x86_64-6_slack15.0.txt (renamed from patches/packages/xorg-server-xnest-1.20.14-x86_64-5_slack15.0.txt)0
-rw-r--r--patches/packages/xorg-server-xvfb-1.20.14-x86_64-6_slack15.0.txt (renamed from patches/packages/xorg-server-xvfb-1.20.14-x86_64-5_slack15.0.txt)0
-rw-r--r--patches/packages/xorg-server-xwayland-21.1.4-x86_64-5_slack15.0.txt (renamed from patches/packages/xorg-server-xwayland-21.1.4-x86_64-4_slack15.0.txt)0
-rw-r--r--patches/source/xorg-server-xwayland/CVE-2022-46340.correction.patch12
-rwxr-xr-xpatches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild5
-rw-r--r--patches/source/xorg-server/build/xorg-server2
-rw-r--r--patches/source/xorg-server/patch/xorg-server.patch3
-rw-r--r--patches/source/xorg-server/patch/xorg-server/CVE-2022-46340.correction.patch12
-rwxr-xr-xrecompress.sh2
14 files changed, 115 insertions, 47 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index 8a6440aab..04ea7b554 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,31 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Sun, 18 Dec 2022 20:28:03 GMT</pubDate>
- <lastBuildDate>Mon, 19 Dec 2022 12:30:23 GMT</lastBuildDate>
+ <pubDate>Mon, 19 Dec 2022 21:18:22 GMT</pubDate>
+ <lastBuildDate>Tue, 20 Dec 2022 12:30:16 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.17</generator>
<item>
+ <title>Mon, 19 Dec 2022 21:18:22 GMT</title>
+ <pubDate>Mon, 19 Dec 2022 21:18:22 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20221219211822</link>
+ <guid isPermaLink="false">20221219211822</guid>
+ <description>
+ <![CDATA[<pre>
+patches/packages/xorg-server-1.20.14-x86_64-6_slack15.0.txz: Rebuilt.
+ This release fixes an invalid event type mask in XTestSwapFakeInput which
+ was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix
+ for CVE-2022-46340.
+patches/packages/xorg-server-xephyr-1.20.14-x86_64-6_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xnest-1.20.14-x86_64-6_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xvfb-1.20.14-x86_64-6_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xwayland-21.1.4-x86_64-5_slack15.0.txz: Rebuilt.
+ This release fixes an invalid event type mask in XTestSwapFakeInput which
+ was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix
+ for CVE-2022-46340.
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Sun, 18 Dec 2022 20:28:03 GMT</title>
<pubDate>Sun, 18 Dec 2022 20:28:03 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20221218202803</link>
diff --git a/ChangeLog.txt b/ChangeLog.txt
index 580a82238..9782e5949 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,16 @@
+Mon Dec 19 21:18:22 UTC 2022
+patches/packages/xorg-server-1.20.14-x86_64-6_slack15.0.txz: Rebuilt.
+ This release fixes an invalid event type mask in XTestSwapFakeInput which
+ was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix
+ for CVE-2022-46340.
+patches/packages/xorg-server-xephyr-1.20.14-x86_64-6_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xnest-1.20.14-x86_64-6_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xvfb-1.20.14-x86_64-6_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xwayland-21.1.4-x86_64-5_slack15.0.txz: Rebuilt.
+ This release fixes an invalid event type mask in XTestSwapFakeInput which
+ was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix
+ for CVE-2022-46340.
++--------------------------+
Sun Dec 18 20:28:03 UTC 2022
patches/packages/libarchive-3.6.2-x86_64-2_slack15.0.txz: Rebuilt.
This update fixes a regression causing a failure to compile against
diff --git a/FILELIST.TXT b/FILELIST.TXT
index d5a97cfbf..31d82c81b 100644
--- a/FILELIST.TXT
+++ b/FILELIST.TXT
@@ -1,20 +1,20 @@
-Sun Dec 18 20:32:09 UTC 2022
+Mon Dec 19 21:21:13 UTC 2022
Here is the file list for this directory. If you are using a
mirror site and find missing or extra files in the disk
subdirectories, please have the archive administrator refresh
the mirror.
-drwxr-xr-x 12 root root 4096 2022-12-18 20:28 .
