ChangeLog revision 03ea5dc6
1commit f906fe8e9769e4313294b68e61c402610ade69da 2Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3Date: Sat Jun 5 09:12:13 2021 -0700 4 5 libX11 1.7.2 6 7 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8 9commit 51b73ac0acda65005c8a9f17ca4ea7281b00ca84 10Author: Tobias Stoeckmann <tobias@stoeckmann.org> 11Date: Sun May 23 15:05:17 2021 +0200 12 13 Protect against overly long strings 14 15 Checking against upper limit of USHRT_MAX must happen before truncating 16 size_t to int. On 64 bit systems with strings larger than 2 GB this 17 could otherwise lead to negative ints or ints smaller than USHRT_MAX. 18 19 In XParseColor this could lead to out of boundary access with strings 20 starting with a # (color sequence). A modulo 12 operation is performed 21 to validate the string length, but with an overflown length, the for 22 loop would eventually read behind terminating '\0' character. 23 24 Signed-off-by: Tobias Stoeckmann <tobias@stoeckmann.org> 25 26commit ab2f59530b16bdfbf023b8e025c7c8aba3b6fd0c 27Author: Matthieu Herrb <matthieu@herrb.eu> 28Date: Sun May 30 16:33:48 2021 +0200 29 30 Check for NULL strings before getting their lengths 31 32 Problem reported by Karsten Trulsen 33 34 Signed-off-by: Matthieu Herrb <matthieu@herrb.eu> 35 36commit a8216e8653a246db664e1443ecf707b27de65067 37Author: Matthieu Herrb <matthieu@herrb.eu> 38Date: Sat May 22 17:35:47 2021 +0200 39 40 include <limits.h> always, not if HAVE_CONFIG_H is set. 41 42 via Matthew Green from the NetBSD project 43 44 Signed-off-by: Matthieu Herrb <matthieu@herrb.eu> 45 46commit 6953a586df4819143c4d55e011b3a5e5377981b8 47Author: Matthieu Herrb <matthieu.herrb@laas.fr> 48Date: Tue May 18 15:27:58 2021 +0200 49 50 Version 1.7.1 51 52 Release notes in README.md, version bump in configure.ac 53 54commit 8d2e02ae650f00c4a53deb625211a0527126c605 55Author: Matthieu Herrb <matthieu@herrb.eu> 56Date: Fri Feb 19 15:30:39 2021 +0100 57 58 Reject string longer than USHRT_MAX before sending them on the wire 59 60 The X protocol uses CARD16 values to represent the length so 61 this would overflow. 62 63 CVE-2021-31535 64 65 Signed-off-by: Matthieu Herrb <matthieu@herrb.eu> 66 67commit 838ea5a5a0267c25b20c095c9a70684edeeefba4 68Author: Gaurav Ujjwal <gujjwal00@gmail.com> 69Date: Sun May 9 05:04:36 2021 +0000 70 71 Fix out-of-bound access in KeySymToUcs4() 72 73 Array `keysym_to_unicode_590_5fe` is only valid for range [0x590, 0x5fe] but current lower-bound is checked against 0x589. 74 75 So invalid values from 0x58a to 0x58f are being allowed by current check. 76 77 If any of these invalid value is passed as `keysym`, `keysym - 0x590` would underflow. 78 79 Signed-off-by: Gaurav Ujjwal <gujjwal00@gmail.com> 80 81commit 32491b02c76ac22f99dc433a32466e22bdc181a7 82Author: Christopher Chavez <chrischavez@gmx.us> 83Date: Mon May 3 15:46:44 2021 +0000 84 85 Xlib.h: spelling fix in comment 86 87commit 5faa8dc0b364f55f19034c370436074646d9ad54 88Author: Benno Schulenberg <bensberg@telfort.nl> 89Date: Tue Nov 24 18:54:24 2020 +0100 90 91 nls: adjust three comments about the APL compose sequences 92 93 Commit 0bbc0d5e605e (from eight years ago) removed the lines that two 94 of these comments referred to. Without those lines, the comments don't 95 make sense any more. Reword and shorten them. 96 97 Also reword a comment about two sequences that don't work. 98 99 Signed-off-by: Benno Schulenberg <bensberg@telfort.nl> 100 101commit b126bfd7fe990b8c1df088f55c31d9b3fd440cde 102Author: Benno Schulenberg <bensberg@telfort.nl> 103Date: Tue Nov 24 12:23:32 2020 +0100 104 105 nls: allow composing all breved letters also with a lowercase "u" 106 107 The letters ă and ŭ can already be composed with "u a" and "u u", but 108 ĕ, ğ, ĭ, and ŏ can be composed only with an uppercase U. Emancipate 109 the latter four and understand also a lowercase "u" to mean 'breve'. 110 111 (Yesterday I needed ğ and was annoyed that "u g" did not work.) 112 113 Signed-off-by: Benno Schulenberg <bensberg@telfort.nl> 114 115commit 78027fdb7aa07621a3b7cdf37050bae39012f2fb 116Author: Walter Harms <wharms@bfs.de> 117Date: Sat Nov 28 21:05:33 2020 +0100 118 119 fix same roff code 120 121 Signed-off-by: Walter Harms <wharms@bfs.de> 122 123commit 4f15cfc64548098fef3ddd24f7359b76cf1bbda7 124Author: Walter Harms <wharms@bfs.de> 125Date: Sat Nov 28 20:56:35 2020 +0100 126 127 Fix some roff code add see also 128 129 Signed-off-by: Walter Harms <wharms@bfs.de> 130 131commit daa106927f78e6c5c9c36558a4b951d7cb58a8d1 132Author: Walter Harms <wharms@bfs.de> 133Date: Sat Nov 28 17:49:25 2020 +0100 134 135 fix broken nroff coding for code comments 136 137 the comments /* */ are code as /\(** */ that does not work. 138 the coding in other X11 man pages is /\&* */ so we do the same here. 139 140commit 7bdeae239b17db002964ac73d06f43f216d1cf86 141Author: Walter Harms <wharms@bfs.de> 142Date: Fri Nov 27 22:43:21 2020 +0100 143 144 FIX: warning: macro `hN' not defined 145 146 Signed-off-by: Walter Harms <wharms@bfs.de> 147 148commit b7ec67d3ea78ab68857328d8f72d923324e68cc2 149Author: Walter Harms <wharms@bfs.de> 150Date: Fri Nov 27 22:26:15 2020 +0100 151 152 FIX: warning: macro `IN' not defined 153 154 just remove an other dead macro use. 155 156commit 7ca3ceb9175a829a40c347cb3b2e98341ec5a2df 157Author: Walter Harms <wharms@bfs.de> 158Date: Fri Nov 27 21:58:04 2020 +0100 159 160 fix warning: macro `s' not defined 161 162 this is caused by bad nroff coding, fix some more issues on the fly 163 164commit 14fb4e535626ba934cad5bc4308f511524cd1103 165Author: Walter Harms <wharms@bfs.de> 166Date: Fri Nov 27 20:04:22 2020 +0100 167 168 FIX: warning: macro `hN' not defined 169 170 this was found by checking man pages with 171 groff -t -mandoc -Z -wmac -Tutf8 $FILE >/dev/null 172 173 In most cases .hN could be replaced with .BR 174 175 Signed-off-by: Walter Harms <wharms@bfs.de> 176 177commit cb03da4447aa53e8e5382f124917d89b50148036 178Author: Walter Harms <wharms@bfs.de> 179Date: Fri Nov 27 19:00:00 2020 +0100 180 181 FIX: warning: macro `Pn' not defined 182 183 The missing macro is found via: 184 roff -t -mandoc -Z -wmac -Tutf8 XAnyEvent.man >/dev/null 185 186 To fix the problem the macro is replaced with .RB. 187 188 Signed-off-by: Walter Harms <wharms@bfs.de> 189 190commit cc9f8878f2cbe17c7b4035b4ff4352b52ece38e0 191Author: Benno Schulenberg <bensberg@telfort.nl> 192Date: Wed Nov 25 16:58:27 2020 +0100 193 194 nls: add 'C.utf8' as an alias for 'en_US.UTF-8' 195 196 The normal form is 'C.UTF-8', but 'C.utf8' has been seen in the wild. 197 198 Fixes #102. 199 200 Reported-by: Tomas Korbar 201 202 Signed-off-by: Benno Schulenberg <bensberg@telfort.nl> 203 204commit ca8115186f810eccb7d86b0979980eff3ba95f0b 205Author: Keith Packard <keithp@keithp.com> 206Date: Thu Nov 19 11:30:41 2020 -0800 207 208 Version 1.7.0 209 210 Release notes in README.md, version bump in configure.ac 211 212 Signed-off-by: Keith Packard <keithp@keithp.com> 213 214commit 325ac177fb6d38f4c7689d9ce059792eaef388ef 215Author: Keith Packard <keithp@keithp.com> 216Date: Mon Nov 16 15:48:40 2020 -0800 217 218 Update libX11 .so version to 6.4.0 219 220 There have been API additions since the previous release, so the 221 .so version needs to change. 222 223 Signed-off-by: Keith Packard <keithp@keithp.com> 224 225commit 103e2e11519984aa5746c06e7d90d1f5bc8174a3 226Author: Alan Coopersmith <alan.coopersmith@oracle.com> 227Date: Sat Oct 31 09:24:01 2020 -0700 228 229 Don't leave dangling pointers in Free functions 230 231 While these are mostly called during teardown of larger structures 232 that are about to themselves be freed, there's no guarantee that 233 will always be the case, so try to be safer here. 234 235 [ This bug was found by the Parfait 4.0 bug checking tool. 236 http://labs.oracle.com/pls/apex/f?p=labs:49:::::P49_PROJECT_ID:13 ] 237 238 v2: Deduplicate & simplify pointer clearing in _XFreeEventCookies 239 as suggested by @keithp 240 241 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 242 243commit 7d70e302218e2ec8518548ddcdc02d828e7889af 244Author: Alan Coopersmith <alan.coopersmith@oracle.com> 245Date: Sat Oct 31 08:56:34 2020 -0700 246 247 XimProto.h: wrap XIM_HEADER_SIZE definition in parens 248 249 Resolves parfait warning of potential macro misinterpretation if 250 expanded in the midst of other arithmetic operations with higher 251 precedence. 252 253 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 254 255commit a3c0b5dbd6b12ae64bc78b11795647a7f6df0c7a 256Author: Keith Packard <keithp@keithp.com> 257Date: Tue Nov 17 13:15:18 2020 -0800 258 259 Copy locale modifiers when creating XimInstCallback [v2] 260 261 Locale modifiers may be freed whenever XSetLocaleModifiers gets 262 called, even if the locale hasn't changed. This means that we cannot 263 save a pointer to those modifiers in the XimInstCallback record and 264 must, instead, make a copy of them instead. 265 266 This fixes a problem uncovered when running wish under libasan as 267 follows (on current Debian unstable): 268 269 $ LD_PRELOAD=/usr/lib/x86_64-linux-gnu/libasan.so.6 wish 270 271 Reported-by: Vittorio Zecca <zeccav@gmail.com> 272 Signed-off-by: Keith Packard <keithp@keithp.com> 273 274 v2: 275 Remove incorrect 'else' token found by @alanc 276 277commit 960e2e0cfac12c3477c672d0d40818a0dc74aca5 278Author: Peter Hutterer <peter.hutterer@who-t.net> 279Date: Mon Nov 16 09:34:57 2020 +1000 280 281 gitlab CI: add a basic build test 282 283 Using Arch as base distribution here because we can expect our dependencies to 284 be up-to-date. We rely on the Arch for our dependencies rather than building 285 those from git (notably: xorg-macros, xtrans and libxcb). 286 287 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 288 289commit dbb55e1a5e82870466b095097d9e46046680ec25 290Author: Frediano Ziglio <fziglio@redhat.com> 291Date: Wed Jan 29 09:06:54 2020 +0000 292 293 Fix poll_for_response race condition 294 295 In poll_for_response is it possible that event replies are skipped 296 and a more up to date message reply is returned. 297 This will cause next poll_for_event call to fail aborting the program. 298 299 This was proved using some slow ssh tunnel or using some program 300 to slow down server replies (I used a combination of xtrace and strace). 301 302 How the race happens: 303 - program enters into poll_for_response; 304 - poll_for_event is called but the server didn't still send the reply; 305 - pending_requests is not NULL because we send a request (see call 306 to append_pending_request in _XSend); 307 - xcb_poll_for_reply64 is called from poll_for_response; 308 - xcb_poll_for_reply64 will read from server, at this point 309 server reply with an event (say sequence N) and the reply to our 310 last request (say sequence N+1); 311 - xcb_poll_for_reply64 returns the reply for the request we asked; 312 - last_request_read is set to N+1 sequence in poll_for_response; 313 - poll_for_response returns the response to the request; 314 - poll_for_event is called (for instance from another poll_for_response); 315 - event with sequence N is retrieved; 316 - the N sequence is widen, however, as the "new" number computed from 317 last_request_read is less than N the number is widened to N + 2^32 318 (assuming last_request_read is still contained in 32 bit); 319 - poll_for_event enters the nested if statement as req is NULL; 320 - we compare the widen N (which now does not fit into 32 bit) with 321 request (which fits into 32 bit) hitting the throw_thread_fail_assert. 322 323 To avoid the race condition and to avoid the sequence to go back 324 I check again for new events after getting the response and 325 return this last event if present saving the reply to return it 326 later. 327 328 To test the race and the fix it's helpful to add a delay (I used a 329 "usleep(5000)") before calling xcb_poll_for_reply64. 330 331 Original patch written by Frediano Ziglio, see 332 https://gitlab.freedesktop.org/xorg/lib/libx11/-/merge_requests/34 333 334 Reworked primarily for readability by Peter Hutterer, see 335 https://gitlab.freedesktop.org/xorg/lib/libx11/-/merge_requests/53 336 337 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 338 339commit 30ccef3a48029bf4fc31d4abda2d2778d0ad6277 340Author: Keith Packard <keithp@keithp.com> 341Date: Sat Nov 7 22:22:47 2020 -0800 342 343 Avoid recursing through _XError due to sequence adjustment 344 345 This patch is based on research done by Dmitry Osipenko to uncover the 346 cause of a large class of Xlib lockups. 347 348 _XError must unlock and re-lock the display around the call to the 349 user error handler function. When re-locking the display, two 350 functions are called to ensure that the display is ready to generate a request: 351 352 _XIDHandler(dpy); 353 _XSeqSyncFunction(dpy); 354 355 The first ensures that there is at least one XID available to use 356 (possibly calling _xcb_generate_id to do so). The second makes sure a 357 reply is received at least every 65535 requests to keep sequence 358 numbers in sync (possibly generating a GetInputFocus request and 359 synchronously awaiting the reply). 360 361 If the second of these does generate a GetInputFocus request and wait 362 for the reply, then a pending error will cause recursion into _XError, 363 which deadlocks the display. 364 365 One seemingly easy fix is to have _XError avoid those calls by 366 invoking InternalLockDisplay instead of LockDisplay. That function 367 does everything that LockDisplay does *except* call those final two 368 functions which may end up receiving an error. 369 370 However, that doesn't protect the system from applications which call 371 some legal Xlib function from within their error handler. Any Xlib 372 function which cannot generate protocol or wait for events is valid, 373 including many which invoke LockDisplay. 374 375 What we need to do is make LockDisplay skip these two function calls 376 precisely when it is called from within the _XError context for the 377 same display. 378 379 This patch accomplishes this by creating a list of threads in the 380 display which are in _XError, and then having LockDisplay check the 381 current thread against those list elements. 382 383 Inspired-by: Dmitry Osipenko <digetx@gmail.com> 384 Signed-off-by: Keith Packard <keithp@keithp.com> 385 Tested-by: Dmitry Osipenko <digetx@gmail.com> 386 Reviewed-by: Dmitry Osipenko <digetx@gmail.com> 387 388commit c9c4d6efbf92ab51695e2e740319503221d68eed 389Author: Benno Schulenberg <bensberg@telfort.nl> 390Date: Fri Nov 13 11:34:04 2020 +0100 391 392 nls: improve the comments for the Serbian compose sequences 393 394 Also put an extra space before the lone combining characters 395 so they have some room to breathe. 396 397 Signed-off-by: Benno Schulenberg <bensberg@telfort.nl> 398 399commit 3497dae3d9c52a252110b2a0983b82000be0fe8e 400Author: Benno Schulenberg <bensberg@telfort.nl> 401Date: Fri Nov 13 11:23:09 2020 +0100 402 403 nls: remove mistaken Serbian compose sequences with combining diacritics 404 405 Combining characters are not dead keys -- they have an immediate effect 406 and combine with the preceding character. So they cannot be used in 407 compose sequences. 408 409 Signed-off-by: Benno Schulenberg <bensberg@telfort.nl> 410 411commit 5cd60398b7787297008b13a848ed3cfbd7ef178d 412Author: Benno Schulenberg <bensberg@telfort.nl> 413Date: Mon Nov 2 16:34:39 2020 +0100 414 415 nls: rename the obsolete sr_CS locale to sr_RS 416 417 Fixes #107, for the most part. 418 419 Signed-off-by: Benno Schulenberg <bensberg@telfort.nl> 420 421commit 7cf1729590534e257b851899cf03421b65c538e3 422Author: Keith Packard <keithp@keithp.com> 423Date: Sat Nov 7 17:02:56 2020 -0800 424 425 Don't attempt to unload locale context data 426 427 Most locale context users call _XlcCurrentLC, which returns a pointer 428 which never needs to be passed to _XCloseLC, meaning it has unbounded 429 lifetime, so that locale data can never be freed. 430 431 Remove all reference counting and just leave all locales that were 432 ever used in memory. 433 434 Signed-off-by: Keith Packard <keithp@keithp.com> 435 Acked-by: Martin Peres <martin.peres@mupuf.org> 436 437commit 87a8fd8051b823636c3c4f3c37c4cfd11fdb880d 438Author: Jacek Caban <jacek@codeweavers.com> 439Date: Mon Aug 14 19:20:19 2017 +0200 440 441 Don't cache last lcd in _XlcCurrentLC. 442 443 Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=55678 444 Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=68538 445 Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=69088 446 447 The way it's currently cached is not thread safe. As long as locale doesn't change, the same object is reused anyway. 448 449 Signed-off-by: Jacek Caban <jacek@codeweavers.com> 450 Signed-off-by: Keith Packard <keithp@keithp.com> 451 Acked-by: Martin Peres <martin.peres@mupuf.org> 452 453commit 7a38c09b82ee2522d987c3da4af8af186e562c61 454Author: Keith Packard <keithp@keithp.com> 455Date: Sat Nov 7 16:59:37 2020 -0800 456 457 Don't cache converters in _Xlcmbtowc and Xlcwctomb 458 459 These functions were caching encoding conversion functions in static 460 variables which is not thread safe. Let the conversion loader do its 461 job and cache locale to converters there. It's less efficient, but 462 it's also (now) thread safe. 463 464 Signed-off-by: Keith Packard <keithp@keithp.com> 465 Acked-by: Martin Peres <martin.peres@mupuf.org> 466 467commit b52ba5c209165fc2c533b77b86147b31763299f3 468Author: Jacek Caban <jacek@codeweavers.com> 469Date: Mon Aug 14 19:20:20 2017 +0200 470 471 Make conv_list thread safe. 472 473 Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=55678 474 Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=68538 475 Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=69088 476 Signed-off-by: Jacek Caban <jacek@codeweavers.com> 477 Signed-off-by: Keith Packard <keithp@keithp.com> 478 Acked-by: Martin Peres <martin.peres@mupuf.org> 479 480commit 8b5ce3a9b1219c81711944880e5a1e1cfad3d956 481Author: Antti Savolainen <antti.savo@gmail.com> 482Date: Wed Sep 16 07:47:26 2020 +0000 483 484 Added DOWNWARD ARROW support 485 486commit 7138826dccba9d538dfb142ce9af1a40d64ea849 487Author: Antti Savolainen <antti.savo@gmail.com> 488Date: Tue Sep 8 00:54:23 2020 +0300 489 490 Added support for UPWARDS ARROW and ALMOST EQUAL TO 491 492 Signed-off-by: Antti Savolainen <antti.savo@gmail.com> 493 494commit 56d59299f7433cdeb88bac970b06eb7df44df5bb 495Author: Jonathan Belsewir <jonbel@jonasund.de> 496Date: Thu Nov 5 22:57:50 2020 +0000 497 498 Add less and greater to characters that are difficult to access on some keyboards 499 500commit 5caf45f8d3bebad5b72ac88545adc156ccfd754d 501Author: Benno Schulenberg <bensberg@telfort.nl> 502Date: Fri Oct 23 17:12:22 2020 +0200 503 504 nls: Allow all letters with a caron to be composed also with v. 505 506 It was strange that the accented letters Ž and ž can be composed with 507 sequences that start with "v" ("v Z" and "v z"), but not Č and č and 508 Š and š (and other letters with a caron). For these letters, compose 509 sequences that start with a "c" had to be used, which was frustrating 510 because it is hard to remember that "c" stands for "caron", AND the 511 graphically more obvious "v" is right next to it. 512 513 (Unfortunately, the sequence "v l" is already taken for vertical line. 514 Maybe the compose sequences for vertical line could be reduced to just 515 "V L" and "L V"?) 516 517 Signed-off-by: Benno Schulenberg <bensberg@telfort.nl> 518 519commit 62de4ac9025e2cb3f62a890241c06ebc75acce62 520Author: Benno Schulenberg <bensberg@telfort.nl> 521Date: Sun Nov 1 20:23:55 2020 +0100 522 523 nls: vertically align the target column of aliases 524 525 Also improve the grammar of the initial comment. 526 527 Signed-off-by: Benno Schulenberg <bensberg@telfort.nl> 528 529commit f5b26a16ef959fc6860e9cf58b97a042600900b4 530Author: Benno Schulenberg <bensberg@telfort.nl> 531Date: Sun Nov 1 20:17:05 2020 +0100 532 533 nls: remove some twenty aliases that have been obsolete for fifteen years 534 535 Signed-off-by: Benno Schulenberg <bensberg@telfort.nl> 536 537commit 3e61f3b49660e081108f06bc514366f1784cb2e0 538Author: Benno Schulenberg <bensberg@telfort.nl> 539Date: Sun Nov 1 19:50:56 2020 +0100 540 541 nls: remove country-specific aliases for two constructed languages 542 543 These artificial languages are meant to be international and are 544 thus not specific to any country. If one would want to support 545 aliases like ia_FR or ia_CH, then one would also have to support 546 ia_AU, ia_DE, ia_ES, et cetera, et cetera. That would be silly. 547 548 Signed-off-by: Benno Schulenberg <bensberg@telfort.nl> 549 550commit 3f9c43adde22bb2ab4bef5837bc8401af9bb537c 551Author: Benno Schulenberg <bensberg@telfort.nl> 552Date: Sun Nov 1 17:28:24 2020 +0100 553 554 nls: remove four aliases where the name is identical to the definition 555 556 They were found with: 557 558 while read one two; do 559 if [[ $one == $two: ]]; then echo $two; fi; 560 done <nls/locale.alias.pre 561 562 Signed-off-by: Benno Schulenberg <bensberg@telfort.nl> 563 564commit 9f9c5365816bdd036fd80d54b22e86764ea4b7a7 565Author: Carlos Garnacho <carlosg@gnome.org> 566Date: Fri Jun 14 17:55:14 2019 +0200 567 568 Add XSetIOErrorExitHandler() function 569 570 This function complements XSetIOErrorHandler(), allowing to override 571 the default behavior that trusts on I/O errors never coming back 572 (i.e. exit()ing the process). 573 574 This is meant as a mechanism for Wayland compositors (that are too 575 a X11 client + compositing manager) to unfasten seatbelts and jump 576 through the car window. It might get lucky and land on a stack of 577 pillows. 578 579 In consequence, some functions labeled as _X_NORETURN can as a 580 matter of fact return. So those hints were removed. 581 582 Signed-off-by: Carlos Garnacho <carlosg@gnome.org> 583 Reviewed-by: Michel Dänzer <mdaenzer@redhat.com> 584 585commit 4cb758019e374fa7c022fe79d28444e13441717b 586Author: Carlos Garnacho <carlosg@gnome.org> 587Date: Fri Jun 14 17:54:47 2019 +0200 588 589 Prepare for _XIOError() possibly returning 590 591 Ensure current state is cut short on _XIOError(), possible reentrancy 592 should be skipped through the XlibDisplayIOError flag checks. 593 594 Signed-off-by: Carlos Garnacho <carlosg@gnome.org> 595 Reviewed-by: Michel Dänzer <mdaenzer@redhat.com> 596 597commit a37986f7a7d4ae9b8292b132dbb0da2885ea919c 598Author: Ross Burton <ross.burton@intel.com> 599Date: Wed Jan 22 17:11:23 2020 +0000 600 601 cpprules.in: squash whitespace in generated files 602 603 CPP is used to generate files, but as cpp reads files from the build host the 604 output has a number of blank lines at the beginning which varies depending on 605 what GCC and friends is used. 606 607 Pathalogical example: 608 609 $ cpp -undef -traditional /dev/null 610 # 1 "/dev/null" 611 # 1 "<built-in>" 612 # 1 "<command-line>" 613 # 31 "<command-line>" 614 # 1 "/usr/include/stdc-predef.h" 1 3 4 615 616 # 17 "/usr/include/stdc-predef.h" 3 4 617 618 [ 40 blank line ] 619 620 # 32 "<command-line>" 2 621 # 1 "/dev/null" 622 623 So depending on the content of stdc-predef.h and what other headers CPP will 624 load, the amount of whitespace in the generates files varies. This can result in 625 differences in reproducible environments, and file conflicts in multilib 626 environments. 627 628 As whitespace is irrelevant to these machine-readable files, extend the sed to 629 just delete blank lines. 630 631commit 16192ce2a7e462e09f95aa45ce9eaa180e483c43 632Author: Carmina16 <mistresssilvara@hotmail.com> 633Date: Sun Jun 16 02:54:25 2019 +0000 634 635 Adding ia and ie locales 636 637commit caa71668af7fd3ebdd56353c8f0ab90824773969 638Author: Alan Coopersmith <alan.coopersmith@oracle.com> 639Date: Mon Sep 28 16:16:07 2020 -0700 640 641 Use __builtin_popcountl if available to replace Ones() in GetImage.c 642 643 If the compiler knows of a better algorithm for counting the number of 644 bits set in a word for the target CPU, let it use that, instead of the 645 classic algorithm optimized for PDP-6. 646 647 Based on libXext commit 490a25e6f8a4d2482af4364c700b68ad11a4d10b 648 649 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 650 651commit 1a9269a95c353e3de9f4d33bab9f1363d84e79db 652Author: Krzesimir Nowak <qdlacz@gmail.com> 653Date: Mon Jun 1 12:58:30 2020 +0000 654 655 Fix leaking modifiers string. 656 657 Reported by valgrind: 658 659 ``` 660 ==118175== 17 bytes in 1 blocks are definitely lost in loss record 13 of 1,675 661 ==118175== at 0x483A809: malloc (vg_replace_malloc.c:307) 662 ==118175== by 0x5CD1B46: _XlcDefaultMapModifiers (in /usr/lib64/libX11.so.6.3.0) 663 ==118175== by 0x5CD1F1A: XSetLocaleModifiers (in /usr/lib64/libX11.so.6.3.0) 664 ==118175== by 0x496841C: X11_InitKeyboard (SDL_x11keyboard.c:324) 665 ==118175== by 0x496F0CA: X11_VideoInit (SDL_x11video.c:455) 666 ==118175== by 0x494747B: SDL_VideoInit_REAL (SDL_video.c:532) 667 ==118175== by 0x489E886: SDL_InitSubSystem_REAL (SDL.c:206) 668 ==118175== by 0x402634: main (fade.cc:35) 669 ``` 670 671commit d127217f26df1bf7566c1f372d8b5329a06754ea 672Author: Alan Coopersmith <alan.coopersmith@oracle.com> 673Date: Sun Aug 16 17:03:24 2020 -0700 674 675 Exempt XLookupKeysym from XKeycodeToKeysym deprecation warnings 676 677 Gets rid of: 678 src/xkb/XKBBind.c: In function ‘XLookupKeysym’: 679 src/xkb/XKBBind.c:234:5: warning: ‘XKeycodeToKeysym’ is deprecated 680 [https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations-Wdeprecated-declarations] 681 234 | return XKeycodeToKeysym(dpy, event->keycode, col); 682 | ^~~~~~ 683 src/xkb/XKBBind.c:96:1: note: declared here 684 96 | XKeycodeToKeysym(Display *dpy, 685 | ^~~~~~~~~~~~~~~~ 686 687 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 688 689commit a64eb5f478c6ca84ef3457a01f9a7c3db8ecf1e5 690Author: Alan Coopersmith <alan.coopersmith@oracle.com> 691Date: Sun Aug 16 16:50:43 2020 -0700 692 693 lcUTF8: Increase string buffer size from 20 to 32 bytes 694 695 While we don't expect large enough ints to need it, we don't 696 enforce a maximum size, so gcc assumes the worst and warns: 697 698 ../../../src/xlibi18n/lcUTF8.c: In function ‘create_tofontcs_conv’: 699 ../../../src/xlibi18n/lcUTF8.c:1736:34: warning: ‘.charset.name’ directive output may be truncated writing 13 bytes into a region of size between 8 and 17 [-Wformat-truncation=] 700 1736 | snprintf(buf, sizeof(buf), "fs%d.charset.name", i); 701 | ^~~~~~~~~~~~~ 702 ../../../src/xlibi18n/lcUTF8.c:1736:2: note: ‘snprintf’ output between 17 and 26 bytes into a destination of size 20 703 1736 | snprintf(buf, sizeof(buf), "fs%d.charset.name", i); 704 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 705 ../../../src/xlibi18n/lcUTF8.c:1739:46: warning: ‘snprintf’ output may be truncated before the last format character [-Wformat-truncation=] 706 1739 | snprintf(buf, sizeof(buf), "fs%d.charset", i); 707 | ^ 708 ../../../src/xlibi18n/lcUTF8.c:1739:6: note: ‘snprintf’ output between 12 and 21 bytes into a destination of size 20 709 1739 | snprintf(buf, sizeof(buf), "fs%d.charset", i); 710 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 711 ../../../src/xlibi18n/lcUTF8.c:1754:41: warning: ‘.charset.name’ directive output may be truncated writing 13 bytes into a region of size between 8 and 17 [-Wformat-truncation=] 712 1754 | snprintf(buf, sizeof(buf), "fs%d.charset.name", i); 713 | ^~~~~~~~~~~~~ 714 ../../../src/xlibi18n/lcUTF8.c:1754:9: note: ‘snprintf’ output between 17 and 26 bytes into a destination of size 20 715 1754 | snprintf(buf, sizeof(buf), "fs%d.charset.name", i); 716 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 717 ../../../src/xlibi18n/lcUTF8.c:1757:53: warning: ‘snprintf’ output may be truncated before the last format character [-Wformat-truncation=] 718 1757 | snprintf(buf, sizeof(buf), "fs%d.charset", i); 719 | ^ 720 ../../../src/xlibi18n/lcUTF8.c:1757:13: note: ‘snprintf’ output between 12 and 21 bytes into a destination of size 20 721 1757 | snprintf(buf, sizeof(buf), "fs%d.charset", i); 722 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 723 724 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 725 726commit 54925250ad9c825bea671dcade5c913bad88abee 727Author: Alan Coopersmith <alan.coopersmith@oracle.com> 728Date: Sun Aug 16 16:33:59 2020 -0700 729 730 i18n: use memcpy instead of strncpy on unterminated char arrays 731 732 Avoids gcc warnings that we're using strncpy wrong to copy a known-length 733 set of characters without a terminating '\0' to a buffer whose length we 734 are checking separately. (Should also be imperceptibly faster since we 735 no longer check if each byte is '\0' when we already know it won't be.) 736 737 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 738 739commit 8754868dbbbc5fa096282df0504aa7880488eeb9 740Author: Alan Coopersmith <alan.coopersmith@oracle.com> 741Date: Sun Aug 16 16:02:01 2020 -0700 742 743 Mark FreeBlueTblElements label unused in LRGB.c 744 745 Quiets gcc 10.2 warning of: 746 src/xcms/LRGB.c: In function ‘LINEAR_RGB_InitSCCData’: 747 src/xcms/LRGB.c:798:1: warning: label ‘FreeBlueTblElements’ defined 748 but not used 749 [https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wunused-label-Wunused-label] 750 798 | FreeBlueTblElements: 751 | ^~~~~~~~~~~~~~~~~~~ 752 753 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 754 755commit 52b0cd67073f2f4665884b5a7decfedeb3b7ca1e 756Author: Alan Coopersmith <alan.coopersmith@oracle.com> 757Date: Sun Aug 16 14:54:47 2020 -0700 758 759 Raise minimum required xproto version to 7.0.25 (released 2013-11-23) 760 761 Allows us to depend on _X_COLD directly instead of having to check for it. 762 763 (Since we also use _X_UNUSED, 7.0.22 or later was implicitly required 764 already but not checked for.) 765 766 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 767 768commit deafb99fd8faf8b044eaee13d072440ce4db76af 769Author: Maya Rashish <maya@NetBSD.org> 770Date: Sun Aug 23 21:19:33 2020 +0300 771 772 Avoid the use of "register" keyword in public headers. 