about summary refs log tree commit diff
path: root/pkgs/servers/x11
diff options
context:
space:
mode:
authorMatthieu Coudron <mattator@gmail.com>2020-10-27 15:11:04 +0100
committerGitHub <noreply@github.com>2020-10-27 15:11:04 +0100
commite3d3bc66dc496f940b427443b503a67434e115b5 (patch)
treed78e52beac86af71839dc78230386fe6323bba18 /pkgs/servers/x11
parent8b98955451a7175e61b2a0aa2f289acbc98ad10a (diff)
parent3f381d579d8bca5a54acb8d72e1720949ee93dd1 (diff)
downloadnixlib-e3d3bc66dc496f940b427443b503a67434e115b5.tar
nixlib-e3d3bc66dc496f940b427443b503a67434e115b5.tar.gz
nixlib-e3d3bc66dc496f940b427443b503a67434e115b5.tar.bz2
nixlib-e3d3bc66dc496f940b427443b503a67434e115b5.tar.lz
nixlib-e3d3bc66dc496f940b427443b503a67434e115b5.tar.xz
nixlib-e3d3bc66dc496f940b427443b503a67434e115b5.tar.zst
nixlib-e3d3bc66dc496f940b427443b503a67434e115b5.zip
Merge pull request #101695 from lourkeur/xkeyboard-config
xkeyboard-config: 2.27 -> 2.31
Diffstat (limited to 'pkgs/servers/x11')
-rw-r--r--pkgs/servers/x11/xorg/default.nix13
-rw-r--r--pkgs/servers/x11/xorg/overrides.nix3
2 files changed, 10 insertions, 6 deletions
diff --git a/pkgs/servers/x11/xorg/default.nix b/pkgs/servers/x11/xorg/default.nix
index 96f40649c0f2..4b36d7dc6841 100644
--- a/pkgs/servers/x11/xorg/default.nix
+++ b/pkgs/servers/x11/xorg/default.nix
@@ -2522,16 +2522,19 @@ lib.makeScope newScope (self: with self; {
     meta.platforms = stdenv.lib.platforms.unix;
   }) {};
 
-  xkeyboardconfig = callPackage ({ stdenv, pkgconfig, fetchurl, libX11, xorgproto }: stdenv.mkDerivation {
-    name = "xkeyboard-config-2.27";
+  xkeyboardconfig = callPackage ({ stdenv, python3, pkgconfig, fetchurl, libX11, xorgproto }: stdenv.mkDerivation {
+    name = "xkeyboard-config-2.31";
     builder = ./builder.sh;
     src = fetchurl {
-      url = "mirror://xorg/individual/data/xkeyboard-config/xkeyboard-config-2.27.tar.bz2";
-      sha256 = "07wh443lhwv1j0q6xnxnji7f7ahh7xphxj90fv02cdd6zv4aw3b9";
+      url = "mirror://xorg/individual/data/xkeyboard-config/xkeyboard-config-2.31.tar.bz2";
+      sha256 = "18xddaxh83zm698syh50w983jg6b7b8zgv0dfaf7ha485hgihi6s";
     };
     hardeningDisable = [ "bindnow" "relro" ];
-    nativeBuildInputs = [ pkgconfig ];
+    nativeBuildInputs = [ pkgconfig python3 ];
     buildInputs = [ libX11 xorgproto ];
+    prePatch = ''
+      patchShebangs rules/merge.py
+    '';
     meta.platforms = stdenv.lib.platforms.unix;
   }) {};
 
diff --git a/pkgs/servers/x11/xorg/overrides.nix b/pkgs/servers/x11/xorg/overrides.nix
index e6047458cf27..14ef7a95c439 100644
--- a/pkgs/servers/x11/xorg/overrides.nix
+++ b/pkgs/servers/x11/xorg/overrides.nix
@@ -318,8 +318,9 @@ self: super:
   setxkbmap = super.setxkbmap.overrideAttrs (attrs: {
     postInstall =
       ''
-        mkdir -p $out/share
+        mkdir -p $out/share/man/man7
         ln -sfn ${self.xkeyboardconfig}/etc/X11 $out/share/X11
+        ln -sfn ${self.xkeyboardconfig}/share/man/man7/xkeyboard-config.7.gz $out/share/man/man7
       '';
   });