+drwxr-xr-x 12 root root 4096 2022-12-19 21:18 .
-rw-r--r-- 1 root root 5767 2022-02-02 22:44 ./ANNOUNCE.15.0
-rw-r--r-- 1 root root 16609 2022-03-30 19:03 ./CHANGES_AND_HINTS.TXT
--rw-r--r-- 1 root root 1163940 2022-12-17 21:17 ./CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2022-12-17 21:17 ./CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 1163940 2022-12-18 20:32 ./CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2022-12-18 20:32 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
--rw-r--r-- 1 root root 1968379 2022-12-18 20:28 ./ChangeLog.txt
+-rw-r--r-- 1 root root 1969166 2022-12-19 21:18 ./ChangeLog.txt
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
-rw-r--r-- 1 root root 1187840 2021-06-15 19:16 ./EFI/BOOT/bootx64.efi
@@ -25,7 +25,7 @@ drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
--rw-r--r-- 1 root root 1520358 2022-12-17 21:16 ./FILELIST.TXT
+-rw-r--r-- 1 root root 1520358 2022-12-18 20:32 ./FILELIST.TXT
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
-rw-r--r-- 1 root root 864745 2022-02-02 08:25 ./PACKAGES.TXT
-rw-r--r-- 1 root root 8034 2022-02-02 03:36 ./README.TXT
@@ -738,13 +738,13 @@ drwxr-xr-x 2 root root 4096 2008-05-07 05:21 ./pasture/source/php/pear
-rwxr-xr-x 1 root root 9448 2018-05-16 22:38 ./pasture/source/php/php.SlackBuild
-rw-r--r-- 1 root root 775 2017-07-07 19:25 ./pasture/source/php/php.ini-development.diff.gz
-rw-r--r-- 1 root root 830 2005-12-09 05:18 ./pasture/source/php/slack-desc
-drwxr-xr-x 4 root root 4096 2022-12-18 20:32 ./patches
--rw-r--r-- 1 root root 58727 2022-12-18 20:32 ./patches/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2022-12-18 20:32 ./patches/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 79234 2022-12-18 20:32 ./patches/FILE_LIST
--rw-r--r-- 1 root root 11881456 2022-12-18 20:32 ./patches/MANIFEST.bz2
--rw-r--r-- 1 root root 42425 2022-12-18 20:32 ./patches/PACKAGES.TXT
-drwxr-xr-x 3 root root 20480 2022-12-18 20:32 ./patches/packages
+drwxr-xr-x 4 root root 4096 2022-12-19 21:21 ./patches
+-rw-r--r-- 1 root root 58934 2022-12-19 21:21 ./patches/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2022-12-19 21:21 ./patches/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 79475 2022-12-19 21:21 ./patches/FILE_LIST
+-rw-r--r-- 1 root root 11884924 2022-12-19 21:21 ./patches/MANIFEST.bz2
+-rw-r--r-- 1 root root 42425 2022-12-19 21:21 ./patches/PACKAGES.TXT
+drwxr-xr-x 3 root root 20480 2022-12-19 21:21 ./patches/packages
-rw-r--r-- 1 root root 327 2022-02-15 05:07 ./patches/packages/aaa_base-15.0-x86_64-4_slack15.0.txt
-rw-r--r-- 1 root root 10716 2022-02-15 05:07 ./patches/packages/aaa_base-15.0-x86_64-4_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-02-15 05:07 ./patches/packages/aaa_base-15.0-x86_64-4_slack15.0.txz.asc
@@ -926,28 +926,28 @@ drwxr-xr-x 2 root root 4096 2022-11-29 21:00 ./patches/packages/linux-5.15
-rw-r--r-- 1 root root 377 2022-11-17 01:47 ./patches/packages/xfce4-settings-4.16.5-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 801956 2022-11-17 01:47 ./patches/packages/xfce4-settings-4.16.5-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-11-17 01:47 ./patches/packages/xfce4-settings-4.16.5-x86_64-1_slack15.0.txz.asc
--rw-r--r-- 1 root root 670 2022-12-14 19:33 ./patches/packages/xorg-server-1.20.14-x86_64-5_slack15.0.txt