773 774 This causes issues when compiling code for C++17. 775 776commit 505420662577749e36640db48f6b6b9ae0236e09 777Author: Matthieu Herrb <matthieu@herrb.eu> 778Date: Mon Aug 24 15:42:25 2020 +0200 779 780 libX11 1.6.12 781 782 Signed-off-by: Matthieu Herrb <matthieu@herrb.eu> 783 784commit acdaaadcb3d85c61fd43669fc5dddf0f8c3f911d 785Author: Matthieu Herrb <matthieu@herrb.eu> 786Date: Thu Aug 13 18:02:58 2020 +0200 787 788 Fix an integer overflow in init_om() 789 790 CVE-2020-14363 791 792 This can lead to a double free later, as reported by Jayden Rivers. 793 794 Signed-off-by: Matthieu Herrb <matthieu@herrb.eu> 795 796commit d15c24c8b44be5e4054c8ecd0ff9dcf2c8e18e5b 797Author: Niclas Zeising <zeising@daemonic.se> 798Date: Tue Aug 11 13:44:38 2020 +0200 799 800 Fix input clients connecting to server 801 802 Fix a bug where some input clients can't connect to the input server. 803 This fixes #117. 804 805 FreeBSD bugzilla reference: 806 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=248549 807 808 Signed-off-by: Niclas Zeising <zeising@daemonic.se> 809 810commit 6dd618e5ea8e7558dd8e99a2777ab7b69211789c 811Author: Maya Rashish <maya@NetBSD.org> 812Date: Sat Aug 15 00:48:56 2020 +0300 813 814 Avoid the use of "register" keyword in XkbTranslateKeySym. 815 816 This causes issues when compiling code for C++17. 817 While here, make function prototype match the header with regards 818 to removal of another register keyword. 819 820commit 780d222343098b4bfe3ec529b4a0dc2aadea19bf 821Author: Christopher Chavez <chrischavez@gmx.us> 822Date: Mon Aug 10 17:08:39 2020 +0000 823 824 Fix typo GCCLipYOrigin -> GCClipYOrigin in XCreateGC() manpage 825 826commit 29a8251a456bb7dc10146b4713f499a624d6dacd 827Author: Felix Yan <felixonmars@archlinux.org> 828Date: Thu Aug 6 16:03:38 2020 +0000 829 830 Correct a typo in GetStCmap.c 831 832commit 0d8f038db83f68724a84ef9d4ccd0d5e33ec6a70 833Author: Alan Coopersmith <alan.coopersmith@oracle.com> 834Date: Thu Aug 6 08:07:57 2020 -0700 835 836 libX11 1.6.11 837 838 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 839 840commit 93fce3f4e79cbc737d6468a4f68ba3de1b83953b 841Author: Yichao Yu <yyc1992@gmail.com> 842Date: Sun Aug 2 13:43:58 2020 -0400 843 844 Fix size calculation in `_XimAttributeToValue`. 845 846 The check here guards the read below. 847 For `XimType_XIMStyles`, these are `num` of `CARD32` and for `XimType_XIMHotKeyTriggers` 848 these are `num` of `XIMTRIGGERKEY` ref[1] which is defined as 3 x `CARD32`. 849 (There are data after the `XIMTRIGGERKEY` according to the spec but they are not read by this 850 function and doesn't need to be checked.) 851 852 The old code here used the native datatype size instead of the wire protocol size causing 853 the check to always fail. 854 855 Also fix the size calculation for the header (size). It is 2 x CARD16 for both types 856 despite the unused `CARD16` for `XimType_XIMStyles`. 857 858 [1] https://www.x.org/releases/X11R7.6/doc/libX11/specs/XIM/xim.html#Input_Method_Styles 859 860 This fixes a regression caused by 388b303c62aa35a245f1704211a023440ad2c488 in 1.6.10. 861 862 Fix #116 863 864commit 9949364ea761ab7efa2a9930ec7718f966a740c0 865Author: Matthieu Herrb <matthieu@herrb.eu> 866Date: Thu Jul 30 21:36:22 2020 +0200 867 868 libX11 1.6.10 869 870 Signed-off-by: Matthieu Herrb <matthieu@herrb.eu> 871 872commit 1703b9f3435079d3c6021e1ee2ec34fd4978103d 873Author: Matthieu Herrb <matthieu@herrb.eu> 874Date: Fri Jul 24 21:09:10 2020 +0200 875 876 Change the data_len parameter of _XimAttributeToValue() to CARD16 877 878 It's coming from a length in the protocol (unsigned) and passed 879 to functions that expect unsigned int parameters (_XCopyToArg() 880 and memcpy()). 881 882 Signed-off-by: Matthieu Herrb <matthieu@herrb.eu> 883 Reviewed-by: Todd Carson <toc@daybefore.net> 884 885commit 1a566c9e00e5f35c1f9e7f3d741a02e5170852b2 886Author: Todd Carson <tc@daybefore.net> 887Date: Fri Jul 24 20:59:32 2020 +0200 888 889 Zero out buffers in functions 890 891 It looks like uninitialized stack or heap memory can leak 892 out via padding bytes. 893 894 Signed-off-by: Matthieu Herrb <matthieu@herrb.eu> 895 Reviewed-by: Matthieu Herrb <matthieu@herrb.eu> 896 897commit 2fcfcc49f3b1be854bb9085993a01d17c62acf60 898Author: Todd Carson <tc@daybefore.net> 899Date: Fri Jul 24 20:22:44 2020 +0200 900 901 Fix more unchecked lengths 902 903 Signed-off-by: Matthieu Herrb <matthieu@herrb.eu> 904 Reviewed-by: Matthieu Herrb <matthieu@herrb.eu> 905 906commit 388b303c62aa35a245f1704211a023440ad2c488 907Author: Todd Carson <tc@daybefore.net> 908Date: Fri Jul 24 19:36:51 2020 +0200 909 910 fix integer overflows in _XimAttributeToValue() 911 912 Signed-off-by: Matthieu Herrb <matthieu@herrb.eu> 913 Reviewed-by: Matthieu Herrb <matthieu@herrb.eu> 914 915commit 0e6561efcfaa0ae7b5c74eac7e064b76d687544e 916Author: Todd Carson <tc@daybefore.net> 917Date: Fri Jul 24 19:33:30 2020 +0200 918 919 Fix signed length values in _XimGetAttributeID() 920 921 The lengths are unsigned according to the specification. Passing 922 negative values can lead to data corruption. 923 924 Signed-off-by: Matthieu Herrb <matthieu@herrb.eu> 925 Reviewed-by: Matthieu Herrb <matthieu@herrb.eu> 926 927commit 2b7598221d87049d03e9a95fcb541c37c8728184 928Author: Alan Coopersmith <alan.coopersmith@oracle.com> 929Date: Wed Jul 22 15:19:58 2020 -0700 930 931 Fix spelling/wording issues 932 933 Found by using: 934 codespell --builtin clear,rare,usage,informal,code,names 935 936 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 937 938commit f9e3378ebcfc79ff00591b8617a68e97580a741e 939Author: Samuel Thibault <samuel.thibault@ens-lyon.org> 940Date: Sun Jul 19 22:19:24 2020 +0200 941 942 xlibi18n: Fix converting horizline keysyms to UCS 943 944 U+23BA - U+23BD are meant to represent the scan lines, and U+2500 is 945 unified with scan line 5. 946 947 Signed-off-by: Samuel Thibault <samuel.thibault@ens-lyon.org> 948 949commit 4385a84c4a79c1b60bf12839899a1544198de975 950Author: Samuel Thibault <samuel.thibault@ens-lyon.org> 951Date: Thu Jun 4 02:19:13 2020 +0200 952 953 Braille: Fix default lookup 954 955 cbb59d172 ('Braille: Fix typing quickly') broke the default lookup that 956 translates Braille keysym patterns to Braille Unicode patterns since it 957 rightfully clears brl_committing, but then we do not have it any more to 958 fill brl_committed. 959 960 This change saves the committed pattern so we can return it in the 961 default lookup. 962 963 Signed-off-by: Samuel Thibault <samuel.thibault@ens-lyon.org> 964 965commit fb65b67169105c82c243f265e0f993cf72efdacd 966Author: Marko Myllynen <myllynen@redhat.com> 967Date: Fri Feb 28 13:59:36 2020 +0200 968 969 Update Finnish compose sequences for SFS 5966:2019 standard 970 971 U0219, U0218, U021B, U021A are now part of the standard. 972 973 Fixes #70 which was printed incorrectly in the earlier standard version. 974 975commit 07724ce046348a21cc82a874853b14b9a285df75 976Author: Tristan Miller <psychonaut@nothingisreal.com> 977Date: Wed Sep 25 13:34:01 2019 +0200 978 979 Add acute accent compose sequences for Russian vowels. 980 981 Fixes: https://gitlab.freedesktop.org/xorg/lib/libx11/issues/104 982 983 Signed-off-by: Tristan Miller <psychonaut@nothingisreal.com> 984 985commit 3ec9264d01a3a66c0fa0145a7c1db06a64be1507 986Author: Thomas E. Dickey <dickey@invisible-island.net> 987Date: Sat Apr 25 14:40:54 2020 -0400 988 989 document an ancient performance problem (see Debian #954845). 990 991 Signed-off-by: Thomas E. Dickey <dickey@invisible-island.net> 992 993commit 791c93816ce0520d54925b0b3ccbc29823370041 994Author: Thomas E. Dickey <dickey@invisible-island.net> 995Date: Sat Apr 25 14:22:11 2020 -0400 996 997 update/correct function prototypes in manpages to match headers 998 999 Signed-off-by: Thomas E. Dickey <dickey@invisible-island.net> 1000 1001commit 844271305a28e87031562dfeb43defbea02960a2 1002Author: Thomas E. Dickey <dickey@invisible-island.net> 1003Date: Tue Apr 21 20:53:35 2020 -0400 1004 1005 reduce gcc-normal warnings using casts (no object change) 1006 1007 Signed-off-by: Thomas E. Dickey <dickey@invisible-island.net> 1008 1009commit 53b59ddfc114a55d26e9717a1b4822f1b18c40ca 1010Author: Thomas E. Dickey <dickey@invisible-island.net> 1011Date: Tue Apr 21 18:13:22 2020 -0400 1012 1013 reduce gcc-normal warnings using casts (no object change) 1014 1015 Signed-off-by: Thomas E. Dickey <dickey@invisible-island.net> 1016 1017commit 68c72a7341b114277ab232f2499ee3bd035af8a0 1018Author: Adam Jackson <ajax@redhat.com> 1019Date: Wed Dec 11 11:53:11 2019 -0500 1020 1021 Fix XTS regression in XCopyColormapAndFree 1022 1023 XCopyColormapAndFree/5 threw an assertion: 1024 1025 520|4 5 00014017 1 2|Assertion XCopyColormapAndFree-5.(A) 1026 520|4 5 00014017 1 3|When a colourmap argument does not name a valid colourmap, 1027 520|4 5 00014017 1 4|then a BadColor error occurs. 1028 520|4 5 00014017 1 5|METH: Create a bad colourmap by creating and freeing a colourmap. 1029 520|4 5 00014017 1 6|METH: Call test function using bad colourmap as the colourmap argument. 1030 520|4 5 00014017 1 7|METH: Verify that a BadColor error occurs. 1031 520|4 5 00014017 1 8|unexpected signal 6 (SIGABRT) received 1032 220|4 5 2 15:05:53|UNRESOLVED 1033 410|4 5 1 15:05:53|IC End 1034 510|4|system 0: Abandoning testset: caught unexpected signal 11 (SIGSEGV) 1035 1036 More specifically: 1037 1038 lt-XCopyColormapAndFree: xcb_io.c:533: _XAllocID: Assertion `ret != inval_id' failed. 1039 1040 This bug was introduced (by following my advice, d'oh) in: 1041 1042 commit 99a2cf1aa0b58391078d5d3edf0a7dab18c7745d 1043 Author: Tapani Pälli <tapani.palli@intel.com> 1044 Date: Mon May 13 08:29:49 2019 +0300 1045 1046 Protect colormap add/removal with display lock 1047 1048 In that patch we moved the call to _XcmsCopyCmapRecAndFree inside the 1049 display lock. The problem is said routine has side effects, including 1050 trying to implicitly create a colormap in some cases. Since we don't run 1051 the XID handler until SyncHandle() we would see inconsistent internal 1052 xlib state, triggering the above assert. 1053 1054 Fix this by dropping and re-taking the display lock before calling into 1055 XCMS. 1056 1057 Reviewed-by: Tapani Pälli <tapani.palli@intel.com> 1058 1059commit 7f46a38139f66fda734f3a6c445b84ea89c8f310 1060Author: Alex Henrie <alexhenrie24@gmail.com> 1061Date: Wed Jan 1 14:54:06 2020 -0700 1062 1063 Handle small final sigma in XConvertCase 1064 1065 lowercase: GREEK SMALL LETTER FINAL SIGMA (U+03C2) 1066 uppercase: GREEK CAPITAL LETTER SIGMA (U+03A3) 1067 1068 This mapping was correct in UCSConvertCase, but the "legacy" mapping 1069 must also be correct for Caps Lock to work with the final sigma key. 1070 1071 https://gitlab.freedesktop.org/xorg/lib/libx11/issues/5 1072 1073 Signed-off-by: Alex Henrie <alexhenrie24@gmail.com> 1074 1075commit a48787d3d155c8a09cead345f5055da30c1db537 1076Author: Peter Hutterer <peter.hutterer@who-t.net> 1077Date: Wed Dec 11 14:12:27 2019 +1000 1078 1079 Handle ssharp in XConvertCase() 1080 1081 lowercase: LATIN SMALL LETTER SHARP S (U+00DF) 1082 uppercase: LATIN CAPITAL LETTER SHARP S (U+1E9E) 1083 1084 The uppercase sharp s (XK_ssharp) is a relatively recent addition to unicode 1085 but was added to the relevant keyboard layouts in xkeyboard-config-2.25 1086 (d1411e5e95c) 1087 https://gitlab.freedesktop.org/xkeyboard-config/xkeyboard-config/issues/144 1088 1089 Alas, the CapsLock behavior was broken on the finnish layout (maybe others). 1090 This was due to xkbcomp using XConvertCase() to determine whether a key 1091 requires the type FOUR_LEVEL_ALPHABETIC or FOUR_LEVEL_SEMIALPHABETIC. 1092 1093 Let's make this function return the right lower/upper symbols for the sharp s 1094 and hope that the world won't get any worse because of it. 1095 1096 https://gitlab.freedesktop.org/xorg/lib/libx11/issues/110 1097 1098 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 1099 1100commit b8766a438461e20b5c6f7a6111b703d4cb71501f 1101Author: Raul Fernandes <rgfernandes@gmail.com> 1102Date: Wed Oct 9 18:39:26 2019 +0000 1103 1104 Use memcmp and memcpy 1105 1106commit db7cca17ad7807e92a928da9d4c68a00f4836da2 1107Author: Adam Jackson <ajax@redhat.com> 1108Date: Wed Oct 9 13:41:29 2019 -0400 1109 1110 libX11 1.6.9 1111 1112 Signed-off-by: Adam Jackson <ajax@redhat.com> 1113 1114commit f5ba2c632a4c84279bdd48c687271292f5dc4f87 1115Author: Dmitry Osipenko <digetx@gmail.com> 1116Date: Sat May 18 19:10:32 2019 +0300 1117 1118 Fix lockup in _XReply() caused by recursive synchronization 1119 1120 This patch is based on a suggestion made by Uli Schlachter in a comment 1121 to the bug report https://gitlab.freedesktop.org/xorg/lib/libx11/issues/93. 1122 1123 Explanation of the bug (given by Uli Schlachter as well): 1124 1125 An error was received and handled. Since there was an error callback set, 1126 Xlib unlocks the display, runs the error callback, and then locks the display 1127 again. This goes through _XLockDisplay and then calls _XSeqSyncFunction. 1128 On this "lock the thing"-path, Xlib notices that sequence numbers are close to 1129 wrap-around and tries to send a GetInputFocus request. However, the earlier 1130 calls already registered themselves as "we are handling replies/errors, do 1131 not interfere!" and so the code here waits for "that other thread" to be done 1132 before it continues. Only that there is no other thread, but it is this thread 1133 itself and thus a deadlock follows. 1134 1135 The bug is relatively easy to reproduce on any desktop environment by 1136 using actively a touchscreen input that supports multitouch, i.e. practically 1137 all mobile devices are affected. 1138 1139 Fixes: https://gitlab.freedesktop.org/xorg/lib/libx11/issues/93 1140 Suggested-by: Uli Schlachter <psychon@znc.in> 1141 Tested-by: Dmitry Osipenko <digetx@gmail.com> 1142 Reported-by: Dmitry Osipenko <digetx@gmail.com> 1143 Signed-off-by: Dmitry Osipenko <digetx@gmail.com> 1144 1145commit 1f1ca0863fd81fd0538b104eb9d9841ddbc7c905 1146Author: Adam Jackson <ajax@redhat.com> 1147Date: Fri Sep 13 16:44:32 2019 -0400 1148 1149 xkb: Provide <X11/extensions/XKBgeom.h> ourselves 1150 1151 This header refers to libX11 types, it doesn't belong in xorgproto and 1152 has been moved to legacy in 2019.2. Supply it ourselves. 1153 1154commit edc7680ed5a03cedb5facf14693823455e12c29c 1155Author: Ross Burton <ross.burton@intel.com> 1156Date: Tue Aug 6 14:53:43 2019 +0100 1157 1158 src/util/Makefile: explicitly reset LINK to not use libtool 1159 1160 Simply looking at libtool redefines LINK globally to use libtool, which when 1161 you're trying to cross-compile to Windows can cause complications. 1162 1163 As in src/util/ we're simply building a small binary for the build host, reset 1164 LINK to the automake default so that the traditional compile/link steps occur 1165 without libtool. 1166 1167 Also remove -all-static from LDFLAGS as that is a libtool-specific argument 1168 intended to solve this problem. 1169 1170 Closes: #100 1171 Signed-off-by: Ross Burton <ross.burton@intel.com> 1172 1173commit f111bf3ac091a3a6d1f094172621d9d033c3833c 1174Author: Thomas E. Dickey <dickey@invisible-island.net> 1175Date: Tue Jul 30 16:53:27 2019 -0400 1176 1177 improve some formatting 1178 1179 Signed-off-by: Thomas E. Dickey <dickey@invisible-island.net> 1180 1181commit 1d0a6fe9126c7ce61c6648cabf43b2de4d6d3ba9 1182Author: Thomas E. Dickey <dickey@invisible-island.net> 1183Date: Tue Jul 30 15:49:09 2019 -0400 1184 1185 fix a substitution error from recent commit, e.g, "s/^\.EE/XDe/" 1186 1187 Signed-off-by: Thomas E. Dickey <dickey@invisible-island.net> 1188 1189commit 8fe8aafe7e9beffaff0460fe08354dfcde1efe98 1190Author: Thomas E. Dickey <dickey@invisible-island.net> 1191Date: Tue Jul 30 05:07:40 2019 -0400 1192 1193 split lines at sentence endings 1194 1195 Signed-off-by: Thomas E. Dickey <dickey@invisible-island.net> 1196 1197commit 6f2cbcea5d6dcd1df7ef309481cad1663284c061 1198Author: Thomas E. Dickey <dickey@invisible-island.net> 1199Date: Tue Jul 30 04:52:25 2019 -0400 1200 1201 trim trailing whitespace from manpages 1202 1203 Signed-off-by: Thomas E. Dickey <dickey@invisible-island.net> 1204 1205commit 4abf482d8e6b0b1ae84e0f528e71066afd6d18b5 1206Author: Thomas E. Dickey <dickey@invisible-island.net> 1207Date: Tue Jul 30 04:36:24 2019 -0400 1208 1209 another fake-quote fix 1210 1211 Signed-off-by: Thomas E. Dickey <dickey@invisible-island.net> 1212 1213commit c0f0651f2b4dfa9fef86d1374689220125631993 1214Author: Thomas E. Dickey <dickey@invisible-island.net> 1215Date: Tue Jul 30 04:34:54 2019 -0400 1216 1217 the last commit overlooked some fake-quote pairs 1218 1219 Signed-off-by: Thomas E. Dickey <dickey@invisible-island.net> 1220 1221commit ef31143c9decda54b3ab2937d3300fcf5b493fd6 1222Author: Walter Harms <wharms@bfs.de> 1223Date: Mon Jul 29 18:50:19 2019 +0200 1224 1225 fix ``fake quotes'' in text 1226 1227 to remove the fake quotes replace them with propper 1228 predefined macros \*(lq and \*(rq. this will allow 1229 nroff to choose the propper characters when using ps etc. 1230 1231 Signed-off-by: Walter Harms <wharms@bfs.de> 1232 1233commit 705027ea9b17d6552388d2067736ab4b0bf9dfb5 1234Author: Walter Harms <wharms@bfs.de> 1235Date: Mon Jul 29 18:27:12 2019 +0200 1236 1237 get rid of ``fake quotes'' 1238 1239 these fake quotes are inside a comment and can be replaced with 1240 some double quotes 1241 1242 Signed-off-by: Walter Harms <wharms@bfs.de> 1243 1244commit fe46eb287106ad05538e896783a5cf877a4138df 1245Author: Walter Harms <wharms@bfs.de> 1246Date: Mon Jul 29 17:57:02 2019 +0200 1247 1248 remove all private macro defines 1249 1250 after converting everything to st. man page macros there is 1251 no need to maintain X11 private nroff macros, so remove them. 1252 1253 Signed-off-by: Walter Harms <wharms@bfs.de> 1254 1255commit b7f09ae19c9a098ecd545b4d4c45a6afe39a8764 1256Author: Walter Harms <wharms@bfs.de> 1257Date: Mon Jul 29 17:47:35 2019 +0200 1258 1259 Replace home-grown .Ds .De macro with man page .EX/.EE macro 1260 1261 Same pages use the man page .EX/.EE macro. Replace all occurences 1262 of .De/.Ds with the std. macros to make the code better to maintain. 1263 1264 Signed-off-by: Walter Harms <wharms@bfs.de> 1265 1266commit 951e772bc8d89bc62c4bbac14adc5d4f5027419f 1267Author: Walter Harms <wharms@bfs.de> 1268Date: Wed Jul 3 18:23:51 2019 +0200 1269 1270 fix TBL format 1271 1272 Signed-off-by: Walter Harms <wharms@bfs.de> 1273 1274commit 4eb167f5aca4cca05a230c728ffdb4fd382a4e1e 1275Author: Walter Harms <wharms@bfs.de> 1276Date: Wed Jul 3 18:18:09 2019 +0200 1277 1278 replace home grown .ZN with std, .B and .BR 1279 1280 Replace the home grown macro .ZN with std. macros 1281 from man macro paket. So we can get rid of the 1282 definition an get a clean header. 1283 1284 Signed-off-by: Walter Harms <wharms@bfs.de> 1285 1286commit 08e6b36292ebf01ba2dcc4a48ec371c6f5d13458 1287Author: Walter Harms <wharms@bfs.de> 1288Date: Sat Jun 22 18:33:48 2019 +0200 1289 1290 remove in-text macros 1291 1292 remove in-text macros an fix a few typos on the way. 1293 hopefuly that will make maintenance more easy. 1294 1295 Signed-off-by: Walter Harms <wharms@bfs.de> 1296 1297commit cb0e894fe9927b07bd9d97c067fd0d007accb105 1298Author: Walter Harms <wharms@bfs.de> 1299Date: Fri Jun 21 18:01:16 2019 +0200 1300 1301 note that we can handle kbd==NULL 1302 1303 Signed-off-by: Walter Harms <wharms@bfs.de> 1304 1305commit 0327c427d62f671eced067c6d9b69f4e216a8cac 1306Author: Adam Jackson <ajax@redhat.com> 1307Date: Mon Jun 17 13:36:08 2019 -0400 1308 1309 makekeys: Detach ourselves from X headers entirely 1310 1311 Subsequent to a121b7b0c210efe10bf93453b29050282324c906 we are no longer 1312 building makekeys with enough -I/foo/bar to find the X11 headers, so if 1313 they're not in a system include path, things fail. Since this utility is 1314 only needed at build time, there's no real reason to demand the X 1315 headers be installed for both the build and target machines if cross- 1316 compiling, we can just assume a vaguely ANSI environment instead. 1317 1318 Tested-by: Niclas Zeising <zeising@daemonic.se> 1319 Reviewed-by: Keith Packard <keithp@keithp.com> 1320 Reviewed-by: Matt Turner <mattst88@gmail.com> 1321 1322commit 57f0d421a1320090d3a4948181fe228d86cc8977 1323Author: Matt Turner <mattst88@gmail.com> 1324Date: Mon Jun 17 10:45:45 2019 -0400 1325 1326 libX11 1.6.8 1327 1328 Signed-off-by: Matt Turner <mattst88@gmail.com> 1329 1330commit 5464b302bc0c4a055d3eac06c6ab15e209ff7668 1331Author: Matt Turner <mattst88@gmail.com> 1332Date: Sun Jun 9 14:00:15 2019 -0700 1333 1334 Use AC_SYS_LARGEFILE 1335 1336 ... and include config.h in makekeys.c to get the definition of 1337 _FILE_OFFSET_BITS. Without it, libX11 can fail to build on a file 1338 system with 64-bit inode numbers. 1339 1340 Bug: https://bugs.gentoo.org/550502 1341 Bug: https://bugs.gentoo.org/616140 1342 Signed-off-by: Matt Turner <mattst88@gmail.com> 1343 1344commit 33b9148a833ab2ea46e44871da3c031bf1b78f77 1345Author: Ran Benita <ran234@gmail.com> 1346Date: Thu Feb 13 20:55:08 2014 +0200 1347 1348 Compose.man: fix escaped hexadecimal char description 1349 1350 The man page says: 1351 Strings may be direct text encoded in the locale for which the 1352 compose file is to be used, or an escaped octal or hexadecimal 1353 character code. Octal codes are specified as "\123" and 1354 hexadecimal codes as "\0x123a". 1355 1356 But the grammar in the parser and the implementation say: 1357 ESCAPED_CHAR ::= ('\\' | '\"' | OCTAL | HEX ) 1358 HEX ::= '\' (x|X) HEX_CHAR [HEX_CHAR]] 1359 HEX_CHAR ::= (0|1|2|3|4|5|6|7|8|9|A|B|C|D|E|F|a|b|c|d|e|f) 1360 1361 So "\0x123a" -> "\x3a". 1362 1363 Signed-off-by: Ran Benita <ran234@gmail.com> 1364 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1365 1366commit d9b2cc35edf01e4f751a9ccb5ac185745184cec0 1367Author: ojab <ojab@ojab.ru> 1368Date: Mon Apr 24 20:12:17 2017 +0000 1369 1370 Compose sequences for rouble sign 1371 1372 Cyrillic combinations mirror the Qwerty-Jcuken keyboard layout. 1373 1374 Signed-off-by: Slava Kardakov <ojab@ojab.ru> 1375 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1376 1377commit 3f211616f6414bd9958566c0ca137e87a2b6df95 1378Author: Pavel Labath <pavelo@centrum.sk> 1379Date: Fri Nov 30 20:45:04 2012 +0100 1380 1381 Fix a leak in XCreateFontSet 1382 1383 a simple snippet like XFreeFontSet(d, XCreateFontSet(d, ...)) will generate lots of memory leaks, 1384 as evidenced by the following valgrind output: 1385 ==983== HEAP SUMMARY: 1386 ==983== in use at exit: 39,409 bytes in 341 blocks 1387 ==983== total heap usage: 4,795 allocs, 4,454 frees, 489,086 bytes allocated 1388 ==983== 1389 ==983== 1,688 (136 direct, 1,552 indirect) bytes in 1 blocks are definitely lost in loss record 1390 40 of 46 1391 ==983== at 0x4C2B042: realloc (in /usr/lib64/valgrind/vgpreload_memcheck-amd64-linux.so) 1392 ==983== by 0x56D5A93: add_codeset.clone.9 (in /usr/lib64/libX11.so.6.3.0) 1393 ==983== by 0x56D5FE0: load_generic (in /usr/lib64/libX11.so.6.3.0) 1394 ==983== by 0x56D7612: initialize (in /usr/lib64/libX11.so.6.3.0) 1395 ==983== by 0x56D7E75: _XlcCreateLC (in /usr/lib64/libX11.so.6.3.0) 1396 ==983== by 0x56F9A5F: _XlcUtf8Loader (in /usr/lib64/libX11.so.6.3.0) 1397 ==983== by 0x56DF815: _XOpenLC (in /usr/lib64/libX11.so.6.3.0) 1398 ==983== by 0x56B255A: XOpenOM (in /usr/lib64/libX11.so.6.3.0) 1399 ==983== by 0x56A665A: XCreateFontSet (in /usr/lib64/libX11.so.6.3.0) 1400 ==983== by 0x4FCA80: conky::x11_output::create_gc() (x11.cc:746) 1401 ==983== by 0x4FC3B4: conky::x11_output::use_own_window() (x11.cc:602) 1402 ==983== by 0x4FAD42: conky::priv::own_window_setting::set(bool const&, bool) (x11.cc:92) 1403 ==983== 1404 ==983== LEAK SUMMARY: 1405 ==983== definitely lost: 136 bytes in 1 blocks 1406 ==983== indirectly lost: 1,552 bytes in 34 blocks 1407 ==983== possibly lost: 0 bytes in 0 blocks 1408 ==983== still reachable: 37,721 bytes in 306 blocks 1409 ==983== suppressed: 0 bytes in 0 blocks 1410 1411 This patch makes the leak dissappear (Well, at least the "definitely lost part". The "still 1412 reachable" thingy remains). After some analysis, I've discovered that the XLCd structure is 1413 destroyed improperly. The "constructor" is in lcGeneric.c, but the structure is destroyed using 1414 code from lcPublic.c. I've found that changing the destructor call to _XlcDestroyLC executes the 1415 correct code path, and I'm pretty sure this is correct (the object was constructed using 1416 _XlcCreateLC, it make sense to destroy it using its conterpart). 1417 1418 So far I haven't observed any strange behaviour on my system caused by this change (although, I'm 1419 not sure, how many programs actually use this function). 1420 1421 Signed-off-by: Pavel Labath <pavelo@centrum.sk> 1422 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1423 1424commit 4645e219133458781e3fb48eaea6a74cccb1b9aa 1425Author: Jon Turney <jon.turney@dronecode.org.uk> 1426Date: Tue Apr 30 14:39:06 2019 +0100 1427 1428 Avoid using libtool wrapper for makekeys 1429 1430 For Windows targets, libtool uses a wrapper executable, not a wrapper 1431 script (see [1]), which it compiles with the host compiler. This 1432 doesn't work when cross-compiling. 1433 1434 Since we don't actually need to link with anything, use the libtool flag 1435 -all-static to tell it to stay completely out of this. 1436 1437 [1] https://www.gnu.org/software/libtool/manual/html_node/Wrapper-executables.html 1438 1439commit 6886d9ba06826785a8ccb312c04ea82b91bb6a25 1440Author: Jon Turney <jon.turney@dronecode.org.uk> 1441Date: Wed Apr 24 12:50:41 2019 +0100 1442 1443 Use EXEEXT_FOR_BUILD for makekeys 1444 1445 Use EXEXT_FOR_BUILD, to fix cross-compiling where EXEEXT differs from 1446 EXEEXT_FOR_BUILD, such as when building for Windows from unix. 1447 1448 (Note: As written, this assumes EXEEXT_FOR_BUILD is always empty when 1449 cross-compiling. There could be some elaborate autodetection for 1450 EXEXT_FOR_BUILD, but for the moment, if you are cross-compiling from 1451 Windows to Unix, you'll need to set EXEEXT_FOR_BUILD explicity...) 