xserver-multidpi/xkb
Keith Packard 9838b7032e Introduce a consistent coding style
This is strictly the application of the script 'x-indent-all.sh'
from util/modular. Compared to the patch that Daniel posted in
January, I've added a few indent flags:

	-bap
	-psl
	-T PrivatePtr
	-T pmWait
	-T _XFUNCPROTOBEGIN
	-T _XFUNCPROTOEND
	-T _X_EXPORT

The typedefs were needed to make the output of sdksyms.sh match the
previous output, otherwise, the code is formatted badly enough that
sdksyms.sh generates incorrect output.

The generated code was compared with the previous version and found to
be essentially identical -- "assert" line numbers and BUILD_TIME were
the only differences found.

The comparison was done with this script:

dir1=$1
dir2=$2

for dir in $dir1 $dir2; do
	(cd $dir && find . -name '*.o' | while read file; do
		dir=`dirname $file`
		base=`basename $file .o`
		dump=$dir/$base.dump
		objdump -d $file > $dump
	done)
done

find $dir1 -name '*.dump' | while read dump; do
	otherdump=`echo $dump | sed "s;$dir1;$dir2;"`
	diff -u $dump $otherdump
done

Signed-off-by: Keith Packard <keithp@keithp.com>
Acked-by: Daniel Stone <daniel@fooishbar.org>
Acked-by: Alan Coopersmith <alan.coopersmith@oracle.com>
2012-03-21 13:54:42 -07:00
..
ddxBeep.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
ddxCtrls.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
ddxKillSrv.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
ddxLEDs.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
ddxList.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
ddxLoad.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
ddxPrivate.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
ddxVT.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
Makefile.am xkb: rename XkbFakeDeviceButton and XkbFakeDeviceMotion, move into xkbActions.c 2010-04-19 09:23:20 +10:00
maprules.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
README.compiled R6.6 is the Xorg base-line 2003-11-14 15:54:54 +00:00
xkb.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
xkb.h xkb: move XkbFilterEvents to xkbsrv.h 2009-07-30 08:43:14 +10:00
xkbAccessX.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
xkbActions.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
XKBAlloc.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
xkbDflts.h Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
xkbEvents.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
xkbfmisc.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
XKBGAlloc.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
xkbgeom.h Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
xkbInit.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
xkbLEDs.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
XKBMAlloc.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
XKBMisc.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
xkbout.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
xkbPrKeyEv.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
xkbSwap.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
xkbtext.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
xkbUtils.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00
XKM_file_format.txt xkb: Add XKM file format description. 2010-02-02 10:03:21 +10:00
xkmread.c Introduce a consistent coding style 2012-03-21 13:54:42 -07:00

The X server uses this directory to store the compiled version of the
current keymap and/or any scratch keymaps used by clients.  The X server
or some other tool might destroy or replace the files in this directory,
so it is not a safe place to store compiled keymaps for long periods of
time.  The default keymap for any server is usually stored in:
     X<num>-default.xkm
where <num> is the display number of the server in question, which makes
it possible for several servers *on the same host* to share the same 
directory.

Unless the X server is modified, sharing this directory between servers on
different hosts could cause problems.