--rw-r--r-- 1 root root 1778800 2022-12-14 19:33 ./patches/packages/xorg-server-1.20.14-x86_64-5_slack15.0.txz
--rw-r--r-- 1 root root 163 2022-12-14 19:33 ./patches/packages/xorg-server-1.20.14-x86_64-5_slack15.0.txz.asc
--rw-r--r-- 1 root root 370 2022-12-14 19:33 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-5_slack15.0.txt
--rw-r--r-- 1 root root 868960 2022-12-14 19:33 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-5_slack15.0.txz
--rw-r--r-- 1 root root 163 2022-12-14 19:33 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-5_slack15.0.txz.asc
--rw-r--r-- 1 root root 592 2022-12-14 19:33 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-5_slack15.0.txt
--rw-r--r-- 1 root root 605256 2022-12-14 19:33 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-5_slack15.0.txz
--rw-r--r-- 1 root root 163 2022-12-14 19:33 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-5_slack15.0.txz.asc
--rw-r--r-- 1 root root 689 2022-12-14 19:33 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-5_slack15.0.txt
--rw-r--r-- 1 root root 731208 2022-12-14 19:33 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-5_slack15.0.txz
--rw-r--r-- 1 root root 163 2022-12-14 19:33 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-5_slack15.0.txz.asc
--rw-r--r-- 1 root root 816 2022-12-14 19:36 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-4_slack15.0.txt
--rw-r--r-- 1 root root 816804 2022-12-14 19:36 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-4_slack15.0.txz
--rw-r--r-- 1 root root 163 2022-12-14 19:36 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-4_slack15.0.txz.asc
+-rw-r--r-- 1 root root 670 2022-12-19 18:43 ./patches/packages/xorg-server-1.20.14-x86_64-6_slack15.0.txt
+-rw-r--r-- 1 root root 1778764 2022-12-19 18:43 ./patches/packages/xorg-server-1.20.14-x86_64-6_slack15.0.txz
+-rw-r--r-- 1 root root 163 2022-12-19 18:43 ./patches/packages/xorg-server-1.20.14-x86_64-6_slack15.0.txz.asc
+-rw-r--r-- 1 root root 370 2022-12-19 18:43 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-6_slack15.0.txt
+-rw-r--r-- 1 root root 868640 2022-12-19 18:43 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-6_slack15.0.txz
+-rw-r--r-- 1 root root 163 2022-12-19 18:43 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-6_slack15.0.txz.asc
+-rw-r--r-- 1 root root 592 2022-12-19 18:43 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-6_slack15.0.txt
+-rw-r--r-- 1 root root 604944 2022-12-19 18:43 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-6_slack15.0.txz
+-rw-r--r-- 1 root root 163 2022-12-19 18:43 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-6_slack15.0.txz.asc
+-rw-r--r-- 1 root root 689 2022-12-19 18:43 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-6_slack15.0.txt
+-rw-r--r-- 1 root root 731336 2022-12-19 18:43 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-6_slack15.0.txz
+-rw-r--r-- 1 root root 163 2022-12-19 18:43 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-6_slack15.0.txz.asc
+-rw-r--r-- 1 root root 816 2022-12-19 18:47 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-5_slack15.0.txt
+-rw-r--r-- 1 root root 816504 2022-12-19 18:47 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-5_slack15.0.txz
+-rw-r--r-- 1 root root 163 2022-12-19 18:47 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-5_slack15.0.txz.asc