1452 1453commit a121b7b0c210efe10bf93453b29050282324c906 1454Author: Jon Turney <jon.turney@dronecode.org.uk> 1455Date: Tue Apr 30 14:30:41 2019 +0100 1456 1457 Remove makekeys dependency on X headers 1458 1459 This is the patch from https://bugs.freedesktop.org/show_bug.cgi?id=6669 1460 by Pierre Ossman, reworked for master. 1461 1462 Avoid using LIBS (which are for host, but we don't need) and rewrite 1463 makekeys slightly to avoid needing to include any X headers, which 1464 avoids potentially having -I with host paths in CFLAGS, which can cause 1465 standard headers e.g. stdio.h for the host to also be used, which can 1466 break things... 1467 1468commit cbb59d1727cb1bfcff91b54fd55f4139e360b7ab 1469Author: Samuel Thibault <samuel.thibault@ens-lyon.org> 1470Date: Fri Jun 7 23:35:33 2019 +0200 1471 1472 Braille: Fix typing quickly 1473 1474 On finishing releasing Braille keys, we should clear the just-commited 1475 pattern, to reset the state to initial state, and avoid having to wait for 1476 0.3s before typing the next pattern. 1477 1478 Signed-off-by: Samuel Thibault <samuel.thibault@ens-lyon.org> 1479 Tested-by: Jean-Philippe Mengual <jpmengual@hypra.fr> 1480 1481commit 99a2cf1aa0b58391078d5d3edf0a7dab18c7745d 1482Author: Tapani Pälli <tapani.palli@intel.com> 1483Date: Mon May 13 08:29:49 2019 +0300 1484 1485 Protect colormap add/removal with display lock 1486 1487 This fixes a bug where concurrent threads call XCreateColormap and 1488 XFreeColormap corrupting a linked list where colormap structures 1489 are stored. 1490 1491 Fixes: https://gitlab.freedesktop.org/xorg/lib/libx11/issues/94 1492 1493 v2: handle XCopyColormapAndFree also (Adam Jackson) 1494 1495 Signed-off-by: Tapani Pälli <tapani.palli@intel.com> 1496 1497commit fea80d03c381a4de379863c0d41f6d4c00f15e1e 1498Author: Jon Turney <jon.turney@dronecode.org.uk> 1499Date: Wed Mar 13 13:12:20 2019 +0000 1500 1501 Add autoconf checks for headers we include for FIONREAD 1502 1503 Add autoconf checks for the extra headers we include to define FIONREAD. 1504 This needs sys/socket.h on Cygwin, and none of the alternatives on 1505 Windows. 1506 1507commit 87c77a1e6d7034536e9d25ce24a667ebf53486a7 1508Author: Matthias Dieter Wallnöfer <matthias.wallnoefer@lugbz.org> 1509Date: Mon Mar 11 14:19:52 2019 +0000 1510 1511 locale.alias.pre - add the de_IT locale 1512 1513 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1514 1515commit 568f77f414072506bbe48646637c872987c97e63 1516Author: Matthias Dieter Wallnöfer <matthias.wallnoefer@lugbz.org> 1517Date: Mon Mar 11 14:17:10 2019 +0000 1518 1519 locale.dir.pre - add the de_IT locale 1520 1521 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1522 1523commit 38c0c92feaef7dc4a72920b1dd79872e6578086c 1524Author: Matthias Dieter Wallnöfer <matthias.wallnoefer@lugbz.org> 1525Date: Mon Mar 11 14:12:07 2019 +0000 1526 1527 compose.dir.pre - add de_IT locale 1528 1529 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1530 1531commit 49f835611ba6ab82e68b7b851507931c142db7a5 1532Author: Matthias Dieter Wallnöfer <matthias.wallnoefer@lugbz.org> 1533Date: Tue Jan 29 15:34:34 2019 +0000 1534 1535 Update locale.alias.pre - introduce the de_LI aliases (equivalent to de_CH) 1536 1537 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1538 1539commit ed669234d0cd5933618aa5fd2da697b59845b9be 1540Author: Matthias Dieter Wallnöfer <matthias.wallnoefer@lugbz.org> 1541Date: Tue Jan 29 15:28:18 2019 +0000 1542 1543 locale.dir.pre - fix the de_LI latin15 locale 1544 1545 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1546 1547commit 82b5c1454a49333b4d94984d40db79cff386d37f 1548Author: Josh Triplett <josh@joshtriplett.org> 1549Date: Sun Feb 3 08:31:41 2019 +0100 1550 1551 compose.dir.pre: Give the C.UTF-8 locale a full set of UTF-8 compose sequences 1552 1553 Signed-off-by: Josh Triplett <josh@joshtriplett.org> 1554 1555commit 603c3ab25a692194805fd4b0c62afac8093897fe 1556Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1557Date: Sat Mar 9 20:58:07 2019 -0800 1558 1559 Add missing close paren to XrmGetStringDatabase synopsis in man page 1560 1561 Fixes: commit 0642e99ac05afb0c 1562 1563 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1564 1565commit 6590cc41e3c5c5c836a49a2c82774d7cc9ab3c85 1566Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1567Date: Sat Feb 23 11:12:27 2019 -0800 1568 1569 Include reallocarray.h in tarballs so "make distcheck" passes 1570 1571 Fixes: commit bcf7b5aa06c23aee 1572 1573 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1574 1575commit a4a7df06351ce9565d298a84547ff71f2d220fbf 1576Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1577Date: Sat Feb 23 11:04:41 2019 -0800 1578 1579 XlibInt.c: include headers needed for ioctl(...FIONREAD...) on Solaris 1580 1581 Fixes: commit 5538b3e4ae6dee 1582 1583 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1584 1585commit 38ec04de7e537dde6b7b1eaca46b1a24fcdbc044 1586Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1587Date: Sat Feb 23 10:48:26 2019 -0800 1588 1589 specs/XKB: Fix misprint in documentation of XkbFreeGeomOverlayKeys() 1590 1591 Fixes: https://gitlab.freedesktop.org/xorg/lib/libx11/issues/86 1592 aka: https://bugs.freedesktop.org/show_bug.cgi?id=23550 1593 1594 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1595 1596commit 74f2f26811ae82b15dede31504b0eb541f7a3293 1597Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1598Date: Sat Feb 23 10:46:05 2019 -0800 1599 1600 specs/XKB: Fix misprint in documentation of XkbAllocGeomOverlayKeys() 1601 1602 Fixes: https://gitlab.freedesktop.org/xorg/lib/libx11/issues/85 1603 aka: https://bugs.freedesktop.org/show_bug.cgi?id=23549 1604 1605 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1606 1607commit 66b039a41690f076e962ac6bd46cca017360a7d1 1608Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1609Date: Sat Feb 23 10:44:15 2019 -0800 1610 1611 specs/XKB: Fix misprint in documentation of XkbAllocGeomOverlayRows() 1612 1613 Fixes: https://gitlab.freedesktop.org/xorg/lib/libx11/issues/84 1614 aka: https://bugs.freedesktop.org/show_bug.cgi?id=23548 1615 1616 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1617 1618commit cdea0e840315171f8390adc63a2397ddf111eea4 1619Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1620Date: Sat Feb 23 10:38:08 2019 -0800 1621 1622 specs/XKB: Fix misprint in documentation of XkbGetNamedGeometry() 1623 1624 Fixes: https://gitlab.freedesktop.org/xorg/lib/libx11/issues/82 1625 aka: https://bugs.freedesktop.org/show_bug.cgi?id=23520 1626 1627 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1628 1629commit c72d17ada98723cd9e03ddf06680a0e54b2c3089 1630Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1631Date: Sat Feb 23 10:30:32 2019 -0800 1632 1633 XkbAllocGeomOverlayKey man page should be named XkbAllocGeomOverlayKeys 1634 1635 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1636 1637commit 05002b8aef9544c8545e0823a02cf14f335d2b68 1638Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1639Date: Sun Feb 17 15:13:25 2019 -0800 1640 1641 Fix man page typo: XkbAllBellNotifyMask -> XkbAllBellEventsMask 1642 1643 Reported-by: Daniel Hahler <git@thequod.de> 1644 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1645 1646commit 5538b3e4ae6dee32c47db9dfc85b07bbe7b90f6c 1647Author: Adam Jackson <ajax@redhat.com> 1648Date: Fri Mar 24 11:07:36 2017 -0400 1649 1650 _XDefaultIOError: Do better at detecting explicit shutdown 1651 1652 Currently, when the X server crashes or a client is disconnected with 1653 XKillClient, you get a somewhat confusing error message from libX11 1654 along the lines of: 1655 1656 XIO: fatal IO error 11 (Resource temporarily unavailable) on X server ":0" 1657 after 98 requests (40 known processed) with 0 events remaining. 1658 1659 What's happening here is the previous recvmsg has thrown EAGAIN, since 1660 the socket is non-blocking. In this case, check whether the socket has 1661 any more data to read, and if not treat it like EPIPE. 1662 1663 Signed-off-by: Adam Jackson <ajax@redhat.com> 1664 1665commit 6d2cde9633b5ee020cb60caea1cf61e090b86dd2 1666Author: Adam Jackson <ajax@redhat.com> 1667Date: Fri Mar 24 11:07:35 2017 -0400 1668 1669 _XDefaultIOError: Reformat to be less ugly 1670 1671 Signed-off-by: Adam Jackson <ajax@redhat.com> 1672 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1673 1674commit 003e30a66a249f5c70b30d1c187385124cd4cdad 1675Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1676Date: Tue Jan 1 14:34:04 2019 -0800 1677 1678 Avoid use-after-free in _XimProtoSetIMValues() 1679 1680 Fixes gitlab issue #49 1681 1682 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1683 1684commit 30656fd66ad47aeaca0bfc237a818f189554f07e 1685Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1686Date: Tue Jan 1 12:21:04 2019 -0800 1687 1688 Fix implicit conversion warnings in _XlcCreateDefaultCharSet 1689 1690 lcCharSet.c:187:50: warning: implicit conversion changes signedness: 1691 'int' to 'unsigned long' [-Wsign-conversion] 1692 tmp = Xmalloc(name_len + 1 + ct_sequence_len + 1); 1693 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ 1694 ../../include/X11/Xlibint.h:453:32: note: expanded from macro 'Xmalloc' 1695 ~~~~~~ ^~~~ 1696 lcCharSet.c:192:31: warning: implicit conversion changes signedness: 1697 'int' to 'unsigned long' [-Wsign-conversion] 1698 memcpy(tmp, name, name_len+1); 1699 ~~~~~~ ~~~~~~~~^~ 1700 lcCharSet.c:216:45: warning: implicit conversion changes signedness: 1701 'int' to 'unsigned long' [-Wsign-conversion] 1702 memcpy(tmp, ct_sequence, ct_sequence_len+1); 1703 ~~~~~~ ~~~~~~~~~~~~~~~^~ 1704 lcCharSet.c:183:16: warning: implicit conversion loses integer precision: 1705 'unsigned long' to 'int' [-Wshorten-64-to-32] 1706 name_len = strlen(name); 1707 ~ ^~~~~~~~~~~~ 1708 lcCharSet.c:184:23: warning: implicit conversion loses integer precision: 1709 'unsigned long' to 'int' [-Wshorten-64-to-32] 1710 ct_sequence_len = strlen(ct_sequence); 1711 ~ ^~~~~~~~~~~~~~~~~~~ 1712 lcCharSet.c:198:37: warning: implicit conversion loses integer precision: 1713 'long' to 'unsigned int' [-Wshorten-64-to-32] 1714 unsigned int length = colon - charset->name; 1715 ~~~~~~ ~~~~~~^~~~~~~~~~~~~~~ 1716 1717 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1718 1719commit 2e6300905784fa8adfcea019262ea58b3e1ed4ad 1720Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1721Date: Tue Jan 1 11:41:47 2019 -0800 1722 1723 Remove no-longer-used name variable in _XGetAtomName 1724 1725 Fixes gcc warning: 1726 GetAtomNm.c: In function ‘_XGetAtomName’: 1727 GetAtomNm.c:39:11: warning: unused variable ‘name’ [-Wunused-variable] 1728 char *name; 1729 ^~~~ 1730 1731 Introduced by commit 336c1e7a505698a8f3bcb6eb96dbbb8ed21ade96 1732 1733 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1734 1735commit f077871c2a12cf098b0c50572e112c6dc5e04de0 1736Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1737Date: Sat Dec 29 11:39:29 2018 -0800 1738 1739 Fix out-of-tree builds after commit 8a62e26515e528bb47917ec4a55cc2b492419eeb 1740 1741 In-tree builds found reallocarray.h in $(top_builddir)/src but the 1742 out-of-tree build didn't find it at all. 1743 1744 Reported-by: Emmanuele Bassi <ebassi@gmail.com> from GNOME continuous integration pipeline 1745 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1746 1747commit ba7f7cc783672784bebc6e69349b55c6c75c1973 1748Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1749Date: Sun Sep 27 18:35:27 2015 -0700 1750 1751 Convert src/xlibi18n to use reallocarray() 1752 1753 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1754 1755commit 336c1e7a505698a8f3bcb6eb96dbbb8ed21ade96 1756Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1757Date: Sat Sep 26 11:12:47 2015 -0700 1758 1759 Replace Xmalloc+strcpy pairs with strdup calls 1760 1761 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1762 1763commit 258a8ced681dc1bc50396be7439fce23f9807e2a 1764Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1765Date: Sun Jul 19 11:58:50 2015 -0700 1766 1767 Replace _XkbTypedRealloc & _XkbClearElems with new _XkbResizeArray 1768 1769 Makes resizing & clearing more consistent and gets rid of some weird 1770 quirks like always subtracting 1 from the size passed to _XkbClearElems 1771 so it could always add 1 to the size passed in. 1772 1773 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1774 1775commit f94273e2f4284040306b888e5ca0381ee00591af 1776Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1777Date: Sun Jul 19 09:47:29 2015 -0700 1778 1779 Add some missing allocation failure checks in src/xcms 1780 1781 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1782 1783commit 76850471b4a5a6d30f5660234e87ec2772e7b426 1784Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1785Date: Sun Jul 19 09:33:21 2015 -0700 1786 1787 Convert src/xcms to use reallocarray() 1788 1789 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1790 1791commit 8a62e26515e528bb47917ec4a55cc2b492419eeb 1792Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1793Date: Sun Jul 19 09:24:02 2015 -0700 1794 1795 Convert src/XKB to use reallocarray() 1796 1797 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1798 1799commit 6d1dc1f6169ebf0ba71785d461bd98129c65c862 1800Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1801Date: Thu Jun 4 23:30:43 2015 -0700 1802 1803 Convert main src directory to use reallocarray() 1804 1805commit bcf7b5aa06c23aee00af7999b58cb96a8571ac42 1806Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1807Date: Thu Jun 4 23:18:23 2015 -0700 1808 1809 Import reallocarray() from OpenBSD 1810 1811 Wrapper for realloc() that checks for overflow when multiplying 1812 arguments together, so we don't have to add overflow checks to 1813 every single call. For documentation on usage, see: 1814 http://www.openbsd.org/cgi-bin/man.cgi/OpenBSD-current/man3/calloc.3 1815 1816 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1817 1818commit 9bdfe9c9af11d77d66e5ff651e82b20e695cb460 1819Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1820Date: Mon Nov 19 21:26:23 2018 -0800 1821 1822 Update README for gitlab migration 1823 1824 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1825 1826commit c8bcc19970a2cc4ad337de1338c63a07325eefcd 1827Author: Albert Astals Cid <aacid@kde.org> 1828Date: Fri Nov 9 22:24:52 2018 +0100 1829 1830 locale.dir: Add ast_ES.UTF-8 1831 1832 With this patch xev properly reports 1833 XLookupString gives 2 bytes: (c2 b4) "´" 1834 for the dead_acute key when using the Asturian locale 1835 1836commit 117bb310b44ce03802c91a70949eb58dcc702a3c 1837Author: Albert Astals Cid <aacid@kde.org> 1838Date: Fri Nov 9 22:18:43 2018 +0100 1839 1840 compose.dir: Add ast_ES.UTF-8 1841 1842 With this patch one can properly type dead keys like á when using the 1843 Asturian locale 1844 1845commit d7e22252d68258a63ca537827c99d0ac0bc4b9d8 1846Author: Alan Coopersmith <alan.coopersmith@oracle.com> 1847Date: Sat Nov 10 13:30:47 2018 -0800 1848 1849 Remove documentation of obsolete B16 & B32 tags in specs/libX11 1850 1851 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1852 1853commit f3c978476e0be6813268af494efb7ac507451116 1854Author: Matt Turner <mattst88@gmail.com> 1855Date: Tue Oct 9 10:26:05 2018 -0400 1856 1857 libX11 1.6.7 1858 1859 Signed-off-by: Matt Turner <mattst88@gmail.com> 1860 1861commit 823a0f8a820247b6c1e092f679b49cbdc2ea5c95 1862Author: Michel Dänzer <michel.daenzer@amd.com> 1863Date: Fri Sep 28 17:24:17 2018 +0200 1864 1865 poll_for_event: Allow using xcb_poll_for_queued_event 1866 1867 It avoids reading from the display connection again in cases where that 1868 was already done. 1869 1870 Suggested-by: Uli Schlachter <psychon@znc.in> 1871 Reviewed-by: Uli Schlachter <psychon@znc.in> 1872 1873commit 406afe4b0f1b655c0db19bbc9a0c48da9a46acf5 1874Author: Michel Dänzer <michel.daenzer@amd.com> 1875Date: Tue Sep 25 17:10:58 2018 +0200 1876 1877 poll_for_response: Call poll_for_event again if xcb_poll_for_reply fails 1878 1879 If xcb_poll_for_reply fails to find a reply, poll_for_response would 1880 always return NULL. However, xcb_poll_for_reply may have read events 1881 from the display connection while looking for a reply. In that case, 1882 returning NULL from poll_for_response is wrong and can result in the 1883 client hanging, e.g. because it returns to waiting for the display 1884 connection file descriptor becoming readable after XPending incorrectly 1885 returned 0 pending events. 1886 1887 The solution is to call poll_for_event again after xcb_poll_for_reply 1888 returned 0. This will return the first of any events read by 1889 xcb_poll_for_reply. 1890 1891 Fixes issue #79. 1892 1893 Reported-by: Yuxuan Shui <yshuiv7@gmail.com> 1894 Bugzilla: https://bugs.freedesktop.org/108008 1895 Bugzilla: https://bugs.freedesktop.org/107992 1896 Reviewed-by: Adam Jackson <ajax@redhat.com> 1897 1898commit d0416863d5bf75af54ce81f6c30d4c1476b5e04f 1899Author: Bhavi Dhingra <b.dhingra@samsung.com> 1900Date: Mon Sep 28 08:33:40 2015 +0000 1901 1902 XcmsLookupColor: fully initialize XColor structs passed to _XColor_to_XcmsRGB 1903 1904 Fixes https://gitlab.freedesktop.org/xorg/lib/libx11/issues/44 1905 aka https://bugs.freedesktop.org/show_bug.cgi?id=92154 1906 1907 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1908 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 1909 1910commit 733f64bfeb311c1d040b2f751bfdef9c9d0f89ef 1911Author: Matthieu Herrb <matthieu@herrb.eu> 1912Date: Tue Aug 21 16:54:50 2018 +0200 1913 1914 libX11 1.6.6 1915 1916 Signed-off-by: Matthieu Herrb <matthieu@herrb.eu> 1917 1918commit 173704243fbcbea0b6de2068b4fb403c7408fb54 1919Author: Matthieu Herrb <matthieu@herrb.eu> 1920Date: Tue Aug 21 16:53:40 2018 +0200 1921 1922 Remove statement with no effect. 1923 1924 Signed-off-by: Matthieu Herrb <matthieu@herrb.eu> 1925 1926commit e83722768fd5c467ef61fa159e8c6278770b45c2 1927Author: Tobias Stoeckmann <tobias@stoeckmann.org> 1928Date: Fri Jul 27 16:38:00 2018 +0200 1929 1930 Fixed crash on invalid reply (CVE-2018-14598). 1931 1932 If the server sends a reply in which even the first string would 1933 overflow the transmitted bytes, list[0] (or flist[0]) will be set to 1934 NULL and a count of 0 is returned. 1935 1936 If the resulting list is freed with XFreeExtensionList or 1937 XFreeFontPath later on, the first Xfree call: 1938 1939 Xfree (list[0]-1) 1940 turns into 1941 Xfree (NULL-1) 1942 1943 which will most likely trigger a segmentation fault. 1944 1945 I have modified the code to return NULL if the first string would 1946 overflow, thus protecting the freeing functions later on. 1947 1948 Signed-off-by: Tobias Stoeckmann <tobias@stoeckmann.org> 1949 1950commit dbf72805fd9d7b1846fe9a11b46f3994bfc27fea 1951Author: Tobias Stoeckmann <tobias@stoeckmann.org> 1952Date: Fri Jul 27 16:37:17 2018 +0200 1953 1954 Fixed out of boundary write (CVE-2018-14600). 1955 1956 The length value is interpreted as signed char on many systems 1957 (depending on default signedness of char), which can lead to an out of 1958 boundary write up to 128 bytes in front of the allocated storage, but 1959 limited to NUL byte(s). 1960 1961 Casting the length value to unsigned char fixes the problem and allows 1962 string values with up to 255 characters. 1963 1964 Signed-off-by: Tobias Stoeckmann <tobias@stoeckmann.org> 1965 1966commit b469da1430cdcee06e31c6251b83aede072a1ff0 1967Author: Tobias Stoeckmann <tobias@stoeckmann.org> 1968Date: Fri Jul 27 16:36:34 2018 +0200 1969 1970 Fixed off-by-one writes (CVE-2018-14599). 1971 1972 The functions XGetFontPath, XListExtensions, and XListFonts are 1973 vulnerable to an off-by-one override on malicious server responses. 1974 1975 The server replies consist of chunks consisting of a length byte 1976 followed by actual string, which is not NUL-terminated. 1977 1978 While parsing the response, the length byte is overridden with '\0', 1979 thus the memory area can be used as storage of C strings later on. To 1980 be able to NUL-terminate the last string, the buffer is reserved with 1981 an additional byte of space. 1982 1983 For a boundary check, the variable chend (end of ch) was introduced, 1984 pointing at the end of the buffer which ch initially points to. 1985 Unfortunately there is a difference in handling "the end of ch". 1986 1987 While chend points at the first byte that must not be written to, 1988 the for-loop uses chend as the last byte that can be written to. 1989 1990 Therefore, an off-by-one can occur. 1991 1992 I have refactored the code so chend actually points to the last byte 1993 that can be written to without an out of boundary access. As it is not 1994 possible to achieve "ch + length < chend" and "ch + length + 1 > chend" 1995 with the corrected chend meaning, I removed the inner if-check. 1996 1997 Signed-off-by: Tobias Stoeckmann <tobias@stoeckmann.org> 1998 1999commit d81da209fd4d0c2c9ad0596a8078e58864479d0d 2000Author: Tobias Stoeckmann <tobias@stoeckmann.org> 2001Date: Tue Jul 3 22:31:37 2018 +0200 2002 2003 Validation of server response in XListHosts. 2004 2005 If a server sends an incorrect length in its response, a client is prone 2006 to perform an out of boundary read while processing the data. 2007 2008 The length field of xHostEntry is used to specify the amount of bytes 2009 used to represent the address. It is 16 bit, which means that it is not 2010 possible to perform an arbitrary memory access, but it might be enough 2011 to read sensitive information, e.g. malloc-related pointers and offsets. 2012 2013 Signed-off-by: Tobias Stoeckmann <tobias@stoeckmann.org> 2014 Reviewed-by: Matthieu Herrb <matthieu@herrb.eu> 2015 2016commit b676e62377483df77bcb6472d26b24f901323fa9 2017Author: Samuel Thibault <samuel.thibault@ens-lyon.org> 2018Date: Wed Jun 13 15:46:58 2018 +0200 2019 2020 XkbOpenDisplay.3: fix typo 2021 2022 XkbOpenDisplay returns a pointer to Display, not a Display. 2023 2024 Signed-off-by: Samuel Thibault <samuel.thibault@ens-lyon.org> 2025 2026commit 9c5845ff0dc080ff10bd68af4fc40fcd805728ca 2027Author: Martin Natano <natano@natano.net> 2028Date: Sat Oct 8 19:57:50 2016 +0200 2029 2030 Don't rebuild ks_tables.h if nothing changed. 2031 2032 ks_tables.h is always considered out of date due to the forced rebuild 2033 of the makekeys util. This means the file is also rebuilt during 'make 2034 install', which is usually performed as root, which can to lead 2035 permission problems later on. 2036 2037 Signed-off-by: Martin Natano <natano@natano.net> 2038 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2039 2040commit 796f754cba6d75b676a0fc39b97802198fceda4f 2041Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2042Date: Sat May 5 14:43:30 2018 -0700 2043 2044 Change fall through comment in lcDB.c to match gcc's requirements 2045 2046 Needs to match one of the regexps shown under 2047 https://gcc.gnu.org/onlinedocs/gcc-7.3.0/gcc/Warning-Options.html#index-Wimplicit-fallthrough 2048 2049 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2050 2051commit 82ca6308757126fa7ffc6588f1e5d8e3be04251b 2052Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2053Date: Sat Mar 24 19:45:14 2018 -0700 2054 2055 Use size_t for buffer sizes in SetHints.c 2056 2057 These variables store values returned from strlen() as a size_t 2058 and are passed to Xmalloc, which expects a size_t, so lets stop 2059 converting back and forth to int along the way. 2060 2061 Reported by: Konstantin SKliarov 2062 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2063 Reviewed-by: Matthieu Herrb <matthieu@herrb.eu> 2064 2065commit 50a5a98984097d614227d22a49265e12b172cac7 2066Author: Bhavi Dhingra <b.dhingra@samsung.com> 2067Date: Tue Jul 5 11:37:50 2016 +0530 2068 2069 Fix possible memory leak in cmsProp.c:140 2070 2071 https://bugs.freedesktop.org/show_bug.cgi?id=96814 2072 2073 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2074 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2075 2076commit a9dafdd57c71473fa3a2ec4887e973e4e9876d83 2077Author: Michal Srb <msrb@suse.com> 2078Date: Thu Mar 15 09:50:58 2018 +0100 2079 2080 Use flexible array member instead of fake size. 2081 2082 The _XimCacheStruct structure is followed in memory by two strings containing 2083 fname and encoding. The memory was accessed using the last member of the 2084 structure `char fname[1]`. That is a lie, prohibits us from using sizeof and 2085 confuses checkers. Lets declare it properly as a flexible array, so compilers 2086 don't complain about writing past that array. As bonus we can replace the 2087 XOffsetOf with regular sizeof. 2088 2089 Fixes GCC8 error: 2090 In function 'strcpy', 2091 inlined from '_XimWriteCachedDefaultTree' at imLcIm.c:479:5, 2092 inlined from '_XimCreateDefaultTree' at imLcIm.c:616:2, 2093 inlined from '_XimLocalOpenIM' at imLcIm.c:700:5: 2094 /usr/include/bits/string_fortified.h:90:10: error: '__builtin_strcpy' 2095 forming offset 2 is out of the bounds [0, 1] [-Werror=array-bounds] 2096 return __builtin___strcpy_chk (__dest, __src, __bos (__dest)); 2097 2098 Caused by this line seemingly writing past the fname[1] array: 2099 imLcIm.c:479: strcpy (m->fname+strlen(name)+1, encoding); 2100 2101 Reviewed-by: Keith Packard <keithp@keithp.com> 2102 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 2103 2104commit 34f4464f69a4d6ff0d1042500a62f9a5ed7f3647 2105Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2106Date: Tue Mar 6 11:42:27 2018 -0800 2107 2108 If XGetImage fails to create image, don't dereference it to bounds check 2109 2110 Reported by gcc 7.3: 2111 2112 GetImage.c:110:25: warning: potential null pointer dereference [-Wnull-dereference] 2113 if (planes < 1 || image->height < 1 || image->bytes_per_line < 1 || 2114 ~~~~~^~~~~~~~ 2115 2116 Introduced by 8ea762f94f4c942d898fdeb590a1630c83235c17 in Xlib 1.6.4 2117 2118 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2119 Reviewed-by: Emil Velikov <emil.velikov@collabora.com> 2120 2121commit e835a9dcc3362b5e92893be756dd7ae361e64ced 2122Author: wharms <wharms@bfs.de> 2123Date: Sun Sep 3 14:17:45 2017 +0200 2124 2125 silence gcc warning assignment discards 'const' qualifier from pointer target type 2126 2127commit 36a1ac0253fea82ff79cc52ba56c5691cfd07a3b 2128Author: wharms <wharms@bfs.de> 2129Date: Sun Aug 20 21:51:57 2017 +0200 2130 2131 remove empty line 2132 2133commit e02dfe54f32b4165351d2712a9d2e0584906a3ce 2134Author: wharms <wharms@bfs.de> 2135Date: Sun Aug 20 21:50:33 2017 +0200 2136 2137 add _X_UNUSED to avoid unused variable warnings 2138 2139commit 2911c39cecd63ed3747072a5eeeb9eedffc881e9 2140Author: walter harms <wharms@bfs.de> 2141Date: Sat Jun 4 17:19:59 2016 +0200 2142 2143 Fixes: warning: variable 'req' set but not,used 2144 2145 Fixes: warning: variable 'req' set but not used [-Wunused-but-set-variable] 2146 by marking req _X_UNUSED 2147 Solution was discussed on xorg-devel ML 2148 Peter Hutter, Alan Coopersmith 2149 Re: [PATCH libX11 3/5] fix: warning: pointer targets in passing argument 2 of '_XSend' differ in signedness [-Wpointer-sign] 2150 2151 Signed-off-by: harms wharms@bfs.de 2152 2153commit bf82ec0402479fd8399d69e7d62fc17d7956699a 2154Author: walter harms <wharms@bfs.de> 2155Date: Sat Jun 4 17:22:07 2016 +0200 2156 2157 mark _XDefaultIOError as no_return 2158 2159 mark _XDefaultIOError as no_return. No one comes back from exit() ... 