swhkd

Edit Package swhkd
https://github.com/waycrate/swhkd

A display protocol-independent hotkey daemon made in Rust. swhkd uses an easy-to-use configuration system inspired by sxhkd so you can easily add or remove hotkeys.

It also attempts to be a drop-in replacement for sxhkd, meaning, your sxhkd config file is also compatible with swhkd.

Because swhkd can be used anywhere, the same swhkd config can be used across Xorg or Wayland desktops, and you can even use swhkd in a tty.

Refresh
Refresh
Source Files
Filename Size Changed
_service 0000001105 1.08 KB
cargo_config 0000000100 100 Bytes
swhkd-1.2.0.tar.xz 0000120860 118 KB
swhkd.changes 0000001718 1.68 KB
swhkd.spec 0000002065 2.02 KB
vendor.tar.xz 0012565612 12 MB
Latest Revision
Soc Virnyl Estela's avatar Soc Virnyl Estela (uncomfyhalomacro) accepted request 977847 from Soc Virnyl Estela's avatar Soc Virnyl Estela (uncomfyhalomacro) (revision 5)
- add swhkd-1.2.0.tar.xz
- Update to version 1.2.0:
  * [rel] swhkd 1.2.0
  * [Refactor] abstract setup.rs into setup_swhkd and support xdg_runtime_dir instead of hardcoding /run/swhkd
  * [Update]setresuid setresgid functions not required These functions are not being used :)
  * refactor: improve wording of comments of perms
  * fix: remove debug log in `set_resuid` `set_resgid`
  * feat(perms): make debug messages more meaningful
  * style(perms): add `_` in fn names for clarity
  * style(perms): group `set` and `get` fns
  * refactor(perms): privatize setting perm fns
  * refactor: put all raising priv calls into one func
Comments 0
openSUSE Build Service is sponsored by