-rw-r--r-- 1 root root 489 2022-04-14 21:04 ./patches/packages/xz-5.2.5-x86_64-4_slack15.0.txt
-rw-r--r-- 1 root root 322660 2022-04-14 21:04 ./patches/packages/xz-5.2.5-x86_64-4_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-04-14 21:04 ./patches/packages/xz-5.2.5-x86_64-4_slack15.0.txz.asc
-rw-r--r-- 1 root root 388 2022-10-15 04:05 ./patches/packages/zlib-1.2.13-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 105356 2022-10-15 04:05 ./patches/packages/zlib-1.2.13-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-10-15 04:05 ./patches/packages/zlib-1.2.13-x86_64-1_slack15.0.txz.asc
-drwxr-xr-x 59 root root 4096 2022-12-18 20:22 ./patches/source
+drwxr-xr-x 59 root root 4096 2022-12-19 20:09 ./patches/source
drwxr-xr-x 2 root root 4096 2022-01-16 05:07 ./patches/source/aaa_base
-rw-r--r-- 1 root root 11041 2022-02-15 04:49 ./patches/source/aaa_base/_aaa_base.tar.gz
-rwxr-xr-x 1 root root 3894 2022-02-15 05:07 ./patches/source/aaa_base/aaa_base.SlackBuild
@@ -1515,25 +1515,26 @@ drwxr-xr-x 2 root root 4096 2022-11-16 19:13 ./patches/source/xfce4-settin
-rw-r--r-- 1 root root 83 2022-11-09 20:26 ./patches/source/xfce4-settings/xfce4-settings.url
-rw-r--r-- 1 root root 543 2012-07-19 19:32 ./patches/source/xfce4-settings/xfce4-settings.xft.defaults.diff.gz
drwxr-xr-x 10 root root 4096 2022-07-12 20:19 ./patches/source/xorg-server
-drwxr-xr-x 2 root root 4096 2022-12-14 19:35 ./patches/source/xorg-server-xwayland
+drwxr-xr-x 2 root root 4096 2022-12-19 18:46 ./patches/source/xorg-server-xwayland
-rw-r--r-- 1 root root 1175 2022-07-12 17:02 ./patches/source/xorg-server-xwayland/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch.gz
-rw-r--r-- 1 root root 2243 2022-07-12 17:03 ./patches/source/xorg-server-xwayland/0002-dd8caf39e9e15d8f302e54045dd08d8ebf1025dc.patch.gz
-rw-r--r-- 1 root root 1923 2022-07-12 17:03 ./patches/source/xorg-server-xwayland/0003-6907b6ea2b4ce949cb07271f5b678d5966d9df42.patch.gz
-rw-r--r-- 1 root root 637 2022-10-17 18:19 ./patches/source/xorg-server-xwayland/CVE-2022-3550.patch.gz
-rw-r--r-- 1 root root 842 2022-10-17 18:21 ./patches/source/xorg-server-xwayland/CVE-2022-3551.patch.gz
-rw-r--r-- 1 root root 664 2022-12-14 19:20 ./patches/source/xorg-server-xwayland/CVE-2022-4283.patch.gz
+-rw-r--r-- 1 root root 345 2022-12-19 18:38 ./patches/source/xorg-server-xwayland/CVE-2022-46340.correction.patch.gz
-rw-r--r-- 1 root root 1056 2022-12-14 19:21 ./patches/source/xorg-server-xwayland/CVE-2022-46340.patch.gz
-rw-r--r-- 1 root root 1358 2022-12-14 19:21 ./patches/source/xorg-server-xwayland/CVE-2022-46341.patch.gz
-rw-r--r-- 1 root root 1391 2022-12-14 19:22 ./patches/source/xorg-server-xwayland/CVE-2022-46342.patch.gz
-rw-r--r-- 1 root root 863 2022-12-14 19:22 ./patches/source/xorg-server-xwayland/CVE-2022-46343.patch.gz
-rw-r--r-- 1 root root 1049 2022-12-14 19:23 ./patches/source/xorg-server-xwayland/CVE-2022-46344.patch.gz
-rw-r--r-- 1 root root 1287 2021-04-18 18:21 ./patches/source/xorg-server-xwayland/slack-desc
--rwxr-xr-x 1 root root 6012 2022-12-14 19:35 ./patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
+-rwxr-xr-x 1 root root 6125 2022-12-19 18:47 ./patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
-rw-r--r-- 1 root root 1261712 2021-12-14 14:01 ./patches/source/xorg-server-xwayland/xwayland-21.1.4.tar.xz