2160 2161 Signed-off-by: harms wharms@bfs.de 2162 2163commit 9abe8380074edea3ac4e72466ec47e921ca05e47 2164Author: walter harms <wharms@bfs.de> 2165Date: Sat Jun 4 17:21:52 2016 +0200 2166 2167 no need to check XFree arguments 2168 2169 You can save a bit of code. The is no need to check XFree arguments bring free_fontdataOM in line with other free function and check for NULL arg 2170 2171 Signed-off-by: harms wharms@bfs.de 2172 2173commit 433477fcb7e07d0c26a22ba78aae88827ed1f440 2174Author: walter harms <wharms@bfs.de> 2175Date: Tue Apr 26 16:32:20 2016 +0200 2176 2177 fix memleak in error path 2178 2179 free all mem on error 2180 Signed-off-by: walter harms <wharms@bfs.de> 2181 2182commit ed9f0d34abc645eee56e21863f23acb4d0bb8e9a 2183Author: walter harms <wharms@bfs.de> 2184Date: Tue Apr 26 17:58:16 2016 +0200 2185 2186 fix memleak in error path 2187 2188 V2: remove unneeded NULL (reported by eric.engestrom@imgtec.com) 2189 2190 fix mem leak in error path 2191 Signed-off-by: walter harms <wharms@bfs.de> 2192 2193commit 7c78fc57693afa94cf26170f0f6276e3b7374ed0 2194Author: walter harms <wharms@bfs.de> 2195Date: Tue Apr 26 16:34:11 2016 +0200 2196 2197 no need to check args for Xfree() 2198 2199 simplify code 2200 2201 Signed-off-by: walter harms <wharms@bfs.de> 2202 2203commit c1c14af441ae73d1a8e67a971fafcf967e45ac48 2204Author: walter harms <wharms@bfs.de> 2205Date: Tue Apr 26 16:23:46 2016 +0200 2206 2207 remove stray extern 2208 2209 remove stray extern 2210 2211 Signed-off-by: walter harms <wharms@bfs.de> 2212 2213commit 714921f041a245dc5f37a689268b584226a2ccb9 2214Author: walter harms <wharms@bfs.de> 2215Date: Mon Apr 11 18:26:52 2016 +0200 2216 2217 no need to check argument for _XkbFree() 2218 2219 simplify code by removing unneeded checks 2220 2221 Signed-off-by: walter harms <wharms@bfs.de> 2222 2223commit d02c2466f65063a03c97dbcee05071c12a3676e6 2224Author: walter harms <wharms@bfs.de> 2225Date: Mon Apr 11 18:22:38 2016 +0200 2226 2227 fix more shadow warning 2228 2229 Signed-off-by: walter harms <wharms@bfs.de> 2230 2231commit 0355c3926d5372f9762f235071dbd94a89bbbdad 2232Author: walter harms <wharms@bfs.de> 2233Date: Thu Mar 31 19:16:33 2016 +0200 2234 2235 fix shadow char_size 2236 2237 Signed-off-by: walter harms <wharms@bfs.de> 2238 2239commit 916dffadf052135df3398651be873c353da629e1 2240Author: walter harms <wharms@bfs.de> 2241Date: Thu Mar 31 19:14:32 2016 +0200 2242 2243 remove argument check for free() adjust one inden 2244 2245 Signed-off-by: walter harms <wharms@bfs.de> 2246 2247commit 6ec901ebca3fea6a762e22090dc35b1b90911133 2248Author: walter harms <wharms@bfs.de> 2249Date: Thu Mar 31 19:12:17 2016 +0200 2250 2251 _XIOError(dpy); will never return so remore dead 2252 2253 Signed-off-by: walter harms <wharms@bfs.de> 2254 2255commit 83107a677b2ed458e4d62ea4a601e8181d3683d8 2256Author: walter harms <wharms@bfs.de> 2257Date: Thu Mar 31 19:10:49 2016 +0200 2258 2259 fix shadow warning 2260 2261 Signed-off-by: walter harms <wharms@bfs.de> 2262 2263commit 4fe66b1c5112b07bd09e28bbc021911d08a9621f 2264Author: Ryan C. Gordon <icculus@icculus.org> 2265Date: Wed Aug 2 02:41:03 2017 -0400 2266 2267 Valgrind fix for XStoreColor and XStoreColors. 2268 2269 If the "pad" field isn't set, Valgrind will report it as uninitialized 2270 memory accesses when the struct is copied into the Display's send buffer. 2271 2272 In practice, this is (probably) harmless, but Valgrind is correct in 2273 believing it's a bug. 2274 2275 https://bugs.freedesktop.org/attachment.cgi?id=133189 2276 2277 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2278 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2279 2280commit 7d2010fec25c2f52b873ad0572479eb43128b038 2281Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2282Date: Fri Apr 7 00:13:03 2017 -0700 2283 2284 Improve table formatting in XkbChangeControls & XkbKeyNumGroups man pages 2285 2286 Includes fix for Solaris Bug 24564279: "XkbKeyNumGroups.3x11 man page 2287 contains some malformed text" caused by extra whitespace after .TE macros 2288 2289 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2290 2291commit b856d5d929047d1ea169814d56e43784ea404c83 2292Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2293Date: Thu Mar 16 00:05:49 2017 -0700 2294 2295 Clarify state parameter to XkbSetNamedDeviceIndicator 2296 2297 Checking a Bool to see if it's NULL does not work well in C. 2298 Also reported in https://bugs.freedesktop.org/show_bug.cgi?id=251 2299 2300 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2301 Reviewed-by: Adam Jackson <ajax@redhat.com> 2302 2303commit c6dadd4cebd994aafb37a58b3adbaa82507c2d18 2304Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2305Date: Wed Mar 15 23:50:26 2017 -0700 2306 2307 Make Xkb{Get,Set}NamedIndicator spec & manpages match code 2308 2309 The XKB Library spec and the man pages for XkbGetNamedIndicator & 2310 XkbSetNamedIndicator included a device_spec argument neither function 2311 takes, and do not include the XkbGetNamedDeviceIndicator & 2312 XkbSetNamedDeviceIndicator variants that do take it (along with two 2313 other arguments). 2314 2315 This updates them to match the interfaces the code has provided for 2316 decades. 2317 2318 This has been reported multiple times, so this fixes: 2319 https://bugs.freedesktop.org/show_bug.cgi?id=251 2320 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=729812 2321 Sun Bug 4528016 XkbSetNamedIndicator & XkbGetNamedIndicator man pages are wrong 2322 (filed: alan.coopersmith@sun.com 2001-11-15 - now aka Oracle bug 15087506) 2323 X.Org Group Defect Id #9418 2324 2325 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2326 Reviewed-by: Adam Jackson <ajax@redhat.com> 2327 2328commit 2d20890e7ffd3ee88a9ceb25cdd2ac1fe7aaceb6 2329Author: Arthur Huillet <ahuillet@nvidia.com> 2330Date: Wed Feb 1 15:02:41 2017 +0100 2331 2332 _XDefaultError: set XlibDisplayIOError flag before calling exit 2333 2334 _XReply isn't reentrant, and it can lead to deadlocks when the default error 2335 handler is called: _XDefaultError calls exit(1). It is called indirectly by 2336 _XReply when a X protocol error comes in that isn't filtered/handled by an 2337 extension or the application. This means that if the application (or one of its 2338 loaded shared libraries such as the NVIDIA OpenGL driver) has registered any 2339 _fini destructor, _fini will get called while still on the call stack of 2340 _XReply. If the destructor interacts with the X server and calls _XReply, it 2341 will hit a deadlock, looping on the following in _XReply: 2342 2343 ConditionWait(dpy, dpy->xcb->reply_notify); 2344 2345 It is legal for an application to make Xlib calls during _fini, and that is 2346 useful for an OpenGL driver to avoid resource leaks on the X server side, for 2347 example in the dlopen/dlclose case. However, the driver can not readily tell 2348 whether its _fini is being called because Xlib called exit, or for another 2349 reason (dlclose), so it is hard to cleanly work around this issue in the driver. 2350 2351 This change makes it so _XReply effectively becomes a no-op when called after 2352 _XDefaultError was called, as though an XIOError had happened. The dpy 2353 connection isn't broken at that point, but any call to _XReply is going to hang. 2354 This is a bit of a kludge, because the more correct solution would be to make 2355 _XReply reentrant, maybe by broadcasting the reply_notify condition before 2356 calling the default error handler. However, such a change would carry a grater 2357 risk of introducing regressions in Xlib. 2358 2359 This change will drop some valid requests on the floor, but this should not 2360 matter, as it will only do so in the case where the application is dying: X will 2361 clean up after it once exit() is done running. There is the case of 2362 XSetCloseDownMode(RETAIN_PERMANENT), but an application using that and wishing 2363 to clean up resources in _fini would currently be hitting a deadlock, which is 2364 hardly a better situation. 2365 2366 Signed-off-by: Aaron Plattner <aplattner@nvidia.com> 2367 Reviewed-by: Jamey Sharp <jamey@minilop.net> 2368 2369commit 42f4d7af9cf6d1dbfa575552e057328b054a20c9 2370Author: Matt Turner <mattst88@gmail.com> 2371Date: Sat Feb 25 21:54:22 2017 -0800 2372 2373 libX11 1.6.5 2374 2375 Signed-off-by: Matt Turner <mattst88@gmail.com> 2376 2377commit a0da5835e8078445947c828fe2d86c1a31439012 2378Author: Adam Jackson <ajax@redhat.com> 2379Date: Tue Feb 14 15:33:29 2017 -0500 2380 2381 Revert "Compose sequences for rouble sign" 2382 2383 This reverts commit d9e34061307748cb7318ed6b5f83ee5ee9b81fd0. 2384 2385 Reported to break 'make check': 2386 2387 https://lists.freedesktop.org/archives/xorg-devel/2017-February/052720.html 2388 2389commit d9e34061307748cb7318ed6b5f83ee5ee9b81fd0 2390Author: Mihail Konev <k.mvc@ya.ru> 2391Date: Fri Feb 10 18:48:18 2017 +0500 2392 2393 Compose sequences for rouble sign 2394 2395 Cyrillic combinations mirror the Qwerty-Jcuken keyboard layout. 2396 Also add Cyrillic sequences for hryvnia sign. 2397 2398 Submitted-by: Victor V. Kustov <coyote@bks.tv> 2399 Reviewed-by: Victor V. Kustov <coyote@bks.tv> 2400 Signed-off-by: Mihail Konev <k.mvc@ya.ru> 2401 2402commit 23d9623c661694aba8cf1e8f277dffa7a86cf065 2403Author: Petr Písař <petr.pisar@atlas.cz> 2404Date: Sun Oct 30 12:49:11 2016 +0100 2405 2406 Revert cs_CZ.UTF-8 XLC_LOCALE to en_US.UTF-8 2407 2408 The cs_CZ.UTF-8/XLC_LOCALE is an empty file leading to unsupported cs_CZ.UTF-8 2409 locale and reporting this error: 2410 2411 Warning: locale not supported by Xlib, locale set to C 2412 2413 Therefore this patch reverts to the en_US.UTF-8 definition file that was used 2414 before. This patch also deduplicates the cs_CZ.UTF-8 entry. 2415 2416 <https://bugs.freedesktop.org/show_bug.cgi?id=98219> 2417 2418 This reverts commit 33840a5465a2e5fecab520bfbdd2d1bd0a456f51 2419 2420 Signed-off-by: Julien Cristau <jcristau@debian.org> 2421 2422commit 71b0929ebc1f0f877f63e3f6de260f529daa6c69 2423Author: Mihail Konev <k.mvc@ya.ru> 2424Date: Thu Jan 26 13:52:49 2017 +1000 2425 2426 autogen: add default patch prefix 2427 2428 Signed-off-by: Mihail Konev <k.mvc@ya.ru> 2429 2430commit 2979011bc170c55894b9185b26376f8efc6db7d4 2431Author: Emil Velikov <emil.l.velikov@gmail.com> 2432Date: Mon Mar 9 12:00:52 2015 +0000 2433 2434 autogen.sh: use quoted string variables 2435 2436 Place quotes around the $srcdir, $ORIGDIR and $0 variables to prevent 2437 fall-outs, when they contain space. 2438 2439 Signed-off-by: Emil Velikov <emil.l.velikov@gmail.com> 2440 Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net> 2441 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 2442 2443commit 4a0082a1b6affa65d38294f0e13511525cd8ad15 2444Author: Peter Hutterer <peter.hutterer@who-t.net> 2445Date: Tue Jan 24 10:32:07 2017 +1000 2446 2447 autogen.sh: use exec instead of waiting for configure to finish 2448 2449 Syncs the invocation of configure with the one from the server. 2450 2451 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 2452 Reviewed-by: Emil Velikov <emil.velikov@collabora.com> 2453 2454commit c74b070f2712c95f0db7c320a10232b0e5c83049 2455Author: Julien Cristau <jcristau@debian.org> 2456Date: Sat Jan 7 16:20:31 2017 +0100 2457 2458 Fix wrong Xfree in XListFonts failure path 2459 2460 'ch' gets moved inside the allocated buffer as we're looping through 2461 fonts, so keep a reference to the start of the buffer so we can pass 2462 that to Xfree in the failure case. 2463 2464 Fixes: commit 20a3f99eba5001925b8b313da3accb7900eb1927 "Plug a memory leak" 2465 2466 Signed-off-by: Julien Cristau <jcristau@debian.org> 2467 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2468 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 2469 2470commit 663f47075fe67bab4f99bc5d186c49175d4a4334 2471Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2472Date: Sun Jan 1 20:57:58 2017 -0800 2473 2474 specs/libX11: Update Portability Considerations for the 21st century 2475 2476 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2477 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 2478 2479commit 28f4b989b52fcf45c7e75a878d8d9c2583cd6b3c 2480Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2481Date: Sun Jan 1 20:39:53 2017 -0800 2482 2483 specs/libX11: Fix broken synopsis for Data/Data16/Data32 2484 2485 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2486 2487commit 382561951e3460b09c21a1a23748cde0315fbb19 2488Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2489Date: Sun Jan 1 20:31:54 2017 -0800 2490 2491 specs/libX11: Add missing parameter types for XGetWindowProperty() 2492 2493 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2494 2495commit 2beaecdb66965b861d6b790d151ba947f65f0a22 2496Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2497Date: Sun Jan 1 20:16:08 2017 -0800 2498 2499 specs/libX11: Make paramdef spacing more consistent 2500 2501 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2502 2503commit 4c436c6c14cfd4c397b011563bf13c2872861133 2504Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2505Date: Sun Jan 1 20:02:53 2017 -0800 2506 2507 specs/libX11: Fix paramdef entries listing multiple parameters 2508 2509 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2510 2511commit 1728b1a8a4718315da8e5c9cbc2c04bb75c74107 2512Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2513Date: Sun Jan 1 19:38:40 2017 -0800 2514 2515 specs/libX11: More synopsis fixes 2516 2517 Mostly transforming macro definitions and functions taking void arguments 2518 from undecorated <para> tags to use <funcsynopsis> tags to get decorations. 2519 2520 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2521 2522commit f0dc83db7e3a3d4a76c0f9d24763b80f01c893a9 2523Author: Lucien Gentis <lucien.gentis@waika9.com> 2524Date: Wed Jun 1 17:02:47 2016 +0200 2525 2526 Typos in "Xlib - C Language X Interface" document - Chapter 02 2527 2528 This patch fixes typos and lack of tags in "Xlib - C Language X Interface" document - Chapter 02. 2529 2530 Signed-off-by: Lucien Gentis <lucien.gentis@waika9.com> 2531 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2532 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2533 2534commit 20a3f99eba5001925b8b313da3accb7900eb1927 2535Author: Emilio Pozuelo Monfort <pochu@debian.org> 2536Date: Tue Oct 25 21:30:15 2016 +0200 2537 2538 Plug a memory leak 2539 2540 This was introduced in 8ea762f. 2541 2542 Reported-by: Julien Cristau <jcristau@debian.org> 2543 Signed-off-by: Emilio Pozuelo Monfort <pochu@debian.org> 2544 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 2545 2546commit 8f349feac24aacc958bd816afcc52380764e3d92 2547Author: Matthieu Herrb <matthieu.herrb@laas.fr> 2548Date: Tue Oct 4 21:01:39 2016 +0200 2549 2550 libX11 1.6.4 2551 2552 Signed-off-by: Matthieu Herrb <matthieu.herrb@laas.fr> 2553 2554commit 8ea762f94f4c942d898fdeb590a1630c83235c17 2555Author: Tobias Stoeckmann <tobias@stoeckmann.org> 2556Date: Sun Sep 25 21:25:25 2016 +0200 2557 2558 Validation of server responses in XGetImage() 2559 2560 Check if enough bytes were received for specified image type and 2561 geometry. Otherwise GetPixel and other functions could trigger an 2562 out of boundary read later on. 2563 2564 Signed-off-by: Tobias Stoeckmann <tobias@stoeckmann.org> 2565 Reviewed-by: Matthieu Herrb <matthieu@herrb.eu> 2566 2567commit 8c29f1607a31dac0911e45a0dd3d74173822b3c9 2568Author: Tobias Stoeckmann <tobias@stoeckmann.org> 2569Date: Sun Sep 25 21:22:57 2016 +0200 2570 2571 The validation of server responses avoids out of boundary accesses. 2572 2573 v2: FontNames.c return a NULL list whenever a single 2574 length field from the server is incohent. 2575 2576 Signed-off-by: Tobias Stoeckmann <tobias@stoeckmann.org> 2577 Reviewed-by: Matthieu Herrb <matthieu@herrb.eu> 2578 2579commit 78851f6a03130e3c720b60c3cbf96f8eb216d741 2580Author: walter harms <wharms@bfs.de> 2581Date: Mon Aug 15 19:18:14 2016 +0200 2582 2583 XFree will accept NULL as argument 2584 2585 since Xfree is a define for free(): 2586 Xlibint.h:#define Xfree(ptr) free((ptr)) 2587 2588 Xfree will accept NULL and do nothing. 2589 2590 Signed-off-by: Hans de Goede <hdegoede@redhat.com> 2591 2592commit 83adf3d1e3d0d6602244381334f75c216da4ab6e 2593Author: Matthew D. Fuller <fullermd@over-yonder.net> 2594Date: Sat Jun 4 11:24:01 2016 -0500 2595 2596 Fixup param specification for XChangeProperty() 2597 2598 Signed-off-by: Matthew D. Fuller <fullermd@over-yonder.net> 2599 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 2600 2601commit 3129c757f9da8586ab8b8654a56c8f687cc9ef5c 2602Author: Mats Blakstad <mats.gbproject@gmail.com> 2603Date: Sun Feb 28 13:22:03 2016 -0500 2604 2605 New compose keys for local languages in Togo 2606 2607 Signed-off-by: James Cloos <cloos@jhcloos.com> 2608 2609commit e1011b9e2f6c82255959cf3cc1d8cda402ded0a9 2610Author: Daniel Albers <daniel@lbe.rs> 2611Date: Wed Mar 9 14:35:48 2016 +0100 2612 2613 Add Compose sequence for U+1F4A9. 2614 2615 Signed-off-by: Daniel Albers <daniel@lbe.rs> 2616 2617commit 6d7bb040c928485f2557c2c914b95cffb2354179 2618Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2619Date: Sat Feb 6 14:18:32 2016 -0800 2620 2621 xcms: use size_t for pointer offsets passed to strncmp 2622 2623 instead of converting to int and back 2624 2625 Fixes clang warnings of the form: 2626 HVC.c:190:43: warning: implicit conversion changes signedness: 'int' to 2627 'unsigned long' [-Wsign-conversion] 2628 if (strncmp(spec, _XcmsTekHVC_prefix, n) != 0) { 2629 ~~~~~~~ 2630 2631 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2632 2633commit a9266804eed38a83897ab5f0f9f8a8ab82a98882 2634Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2635Date: Sat Feb 6 13:32:44 2016 -0800 2636 2637 xcms: use unsigned indexes when looping through unsigned values 2638 2639 Clears many gcc warnings of the form: 2640 2641 uvY.c: In function ‘XcmsCIEuvYToCIEXYZ’: 2642 uvY.c:263:19: warning: comparison between signed and unsigned integer 2643 expressions [-Wsign-compare] 2644 for (i = 0; i < nColors; i++, pColor++) { 2645 ^ 2646 2647 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2648 2649commit 0ee0d383b4488b7b90d8bd50b75c371e0dc0d397 2650Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2651Date: Sat Feb 6 13:01:25 2016 -0800 2652 2653 xcms: use size_t for strlen/sizeof values instead of converting to int & back 2654 2655 Fixes gcc warnings of the form: 2656 2657 IdOfPr.c: In function ‘XcmsFormatOfPrefix’: 2658 IdOfPr.c:69:32: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] 2659 if ((len = strlen(prefix)) >= sizeof(string_buf)) { 2660 ^ 2661 IdOfPr.c:83:11: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] 2662 if (len >= sizeof(string_buf)) Xfree(string_lowered); 2663 ^ 2664 IdOfPr.c:97:11: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] 2665 if (len >= sizeof(string_buf)) Xfree(string_lowered); 2666 ^ 2667 IdOfPr.c:104:13: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] 2668 if (len >= sizeof(string_buf)) Xfree(string_lowered); 2669 ^ 2670 2671 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2672 2673commit 4de6ed3e7b1833c52c9d58ab74d59d57ca2a9f0d 2674Author: Dominik Muth <nxdomainuser-muth@yahoo.com> 2675Date: Thu Mar 26 07:52:58 2015 +0100 2676 2677 Xlib.h: Fix macros imitating C functions. 2678 2679 The basic rule "put parantheses around macro parameters" should be 2680 observed where possible. Otherwise code like 2681 2682 ConnectionNumber(foo = bar); 2683 2684 fails to compile. (It obviously passes if ConnectionNumber is a C 2685 function.) There are several other macros amended for the same reason. 2686 2687 This bug appeared while building http://ioccc.org/1993/cmills.c, so 2688 historically it was not present. 2689 2690 Signed-off-by: Dominik Muth <muth@nxdomain.no-ip.biz> 2691 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2692 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2693 2694commit 3706b0f2b14cc97578a6bee620266edca2722ebf 2695Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2696Date: Fri Nov 15 18:03:25 2013 -0800 2697 2698 Don't need to link libX11-xcb against libX11 2699 2700 libX11-xcb only accesses data structures defined in X11 headers, 2701 it doesn't call any functions or reference any global variables 2702 in libX11 itself. (Seems to have been left from previous XCL 2703 implementation.) 2704 2705 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2706 2707commit eddf1bbd18872b286a9f939140f0cd9ba4e93804 2708Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2709Date: Fri Jan 22 11:44:25 2016 -0800 2710 2711 Stop checking for preferred order of local transports 2712 2713 Removes --with-local-transport-order=... flag to configure. 2714 2715 Code which used this ordered list was removed in commit 15e5eaf6289 2716 which outsourced X11 connection handling & authentication to libxcb. 2717 2718 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2719 Reviewed-by: Matthieu Herrb <matthieu@herrb.eu> 2720 2721commit 1a66c1e964ff8d11382313404f48b5a3d5ed8be8 2722Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2723Date: Fri Jan 22 09:39:28 2016 -0800 2724 2725 Stop checking XTRANS_SECURE_RPC_FLAGS since we no longer use them 2726 2727 Removes --enable-secure-rpc & --disable-secure-rpc flags to configure 2728 2729 Code that used SECURE_RPC definitions was removed in commit 15e5eaf6289 2730 which outsourced X11 connection handling & authentication to libxcb. 2731 2732 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2733 Reviewed-by: Matthieu Herrb <matthieu@herrb.eu> 2734 2735commit 7eb724dc24505f1591ef32620fa63f079b540646 2736Author: Olivier Fourdan <ofourdan@redhat.com> 2737Date: Thu Jan 21 11:54:19 2016 +0100 2738 2739 XKB: fix XkbGetKeyboardByName with Xming server 2740 2741 XkbGetKeyboardByName relies on flags to read the data from the server. 2742 2743 If the X server sends us the wrong flags or if a subreply is smaller 2744 than it should be, XkbGetKeyboardByName will not read all the available 2745 data and leave data in the buffer, which will cause the next _XReply() 2746 to fail with: 2747 2748 [xcb] Extra reply data still left in queue 2749 [xcb] This is most likely caused by a broken X extension library 2750 [xcb] Aborting, sorry about that. 2751 xcb_io.c:576: _XReply: Assertion `!xcb_xlib_extra_reply_data_left' failed. 2752 Aborted 2753 2754 Check if there is some extra data left at the end of 2755 XkbGetKeyboardByName() and discard that data if any is found. 2756 2757 Many thanks to Peter Hutterer <peter.hutterer@who-t.net> for finding the 2758 root cause of the issue and Adam Jackson <ajax@redhat.com> for helping 2759 with the analysis! 2760 2761 Signed-off-by: Olivier Fourdan <ofourdan@redhat.com> 2762 Reviewed-by: Daniel Stone <daniels@collabora.com> 2763 Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net> 2764 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 2765 2766commit 43ba0a68d3d17b496ec1f48d44921122ddd7d7d9 2767Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2768Date: Sat Dec 19 18:03:41 2015 -0800 2769 2770 lcPubWrap: replace malloc(strlen) + strcpy with strdup 2771 2772 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2773 Reviewed-by: Adam Jackson <ajax@redhat.com> 2774 2775commit 6fc95cb12b70c5a67cb4fc5e5749f9f1ec741e2a 2776Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2777Date: Sat Dec 19 10:21:04 2015 -0800 2778 2779 XlcDL.c: reduce code duplication 2780 2781 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2782 Reviewed-by: Adam Jackson <ajax@redhat.com> 2783 2784commit f7ecc0856be58608881d2086954cb71857ad64e1 2785Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2786Date: Sat Dec 19 10:19:25 2015 -0800 2787 2788 XlcDL.c: replace strcpy+strcat sequences with snprintf 2789 2790 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2791 Reviewed-by: Adam Jackson <ajax@redhat.com> 2792 2793commit 522989b34398bd6a6ea144c4af0ba69d6dc4faea 2794Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2795Date: Sat Dec 19 10:05:42 2015 -0800 2796 2797 XDefaultOMIF: Remove comments referring to ancient Sun bug ids 2798 2799 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2800 Reviewed-by: Adam Jackson <ajax@redhat.com> 2801 2802commit b738a104ae80e4270dd1d215ad0c6a80016982c2 2803Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2804Date: Sat Dec 19 10:00:22 2015 -0800 2805 2806 XDefaultOMIF: additional code simplification 2807 2808 Don't need to test for a case that we already returned for, don't need 2809 to store a count that will only ever be 1 if we didn't return, don't 2810 need to increment pointers to allow storing more than one item when we 2811 can only ever possibly do one. 2812 2813 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2814 Reviewed-by: Adam Jackson <ajax@redhat.com> 2815 2816commit 31011cf100419269eae7409581c784638be503cf 2817Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2818Date: Sat Dec 19 09:46:31 2015 -0800 2819 2820 XDefaultOMIF: replace strlen+Xmalloc+strcpy with strdup 2821 2822 Code seems to have been originally written to handle appending multiple 2823 strings, but only ever operates on a single string. 2824 2825 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2826 Reviewed-by: Adam Jackson <ajax@redhat.com> 2827 2828commit c27c46d5e22bbf60fb5608eaabe584b7fdeb0b09 2829Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2830Date: Sat Dec 19 09:20:55 2015 -0800 2831 2832 Use strdup instead of Xmalloc+strcpy in _XDefaultOpenIM 2833 2834 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2835 Reviewed-by: Adam Jackson <ajax@redhat.com> 2836 2837commit 4359dfabc04af082872d2bc2d5b52e26d6d93290 2838Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2839Date: Fri Dec 4 22:20:53 2015 -0800 2840 2841 Delete #if 0 hunks of code 2842 2843 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2844 2845commit a2f9dfac286f37e54eb47d4736cc3f0150224a84 2846Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2847Date: Thu Dec 3 23:38:07 2015 -0800 2848 2849 Bug 93183: _XDefaultOpenIM memory leaks in out-of-memory error paths 2850 2851 Rework code to store allocations directly into XIM struct instead of 2852 temporary local variables, so we can use _XCloseIM to unwind instead 2853 of duplicating it, and consistently jump to error handler on failure, 2854 instead of sometimes leaking and sometimes freeing. 2855 2856 Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=93183 2857 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2858 2859commit 07a97b3944467dce085a1efd24706cc851d2caf2 2860Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2861Date: Thu Dec 3 23:19:48 2015 -0800 2862 2863 Bug 93184: read_EncodingInfo invalid free 2864 2865 Free the correct bits of memory if we run out and need to unwind 2866 2867 Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=93184 2868 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2869 2870commit 11118e9eb3705fcbe42b6a68d4a8aa86ab0211f1 2871Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2872Date: Sat Nov 28 13:18:11 2015 -0800 2873 2874 Remove unused definition of XCONN_CHECK_FREQ 2875 2876 The only use of XCONN_CHECK_FREQ was removed in commit 15e5eaf62897b3179 2877 when we dropped the old Xlib connection handling in favor of xcb's. 2878 2879 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2880 Reviewed-by: Mark Kettenis <kettenis@openbsd.org> 2881 2882commit 5f0da8311a61498edf073cc877f5b467bfd5f863 2883Author: James Cloos <cloos@jhcloos.com> 2884Date: Thu Dec 3 18:24:44 2015 -0500 2885 2886 Fix another missing update in cf4d5989383a 2887 2888 Reported in: 2889 2890 https://bugs.freedesktop.org/show_bug.cgi?id=81875#c7 2891 2892 Signed-off-by: James Cloos <cloos@jhcloos.com> 2893 2894commit 33840a5465a2e5fecab520bfbdd2d1bd0a456f51 2895Author: James Cloos <cloos@jhcloos.com> 2896Date: Thu Dec 3 18:15:40 2015 -0500 2897 2898 Fix missing update in cf4d5989383a 2899 2900 Reported in: 2901 2902 https://bugs.freedesktop.org/show_bug.cgi?id=81875#c7 2903 2904 Signed-off-by: James Cloos <cloos@jhcloos.com> 2905 2906commit dbcb847a08c44d99e4e1de2ba777d63238fb0e03 2907Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2908Date: Sun Sep 27 18:38:32 2015 -0700 2909 2910 Get rid of some extraneous ; at the end of C source lines 2911 2912 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2913 Reviewed-by: Thomas Klausner <wiz@NetBSD.org> 2914 2915commit 121a1bad334459f66f78bfca6df53dc841cf97f8 2916Author: Gunnar Hjalmarsson <gunnarhj@ubuntu.com> 2917Date: Wed Sep 23 11:44:55 2015 -0400 2918 2919 Add compose file for pt_PT similar to pt_BR 2920 2921 This is a forward of the Ubuntu bug https://launchpad.net/bugs/518056 2922 2923 One of the conclusions from the discussion on that bug report, which 2924 basically is about typing the ccedilla character easily on a non- 2925 Portuguese keyboard, is that X11 should include a compose file for 2926 pt_PT.UTF-8 similar to the file for pt_BR.UTF-8. 2927 2928 FDO bug: https://bugs.freedesktop.org/show_bug.cgi?id=90300 2929 2930 Signed-off-by: Gunnar Hjalmarsson <gunnarhj@ubuntu.com> 2931 Signed-off-by: James Cloos <cloos@jhcloos.com> 2932 2933commit 3f41d8a7f82eb5ffbd5c5d36472cf7043186b904 2934Author: Julien Cristau <jcristau@debian.org> 2935Date: Fri May 1 13:50:15 2015 +0200 2936 2937 Mark _XNextRequest as hidden 2938 2939 It's only used inside XNextRequest(), so doesn't need to be exported. 2940 2941 Signed-off-by: Julien Cristau <jcristau@debian.org> 2942 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2943 2944commit a72d2d06c002b644b7040a0a9936c8525e092ba8 2945Author: Christian Linhart <chris@demorecorder.com> 2946Date: Mon Sep 7 17:17:32 2015 +0200 2947 2948 fix for Xlib 32-bit request number issues 2949 2950 Make use of the new 64-bit sequence number API in XCB 1.11.1 to avoid 2951 the 32-bit sequence number wrap in libX11. 2952 2953 Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=71338 2954 Signed-off-by: Christian Linhart <chris@demorecorder.com> 2955 Signed-off-by: Olivier Fourdan <ofourdan@redhat.com> 2956 Reviewed-by: Adam Jackson <ajax@redhat.com> 2957 2958commit 58af066a764305c506efea7065ef7679369a1a98 2959Author: Thomas Klausner <wiz@NetBSD.org> 2960Date: Sun Jul 19 10:23:21 2015 +0200 2961 2962 Ignore test-driver (used by newer autoconf). 2963 2964 Signed-off-by: Thomas Klausner <wiz@NetBSD.org> 2965 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2966 2967commit 80b9a346b9ba200fa4652560282e80d249519287 2968Author: Thomas Klausner <wiz@NetBSD.org> 2969Date: Sun Jul 19 10:22:45 2015 +0200 2970 2971 Do not return() after exit(). 2972 2973 Signed-off-by: Thomas Klausner <wiz@NetBSD.org> 2974 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2975 2976commit c827edcd1c4a7f920aa25208083b5b58d60d2b44 2977Author: Ross Burton <ross.burton@intel.com> 2978Date: Mon May 18 14:49:01 2015 +0100 2979 2980 Add missing NULL checks to ICWrap 2981 2982 ICWrap.c dereferences the xim parameter passed in from client code without a 2983 NULL check. I have seen mplayer trigger this resulting in a segfault. In this 2984 case mplayer had called XOpenIM and NULL was returned which was later passed 2985 into XCreateIC. 2986 2987 Patch originally by Drew Moseley <drew_moseley@mentor.com>. 2988 2989 Signed-off-by: Ross Burton <ross.burton@intel.com> 2990 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2991 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 2992 2993commit 26e0d2de294f8adf1ce65f1dbff0b59af41a00b9 2994Author: Alan Coopersmith <alan.coopersmith@oracle.com> 2995Date: Thu Jun 4 20:51:17 2015 -0700 2996 2997 Replace Xmalloc+memset pairs with Xcalloc calls 2998 2999 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3000 3001commit f0286b2770ece10aef5e2e8c004260217f12fd25 3002Author: Bhavi Dhingra <b.dhingra@samsung.com> 3003Date: Thu Jun 4 19:07:12 2015 -0700 3004 3005 omGeneric.c: Correct the parameter usage of sizeof 3006 3007 Incorrect parameter usage with sizeof. Earlier passed argument FontData 3008 will be 4 bytes always as its a pointer hence the change is needed and 3009 FontDataRec should be used for memset. 3010 3011 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3012 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3013 3014commit 47da70d75f9e48e800719c0db752f9ccd2d77aea 3015Author: Peter Hutterer <peter.hutterer@who-t.net> 3016Date: Tue May 19 12:30:22 2015 +1000 3017 3018 Fix three "use of uninitialized variable" coverity warnings 3019 3020 False positive, if rlen/nbytes are unset we quit early before using it. Still, 3021 initialize it so we don't have to deal with these warnings again. 3022 3023 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 3024 Reviewed-by: Hans de Goede <hdegoede@redhat.com> 3025 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3026 3027commit 19a30f17f30e9ae9641a7c0634fc52134208b060 3028Author: Peter Hutterer <peter.hutterer@who-t.net> 3029Date: Mon May 18 07:56:22 2015 +1000 3030 3031 Fix an indentation issue 3032 3033 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 3034 Reviewed-by: Hans de Goede <hdegoede@redhat.com> 3035 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3036 3037commit 013ccece124b990217ad3bcf2c41688e8fda1df8 3038Author: Peter Hutterer <peter.hutterer@who-t.net> 3039Date: Mon May 18 07:55:17 2015 +1000 3040 3041 Fix potential memory leak 3042 3043 If we hit the depth limit, filename leaks. Move the depth check up before we 3044 allocate filename. 3045 Introduced in 226622349a4b1e16064649d4444a34fb4be4f464. 3046 3047 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 3048 Reviewed-by: Hans de Goede <hdegoede@redhat.com> 3049 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3050 3051commit d3415d1f052530760b4617db45affcb984cfe35c 3052Author: Mike FABIAN <mfabian@redhat.com> 3053Date: Mon Apr 20 17:59:30 2015 +0200 3054 3055 Fix spelling mistake introduced by 748d47e69f5c12d8557d56a8a8ec166588da7b93 3056 3057 Sorry, my patch to fix the spelling mistakes in the ks_IN and sd_IN 3058 locales fixed it only partly, I introduced a new spelling mistake 3059 in the sd_IN locales. This patch fixes this. 3060 3061 Signed-off-by: James Cloos <cloos@jhcloos.com> 3062 3063commit 748d47e69f5c12d8557d56a8a8ec166588da7b93 3064Author: Mike FABIAN <mfabian@redhat.com> 3065Date: Wed Feb 19 11:46:45 2014 +0100 3066 3067 fix spelling mistakes in ks_IN and sd_IN devanagari locales 3068 3069 The codeset must be *before* the modifier. 3070 3071 See also: http://pubs.opengroup.org/onlinepubs/7908799/xbd/envvar.html 3072 3073 opengroup> The syntax for these environment variables is thus defined as: 3074 opengroup> 3075 opengroup> [language[_territory][.codeset][@modifier]] 3076 3077 Signed-off-by: James Cloos <cloos@jhcloos.com> 3078 3079commit c64fe5553aa4738f9d1d74a795f5651fbb7b1b09 3080Author: Mike FABIAN <mfabian@redhat.com> 3081Date: Wed Feb 19 11:50:55 2014 +0100 3082 3083 add be_BY.UTF-8@latin and sr_RS.UTF-8@latin to locale.dir 3084 3085 See also: https://bugzilla.redhat.com/show_bug.cgi?id=1066910 3086 3087 If these are not in locale.dir, 3088 3089 $ LANG=sr_RS.UTF-8@latin xterm 3090 3091 and 3092 3093 $ LANG=sr_RS@latin xterm 3094 3095 give the warning: 3096 3097 Warning: locale not supported by Xlib, locale set to C 3098 3099 and some programs (like xmms) fail to find translations for Serbian 3100 in Latin because of this. 3101 3102 Signed-off-by: James Cloos <cloos@jhcloos.com> 3103 3104commit c85be01b006126c4407eebd1eb6e01a17312b7b4 3105Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3106Date: Sun Mar 22 16:46:45 2015 -0700 3107 3108 Move Compose \ o / to be with other emoji compose sequences 3109 3110 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3111 3112commit 5a499ca7b064bf7e6a4fcc169f22862dce0c60c5 3113Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3114Date: Mon Mar 9 15:28:29 2015 -0700 3115 3116 libX11 1.6.3 3117 3118 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3119 3120commit c8e19b393defd53f046ddc2da3a16881221b3c34 3121Author: Joonas Javanainen <joonas.javanainen@gmail.com> 3122Date: Thu Feb 5 17:31:04 2015 +0200 3123 3124 Fix XErrorEvent struct field order in man page 3125 3126 In the man page the field "resourceid" was in a different place than 3127 in the actual struct layout in Xlib.h 3128 3129 Signed-off-by: Joonas Javanainen <joonas.javanainen@gmail.com> 3130 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 3131 3132commit ddf3b09bb262d01b56fbaade421ac85b0e60a69f 3133Author: Ran Benita <ran234@gmail.com> 3134Date: Tue Feb 3 13:23:50 2015 -0500 3135 3136 compose: fix the description of modifiers in compose sequences 3137 3138 The Compose format has a feature which allows specifying certain 3139 modifiers must (or must not) be present with a given keysym in the 3140 sequence. 3141 3142 The grammar in imLcPrs.c and the Compose man page both do not match what 3143 the code actually does (see the handling of the variables 3144 `modifier_mask` and `modifier` in parseline() in imLcPrs.c, which are 3145 eventually matched as `ev->state & modifier_mask == modifier`). 3146 3147 Also explicitly list the accepted modifier names, since they are 3148 not standard (e.g. "Ctrl" instead of "Control"). 3149 3150 Signed-off-by: Ran Benita <ran234@gmail.com> 3151 Signed-off-by: James Cloos <cloos@jhcloos.com> 3152 3153commit 129f13f385c50e3d8b53ea7441b17386b0f36aeb 3154Author: Ran Benita <ran234@gmail.com> 3155Date: Tue Feb 3 13:23:49 2015 -0500 3156 3157 xkb: fix misleading comment about consumed modifiers 3158 3159 In the spec and the man page the `mods_rtrn` argument is described as 3160 "backfilled with unconsumed modifiers" but actually it is backfilled 3161 with the *consumed* modifiers. This is also mentioned a few lines below 3162 in each case. 3163 3164 Signed-off-by: Ran Benita <ran234@gmail.com> 3165 Signed-off-by: James Cloos <cloos@jhcloos.com> 3166 3167commit 446f5f7f41317a85a0cd0efa5e6a1b37bc99fba2 3168Author: Ingo Schwarze <schwarze@usta.de> 3169Date: Tue Dec 9 10:44:13 2014 +0100 3170 3171 Fix pasto in XkbGetKeyBehaviors(3) manual 3172 3173 Reviewed-by: Thomas Klausner <wiz@NetBSD.org> 3174 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 3175 3176commit f3831dde6972e4da9e018c6a5f4013d8756a5e78 3177Author: Benno Schulenberg <bensberg@justemail.net> 3178Date: Sun Nov 23 21:35:36 2014 +0100 3179 3180 nls: Sorting compose sequences rigorously in mirroring pairs, as is custom. 3181 3182 Signed-off-by: Benno Schulenberg <bensberg@justemail.net> 3183 3184commit a51681b60c84109fe19f5d449e13080522499324 3185Author: Benno Schulenberg <bensberg@justemail.net> 3186Date: Thu Sep 19 16:42:01 2013 +0200 3187 3188 nls: Remove a duplicate locale name, and sort some others more strictly. 3189 3190 Also improve the grammar of the initial comment. 3191 3192 Signed-off-by: Benno Schulenberg <bensberg@justemail.net> 3193 Signed-off-by: James Cloos <cloos@jhcloos.com> 3194 3195commit 426b7f850f5376db96a4b12420ee141603fcc3cd 3196Author: Benno Schulenberg <bensberg@justemail.net> 3197Date: Fri Sep 20 12:37:29 2013 +0200 3198 3199 nls: Add a comment to the block of accented Hebrew letters. 3200 3201 And align them in a nicer manner. 3202 3203 Signed-off-by: Benno Schulenberg <bensberg@justemail.net> 3204 Signed-off-by: James Cloos <cloos@jhcloos.com> 3205 3206commit 7474c6f1ee78dd097b1d0b4c7e3e4ea41317e335 3207Author: Benno Schulenberg <bensberg@justemail.net> 3208Date: Fri Sep 20 12:05:09 2013 +0200 3209 3210 nls: Add one lowercase compose variant for ®, to mirror those for ©. 3211 3212 Signed-off-by: Benno Schulenberg <bensberg@justemail.net> 3213 Signed-off-by: James Cloos <cloos@jhcloos.com> 3214 3215commit 18dcd13514fa538afefa78c93523d9dbd4688e74 3216Author: Benno Schulenberg <bensberg@justemail.net> 3217Date: Sat Sep 7 20:10:43 2013 +0200 3218 3219 nls: Adding the visual composing characters to two comment lines. 3220 3221 The lines around them also contain the characters in the comments. 3222 3223 Signed-off-by: Benno Schulenberg <bensberg@justemail.net> 3224 Signed-off-by: James Cloos <cloos@jhcloos.com> 3225 3226commit 18d8307575af748913d5da17e3de45da2a22ede4 3227Author: Benno Schulenberg <bensberg@justemail.net> 3228Date: Sat Sep 7 20:09:32 2013 +0200 3229 3230 nls: Grouping a lone superscript minus together with its mates. 3231 3232 Signed-off-by: Benno Schulenberg <bensberg@justemail.net> 3233 Signed-off-by: James Cloos <cloos@jhcloos.com> 3234 3235commit 33301cc45e6a2b8aa841ed6325547af970f8c4db 3236Author: Benno Schulenberg <bensberg@justemail.net> 3237Date: Sat Sep 7 19:53:38 2013 +0200 3238 3239 nls: Grouping the compose sequences for Dstroke/dstroke together. 3240 3241 Signed-off-by: Benno Schulenberg <bensberg@justemail.net> 3242 Signed-off-by: James Cloos <cloos@jhcloos.com> 3243 3244commit 78fe1becb6c18fa33c0d5f04005b45d856f8952a 3245Author: Gioele Barabucci <gioele@svario.it> 3246Date: Sun Sep 21 23:05:55 2014 +0200 3247 3248 Add compose sequence for U+20B9 INDIAN RUPEE SIGN 3249 3250 The compose sequence for the new Indian Rupee sign is modelled after 3251 the sequence for the Euro sign. 3252 3253 Signed-off-by: Gioele Barabucci <gioele@svario.it> 3254 Signed-off-by: James Cloos <cloos@jhcloos.com> 3255 3256commit 6101b967b641355dd863fd1ce52c6a7d58bcbe68 3257Author: Gabriel Souza Franco <gabrielfrancosouza@gmail.com> 3258Date: Thu Jul 31 22:23:28 2014 -0300 3259 3260 Add double-arrow compose sequence 3261 3262 Signed-off-by: Gabriel Souza Franco <gabrielfrancosouza@gmail.com> 3263 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3264 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3265 3266commit 368a6401c6a3275d3497fec38a3dcbc38cd9df60 3267Author: James Cloos <cloos@jhcloos.com> 3268Date: Fri Aug 1 18:30:42 2014 -0400 3269 3270 Add cs_CZ.UTF-8 locale to configure.ac 3271 3272 Commit cf4d5989383a should have included this. 3273 3274 Reported-by: Colin Harrison <colin.harrison@virgin.net> 3275 Signed-off-by: James Cloos <cloos@jhcloos.com> 3276 3277commit cf4d5989383acc4ed1b7eebadde9f380f2129766 3278Author: James Cloos <cloos@jhcloos.com> 3279Date: Tue Jul 29 15:02:56 2014 -0400 3280 3281 Add nls for cs_CZ.UTF-8 3282 3283 Based on the iso8859-2 compose, and a bug report by Vladimír Marek, 3284 override the en_US.UTF-8 use of <dead_caron> <u> to enter »ǔ« instead 3285 to enter »ů«, and likewise for the majuscule, for the Czech locale. 3286 3287 This evidently is the norm for Czech keyboards. 3288 3289 Fixes bz#81875. 3290 3291 The XI18N_OBJS and XLC_LOCALE.pre files are empty, as they are for 3292 several other locales. That may require an update. 3293 3294 Reported-by: Vladimír Marek <vlmarek@volny.cz> 3295 Signed-off-by: James Cloos <cloos@jhcloos.com> 3296 3297commit d9f569572bd14db31921471e7b877523b5cf1e4c 3298Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3299Date: Sat Jul 26 12:17:47 2014 -0700 3300 3301 Fix source paths for out-of-tree lintlib builds 3302 3303 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3304 3305commit 0885cad1e4a9ed57266582be320be55259c881bf 3306Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3307Date: Sun Jul 20 09:21:20 2014 -0700 3308 3309 specs/XKB: Markup fractions as <{super,sub}script> instead of <emphasis> 3310 3311 Matches the way they were styled in original doc, before conversion 3312 to DocBook. 3313 3314 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3315 3316commit d0a9e9d56bb003315787201ee525b4d00fd54e06 3317Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3318Date: Sat Jul 19 23:55:47 2014 -0700 3319 3320 specs/XKB: acknowledge my contributions 3321 3322 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3323 3324commit 9c0be82017f513e2eb63d59b095f1cf1955f2e2b 3325Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3326Date: Sat Jul 19 23:53:48 2014 -0700 3327 3328 specs/XKB: Trim leading spaces off text lines 3329 3330 perl -i -p -e 's{/\*(\S)}{/* \1}g;' *.xml 3331 3332 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3333 3334commit 75b0b10990f38d966c6fcc821bf15e58c5a90c91 3335Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3336Date: Sat Jul 19 20:30:55 2014 -0700 3337 3338 specs/XKB: Add olinks to libX11 for "X Library Functions Affected by Xkb" 3339 3340 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3341 3342commit 5009621799444e9d1d284719f871d00be13e7330 3343Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3344Date: Sat Jul 19 12:34:28 2014 -0700 3345 3346 specs/XKB: Fix miscelleanous typos & spelling errors 3347 3348 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3349 3350commit ac219bf1522a592bd3e3283b1a6ea3dfd2c3c48c 3351Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3352Date: Sat Jul 19 00:46:41 2014 -0700 3353 3354 specs/XKB: add some more indexterms by hand 3355 3356 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3357 3358commit 5c3aa4c69e65ecf2e56d5e26f3833fb5d31973c2 3359Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3360Date: Sat Jul 19 00:48:02 2014 -0700 3361 3362 specs/XKB: fixup various formatting issues in <programlisting>s 3363 3364 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3365 3366commit 70c648ff852fd9bc784967cfc77ea70bd7f14c8d 3367Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3368Date: Fri Jul 18 23:56:29 2014 -0700 3369 3370 specs/XKB: fixup various formatting issues in <literallayout>s 3371 3372 Including translating some that are really just lists into 3373 <simplelist> markup. 3374 3375 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3376 3377commit 94b56774784ac00b9db02403aecea10bb0814c10 3378Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3379Date: Fri Jul 18 23:18:52 2014 -0700 3380 3381 specs/XKB: add some more links by hand 3382 3383 random bits where a link looked handy 3384 3385 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3386 3387commit 7a15a934cdb07ed1b991bd0ef633f32ee00b1833 3388Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3389Date: Fri Jul 18 23:16:31 2014 -0700 3390 3391 specs/XKB: add links for terms in definition list under figure 1.1 3392 3393 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3394 3395commit 92b86fc3c50fbb7ab2e36af10a2fb3fe6284f58c 3396Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3397Date: Fri Jul 18 22:52:16 2014 -0700 3398 3399 specs/XKB: add links to more tables listing section references 3400 3401 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3402 3403commit 06a4483a05053b4f8d8c0d4cc0513c68ea912676 3404Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3405Date: Fri Jul 18 22:49:34 2014 -0700 3406 3407 specs/XKB: Table 4.1: remove page numbers & unnecessary para tags 3408 3409 Page numbers refer to old doc format, didn't translate to new one 3410 3411 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3412 3413commit 61bd55c6d1ab211b89d604bd05555dc417f6e53d 3414Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3415Date: Sat Jul 19 11:55:51 2014 -0700 3416 3417 specs/XKB: remove unwanted white space around C -> struct references 3418 3419 perl -i -0 -p -e 's{\s*->\s*}{->}g' *xml 3420 3421 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3422 3423commit 2be0cc0b2abbcc98cfd150210dea415a04787251 3424Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3425Date: Fri Jul 18 22:26:20 2014 -0700 3426 3427 specs/XKB: replace -> with → when used as arrow, not in C structs 3428 3429 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3430 3431commit bf1f3d6f6f995303624679ae546f507c70967dc0 3432Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3433Date: Fri Jul 18 22:21:10 2014 -0700 3434 3435 specs/XKB: replace => with ⇒ for double arrows 3436 3437 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3438 3439commit c7ee427fc0a72abd4a4f147ab16a5d1128a6a2ba 3440Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3441Date: Sat Jul 19 11:33:35 2014 -0700 3442 3443 specs/XKB: Markup some ranges with – instead of - 3444 3445commit ec4075303c6c0d1d64bfe378e585968f9a137da7 3446Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3447Date: Fri Jul 18 22:10:45 2014 -0700 3448 3449 specs/XKB: Markup some subtractions with − instead of - 3450 3451 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3452 3453commit 441a267e461132a38abed205245f028686526f1d 3454Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3455Date: Fri Jul 18 22:04:40 2014 -0700 3456 3457 specs/XKB: make sure all files have DOCTYPEs so standard entities work 3458 3459 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3460 3461commit 88fd70bee410f290b4f540405fdc7ecd85c26f25 3462Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3463Date: Fri Jul 18 21:55:41 2014 -0700 3464 3465 specs/XKB: Markup quoted terms as <quote> instead of with "" 3466 3467 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3468 3469commit 3576587ff10334a8f48c34b4fe5b7e829dec9a1b 3470Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3471Date: Sat Jul 19 09:01:26 2014 -0700 3472 3473 specs/XKB: fixup newlines between tags and punctuation 3474 3475 Get rid of unwanted whitespace before punctuation by moving them to the 3476 lines with the tags, instead of before & after. 3477 3478 perl -i -0 -p -e 's{\>\s*\n([\.,;:])}{>\1\n}g' *xml 3479 3480 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3481 3482commit 6d5ec492cd28c206423337f926503349702af5a6 3483Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3484Date: Fri Jul 18 21:29:33 2014 -0700 3485 3486 specs/XKB: fixup newlines between tags and parens 3487 3488 Get rid of unwanted whitespace inside parens by moving them to the 3489 lines with the tags, instead of before & after. 3490 3491 perl -i -0 -p \ 3492 -e 's{(?<!--) \(\s*\n\<}{\n(<}g;' \ 3493 -e 's{\>\s*\n\)([\.,;]?)(?! [^\n]*--)}{>)\1\n}g' *xml 3494 3495 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3496 3497commit 59d688f4c787250e0b401a92b1db0437d8c60f2d 3498Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3499Date: Fri Jul 18 21:09:24 2014 -0700 3500 3501 specs/XKB: Markup key terms as <firstterm> instead of <emphasis> 3502 3503 Also add <indexterm> entries for most of them, to make their definitions 3504 or introductions easy to find from the index. 3505 3506 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3507 3508commit 861f3087ee0f501362a67501f384c2ca4c7bfe73 3509Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3510Date: Thu Jul 10 20:00:53 2014 -0700 3511 3512 specs/XKB: Manual fixup of type markup 3513 3514 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3515 3516commit 6b96259dabe52701fd1bcaa0625b574180c4e769 3517Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3518Date: Thu Jul 10 15:00:30 2014 -0700 3519 3520 specs/XKB: Manual fixup of parameter markup 3521 3522 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3523 3524commit 5526dce6812a84102f556fdde8f2b52b21c8bcdc 3525Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3526Date: Thu Jul 10 13:40:40 2014 -0700 3527 3528 specs/XKB: Manual fixup of struct name/field markup 3529 3530 Handles typos that caused the scripts to miss matches, misnamed structs, etc. 3531 3532 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3533 3534commit c36ee1a4db4e7876526190b8ab6b0da5867f76f7 3535Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3536Date: Wed Jul 9 23:26:37 2014 -0700 3537 3538 specs/XKB: Manual fixup of symbol name markup 3539 3540 Handles typos that caused the scripts to miss matches, misnamed masks, etc. 3541 3542 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3543 3544commit eb1453a0c69606b8af96b90ddccf1b93a069fb35 3545Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3546Date: Wed Jul 9 00:03:23 2014 -0700 3547 3548 specs/XKB: Manual fixup of function name markup 3549 3550 Handles typos that caused the scripts to miss matches, functions like 3551 malloc & free from other libraries, function name patterns, etc. 3552 3553 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3554 3555commit 252d99c87b60ac6f3f2b36f292f9b3880daabe26 3556Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3557Date: Thu Jul 10 19:42:31 2014 -0700 3558 3559 specs/XKB: Markup protocol requests as <systemitem> instead of <emphasis> 3560 3561 No great fit in DocBook, so follow what we used in Xlib spec. 3562 3563 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3564 3565commit ed60df10aad15057577d5714c955d22d2a446e51 3566Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3567Date: Thu Jul 10 15:45:57 2014 -0700 3568 3569 specs/XKB: Markup keyboard keys as <keycap> instead of <emphasis> 3570 3571 Also uses <guilabel> for LED names/labels, for lack of a better fit 3572 in DocBook. 3573 3574 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3575 3576commit f57b91ee497414083cc1bf481d28eb9ad9f965fb 3577Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3578Date: Thu Jul 10 15:41:19 2014 -0700 3579 3580 specs/XKB: Markup characters & strings as <literal> instead of <emphasis> 3581 3582 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3583 3584commit cfd4279c9b59d7e87c9f7c67692c87973adb7667 3585Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3586Date: Thu Jul 10 11:08:14 2014 -0700 3587 3588 specs/XKB: Markup structs as <struct{name,field}> instead of <emphasis> 3589 3590 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3591 3592commit a014bb4cc013b0d1b76524b7868e860c7e7ebc79 3593Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3594Date: Wed Jul 9 23:30:54 2014 -0700 3595 3596 specs/XKB: Markup symbol names in table entries too 3597 3598 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3599 3600commit 907f7ad7a7a977bf4f19daa3143d47c4d07ca33d 3601Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3602Date: Tue Jul 8 23:35:48 2014 -0700 3603 3604 specs/XKB: Markup *Ptr as <type> instead of <emphasis> 3605 3606 perl -i -p -e 's{<emphasis>(\w*Ptr)</emphasis>}{<type>\1</type>}g' *xml 3607 3608 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3609 3610commit 9f6c00629fd4b713082cc11f9150f7aafd272c89 3611Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3612Date: Tue Jul 8 23:34:29 2014 -0700 3613 3614 specs/XKB: Markup *Rec as <structname> instead of <emphasis> 3615 3616 perl -i -p -e \ 3617 's{<emphasis>(\w*Rec)</emphasis>}{<structname>\1</structname>}g' *xml 3618 3619 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3620 3621commit 83839e37802b8b752c77859a95de60ad757feb79 3622Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3623Date: Tue Jul 8 23:29:49 2014 -0700 3624 3625 specs/XKB: Markup XKB macros as <symbol> instead of <emphasis> 3626 3627 Performed via: 3628 perl -n -e 'printf "s{<emphasis>\\s*%s\\s*</emphasis>}{<symbol>%s</symbol>};\n", $1, $1 if m{^#define\s+([^\s\(]*)}' \ 3629 /usr/include/X11/extensions/XK*h /usr/include/X11/XKBlib.h \ 3630 | sort -u > xkb-defines.pl 3631 perl -i -p -f xkb-defines.pl *.xml 3632 3633 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3634 3635commit 9e397ed37ce4cc70621de347de3a795df88d4506 3636Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3637Date: Tue Jul 8 22:53:12 2014 -0700 3638 3639 specs/XKB: Use ° instead of o for degrees. 3640 3641 Conversion from framemaker turned superscripted "o" into plain "o". 3642 3643 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3644 3645commit 3b8364c21f5119105a2c14ae8cc75a11494cb7a7 3646Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3647Date: Tue Jul 8 22:46:03 2014 -0700 3648 3649 specs/XKB: Markup keysyms as <keysym> instead of <emphasis> 3650 3651 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3652 3653commit 33bef065683c8f910f3722730503c0c0699ee8be 3654Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3655Date: Tue Jul 8 22:26:56 2014 -0700 3656 3657 specs/XKB: Markup NULL as <symbol> instead of <emphasis> 3658 3659 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3660 3661commit f10aa1e09468bd28454d85ac8ab55d9dc7178029 3662Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3663Date: Tue Jul 8 22:22:29 2014 -0700 3664 3665 specs/XKB: Markup function args as <parameter> instead of <emphasis> 3666 3667 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3668 3669commit 79ba58cceb69521fcb313c69233cf93a9fcb177f 3670Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3671Date: Mon Jul 7 23:56:13 2014 -0700 3672 3673 specs/XKB: Convert remaining error names to errorname tags 3674 3675 Most were caught by applying libX11 lists, but BadKeyboard & XKB*_Bad* 3676 are XKB-specific. (Plus some were badly split across tag boundaries.) 