-rw-r--r-- 1 root root 95 2021-12-14 14:01 ./patches/source/xorg-server-xwayland/xwayland-21.1.4.tar.xz.sig
-rw-r--r-- 1 root root 376 2021-01-16 18:58 ./patches/source/xorg-server/arch.use.flags
drwxr-xr-x 2 root root 4096 2013-04-18 22:42 ./patches/source/xorg-server/build
--rw-r--r-- 1 root root 12 2022-12-14 19:29 ./patches/source/xorg-server/build/xorg-server
+-rw-r--r-- 1 root root 12 2022-12-19 18:41 ./patches/source/xorg-server/build/xorg-server
drwxr-xr-x 2 root root 4096 2022-07-12 19:51 ./patches/source/xorg-server/configure
-rw-r--r-- 1 root root 3140 2021-12-26 22:45 ./patches/source/xorg-server/configure/xorg-server
drwxr-xr-x 2 root root 4096 2013-04-18 22:43 ./patches/source/xorg-server/doinst.sh
@@ -1543,8 +1544,8 @@ drwxr-xr-x 2 root root 4096 2022-07-12 19:52 ./patches/source/xorg-server/
-rw-r--r-- 1 root root 1189 2018-05-03 12:16 ./patches/source/xorg-server/noarch
-rw-r--r-- 1 root root 833 2019-12-09 18:56 ./patches/source/xorg-server/package-blacklist
drwxr-xr-x 3 root root 4096 2022-07-12 20:22 ./patches/source/xorg-server/patch
-drwxr-xr-x 2 root root 4096 2022-12-14 19:30 ./patches/source/xorg-server/patch/xorg-server
--rw-r--r-- 1 root root 4124 2022-12-14 19:31 ./patches/source/xorg-server/patch/xorg-server.patch
+drwxr-xr-x 2 root root 4096 2022-12-19 18:39 ./patches/source/xorg-server/patch/xorg-server
+-rw-r--r-- 1 root root 4310 2022-12-19 18:40 ./patches/source/xorg-server/patch/xorg-server.patch
-rw-r--r-- 1 root root 623 2018-07-15 18:32 ./patches/source/xorg-server/patch/xorg-server/0001-Always-install-vbe-and-int10-sdk-headers.patch.gz
-rw-r--r-- 1 root root 3846 2018-07-15 18:32 ./patches/source/xorg-server/patch/xorg-server/0001-autobind-GPUs-to-the-screen.patch.gz
-rw-r--r-- 1 root root 1175 2022-07-12 17:02 ./patches/source/xorg-server/patch/xorg-server/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch.gz
@@ -1556,6 +1557,7 @@ drwxr-xr-x 2 root root 4096 2022-12-14 19:30 ./patches/source/xorg-server/
-rw-r--r-- 1 root root 842 2022-10-17 18:21 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-3551.patch.gz
-rw-r--r-- 1 root root 907 2022-10-17 18:21 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-3553.patch.gz
-rw-r--r-- 1 root root 664 2022-12-14 19:20 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-4283.patch.gz
+-rw-r--r-- 1 root root 345 2022-12-19 18:38 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46340.correction.patch.gz
-rw-r--r-- 1 root root 1056 2022-12-14 19:21 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46340.patch.gz
-rw-r--r-- 1 root root 1358 2022-12-14 19:21 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46341.patch.gz
-rw-r--r-- 1 root root 1391 2022-12-14 19:22 ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46342.patch.gz
@@ -2734,9 +2736,9 @@ drwxr-xr-x 2 root root 69632 2022-02-01 08:29 ./slackware64/kde
-rw-r--r-- 1 root root 163 2021-02-13 19:19 ./slackware64/kde/kcm-fcitx-0.5.6-x86_64-4.txz.asc
-rw-r--r-- 1 root root 269 2022-01-08 22:41 ./slackware64/kde/kcmutils-5.90.0-x86_64-1.txt
-rw-r--r-- 1 root root 217272 2022-01-08 22:41 ./slackware64/kde/kcmutils-5.90.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-08 22:41 ./slackware64/kde/kcmutils-5.90.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 441 2022-01-08 22:25 ./slackware64/kde/kcodecs-5.90.0-x86_64-1.txt