3677 3678 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3679 3680commit 42b2f5388c399949ece377f9cc9c479c06964972 3681Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3682Date: Mon Jul 7 23:16:56 2014 -0700 3683 3684 specs/XKB: manually fixup some more emphasis tagging mismatches 3685 3686 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3687 3688commit 3b2f47d44a55d93c65455ff183f3b47da04b1de1 3689Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3690Date: Mon Jul 7 23:02:31 2014 -0700 3691 3692 specs/XKB: re-normalize <emphasis> layout in xml files 3693 3694 Same script as before, just with <!-- xref --> comments out of the way 3695 now. 3696 3697 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3698 3699commit ce95f152eda509263874c53fb7c6b4a6bdab2c29 3700Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3701Date: Mon Jul 7 22:59:25 2014 -0700 3702 3703 specs/XKB: Remove remaining xref comments 3704 3705 All the places marked by these have been turned into the appropriate 3706 link, xref, or olink tags now. 3707 3708 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3709 3710commit 6590b66e19af8dff68888ac403ac82f5d585b4e2 3711Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3712Date: Mon Jul 7 22:56:36 2014 -0700 3713 3714 specs/XKB: make olinks to xkbproto for references in section 10.13 3715 3716 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3717 3718commit fcda446877a62e7443d7bc704ba3610e90d1e755 3719Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3720Date: Mon Jul 7 22:22:28 2014 -0700 3721 3722 specs/XKB: Add <figure> tags and make Figure references link to them 3723 3724 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3725 3726commit 087a2338476719e340dc3d5af0df6fdc4a26ce7a 3727Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3728Date: Mon Jul 7 21:30:01 2014 -0700 3729 3730 specs/XKB: Turn Table references into links 3731 3732 Adds id attributes to all table tags so we can link to them 3733 3734 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3735 3736commit 135fa07b74cb50172c6a75768d499cd87ddb336e 3737Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3738Date: Sun Jul 6 21:29:59 2014 -0700 3739 3740 specs/XKB: Turn section references into xref links 3741 3742 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3743 3744commit 53e931d79926af8a3996253efd8b5f6c21d9e5d7 3745Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3746Date: Sun Jul 6 21:17:18 2014 -0700 3747 3748 specs/XKB: Turn Chapter references into xref links 3749 3750 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3751 3752commit b7f00ce5bcb0c00696bb82503ab548e14f04d17d 3753Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3754Date: Sun Jul 6 20:40:18 2014 -0700 3755 3756 specs/XKB: Apply <emphasis> to semantic tag transformations from Xlib spec 3757 3758 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3759 3760commit b00a7ddff2744238fbfe31c2298b02028a45a6ff 3761Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3762Date: Sun Jul 6 20:34:51 2014 -0700 3763 3764 specs/XKB: Markup function names as <function> instead of <emphasis> 3765 3766 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3767 3768commit bfbb58b7679221cb5c9212665209ea9099ad079a 3769Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3770Date: Sun Jul 6 20:25:46 2014 -0700 3771 3772 specs/XKB: normalize <emphasis> layout in xml files 3773 3774 - Stop placing <emphasis> on empty space, commas, and periods. 3775 - Move periods & commas after closing </emphasis> tag 3776 - move <emphasis> open & close tags to same line, instead of mirroring 3777 nroff layout. 3778 3779 Simplifies automating further transformations of these tags. 3780 3781 Performed via: 3782 perl -i -0 -p \ 3783 -e 's{<emphasis>(\s*)</emphasis>}{}msg;' \ 3784 -e 's{<emphasis>([\s\.,]*)</emphasis>\s*}{\1}msg;' \ 3785 -e 's{\n([\.,])\s*}{\1\n}msg;' \ 3786 -e 's{([^\.])([\.,])\s*</emphasis>}{\1</emphasis>\2}msg;' \ 3787 -e 's{\s*<emphasis>\n\s*}{\n<emphasis>}msg;' *xml 3788 3789 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3790 3791commit b16ee69a0103109a661a88140a1765dcd7bda634 3792Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3793Date: Sun Jul 6 15:57:41 2014 -0700 3794 3795 specs/XKB: Convert to funcsynopsis+variablelist instead of informaltable 3796 3797 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3798 3799commit b41d43d4cf0c0a1a049a171ee8cf6fd8a3ee4335 3800Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3801Date: Sun Jul 6 19:29:38 2014 -0700 3802 3803 specs/XKB: Add index 3804 3805 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3806 3807commit 72ae1d793be078db521dda60af578ece71f364de 3808Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3809Date: Sun Jul 6 13:21:40 2014 -0700 3810 3811 specs/XKB: Fix various markup issues in functiondecl tables 3812 3813 - Merge some functionargdecl entries incorrectly split across rows 3814 - Add missing parameter name markup to some functionargdecls 3815 - Add missing function prototype markup to a functiondecl 3816 - Remove stray emphasis tags in a functiondecl 3817 3818 Allows them to correctly convert to funcsynopsis markup in next step. 3819 3820 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3821 3822commit 9fdb973012de80ac60dbc59c39162f4e839fc5a4 3823Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3824Date: Sun Jul 6 12:15:23 2014 -0700 3825 3826 specs/XKB: Convert header filenames to filename tags 3827 3828 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3829 3830commit 5525e8433f93bce464412f27cffa203ea628f368 3831Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3832Date: Tue Jul 8 00:05:32 2014 -0700 3833 3834 specs/libX11: disengender a user reference 3835 3836 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3837 3838commit d8679eae9317b389ad4acb0430360ee0663e2af8 3839Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3840Date: Fri Jul 11 18:41:42 2014 -0700 3841 3842 specs/libX11: Correct value of IconicState to match Xutil.h 3843 3844 Xutil.h has always had a value of 3 for IconicState, since 2 was 3845 previously used for the long-obsolete ZoomState, so make the spec 3846 match what programs have used for decades. 3847 3848 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3849 Reviewed-by: Matthieu Herrb <matthieu@herrb.eu> 3850 3851commit 7ce2b0f12a48fb832f457cbafb0e1144ef557f9a 3852Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3853Date: Fri Jul 11 10:34:08 2014 -0700 3854 3855 Use C99 named initializers to fill in events passed to XSendEvent 3856 3857 Forces compiler to zero-fill unset fields in the struct (fixing bug 81236) 3858 and allows optimizer to order field initialization to best fit cache layout 3859 or other considerations. 3860 3861 Before & after output of gcc -S on AMD64 shows insertion of "rep stosq" 3862 instructions to rapidly zero-fill structs. 3863 3864 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3865 Reviewed-by: Matthieu Herrb <matthieu@herrb.eu> 3866 3867commit 169805e1dc8743b37b00e24cf3a5eb8748f733ad 3868Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3869Date: Sun Jul 6 11:13:49 2014 -0700 3870 3871 Fix validation of ctrls parameter to XkbGetPerClientControls() 3872 3873 Nothing in the XKB spec states that the memory pointed to by ctrls has to 3874 be initialized to any given value when passed to the function, only that 3875 it is set by the function to the values returned by the X server: 3876 http://www.x.org/releases/X11R7.7/doc/libX11/XKB/xkblib.html#The_Miscellaneous_Per_client_Controls 3877 3878 The check for the incoming value seems to be copied from 3879 XkbSetPerClientControls without explanation. 3880 3881 Instead change it to checking if ctrls is non-NULL, since there's no 3882 point asking the X server to return a value the caller won't even see. 3883 3884 Found while investigating report from cppcheck-1.65: 3885 [src/xkb/XKB.c:699] -> [src/xkb/XKB.c:719]: (warning) Possible null pointer 3886 dereference: ctrls - otherwise it is redundant to check it against null. 3887 3888 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3889 3890commit 1e362fac92c6688fb42b195ccad16d7a337a34c1 3891Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3892Date: Sun Jul 6 10:54:57 2014 -0700 3893 3894 Fix map->num_types check in XkbAddKeyType() 3895 3896 Check is intended to ensure we allocate at least XkbNumRequiredTypes 3897 in map, but was accidentally marked with a ! causing the wrong check. 3898 3899 Reported-by: Harms <wharms@bfs,de> 3900 Reviewed-by: Matthieu Herrb <matthieu@herrb.eu> 3901 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3902 3903commit ff9a5c199251a84fa59d14fd48dadb3f8920b54b 3904Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3905Date: Sun Jul 6 15:08:21 2014 -0700 3906 3907 specs/libX11: Add missing spaces to 'unsignedint' & 'unsignedlong' types 3908 3909 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3910 3911commit a06ea86773568926c36ae650b188fc818d540db7 3912Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3913Date: Sun Jul 6 15:04:27 2014 -0700 3914 3915 specs/libX11: Fix height & width in parameter lists to be two separate entries 3916 3917 "unsigned int width, unsigned int height", not a single parameter "height" 3918 of type "unsignedintwidth,". 3919 3920 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3921 3922commit e4db5e503682b3304fe82e4b17b419a8e0f0a9f2 3923Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3924Date: Sun Jul 6 14:38:10 2014 -0700 3925 3926 specs/libX11: Fix x & y in parameter lists to be two separate parameters 3927 3928 "int x, int y" not a single parameter y of type "intx" 3929 3930 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3931 3932commit aa8bda0db2c6d82515b90ceb4a7d6403e38895e9 3933Author: walter harms <wharms@bfs.de> 3934Date: Sat Jun 7 12:03:17 2014 +0200 3935 3936 lcDefConv.c: fix use before check 3937 3938 * Do not use variables before checked for NULL. 3939 * remove some superfluid spaces (Mark Kettenis) 3940 3941 Signed-off-by: Harms <wharms@bfs,de> 3942 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3943 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3944 3945commit c0670e5d3ae330e611ecb05303d579a4f8a3d114 3946Author: Alan Coopersmith <alan.coopersmith@oracle.com> 3947Date: Mon Jun 16 15:16:10 2014 -0700 3948 3949 Start adding Unicode 7.0 support to compose table 3950 3951 New characters defined in http://www.unicode.org/charts/PDF/U1F300.pdf 3952 3953 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3954 3955commit a4679baaa18142576d42d423afe816447f08336c 3956Author: walter harms <wharms@bfs.de> 3957Date: Sat Jun 7 11:54:34 2014 +0200 3958 3959 rm redundant null checks 3960 3961 remove more redundant NULL checks 3962 note that _XkbFree() is really Xfree() 3963 3964 Signed-off-by: Harms <wharms@bfs,de> 3965 Reviewed-by: Rémi Cardona <remi@gentoo.org> 3966 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 3967 3968commit 602d7f5030fe93b2fe7f29fb7310deb6f50cb6df 3969Author: walter harms <wharms@bfs.de> 3970Date: Sat Jun 7 15:17:27 2014 +0200 3971 3972 libX11: rm redundante NULL checks 3973 3974 This patch removes the last remaining NULL checks for Xfree() 3975 3976 Signed-off-by: Harms <wharms@bfs,de> 3977 Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net> 3978 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 3979 3980commit d81fed46144d089bdfa1d916a28dffc9ebffe1e4 3981Author: walter harms <wharms@bfs.de> 3982Date: Fri Jun 6 22:53:05 2014 +0200 3983 3984 Remove more redundant null checks before Xfree() 3985 3986 Signed-off-by: Harms <wharms@bfs,de> 3987 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3988 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 3989 3990commit 0b7fd7dbec136bae317bd9a329309eaa089beee3 3991Author: walter harms <wharms@bfs.de> 3992Date: Thu Jun 5 18:37:40 2014 +0200 3993 3994 Remove redundant null checks before free 3995 3996 This patch removes some redundant null checks before free. 3997 It should not change the code otherwise. Be aware that this 3998 is only the first series. 3999 4000 Signed-off-by: Harms <wharms@bfs,de> 4001 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4002 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4003 4004commit 7d452fad5068ba92b964e92bc46708046f4044aa 4005Author: walter harms <wharms@bfs.de> 4006Date: Wed Jun 4 17:12:31 2014 +0200 4007 4008 libX11/lcUTF8.c fix: dereferenced before check 4009 4010 * Do not use variables before checked for NULL. 4011 4012 Signed-off-by: Harms <wharms@bfs,de> 4013 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4014 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4015 4016commit a3808f51517a720e7ff738208af60865779dd6ef 4017Author: walter harms <wharms@bfs.de> 4018Date: Wed Jun 4 17:10:20 2014 +0200 4019 4020 libX11/XKBNames.c fix: dereferenced before check 4021 4022 * Do not use variables before checked for NULL. 4023 4024 Signed-off-by: Harms <wharms@bfs,de> 4025 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4026 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4027 4028commit b3c9f6a17e430aabe16aecbe097f7312a0f6ff78 4029Author: walter harms <wharms@bfs.de> 4030Date: Wed Jun 4 17:08:12 2014 +0200 4031 4032 libX11/lcGenConv.c fix: dereferenced before check 4033 4034 * Do not use variables before checked for NULL. 4035 4036 Signed-off-by: Harms <wharms@bfs,de> 4037 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4038 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4039 4040commit c6bc28d433243c32b3f74955f1478451b4fd27b5 4041Author: Andreas Schwab <schwab@linux-m68k.org> 4042Date: Sun Jan 19 16:59:13 2014 +0100 4043 4044 Restore lost tabs in sed commands 4045 4046 Signed-off-by: Andreas Schwab <schwab@linux-m68k.org> 4047 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4048 4049commit e3dc0d17339e61eaf0b51b8907510984e3bf23cb 4050Author: Benno Schulenberg <bensberg@justemail.net> 4051Date: Thu Sep 19 11:01:11 2013 +0200 4052 4053 nls: Transform Brazilian compose file to an include plus three overrides. 4054 4055 Signed-off-by: James Cloos <cloos@jhcloos.com> 4056 4057commit 16c87dda4da2271aaecc5d8b6fe6ecd072cc584c 4058Author: Benno Schulenberg <bensberg@justemail.net> 4059Date: Fri Sep 6 12:10:01 2013 +0200 4060 4061 nls: Adding the missing compose sequences with <comma> for O with ogonek. 4062 4063 All other vowels with ogoneks can already be composed using <comma>. 4064 4065 Signed-off-by: Benno Schulenberg <bensberg@justemail.net> 4066 Signed-off-by: James Cloos <cloos@jhcloos.com> 4067 4068commit 655b60f48376069750b151c46da836fdd411c83b 4069Author: Benno Schulenberg <bensberg@justemail.net> 4070Date: Fri Sep 6 12:04:24 2013 +0200 4071 4072 nls: Adding the missing postfix sequences for composing vowels with ogoneks. 4073 4074 It existed for lowercase i, but not for uppercase I nor the other vowels. 4075 4076 Signed-off-by: Benno Schulenberg <bensberg@justemail.net> 4077 Signed-off-by: James Cloos <cloos@jhcloos.com> 4078 4079commit 7f8f9a36ef901f31279c385caf960a22daeb33fe 4080Author: Owen W. Taylor <otaylor@fishsoup.net> 4081Date: Fri May 9 18:21:05 2014 -0400 4082 4083 Fix XNextRequest() after direct usage of XCB 4084 4085 When XCB owns the X socket, dpy->request is not updated, so 4086 NextRequest() and XNextRequest() return the wrong value. There's 4087 nothing we can do to fix NextRequest() while retaining ABI compat, 4088 but change XNextRequest() to grab the socket back from XCB, 4089 updating dpy->request. 4090 4091 Signed-off-by: Owen W. Taylor <otaylor@fishsoup.net> 4092 Reviewed-by: Uli Schlachter <psychon@znc.in> 4093 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4094 4095commit 0f9e734ea96556fe750a4baf354d42d5a87bcd14 4096Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4097Date: Sun May 4 11:54:59 2014 -0700 4098 4099 Add missing .TE tags to end tables in Xkb man pages 4100 4101 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4102 4103commit 280274e5292e013b43e552274111fab434f5ed4e 4104Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4105Date: Sun May 4 11:23:17 2014 -0700 4106 4107 XCreateGC.man: simplify table to work with Solaris tbl 4108 4109 Having every table cell be a text diversion (T{...T}) was too much for 4110 Solaris tbl to handle, and thus "man XCreateGC" would print the error 4111 /usr/man/man3x11/XCreateGC.3x11: line 402: Too many text block diversions 4112 tbl quits 4113 and not display the table of mask bits or any text in the man page after 4114 that table. Since the #define column doesn't need special handling, 4115 making it not use text diversions brings the table under the tbl limit. 4116 4117 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4118 4119commit 93bb325a54025dd15f4744abce54b358960420f9 4120Author: James Cloos <cloos@jhcloos.com> 4121Date: Tue May 20 17:30:10 2014 -0400 4122 4123 Revert "nls: Adding compose sequences (with <parenleft> first) that GTK also has." 4124 4125 Parenleft is already in use for sequences of the form <(> <letter> <)> 4126 to generate circled letters. 4127 4128 Eg, <Multikey> <parenleft> <a> <parenright> generates ⓐ. 4129 4130 This reverts commit f020235f4bd91fb6eade82f8c9f7b85a57981768. 4131 4132 Signed-off-by: James Cloos <cloos@jhcloos.com> 4133 4134commit 060707851be918f2f507a26d17b016f764ddf2b4 4135Author: Benno Schulenberg <bensberg@justemail.net> 4136Date: Fri Sep 6 11:42:59 2013 +0200 4137 4138 nls: Adding accessible compose sequences for Ș and Ț (with comma below). 4139 4140 Compose sequences with <dead_belowcomma> exist, but very few keyboard 4141 layouts contain that symbol. So a more usual character is needed to be 4142 able to easily compose Ș, ș, Ț and ț. The semicolon is normally only 4143 used for composing letters with ogoneks -- but only vowels take ogoneks, 4144 so the character is free for consonants, and thus <semicolon> is used 4145 here to compose commas below. It is somewhat fitting, because on most 4146 Romanian keyboards the Ș is placed on that key, and the Ț next to it. 4147 4148 (Oh -- the more obvious sequences with <comma> were already taken for 4149 composing S and T with cedillas.) 4150 4151 Signed-off-by: Benno Schulenberg <bensberg@justemail.net> 4152 Signed-off-by: James Cloos <cloos@jhcloos.com> 4153 4154commit ca435c2f753aa2961fb35ac448cdb2cc77112755 4155Author: Benno Schulenberg <bensberg@justemail.net> 4156Date: Tue Sep 3 21:10:33 2013 +0200 4157 4158 nls: Ordering some compose sequences in a more customary way. 4159 4160 The custom seems to be: pairing the ones that have only the sequence of 4161 two keys reversed, and putting the one with the diacritic first first. 4162 4163 Signed-off-by: Benno Schulenberg <bensberg@justemail.net> 4164 Signed-off-by: James Cloos <cloos@jhcloos.com> 4165 4166commit f020235f4bd91fb6eade82f8c9f7b85a57981768 4167Author: Benno Schulenberg <bensberg@justemail.net> 4168Date: Tue Sep 3 20:44:42 2013 +0200 4169 4170 nls: Adding compose sequences (with <parenleft> first) that GTK also has. 4171 4172 Signed-off-by: Benno Schulenberg <bensberg@justemail.net> 4173 Signed-off-by: James Cloos <cloos@jhcloos.com> 4174 4175commit bda0b3b5bd19154206dc40166364e73d4b6b1374 4176Author: Benno Schulenberg <bensberg@justemail.net> 4177Date: Tue Sep 3 11:14:16 2013 +0200 4178 4179 nls: Allowing Romanian Ă and ă to be composed also with lowercase <u>. 4180 4181 Signed-off-by: Benno Schulenberg <bensberg@justemail.net> 4182 Signed-off-by: James Cloos <cloos@jhcloos.com> 4183 4184commit 8be4610939b833587954957f5963eb4191b43d19 4185Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4186Date: Thu Mar 13 23:22:48 2014 -0700 4187 4188 Fix "follwing" typo in en_US.UTF-8/Compose comment 4189 4190 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4191 4192commit 6f30e9034f29c3ae6ad7e617b3d5e903aa107b6a 4193Author: Reuben Thomas <rrt@sc3d.org> 4194Date: Mon Jan 27 14:18:24 2014 +0000 4195 4196 en_US.UTF-8/Compose: Fix apparent copy-paste-o, changing capital to small A. 4197 4198 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4199 4200commit d6bd988bc00494914b38b95ee5df77ac4f32f19f 4201Author: Peter Hutterer <peter.hutterer@who-t.net> 4202Date: Mon Mar 3 12:38:48 2014 +1000 4203 4204 man: fix man page for XkbGetMap 4205 4206 Returned structure must be freed with XkbFreeKeyboard(). 4207 4208 Reported-by: Morten Bøgeskov <mb@dbc.dk> 4209 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 4210 4211commit a6dcf2201a05adbff54122df05a1e6325936abb6 4212Author: Ran Benita <ran234@gmail.com> 4213Date: Tue Feb 11 13:26:16 2014 +0200 4214 4215 Remove dead USE_OWN_COMPOSE-protected code 4216 4217 The build doesn't provide any way to define this option. It also refers 4218 to files (imComp.h) and functions (e.g. XimCompInitTables(), 4219 XimCompProcessSym()) which are not found anywhere, and the ordinary 4220 Compose implementation in xim doesn't use any of it. 4221 4222 Signed-off-by: Ran Benita <ran234@gmail.com> 4223 Reviewed-by: Julien Cristau <jcristau@debian.org> 4224 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4225 4226commit b64bee2ddb7b96f00713a8b8435f11ad9ac1c9e0 4227Author: Ran Benita <ran234@gmail.com> 4228Date: Sun Feb 16 15:24:58 2014 +0200 4229 4230 nls: always use XCOMM instead of # for comments in Compose.pre files 4231 4232 Lines starting with # are considered as preprocessor directives in the 4233 .pre files. 4234 4235 Fixes warnings like: 4236 <stdin>:3:0: error: invalid preprocessing directive #Khmer 4237 4238 Signed-off-by: Ran Benita <ran234@gmail.com> 4239 Signed-off-by: James Cloos <cloos@jhcloos.com> 4240 4241commit 470e2289a3ebc59c5a35e54e1adeb0f261d5bf88 4242Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4243Date: Thu Feb 6 13:48:08 2014 -0800 4244 4245 Fix typos in Xrm.c comments 4246 4247 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4248 4249commit aacf95dacc7c598e7297894580d4d655593813b2 4250Author: Marko Myllynen <myllynen@redhat.com> 4251Date: Mon Jan 13 16:43:18 2014 +0200 4252 4253 Annotate Finnish Compose map with Unicode code points 4254 4255 Scripted annotation, no functional changes. 4256 4257 Signed-off-by: James Cloos <cloos@jhcloos.com> 4258 4259commit 20fdccd81b54678376d49e00edfebbbe94951f07 4260Author: Teemu Likonen <tlikonen@iki.fi> 4261Date: Fri Jul 20 19:21:04 2012 +0300 4262 4263 Fix "RING ABOVE" key in the Finnish compose file 4264 4265 The Finnish keyboard standard defines that <dead_abovering> <space> must 4266 insert the character U+02DA RING ABOVE. Currently the Finnish Compose 4267 file inserts U+00B0 DEGREE SIGN even though the line's comment says 4268 "RING ABOVE". This commit changes the character to U+02DA RING ABOVE. 4269 4270 Signed-off-by: Teemu Likonen <tlikonen@iki.fi> 4271 Signed-off-by: James Cloos <cloos@jhcloos.com> 4272 4273commit 8757e2ac8e04f2932ff437127f3e2ae9ac20c1d7 4274Author: Ran Benita <ran234@gmail.com> 4275Date: Wed Jan 29 02:11:47 2014 +0200 4276 4277 nls: remove duplicate 'ohorn' and 'uhorn' compose sequences 4278 4279 Since <Ohorn> == <U01A0> and <ohorn> == <U01A1>, when translated to 4280 keysyms: 4281 4282 #define XK_Ohorn 0x10001a0 /* U+01A0 LATIN CAPITAL LETTER O WITH HORN */ 4283 #define XK_ohorn 0x10001a1 /* U+01A1 LATIN SMALL LETTER O WITH HORN */ 4284 4285 (and similarly for uhorn), there is no need to have both names. Remove 4286 the unicode literal ones. 4287 4288 Signed-off-by: Ran Benita <ran234@gmail.com> 4289 Signed-off-by: James Cloos <cloos@jhcloos.com> 4290 4291commit b98998cb3bea7cb3005f2e9d5bc5332d14b1d5d3 4292Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4293Date: Sat Jan 18 22:35:18 2014 -0800 4294 4295 Add RANDR 1.4 requests & events to XErrorDB 4296 4297 Checked against randrproto.txt & randr.h 4298 4299 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4300 4301commit 321392ded15a7ee9d177d4ebe8846336ba76741c 4302Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4303Date: Fri Jan 3 20:04:33 2014 -0800 4304 4305 Remove unused ETEST & ESZTEST macros from XlibInt.c 4306 4307 Left behind when 15e5eaf62897 removed support for building without XCB. 4308 4309 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4310 Reviewed-by: Jasper St. Pierre <jstpierre@mecheye.net> 4311 4312commit 1ffc0c5503d4f419fdbc765243832a53491bf5bc 4313Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4314Date: Thu Dec 26 09:26:13 2013 -0800 4315 4316 _XkbReadGeomOverlay: check for NULL first, then use pointer 4317 4318 Flagged by cppcheck 1.62: 4319 [lib/libX11/src/xkb/XKBGeom.c:479] -> [lib/libX11/src/xkb/XKBGeom.c:480]: 4320 (warning) Possible null pointer dereference: row - otherwise it is 4321 redundant to check it against null. 4322 4323 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4324 4325commit ddf5f130cc29bb3bf8b9c757dcbac31bc56e9379 4326Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4327Date: Thu Dec 26 09:22:49 2013 -0800 4328 4329 XkbSelectEventDetails: remove unnecessary assignments 4330 4331 clear & selectAll are set to 0 already a few lines earlier, 4332 affectWhich is set to XkbMapNotifyMask a few lines later. 4333 None are used between the other assignments and the removed ones. 4334 4335 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4336 4337commit 3d69b0a83e62f8f6fbdd952fc49cdbdf8825e1e6 4338Author: Jon TURNEY <jon.turney@dronecode.org.uk> 4339Date: Thu Oct 7 18:46:08 2010 +0100 4340 4341 Don't try so hard to find a matching font with the given encoding 4342 4343 See http://sourceware.org/bugzilla/show_bug.cgi?id=10948 4344 4345 Currently, if the locale is UTF-8, no CJK fonts are installed, and someone 4346 does XCreateFontSet() with a font name of "*", we end up asking the server 4347 to list the (non-existent) fonts 11 times for each CJK encoding, which can 4348 take a while. 4349 4350 A * wildcard can match multiple components in a XLFD name in XListFonts(), 4351 so there's no need to try adding more than one to get a match. 4352 4353 We do try once with a leading '*-' in case the fontname isn't a full 4354 well-formed XLFD name, maybe even that isn't needed? 4355 4356 (See also http://invisible-island.net/xterm/xterm.faq.html#slow_menus) 4357 4358 Signed-off-by: Jon TURNEY <jon.turney@dronecode.org.uk> 4359 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4360 4361commit 7e163300735d4bcd3386b86eec112acdad139c59 4362Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4363Date: Mon Dec 2 21:51:27 2013 -0800 4364 4365 unifdef -UISC 4366 4367 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4368 4369commit 1e43c262d13cab2b759665f9f13bdedbc7afbfd4 4370Author: Benno Schulenberg <bensberg@justemail.net> 4371Date: Thu Sep 19 13:20:05 2013 +0200 4372 4373 nls: Fix transposed locale identifier for Khmer. 4374 4375 Signed-off-by: Benno Schulenberg <bensberg@justemail.net> 4376 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4377 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4378 4379commit 0e45f64766c0557c8e99a979c70ca6f55664dae7 4380Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4381Date: Sat Nov 16 20:21:54 2013 -0800 4382 4383 Drop X_LOCALE fallback for OS'es without setlocale() 4384 4385 C89 or bust! This was documented as being needed for "only Lynx, 4386 Linux-libc5, OS/2" and has never been enabled in modular builds, 4387 since none of those platforms have had anyone step up to add support 4388 since the X11R7 conversion to autotools. 4389 4390 Mostly performed with unifdef -UX_LOCALE, followed by removal of files 4391 left without any purpose, and manual cleanup of remaining references. 