--rw-r--r-- 1 root root 175464 2022-01-08 22:25 ./slackware64/kde/kcodecs-5.90.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-08 22:41 ./slackware64/kde/kcmutils-5.90.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 441 2022-01-08 22:25 ./slackware64/kde/kcodecs-5.90.0-x86_64-1.txt
+-rw-r--r-- 1 root root 175464 2022-01-08 22:25 ./slackware64/kde/kcodecs-5.90.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-08 22:25 ./slackware64/kde/kcodecs-5.90.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 232 2022-01-06 22:12 ./slackware64/kde/kcolorchooser-21.12.1-x86_64-1.txt
-rw-r--r-- 1 root root 26036 2022-01-06 22:12 ./slackware64/kde/kcolorchooser-21.12.1-x86_64-1.txz
@@ -5464,9 +5466,9 @@ drwxr-xr-x 2 root root 65536 2022-02-01 04:47 ./slackware64/x
-rw-r--r-- 1 root root 734896 2021-11-03 01:10 ./slackware64/x/ibus-libpinyin-1.12.1-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-11-03 01:10 ./slackware64/x/ibus-libpinyin-1.12.1-x86_64-3.txz.asc
-rw-r--r-- 1 root root 220 2022-01-21 02:42 ./slackware64/x/ibus-m17n-1.4.9-x86_64-1.txt
--rw-r--r-- 1 root root 41464 2022-01-21 02:42 ./slackware64/x/ibus-m17n-1.4.9-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-21 02:42 ./slackware64/x/ibus-m17n-1.4.9-x86_64-1.txz.asc
--rw-r--r-- 1 root root 391 2021-11-03 01:11 ./slackware64/x/ibus-table-1.14.1-x86_64-3.txt
+-rw-r--r-- 1 root root 41464 2022-01-21 02:42 ./slackware64/x/ibus-m17n-1.4.9-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-21 02:42 ./slackware64/x/ibus-m17n-1.4.9-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 391 2021-11-03 01:11 ./slackware64/x/ibus-table-1.14.1-x86_64-3.txt
-rw-r--r-- 1 root root 1105368 2021-11-03 01:11 ./slackware64/x/ibus-table-1.14.1-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-11-03 01:11 ./slackware64/x/ibus-table-1.14.1-x86_64-3.txz.asc
-rw-r--r-- 1 root root 292 2021-02-13 12:48 ./slackware64/x/ibus-unikey-0.6.1-x86_64-3.txt
@@ -15092,9 +15094,9 @@ drwxr-xr-x 2 root root 4096 2021-12-08 20:10 ./source/x/x11/src/app
-rw-r--r-- 1 root root 116372 2014-12-31 04:49 ./source/x/x11/src/app/fslsfonts-1.0.5.tar.xz
-rw-r--r-- 1 root root 117176 2014-12-31 04:58 ./source/x/x11/src/app/fstobdf-1.0.6.tar.xz
-rw-r--r-- 1 root root 127368 2018-03-05 04:07 ./source/x/x11/src/app/iceauth-1.0.8.tar.xz
--rw-r--r-- 1 root root 126188 2018-03-10 06:29 ./source/x/x11/src/app/ico-1.0.5.tar.xz
--rw-r--r-- 1 root root 1573468 2021-04-23 10:41 ./source/x/x11/src/app/igt-gpu-tools-1.26.tar.xz
--rw-r--r-- 1 root root 116560 2018-03-05 03:37 ./source/x/x11/src/app/listres-1.0.4.tar.xz
+-rw-r--r-- 1 root root 126188 2018-03-10 06:29 ./source/x/x11/src/app/ico-1.0.5.tar.xz
+-rw-r--r-- 1 root root 1573468 2021-04-23 10:41 ./source/x/x11/src/app/igt-gpu-tools-1.26.tar.xz
+-rw-r--r-- 1 root root 116560 2018-03-05 03:37 ./source/x/x11/src/app/listres-1.0.4.tar.xz
-rw-r--r-- 1 root root 128468 2012-03-23 04:25 ./source/x/x11/src/app/luit-1.1.1.tar.xz
-rw-r--r-- 1 root root 90748 2009-10-13 20:33 ./source/x/x11/src/app/mkcomposecache-1.2.1.tar.xz
-rw-r--r-- 1 root root 139220 2019-03-21 04:01 ./source/x/x11/src/app/mkfontscale-1.2.1.tar.xz
diff --git a/patches/packages/xorg-server-1.20.14-x86_64-5_slack15.0.txt b/patches/packages/xorg-server-1.20.14-x86_64-6_slack15.0.txt
index ec0248ea9..ec0248ea9 100644
--- a/patches/packages/xorg-server-1.20.14-x86_64-5_slack15.0.txt
+++ b/patches/packages/xorg-server-1.20.14-x86_64-6_slack15.0.txt
diff --git a/patches/packages/xorg-server-xephyr-1.20.14-x86_64-5_slack15.0.txt b/patches/packages/xorg-server-xephyr-1.20.14-x86_64-6_slack15.0.txt
index 2ffb35f60..2ffb35f60 100644
--- a/patches/packages/xorg-server-xephyr-1.20.14-x86_64-5_slack15.0.txt
+++ b/patches/packages/xorg-server-xephyr-1.20.14-x86_64-6_slack15.0.txt
diff --git a/patches/packages/xorg-server-xnest-1.20.14-x86_64-5_slack15.0.txt b/patches/packages/xorg-server-xnest-1.20.14-x86_64-6_slack15.0.txt
index 9c7075278..9c7075278 100644
--- a/patches/packages/xorg-server-xnest-1.20.14-x86_64-5_slack15.0.txt
+++ b/patches/packages/xorg-server-xnest-1.20.14-x86_64-6_slack15.0.txt
diff --git a/patches/packages/xorg-server-xvfb-1.20.14-x86_64-5_slack15.0.txt b/patches/packages/xorg-server-xvfb-1.20.14-x86_64-6_slack15.0.txt
index 675c628db..675c628db 100644
--- a/patches/packages/xorg-server-xvfb-1.20.14-x86_64-5_slack15.0.txt
+++ b/patches/packages/xorg-server-xvfb-1.20.14-x86_64-6_slack15.0.txt
diff --git a/patches/packages/xorg-server-xwayland-21.1.4-x86_64-4_slack15.0.txt b/patches/packages/xorg-server-xwayland-21.1.4-x86_64-5_slack15.0.txt
index 44e18f2cf..44e18f2cf 100644
--- a/patches/packages/xorg-server-xwayland-21.1.4-x86_64-4_slack15.0.txt
+++ b/patches/packages/xorg-server-xwayland-21.1.4-x86_64-5_slack15.0.txt
diff --git a/patches/source/xorg-server-xwayland/CVE-2022-46340.correction.patch b/patches/source/xorg-server-xwayland/CVE-2022-46340.correction.patch
new file mode 100644
index 000000000..ad31c7916
--- /dev/null
+++ b/patches/source/xorg-server-xwayland/CVE-2022-46340.correction.patch
@@ -0,0 +1,12 @@
+diff -u -r --new-file xorg-server-21.1.5/Xext/xtest.c xorg-server-21.1.6/Xext/xtest.c
+--- xorg-server-21.1.5/Xext/xtest.c 2022-12-13 20:25:18.000000000 -0600
++++ xorg-server-21.1.6/Xext/xtest.c 2022-12-19 04:53:03.000000000 -0600
+@@ -502,7 +502,7 @@
+
+ nev = ((req->length << 2) - sizeof(xReq)) / sizeof(xEvent);
+ for (ev = (xEvent *) &req[1]; --nev >= 0; ev++) {
+- int evtype = ev->u.u.type & 0x177;
++ int evtype = ev->u.u.type & 0177;
+ /* Swap event */
+ proc = EventSwapVector[evtype];
+ /* no swapping proc; invalid event type? */
diff --git a/patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild b/patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
index 3a44fac64..df91416df 100755
--- a/patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
+++ b/patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=xorg-server-xwayland
SRCNAM=xwayland
VERSION=${VERSION:-$(echo $SRCNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-4_slack15.0}
+BUILD=${BUILD:-5_slack15.0}
# Default font paths to be used by the X server:
DEF_FONTPATH="/usr/share/fonts/misc,/usr/share/fonts/local,/usr/share/fonts/TTF,/usr/share/fonts/OTF,/usr/share/fonts/Type1,/usr/share/fonts/CID,/usr/share/fonts/75dpi/:unscaled,/usr/share/fonts/100dpi/:unscaled,/usr/share/fonts/75dpi,/usr/share/fonts/100dpi,/usr/share/fonts/cyrillic"
@@ -97,6 +97,9 @@ zcat $CWD/CVE-2022-46342.patch.gz | patch -p1 --verbose || exit 1
zcat $CWD/CVE-2022-46343.patch.gz | patch -p1 --verbose || exit 1
zcat $CWD/CVE-2022-46344.patch.gz | patch -p1 --verbose || exit 1
+# Fix a bug in the previous patch:
+zcat $CWD/CVE-2022-46340.correction.patch.gz | patch -p1 --verbose || exit 1
+