4392 4393 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4394 Reviewed-by: Adam Jackson <ajax@redhat.com> 4395 4396commit 6cb02b166361200da35ba14f52cd9aaa493eb0ea 4397Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4398Date: Wed Oct 23 10:37:53 2013 -0700 4399 4400 Xcms file parsing should not require the impossible to succeed 4401 4402 The field2 helper function, to split lines from Xcms.txt files into 4403 two tab delimited fields, contained a check: 4404 4405 if ((*pBuf != '\n') || (*pBuf != '\0')) { 4406 return(XcmsFailure); 4407 4408 which would cause it to return failure unless *pBuf had a value that 4409 was simultaneously equal to both \n & \0, and no one wants to live in 4410 a world where that could ever be true. 4411 4412 This has gone unnoticed since 1991, since this only caused lines 4413 in Xcms.txt that started with whitespace to be rejected, but now 4414 gcc -Wlogicalop has brought it to our attention, and 4415 https://bugs.freedesktop.org/show_bug.cgi?id=70803 was filed. 4416 4417 Now that we see it, and cannot unsee it, we change it to use the 4418 same logic as the check at other points in this function, to return 4419 failure only if we hit \n or \0 before we find the first non-whitespace 4420 character, so that lines starting with whitespace will have the space 4421 skipped over to get to the color name to be defined. 4422 4423 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4424 Reviewed-by: Dan Nicholson <dbn.lists@gmail.com> 4425 4426commit 18a5278b008e9faa59b346fcab18a8d74b875fda 4427Author: Gaetan Nadon <memsize@videotron.ca> 4428Date: Sat Sep 28 17:33:52 2013 -0400 4429 4430 makekeys: don't need to use target-specific CFLAGS 4431 4432 It's the only thing built in that directory, so we can use AM_CFLAGS 4433 and AM_CPPFLAGS as usual. 4434 4435 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4436 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 4437 4438commit 5dcb40f28d59587597d2ff6e6ac64c71cfe6ff7b 4439Author: James Cloos <cloos@jhcloos.com> 4440Date: Tue Sep 17 12:50:42 2013 -0400 4441 4442 nls/en_US.UTF-8/Compose.pre: Fix typo. 4443 4444 Fix typo added in 215ce6a67863, s/actute/acute/. 4445 4446 Fixes bug #69476. Reported by Jean Krohn. 4447 4448 Signed-off-by: James Cloos <cloos@jhcloos.com> 4449 4450commit cb107760df33ffc8630677e66e2e50aa37950a5c 4451Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4452Date: Sun Sep 8 18:37:01 2013 -0700 4453 4454 libX11 1.6.2 4455 4456commit 215ce6a67863de7acfd6dd3562b4fd97ef87b411 4457Author: Benno Schulenberg <bensberg@justemail.net> 4458Date: Sun Sep 1 12:38:30 2013 +0200 4459 4460 nls: Adding more accessible compose sequences for J́ and j́. 4461 4462 Few keyboards have an <acute> key, so this adds the much more 4463 accessible and usual compose sequences with <apostrophe>, ánd 4464 the most comfortable ones with <dead_acute>. 4465 4466 Signed-off-by: Benno Schulenberg <bensberg@justemail.net> 4467 Signed-off-by: James Cloos <cloos@jhcloos.com> 4468 4469commit e9b14d10d0258bfcc273ff8bc84cd349dccda62c 4470Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4471Date: Sat Aug 24 17:27:43 2013 -0700 4472 4473 Bug 68413 - [Bisected]Error in `xterm': realloc(): invalid next size 4474 4475 Pass *new* size to realloc, not old size. 4476 4477 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4478 4479commit c2b8e30790c21d6386767265263b3294ce1b1f9a 4480Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4481Date: Fri Aug 16 21:04:02 2013 -0700 4482 4483 Stop checking for HAVE_DIX_CONFIG_H on the client side 4484 4485 Leftover from when these XKB files were shared with the server sources 4486 and could be compiled in either the client or server, with the different 4487 autoconf config files in each. 4488 4489 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4490 4491commit 84276609b2f0aec74fb464c428c7db5714b0fcfc 4492Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4493Date: Fri Aug 16 18:27:28 2013 -0700 4494 4495 Rearrange some variable declarations & initializations in XKB 4496 4497 Little things noticed during XKB restyling that seemed to make the 4498 code easier to read. 4499 4500 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4501 4502commit b90b7e859cf45ec76921fa21bbfc1f3840d6e8d1 4503Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4504Date: Sun Aug 11 13:29:33 2013 -0700 4505 4506 Reindent XKB code to X.Org standard style 4507 4508 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4509 4510commit c0a0f78eb49c2e4ad956209de77475c85b9314ea 4511Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4512Date: Fri Aug 16 18:14:14 2013 -0700 4513 4514 Fix overflow checks in _XkbReadKeySyms when key_sym_map is already created 4515 4516 We were checking to make sure that the largest keysym value was within 4517 the range of the allocated buffer, but checking against different limits 4518 in the not-yet-allocated vs. the already-allocated branches. 4519 4520 The check should be the same in both, and reflect the size used for the 4521 allocation, which is based on the maximum key code value, so we move it 4522 to be a common check, before we branch, instead of duplicating in each 4523 branch. 4524 4525 map->key_sym_map is an array of XkbSymMapRec structs, [0..max_key_code] 4526 map->syms is the array for which num_syms is recorded, hence is not the 4527 right value to check for ensuring our key_sym_map accesses are in range. 4528 4529 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4530 Reported-by: Barry Kauler <bkauler@gmail.com> 4531 Tested-by: Barry Kauler <bkauler@gmail.com> 4532 4533commit bea6cbd027973142fc64532274e1d16861b47190 4534Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4535Date: Sun Aug 11 17:02:21 2013 -0700 4536 4537 Remove long unused src/udcInf.c 4538 4539 I can find no record of what this file was for. Neither the X11R6.8.2 4540 monolith Imakefile nor any modular release Makefile.am have ever built 4541 it and nothing else references it. 4542 4543 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4544 4545commit bf3501e0395abe890acfea98fdd9f50a6966f118 4546Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4547Date: Sun Aug 11 00:07:33 2013 -0700 4548 4549 Remove unnecessary casts of pointers to (char *) in calls to Xfree() 4550 4551 Left one cast behind that is necessary to change from const char * 4552 to char * in src/xlibi18n/lcCharSet.c. 4553 4554 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4555 4556commit 6ead9dd92ab90aabd9f0e328d59597e6b5bc09d3 4557Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4558Date: Sat Aug 10 23:57:55 2013 -0700 4559 4560 Don't cast sizeof() results to unsigned when passing to Xmalloc/Xcalloc 4561 4562 sizeof() returns size_t, malloc() & calloc() expect sizes in size_t, 4563 don't strip down to unsigned int and re-expand unnecessarily. 4564 4565 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4566 4567commit 25a7a329def672fc8d26078538173777850c6390 4568Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4569Date: Sat Aug 10 23:51:08 2013 -0700 4570 4571 Remove even more casts of return values from Xmalloc/Xrealloc 4572 4573 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4574 4575commit f8fa16092a148b74ca35b4beb182053352606f2f 4576Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4577Date: Sat Aug 10 23:05:13 2013 -0700 4578 4579 xlibi18n: fix argsize argument to _XlcParsePath 4580 4581 The array is defined as having NUM_LOCALEDIR entries, so use that 4582 instead of hardcoded 256 value (the other two calls already did this). 4583 4584 Reported by parfait: 4585 Buffer overflow (CWE 120): In pointer dereference of argv[argc] with index argc 4586 Pointer size is 64 elements (of 8 bytes each), index is 255 4587 at line 82 of src/xlibi18n/lcFile.c in function 'parse_line'. 4588 called at line 178 in function '_XlcParsePath' with argv = argv. 4589 called at line 722 in function '_XlcLocaleLibDirName' with argv = args, argsize = 256. 4590 at line 82 of src/xlibi18n/lcFile.c in function 'parse_line'. 4591 called at line 178 in function '_XlcParsePath' with argv = argv. 4592 called at line 638 in function '_XlcLocaleDirName' with argv = args, argsize = 256. 4593 4594 [ This bug was found by the Parfait 1.2.0 bug checking tool. 4595 http://labs.oracle.com/pls/apex/f?p=labs:49:::::P49_PROJECT_ID:13 ] 4596 4597 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4598 4599commit e7d46c6452c0b90fd66ae9f538546b968e0dd608 4600Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4601Date: Sat Aug 10 22:32:42 2013 -0700 4602 4603 i18n modules: Fix some const cast warnings 4604 4605 imRm.c: In function '_XimSetICMode': 4606 imRm.c:2419:37: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 4607 imRm.c:2420:30: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 4608 4609 lcGenConv.c: In function 'byteM_parse_codeset': 4610 lcGenConv.c:345:13: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 4611 4612 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4613 4614commit cbd86eccf175dc82a5cbcea54c8bd21ce18b70c0 4615Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4616Date: Sat Aug 10 22:21:54 2013 -0700 4617 4618 xlibi18n: Fix a bunch of const cast warnings 4619 4620 Add const qualifiers to casts where needed, remove other casts that 4621 are no longer needed. 4622 4623 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4624 4625commit eb3676113fc2dd0f34d92b89beb81b3f61569aa1 4626Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4627Date: Sat Aug 10 22:18:00 2013 -0700 4628 4629 Fix const handling in XSetLocaleModifiers 4630 4631 Instead of reusing the input parameter to store the output, make a 4632 result variable instead, so that there's less const confusion. 4633 4634 Fixes gcc warnings: 4635 lcWrap.c: In function 'XSetLocaleModifiers': 4636 lcWrap.c:87:18: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 4637 lcWrap.c:91:25: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 4638 lcWrap.c:93:12: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 4639 4640 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4641 4642commit 8ebbffa98563960910152e4f2e31cb032375d871 4643Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4644Date: Sat Aug 10 21:46:37 2013 -0700 4645 4646 Constify lc_name argument to _XlcLocaleDirName() & _XlcLocaleLibDirName() 4647 4648 Makes code considerably less crufty and clears gcc warnings: 4649 XlcDL.c: In function '_XlcDynamicLoad': 4650 XlcDL.c:384:44: warning: cast discards '__attribute__((const))' qualifier 4651 from pointer target type [-Wcast-qual] 4652 XlcDL.c:386:51: warning: cast discards '__attribute__((const))' qualifier 4653 from pointer target type [-Wcast-qual] 4654 4655 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4656 4657commit 07e4e864107b38c2f393564fdacc90f4e858f23f 4658Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4659Date: Sat Aug 10 13:37:53 2013 -0700 4660 4661 init_om: remove unneeded extra copy of string to local buffer 4662 4663 Strings from the supported_charset_list[] were being copied one by 4664 one to a stack buffer, and then strdup called on that buffer. 4665 4666 Instead, just strdup the original string, without the local copy, 4667 and use a more traditional for loop, so it's easier to figure out 4668 what the code is doing (cleaning up a gcc const-cast warning in 4669 the process). 4670 4671 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4672 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 4673 4674commit 1cec14dad904ba21a861f4af131be5982ecb83dd 4675Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4676Date: Sat Aug 10 12:34:53 2013 -0700 4677 4678 Delete unused XKB_INSURE_SIZE macro from XKBlibint.h 4679 4680 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4681 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 4682 4683commit 5f32182c7c4045540ff3833c48ee24a3a25726e2 4684Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4685Date: Sat Aug 10 12:19:17 2013 -0700 4686 4687 miRegionOp(): ensure region size is not updated if realloc fails 4688 4689 This function performs operations on a region, and when finished, 4690 checks to see if it should compact the rectangle list. If the 4691 number of rectangles for which memory is allocated in the list is 4692 more than twice the number used, it tries to shrink. realloc() 4693 should not fail in this case, but if it does, might as well keep 4694 the correct value for the number of allocated rectangles, so we 4695 don't try to grow it unnecessarily later if adding to the region. 4696 4697 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4698 4699commit bd2a0b5a187798bb2e2f05dc5062ca79e37075dd 4700Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4701Date: Sat Aug 10 12:19:17 2013 -0700 4702 4703 miRegionCopy(): handle realloc failure better 4704 4705 Zero out the region size when freeing the region so callers don't think 4706 there's anything there. (Pointer is already set to NULL from the realloc 4707 result itself.) Return 0 to the callers, and have them cascade that back 4708 to their callers to indicate failure, instead of their usual return value 4709 of 1 on success. 4710 4711 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4712 4713commit 5dc8b5385d513bbda88697c2372db750d23f46d4 4714Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4715Date: Sat Aug 10 11:27:22 2013 -0700 4716 4717 Avoid memory leak/corruption if realloc fails in Xregion.h:MEMCHECK macro 4718 4719 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4720 4721commit 453c4ee436ef32d91501d7736d7a91c1aeafc565 4722Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4723Date: Sat Aug 10 12:07:51 2013 -0700 4724 4725 Avoid memory leak/corruption if realloc fails in imLcPrs.c:parseline() 4726 4727 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4728 4729commit b3fea74ec5b7d4f83755a52a8d49c564b71c6d12 4730Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4731Date: Sat Aug 10 12:30:39 2013 -0700 4732 4733 lcDB.c: ensure buffer size is updated correctly if realloc fails 4734 4735 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4736 4737commit 43bb822c714a73c3b2d15e621ffb3333cd10da8c 4738Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4739Date: Sat Aug 10 11:07:47 2013 -0700 4740 4741 Avoid memory leak/corruption if realloc fails in XlcDL.c:resolve_object() 4742 4743 Previously, if realloc failed to increase the size, we'd still 4744 record that we had allocated the larger size, but the pointer 4745 to it would be NULL, causing future calls to be broken, and the 4746 previous allocation to be lost/leaked. 4747 4748 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4749 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 4750 4751commit 5d47a39978e92bb34ec928b1b15d71c0c2434870 4752Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4753Date: Fri Aug 9 23:33:03 2013 -0700 4754 4755 omGeneric.c: convert sprintf calls to snprintf 4756 4757 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4758 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 4759 4760commit 88a27a2aa9b7d35cb79b16334ea3413e572b724a 4761Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4762Date: Fri Aug 9 23:30:30 2013 -0700 4763 4764 ximcp/imRm.c: convert sprintf calls to snprintf 4765 4766 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4767 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 4768 4769commit 4fadae243fb485628c9a137f5da3489ed6214b21 4770Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4771Date: Fri Aug 9 23:02:12 2013 -0700 4772 4773 xlibi18n: convert sprintf calls to snprintf 4774 4775 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4776 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 4777 4778commit 36a7edf0e5edfc5ef4ff2c3a8b4fa3dc4796e854 4779Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4780Date: Fri Aug 9 23:02:12 2013 -0700 4781 4782 lcfile: skip over any null entries in args list 4783 4784 Previous code seemed to assume that printf("%s", NULL) would result 4785 in a 0-length string, not "(null)" or similar, but since there's no 4786 point looking for files in "(null)/filepath...", instead we just 4787 skip over NULL entries in search paths when generating file names. 4788 4789 In the *DirName() functions, this effectively just moves the "bail on 4790 NULL in arg[i]" check up from the later code that assigned it to targetdir 4791 and then bailed if that was NULL. 4792 4793 Not sure how there ever could be a NULL in arg[i], given the current 4794 implementation of XlcParsePath, but it's easy enough to check once and 4795 reject up front instead of on every reference. 4796 4797 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4798 4799commit ee0824f24392d5ca3d5fd5f5ed8d78c0d892f7c0 4800Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4801Date: Fri Aug 9 22:00:09 2013 -0700 4802 4803 Fix file leak on malloc error in XlcDL.c:resolve_object() 4804 4805 File Leak: Leaked File fp 4806 at line 219 of lib/libX11/src/xlibi18n/XlcDL.c in function 'resolve_object'. 4807 fp initialized at line 198 with fopen 4808 4809 [ This bug was found by the Parfait 1.2.0 bug checking tool. 4810 http://labs.oracle.com/pls/apex/f?p=labs:49:::::P49_PROJECT_ID:13 ] 4811 4812 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4813 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 4814 4815commit 9b291044a240e5b9b031ed814e0c84e53a1c3084 4816Author: Julien Cristau <jcristau@debian.org> 4817Date: Sat Jun 15 18:02:21 2013 +0200 4818 4819 Add missing locales to configure.ac 4820 4821 Commits 40761898692e5063957bfa2518cca3d35b2e354a and 4822 f198c6aa98f88ff285d903175a3c4c0fd33a4575 added two new locales 4823 (sr_CS.UTF-8 and km_KH.UTF-8), but didn't list them in configure.ac, 4824 meaning they're not included in tarballs. 4825 4826 Signed-off-by: Julien Cristau <jcristau@debian.org> 4827 Reviewed-by: James Cloos <cloos@jhcloos.com> 4828 4829commit 8f58e54a5f46c3cd4897a23b89950f4800ae38d4 4830Author: ISHIKAWA,chiaki <ishikawa@yk.rim.or.jp> 4831Date: Tue Dec 18 15:28:05 2012 +0000 4832 4833 Fix bogus timestamp generated by XIM 4834 4835 Fix bogus timestamp generted by XIM due to uninitialized 4836 data field. Also set appropriate serial, too. 4837 Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=39367 4838 4839 Signed-off-by: Chiaki ISHIKAWA <ishikawa@yk.rim.or.jp> 4840 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4841 4842commit e7fd6f0eda57300df4d6b695b7064610ca5dec57 4843Author: Egbert Eich <eich@freedesktop.org> 4844Date: Thu Jun 16 18:47:49 2011 +0200 4845 4846 XIM: Fix sync problem on focus change. 4847 4848 XSetICFocus() and XUnsetICFocus() are both asynchronous events. 4849 This is a pretty stupid idea: those functions may undo certain 4850 settings on the client side for which requests from the server 4851 may still be in the queue unprocessed. Thus things may be set 4852 in the wrong order ie instead of set -> unest it will be unset -> set. 4853 Moreover there is no way for either the client or the server to 4854 cause the event queue to be flushed - which is pretty bad as 4855 XIM is bidirectional. 4856 The scenario is as follows: 4857 Two ICs are created: 4858 ic1 = XCreateIC(im, 4859 XNInputStyle, XIMPreeditCallbacks | XIMStatusCallbacks, 4860 XNClientWindow, window, 4861 XNPreeditAttributes, preedit_attr, 4862 XNStatusAttributes, status_attr, 4863 NULL); 4864 ic2 = XCreateIC(im, XNInputStyle, 4865 XIMPreeditNothing | XIMStatusNothing, 4866 XNClientWindow, window, NULL); 4867 Then the focus is removed from ic2: 4868 XUnsetICFocus(ic2); 4869 If SCIM is used as the input server it will send a bunch of requests 4870 following an XCreateIC(). One of the requests registers a key release 4871 filter. XUnsetICFocus() unsets both key press and release filters. 4872 Since it is asynchronous, the input server requests to register key 4873 press and release filters may not have been processed, when XUnsetICFocus() 4874 is called. Since there is no explicite way for client programs to enforce 4875 the request queue to be flushed explicitely before an X[Set/Unset]ICFocus() 4876 call it would be safest to make those two calls synchronous in the sense 4877 that they ensure the request queue has been handled before they execute. 4878 The easiest way to do this from Xlib is thru a call to XGetICValues() 4879 which sends a request to the server and subsequently reads the queue 4880 from the server to the client. This will cause all outstanding requests 4881 in the queue to be read and handled. 4882 This is an ugly hack and this could be fixed directly in the client, 4883 however it seems to be easier to fix Xlib than to fix numerous clients. 4884 This problem arose since there is no well documented way how to handle 4885 and synchronize XIM requests and not all input servers send requests 4886 when an IC is created. 4887 This has been discussed extensively in: 4888 https://bugzilla.novell.com/show_bug.cgi?id=221326 4889 4890 Signed-off-by: Egbert Eich <eich@freedesktop.org> 4891 4892commit 26ec7d3821bc19debc73c8c3e42e6e33ef6f856e 4893Author: Egbert Eich <eich@freedesktop.org> 4894Date: Thu Jun 16 17:28:39 2011 +0200 4895 4896 XIM: Fix race on focus change: set 'FABRICATED' only when keyev filters in place. 4897 4898 When synthesized key events are sent on commit XIM sets the 'fabricated' 4899 flag so that the keypress handler knows that these were not real events. 4900 This also happens when committing due to the loss of focus. However in this 4901 case the keypress/release filters which consume and unset this flag are no 4902 longer in the filter chain. 4903 So the flag is erronously set when a real keyboard event is received after 4904 focus has been regained. So the first event is wrongly treated as a 4905 fabricated key in the keypress handler which will at the same time reset 4906 the flag so the second key event is treated correctly. 4907 This fix only sets the flag when at least one of the keyboard filters is in 4908 place. 4909 How to reproduce this bug: run scim, choose a Japanese input method start 4910 two instances of xterm: start typing in one xterm (this should pop up an 4911 IM window). Without comitting (hitting 'enter') move focus to the other 4912 xterm, then move focus back. Start typing again. The first character will 4913 be committed immediately without popping up an input window. 4914 With this fix this behavior is gone. 4915 4916 See also: https://bugzilla.novell.com/show_bug.cgi?id=239698 4917 4918 Signed-off-by: Egbert Eich <eich@freedesktop.org> 4919 4920commit 44f84223f5e2dd46883fcbd352af2798bfa9aeb6 4921Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4922Date: Mon Jul 29 21:29:49 2013 -0700 4923 4924 libX11 1.6.1 4925 4926 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4927 4928commit d19cfaca15826943d3c637ef7fa5db0a23d5feed 4929Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4930Date: Sat Jul 27 12:19:00 2013 -0700 4931 4932 Fix undefined XCMSDIR error when building lint library 4933 4934 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4935 4936commit 3083cd43d7dcd59da587975e7cadda681cd8a103 4937Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4938Date: Sat Jul 27 00:36:08 2013 -0700 4939 4940 Add ku_TR.UTF-8 (Kurdish language, Turkey region) to compose/locale.dir 4941 4942 Upstreaming from changes originally integrated into OpenSolaris 4943 under Sun bug id 6882572. 4944 4945 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4946 Reviewed-by: Thomas Klausner <wiz@NetBSD.org> 4947 4948commit 208e586c808e88a2ee819e4450dc27f557afc2bf 4949Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4950Date: Sat Jul 27 01:03:18 2013 -0700 4951 4952 omGeneric: remove space between struct name & member name 4953 4954 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4955 4956commit 7db74514e454d3fc4ff70aa08ddac66bfffda4dd 4957Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4958Date: Tue Jul 23 22:18:46 2013 -0700 4959 4960 Refactor common code from XAddHost & XRemoveHost into single function 4961 4962 On the Xlib side, the only real difference is the mode flag we send 4963 to the server with the address, so just make that an argument to the 4964 function with the common code for packing the address into the request. 4965 4966 (Aside from labels, gcc 4.7.2 generates identical code before & after 4967 this change due to inlining, verified via diff of gcc -S output.) 4968 4969 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4970 4971commit 3292195a64a9ce4f0d27134cd544651ec647e728 4972Author: Alan Coopersmith <alan.coopersmith@oracle.com> 4973Date: Tue Jul 23 22:11:34 2013 -0700 4974 4975 XSetModifierMapping: Use Data instead of GetReqExtra 4976 4977 Handle arbitrary length data in the same fashion as other calls, 4978 avoiding need to ensure it fits all in the request buffer. 4979 4980 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4981 4982commit feb131b18aee31c2c125dc3275b0260940245882 4983Author: Kees Cook <kees@outflux.net> 4984Date: Sun Jun 9 11:13:43 2013 -0700 4985 4986 libX11: check "req" when calling GetReqExtra 4987 4988 This fixes the two callers of GetReqExtra to check that "req" is non-NULL 4989 to avoid crashing now that GetReqExtra does internal bounds-checking on 4990 the resulting buffer sizes. 4991 4992 Additionally updates comment describing return values to use names 4993 instead of only literal values. 4994 4995 Signed-off-by: Kees Cook <kees@outflux.net> 4996 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4997 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 4998 4999commit 54540d7cba0c2bfe9176221c7bca910058d304df 5000Author: Kees Cook <kees@outflux.net> 5001Date: Sun Jun 9 11:13:42 2013 -0700 5002 5003 libX11: check size of GetReqExtra after XFlush 5004 5005 Two users of GetReqExtra pass arbitrarily sized allocations from the 5006 caller (ModMap and Host). Adjust _XGetRequest() (called by the GetReqExtra 5007 macro) to double-check the requested length and invalidate "req" when 5008 this happens. Users of GetReqExtra passing lengths greater than the Xlib 5009 buffer size (normally 16K) must check "req" and fail gracefully instead 5010 of crashing. 5011 5012 Any callers of GetReqExtra that do not check "req" for NULL 5013 will experience this change, in the pathological case, as a NULL 5014 dereference instead of a buffer overflow. This is an improvement, but 5015 the documentation for GetReqExtra has been updated to reflect the need 5016 to check the value of "req" after the call. 5017 5018 Bug that manifested the problem: 5019 https://bugs.launchpad.net/ubuntu/+source/x11-xserver-utils/+bug/792628 5020 5021 Signed-off-by: Kees Cook <kees@outflux.net> 5022 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5023 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5024 5025commit 24d3ee0d08f24e23c91d55702f010f73d7b908e5 5026Author: Thomas Klausner <wiz@NetBSD.org> 5027Date: Tue Jun 25 22:35:29 2013 +0200 5028 5029 Tighten out-of-range comparisons. 5030 5031 [For all of these, LONG_MAX was the correct value to prevent overflows 5032 for the recent CVEs. Lowering to INT_MAX catches buggy replies from 5033 the server that 32-bit clients would reject but 64-bit would accept, 5034 so we catch bugs sooner, and really, no sane & working server should 5035 ever report more than 2gb of extension names, font path entries, 5036 key modifier maps, etc. -alan- ] 5037 5038 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5039 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5040 5041commit 6d926088d80a08e13e6d6c4ff207b81ad52e667f 5042Author: Thomas Klausner <wiz@NetBSD.org> 5043Date: Tue Jun 25 18:34:32 2013 +0200 5044 5045 Fix out-of-range comparison in _XF86BigfontQueryFont 5046 5047 clang complained (correctly): 5048 warning: comparison of constant 768614336404564650 with expression 5049 of type 'CARD32' (aka 'unsigned int') is always true 5050 [-Wtautological-constant-out-of-range-compare] 5051 5052 [While LONG_MAX is correct, since it's used in size_t math, the 5053 numbers have to be limited to 32-bit range to be usable by 32-bit 5054 clients, and values beyond that range are far more likely to be 5055 bugs in the data from the server than valid numbers of characters 5056 in a font. -alan- ] 5057 5058 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5059 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5060 5061commit 383e2b0d029482a0f4c39fe00e15397538576fc1 5062Author: Thomas Klausner <wiz@NetBSD.org> 5063Date: Tue Jun 25 18:33:56 2013 +0200 5064 5065 Check for symbol existence with #ifdef, not #if 5066 5067 Reviewed-by: Jamey Sharp <jamey@minilop.net> 5068 5069 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5070 5071commit 9955d1c8de994a90fe7f2e3187e7362611d7d265 5072Author: Thomas Klausner <wiz@NetBSD.org> 5073Date: Tue Jun 25 18:33:07 2013 +0200 5074 5075 Use newer callback-based API for XIM. 5076 5077 Let libX11 load and make available the newer (X11R6) callback-based 5078 API for XIM (expected by emacs). 