# Configure, build, and install:
export CFLAGS="$SLKCFLAGS"
export CXXFLAGS="$SLKCFLAGS"
diff --git a/patches/source/xorg-server/build/xorg-server b/patches/source/xorg-server/build/xorg-server
index 8dbf9c840..d71bf96f6 100644
--- a/patches/source/xorg-server/build/xorg-server
+++ b/patches/source/xorg-server/build/xorg-server
@@ -1 +1 @@
-5_slack15.0
+6_slack15.0
diff --git a/patches/source/xorg-server/patch/xorg-server.patch b/patches/source/xorg-server/patch/xorg-server.patch
index 78dbc965a..bd20a0714 100644
--- a/patches/source/xorg-server/patch/xorg-server.patch
+++ b/patches/source/xorg-server/patch/xorg-server.patch
@@ -46,3 +46,6 @@ zcat $CWD/patch/xorg-server/CVE-2022-46341.patch.gz | patch -p1 --verbose || { t
zcat $CWD/patch/xorg-server/CVE-2022-46342.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
zcat $CWD/patch/xorg-server/CVE-2022-46343.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
zcat $CWD/patch/xorg-server/CVE-2022-46344.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
+
+# Fix a bug in the previous patch:
+zcat $CWD/patch/xorg-server/CVE-2022-46340.correction.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
diff --git a/patches/source/xorg-server/patch/xorg-server/CVE-2022-46340.correction.patch b/patches/source/xorg-server/patch/xorg-server/CVE-2022-46340.correction.patch
new file mode 100644
index 000000000..ad31c7916
--- /dev/null
+++ b/patches/source/xorg-server/patch/xorg-server/CVE-2022-46340.correction.patch
@@ -0,0 +1,12 @@
+diff -u -r --new-file xorg-server-21.1.5/Xext/xtest.c xorg-server-21.1.6/Xext/xtest.c
+--- xorg-server-21.1.5/Xext/xtest.c 2022-12-13 20:25:18.000000000 -0600
++++ xorg-server-21.1.6/Xext/xtest.c 2022-12-19 04:53:03.000000000 -0600
+@@ -502,7 +502,7 @@
+
+ nev = ((req->length << 2) - sizeof(xReq)) / sizeof(xEvent);
+ for (ev = (xEvent *) &req[1]; --nev >= 0; ev++) {
+- int evtype = ev->u.u.type & 0x177;
++ int evtype = ev->u.u.type & 0177;
+ /* Swap event */
+ proc = EventSwapVector[evtype];
+ /* no swapping proc; invalid event type? */
diff --git a/recompress.sh b/recompress.sh
index 25b08355e..c61b7f5aa 100755
--- a/recompress.sh
+++ b/recompress.sh
@@ -1185,6 +1185,7 @@ gzip ./patches/source/sysstat/doinst.sh
gzip ./patches/source/xorg-server-xwayland/CVE-2022-46342.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2022-46343.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2022-46340.patch
+gzip ./patches/source/xorg-server-xwayland/CVE-2022-46340.correction.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2022-46344.patch
gzip ./patches/source/xorg-server-xwayland/0003-6907b6ea2b4ce949cb07271f5b678d5966d9df42.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2022-3551.patch
@@ -1225,6 +1226,7 @@ gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46343.patch
gzip ./patches/source/xorg-server/patch/xorg-server/xorg-server.combo.mouse.keyboard.layout.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-3553.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46340.patch
+gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46340.correction.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46344.patch
gzip ./patches/source/xorg-server/patch/xorg-server/0001-autobind-GPUs-to-the-screen.patch
gzip ./patches/source/xorg-server/patch/xorg-server/0001-xfree86-use-modesetting-driver-by-default-on-GeForce.patch