5079 5080 This patch updates the files to match the other nls/ files. 5081 5082 Patch from Ian D. Leroux <idleroux@fastmail.fm> on pkgsrc-users@NetBSD.org 5083 following a hint by Nhat Minh Lê <nhat.minh.le@gmail.com>. 5084 5085 Reviewed-by: James Cloos <cloos@jhcloos.com> 5086 5087 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5088 5089commit a17ceb7100bd36c2db210473ee701deb5d515731 5090Author: Thomas Klausner <wiz@NetBSD.org> 5091Date: Tue Jun 25 18:31:32 2013 +0200 5092 5093 Stop truncating source to destination length if it is larger. 5094 5095 It seems useless to do that since the code tests for both source 5096 length and destination to be non-zero. This fixes a cut'n'paste 5097 problem in xterm where the paste length was limited to 1024 (BUFSIZ) 5098 in button.c. 5099 5100 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5101 5102commit a336db9a0add3ae0783dda6e52459236622a12af 5103Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5104Date: Mon Jun 24 23:02:05 2013 -0700 5105 5106 Require ANSI C89 pre-processor, drop pre-C89 token pasting support 5107 5108 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5109 5110commit 9dfb0f3c0a761590bcdc1f3396b1e064da4e18e8 5111Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5112Date: Fri Jun 7 11:30:11 2013 -0700 5113 5114 troff macro expansion in specs/libX11 5115 5116 Many of the custom nroff macros (.ds <macro> <contents>) were left 5117 unsubstituted in the nroff->docbook conversion. This substitution 5118 is now performed, via the following perl script: 5119 5120 #! /usr/bin/perl -w -i 5121 5122 use Text::Wrap; 5123 5124 while ($_ = <>) { 5125 while ($_ =~ m/\((\w+)\b/g) { 5126 my $m = $1; 5127 if (exists $macro{$m}) { 5128 $_ =~ s/\($m/$macro{$m}/; 5129 $_ = wrap('', '', $_); 5130 $_ =~ s/[ \t]+$//; 5131 } 5132 } 5133 5134 if ($_ =~ /\<!-- .ds (\w+) (.*) -->/) { 5135 my ($m, $s) = ($1, $2); 5136 $macro{$m} = $s; 5137 while ($macro{$m} =~ /\\\s*$/) { 5138 $macro{$m} =~ s/\\\s*$//ms; 5139 $macro{$m} .= <>; 5140 chomp($macro{$m}); 5141 } 5142 $macro{$m} =~ s/\\ / /g; 5143 } else { 5144 print $_; 5145 } 5146 } 5147 5148 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5149 5150commit 20c17bd9ebf767a24643279e45866dddcb57b5ce 5151Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5152Date: Fri Jun 7 09:27:26 2013 -0700 5153 5154 specs/libX11: correct prototype for XListPixmapFormats/XImageByteOrder 5155 5156 The XListPixmapFormats arguments was being shown with XImageByteOrder's 5157 name and return types. Appears to have been a glitch in the nroff -> 5158 docbook conversion. 5159 5160 Reported-by: ZHANG Zhaolong <zhangzl2013@126.com> 5161 Reviewed-by: Jamey Sharp <jamey@minilop.net> 5162 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5163 5164commit ed3d830243c8a0eefaf24e15b11823272ffe5049 5165Author: Thomas Klausner <wiz@NetBSD.org> 5166Date: Sun Jun 2 20:49:55 2013 +0200 5167 5168 Deal with the limited range of VAX floating point numbers when compiling for VAX. 5169 5170 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5171 5172commit 0a48235d63639fb917c44d27c86e928e79fbac66 5173Author: Eric S. Raymond <esr@thyrsus.com> 5174Date: Thu Jun 6 16:43:56 2013 -0400 5175 5176 Remove call to undefined macro. 5177 5178commit 9e4719b9b719f2f8d255f6778e2e8c1809e32599 5179Author: Eric S. Raymond <esr@thyrsus.com> 5180Date: Thu Jun 6 16:42:20 2013 -0400 5181 5182 Remove call to undefined macro. 5183 5184commit 8496122eb00ce6cd5d2308ee54f64b68c378e455 5185Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5186Date: Mon Jun 3 20:06:43 2013 -0700 5187 5188 Update README to reflect where to find the Xlib specs now 5189 5190 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5191 5192commit 655d631e86c95b14888758b27ed2836ca3e3ce86 5193Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5194Date: Mon Jun 3 19:21:06 2013 -0700 5195 5196 libX11 1.6.0 5197 5198 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5199 5200commit 4a89b7ea908554628f374537a79931c8006a2de3 5201Author: Thomas Klausner <wiz@NetBSD.org> 5202Date: Sun Jun 2 11:49:54 2013 -0700 5203 5204 cmsMath.c: Add missing stdio header for printf(3) in DEBUG build. 5205 5206 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5207 5208commit 96dcf747f13b26b8e4d17b1bc8605d933c3e1dc6 5209Author: Thomas Klausner <wiz@NetBSD.org> 5210Date: Sun Jun 2 20:49:48 2013 +0200 5211 5212 XCreateGC man page: Avoid .TS H and .TH macros 5213 5214 Avoid .TS H and .TH for now as it doesn't alter the output in this case, 5215 and improve the output with mandoc(1). 5216 5217 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5218 5219commit 95a388158c9d73df7d24016d6a3d61506d7d53a4 5220Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5221Date: Thu May 23 19:43:35 2013 -0700 5222 5223 libX11 1.5.99.902 (1.6 RC2) 5224 5225 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5226 5227commit a3bdd2b090915fe0163b062f0e6576fe05dd332e 5228Author: Julien Cristau <jcristau@debian.org> 5229Date: Thu May 23 20:39:46 2013 +0200 5230 5231 xkb: fix off-by-one in _XkbReadGetNamesReply and _XkbReadVirtualModMap 5232 5233 The size of the arrays is max_key_code + 1. This makes these functions 5234 consistent with the other checks added for CVE-2013-1997. 5235 5236 Also check the XkbGetNames reply when names->keys was just allocated. 5237 5238 Signed-off-by: Julien Cristau <jcristau@debian.org> 5239 Tested-by: Colin Walters <walters@verbum.org> 5240 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5241 5242commit 7e30056e78e4b7979ff47f102e00327617266019 5243Author: Niveditha Rau <Niveditha.Rau@Oracle.COM> 5244Date: Fri May 17 15:26:21 2013 -0700 5245 5246 Make sure internal headers include required headers 5247 5248 Fixes builds with Solaris Studio 12.3 when lint is enabled, since it no 5249 longer ignores *.h files, but complains when they reference undefined 5250 typedefs or macros. 5251 5252 Signed-off-by: Niveditha Rau <Niveditha.Rau@Oracle.COM> 5253 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5254 5255commit 2820100bf8ba130b94253f415e7fa5ac28bb2037 5256Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5257Date: Thu May 16 23:05:36 2013 -0700 5258 5259 Free fs->properties in _XF86BigfontQueryFont overflow error path 5260 5261 Fixes small memory leak introduced in commit 5669a22081 5262 5263 Reported-by: Julien Cristau <jcristau@debian.org> 5264 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5265 5266commit 3131740513133a9ff7cb12123d29ceb18584fc38 5267Author: Matthieu Herrb <matthieu.herrb@laas.fr> 5268Date: Wed May 8 19:33:09 2013 +0200 5269 5270 XListFontsWithInfo: Re-decrement flist[0] before calling free() on it. 5271 5272 Freeing a pointer that wasn't returned by malloc() is undefined 5273 behavior and produces an error with OpenBSD's implementation. 5274 5275 Signed-off-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5276 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5277 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5278 5279commit 3fe4bea086149f06a142a8f1d575f627ec1e22c7 5280Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5281Date: Fri Apr 19 14:30:40 2013 -0700 5282 5283 Give GNU & Solaris Studio compilers hints about XEatData branches 5284 5285 Try to offset the cost of all the recent checks we've added by giving 5286 the compiler a hint that the branches that involve us eating data 5287 are less likely to be used than the ones that process it. 5288 5289 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5290 5291commit e1b457beb8d4e831ef44279dada6c475cb955738 5292Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5293Date: Sun Mar 31 12:22:35 2013 -0700 5294 5295 _XkbReadGetMapReply: reject maxKeyCodes smaller than the minKeyCode 5296 5297 Various other bounds checks in the code assume this is true, so 5298 enforce it when we first get the data from the X server. 5299 5300 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5301 5302commit 12ad4c6432496897ff000eb7cfecd0fb4b290331 5303Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5304Date: Sat Mar 16 10:03:13 2013 -0700 5305 5306 Use calloc in XOpenDisplay to initialize structs containing pointers 5307 5308 Prevents trying to free uninitialized pointers if we have to bail out 5309 partway through setup, such as if we receive a corrupted or incomplete 5310 connection setup block from the server. 5311 5312 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5313 5314commit d38527e25f8b6e2f1174ecc21260c5c5416f972e 5315Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5316Date: Thu Mar 7 23:46:05 2013 -0800 5317 5318 Remove more unnecessary casts from Xmalloc/calloc calls 5319 5320 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5321 5322commit b2c86b582c58f50c7b14da01cf7ebd20ef12a6b2 5323Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5324Date: Sat Mar 2 16:56:16 2013 -0800 5325 5326 Convert more _XEatData callers to _XEatDataWords 5327 5328 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5329 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5330 5331commit 192bbb9e2fc45df4e17b35b6d14ea0eb418dbd39 5332Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5333Date: Sat Mar 9 11:04:37 2013 -0800 5334 5335 Make XGetWindowProperty() always initialize returned values 5336 5337 Avoids memory corruption and other errors when callers access them 5338 without checking to see if XGetWindowProperty() returned an error value. 5339 5340 Callers are still required to check for errors, this just reduces the 5341 damage when they don't. 5342 5343 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5344 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5345 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5346 5347commit db1b1c871da29aa0545182bf888df81627f165a5 5348Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5349Date: Sat Mar 2 15:08:21 2013 -0800 5350 5351 Avoid overflows in XListExtensions() [CVE-2013-1997 15/15] 5352 5353 Ensure that when breaking the returned list into individual strings, 5354 we don't walk past the end of allocated memory to write the '\0' bytes 5355 5356 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5357 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5358 5359commit 8d5936594993921acdfec778dd8f41b555e2543a 5360Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5361Date: Sat Mar 2 15:08:21 2013 -0800 5362 5363 Avoid overflows in XGetFontPath() [CVE-2013-1997 14/15] 5364 5365 Ensure that when breaking the returned list into individual strings, 5366 we don't walk past the end of allocated memory to write the '\0' bytes 5367 5368 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5369 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5370 5371commit 0c404db6a92dc2c198328bf586c02d8abbe02013 5372Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5373Date: Sat Mar 2 15:08:21 2013 -0800 5374 5375 Avoid overflows in XListFonts() [CVE-2013-1997 13/15] 5376 5377 Ensure that when breaking the returned list into individual strings, 5378 we don't walk past the end of allocated memory to write the '\0' bytes 5379 5380 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5381 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5382 5383commit 0b0f5d4358c3de7563d6af03f0d2ce454702a06a 5384Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5385Date: Sat Mar 2 15:08:21 2013 -0800 5386 5387 integer overflow in XGetModifierMapping() [CVE-2013-1981 13/13] 5388 5389 Ensure that we don't underallocate when the server claims a very large reply 5390 5391 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5392 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5393 5394commit a351b8103b2ba78882e1c309e85893ca3abe2073 5395Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5396Date: Sat Mar 2 15:08:21 2013 -0800 5397 5398 integer overflow in XGetPointerMapping() & XGetKeyboardMapping() [CVE-2013-1981 12/13] 5399 5400 Ensure that we don't underallocate when the server claims a very large reply 5401 5402 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5403 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5404 5405commit 833f6b70bc789d33607f6dbfee9e0a4178ec4b59 5406Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5407Date: Sat Mar 2 15:08:21 2013 -0800 5408 5409 integer overflow in XGetImage() [CVE-2013-1981 11/13] 5410 5411 Ensure that we don't underallocate when the server claims to have sent a 5412 very large reply. 5413 5414 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5415 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5416 5417commit 79d8dc08eb98842173ce239b9dd60df0e9e9ae72 5418Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5419Date: Fri Mar 8 22:25:35 2013 -0800 5420 5421 integer overflow in XGetWindowProperty() [CVE-2013-1981 10/13] 5422 5423 If the reported number of properties is too large, the calculations 5424 to allocate memory for them may overflow, leaving us returning less 5425 memory to the caller than implied by the value written to *nitems. 5426 5427 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5428 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5429 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5430 5431commit 164bf4dfe839b1cc75cdeee378a243d04a8200e4 5432Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5433Date: Sat Mar 2 13:18:48 2013 -0800 5434 5435 integer overflows in TransFileName() [CVE-2013-1981 9/13] 5436 5437 When trying to process file paths the tokens %H, %L, & %S are expanded 5438 to $HOME, the standard compose file path & the xlocaledir path. 5439 If enough of these tokens are repeated and values like $HOME are set to 5440 very large values, the calculation of the total string size required to 5441 hold the expanded path can overflow, resulting in allocating a smaller 5442 string than the amount of data we'll write to it. 5443 5444 Simply restrict all of these values, and the total path size to PATH_MAX, 5445 because really, that's all you should need for a filename path. 5446 5447 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5448 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5449 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5450 5451commit 460e8a223b87d4fa0ea1e97823e998a770e0f2a2 5452Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5453Date: Fri Mar 1 18:37:37 2013 -0800 5454 5455 integer truncation in _XimParseStringFile() [CVE-2013-1981 8/13] 5456 5457 Called from _XimCreateDefaultTree() which uses getenv("XCOMPOSEFILE") 5458 to specify filename. 5459 5460 If the size of off_t is larger than the size of unsigned long (as in 5461 32-bit builds with large file flags), a file larger than 4 gigs could 5462 have its size truncated, leading to data from that file being written 5463 past the end of the undersized buffer allocated for it. 5464 5465 While configure.ac does not use AC_SYS_LARGEFILE to set large file mode, 5466 builders may have added the large file compilation flags to CFLAGS on 5467 their own. 5468 5469 size is left limited to an int, because if your Xim file is 5470 larger than 2gb, you're doing it wrong. 5471 5472 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5473 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5474 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5475 5476commit 226622349a4b1e16064649d4444a34fb4be4f464 5477Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5478Date: Sat Mar 2 12:39:58 2013 -0800 5479 5480 Unbounded recursion in _XimParseStringFile() when parsing include files [CVE-2013-2004 2/2] 5481 5482 parseline() can call _XimParseStringFile() which can call parseline() 5483 which can call _XimParseStringFile() which can call parseline() .... 5484 eventually causing recursive stack overflow and crash. 5485 5486 Limit is set to a include depth of 100 files, which should be enough 5487 for all known use cases, but could be adjusted later if necessary. 5488 5489 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5490 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5491 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5492 5493commit 236b603d235dc264d1c6250dca09c745458a9088 5494Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5495Date: Sat Mar 2 12:01:39 2013 -0800 5496 5497 Unbounded recursion in GetDatabase() when parsing include files [CVE-2013-2004 1/2] 5498 5499 GetIncludeFile() can call GetDatabase() which can call GetIncludeFile() 5500 which can call GetDatabase() which can call GetIncludeFile() .... 5501 eventually causing recursive stack overflow and crash. 5502 5503 Easily reproduced with a resource file that #includes itself. 5504 5505 Limit is set to a include depth of 100 files, which should be enough 5506 for all known use cases, but could be adjusted later if necessary. 5507 5508 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5509 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5510 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5511 5512commit 076428918e6c35f66b9b55c3fa097ff06496d155 5513Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5514Date: Fri Mar 1 18:37:37 2013 -0800 5515 5516 integer overflow in ReadInFile() in Xrm.c [CVE-2013-1981 7/13] 5517 5518 Called from XrmGetFileDatabase() which gets called from InitDefaults() 5519 which gets the filename from getenv ("XENVIRONMENT") 5520 5521 If file is exactly 0xffffffff bytes long (or longer and truncates to 5522 0xffffffff, on implementations where off_t is larger than an int), 5523 then size may be set to a value which overflows causing less memory 5524 to be allocated than is written to by the following read() call. 5525 5526 size is left limited to an int, because if your Xresources file is 5527 larger than 2gb, you're very definitely doing it wrong. 5528 5529 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5530 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5531 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5532 5533commit 90fd5abac2faca86f9f100353a3c9c7b89f31484 5534Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5535Date: Sat Mar 2 11:44:19 2013 -0800 5536 5537 Integer overflows in stringSectionSize() cause buffer overflow in ReadColornameDB() [CVE-2013-1981 6/13] 5538 5539 LoadColornameDB() calls stringSectionSize() to do a first pass over the 5540 file (which may be provided by the user via XCMSDB environment variable) 5541 to determine how much memory needs to be allocated to read in the file, 5542 then allocates the returned sizes and calls ReadColornameDB() to load the 5543 data from the file into that newly allocated memory. 5544 5545 If stringSectionSize() overflows the signed ints used to calculate the 5546 file size (say if you have an xcmsdb with ~4 billion lines in or a 5547 combined string length of ~4 gig - which while it may have been 5548 inconceivable when Xlib was written, is quite possible today), then 5549 LoadColornameDB() may allocate a memory buffer much smaller than the 5550 amount of data ReadColornameDB() will write to it. 5551 5552 The total size is left limited to an int, because if your xcmsdb file 5553 is larger than 2gb, you're doing it wrong. 5554 5555 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5556 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5557 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5558 5559commit b9ba832401734e1cbd30a930c0d11d850293f3f9 5560Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5561Date: Sat Mar 2 11:25:25 2013 -0800 5562 5563 unvalidated length in _XimXGetReadData() [CVE-2013-1997 12/15] 5564 5565 Check the provided buffer size against the amount of data we're going to 5566 write into it, not against the reported length from the ClientMessage. 5567 5568 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5569 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5570 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5571 5572commit de2e6c322c4aca22856b380f67f8e488e7510015 5573Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5574Date: Sat Mar 2 11:11:08 2013 -0800 5575 5576 unvalidated index/length in _XkbReadGetNamesReply() [CVE-2013-1997 11/15] 5577 5578 If the X server returns key name indexes outside the range of the number 5579 of keys it told us to allocate, out of bounds memory writes could occur. 5580 5581 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5582 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5583 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5584 5585commit 2df882eeb3a70256170127a746a9ba26376599a1 5586Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5587Date: Sat Mar 2 11:01:04 2013 -0800 5588 5589 unvalidated index in _XkbReadVirtualModMap() [CVE-2013-1997 10/15] 5590 5591 If the X server returns modifier map indexes outside the range of the number 5592 of keys it told us to allocate, out of bounds memory writes could occur. 5593 5594 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5595 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5596 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5597 5598commit 4d7c422a37eb9617fb22f8e37527c2b34b105665 5599Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5600Date: Sat Mar 2 11:04:44 2013 -0800 5601 5602 unvalidated index in _XkbReadExplicitComponents() [CVE-2013-1997 9/15] 5603 5604 If the X server returns key indexes outside the range of the number of 5605 keys it told us to allocate, out of bounds memory writes could occur. 5606 5607 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5608 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5609 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5610 5611commit e56a2ada719c5cfac5ed61a52a80ade86c0f5957 5612Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5613Date: Sat Mar 2 10:51:51 2013 -0800 5614 5615 unvalidated index in _XkbReadModifierMap() [CVE-2013-1997 8/15] 5616 5617 If the X server returns modifier map indexes outside the range of the number 5618 of keys it told us to allocate, out of bounds memory writes could occur. 5619 5620 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5621 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5622 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5623 5624commit 06c086e8a1d8374ea9a95ff989f053c96bb1bdca 5625Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5626Date: Sat Mar 2 10:39:21 2013 -0800 5627 5628 unvalidated index in _XkbReadKeyBehaviors() [CVE-2013-1997 7/15] 5629 5630 If the X server returns key behavior indexes outside the range of the number 5631 of keys it told us to allocate, out of bounds memory writes could occur. 5632 5633 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5634 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5635 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5636 5637commit 00626c3830b869259098985afa38933d77ccec72 5638Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5639Date: Sat Mar 2 09:40:22 2013 -0800 5640 5641 unvalidated index in _XkbReadKeyActions() [CVE-2013-1997 6/15] 5642 5643 If the X server returns key action indexes outside the range of the number 5644 of keys it told us to allocate, out of bounds memory access could occur. 5645 5646 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5647 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5648 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5649 5650commit fd7d4956bc7a1c4b5c38661b12777ebee4d685d9 5651Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5652Date: Sat Mar 2 09:28:33 2013 -0800 5653 5654 unvalidated index in _XkbReadKeySyms() [CVE-2013-1997 5/15] 5655 5656 If the X server returns keymap indexes outside the range of the number of 5657 keys it told us to allocate, out of bounds memory access could occur. 5658 5659 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5660 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5661 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5662 5663commit 59ae16a00d18588e98af57d26e442af8ea42b7aa 5664Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5665Date: Sat Mar 2 09:18:26 2013 -0800 5666 5667 unvalidated indexes in _XkbReadGetGeometryReply() [CVE-2013-1997 4/15] 5668 5669 If the X server returns color indexes outside the range of the number of 5670 colors it told us to allocate, out of bounds memory access could occur. 5671 5672 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5673 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5674 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5675 5676commit bff938b9fe1629cbacb726509edfa2a3840b7207 5677Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5678Date: Sat Mar 2 09:12:47 2013 -0800 5679 5680 unvalidated indexes in _XkbReadGeomShapes() [CVE-2013-1997 3/15] 5681 5682 If the X server returns shape indexes outside the range of the number 5683 of shapes it told us to allocate, out of bounds memory access could occur. 5684 5685 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5686 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5687 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5688 5689commit f293659d5a4024bda386305bb7ebeb4647c40934 5690Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5691Date: Fri Mar 1 22:49:01 2013 -0800 5692 5693 unvalidated index in _XkbReadGetDeviceInfoReply() [CVE-2013-1997 2/15] 5694 5695 If the X server returns more buttons than are allocated in the XKB 5696 device info structures, out of bounds writes could occur. 5697 5698 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5699 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5700 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5701 5702commit cddc4e7e3cb4b9b7ad25f8591971a86901c249f2 5703Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5704Date: Fri Mar 1 19:30:09 2013 -0800 5705 5706 unvalidated lengths in XAllocColorCells() [CVE-2013-1997 1/15] 5707 5708 If a broken server returned larger than requested values for nPixels or 5709 nMasks, XAllocColorCells would happily overflow the buffers provided by 5710 the caller to write the results into. 5711 5712 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5713 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5714 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5715 5716commit 2cd62b5eb99ffbb2fce99f3c459455e630b35bf7 5717Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5718Date: Fri Mar 1 22:49:01 2013 -0800 5719 5720 integer overflow in XListHosts() [CVE-2013-1981 5/13] 5721 5722 If the reported number of host entries is too large, the calculations 5723 to allocate memory for them may overflow, leaving us writing beyond the 5724 bounds of the allocation. 5725 5726 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5727 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5728 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5729 5730commit 1f6a3dbf699b85c0ea715ef21de7e7095a714e12 5731Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5732Date: Fri Mar 1 22:49:01 2013 -0800 5733 5734 integer overflow in XGetMotionEvents() [CVE-2013-1981 4/13] 5735 5736 If the reported number of motion events is too large, the calculations 5737 to allocate memory for them may overflow, leaving us writing beyond the 5738 bounds of the allocation. 5739 5740 v2: Ensure nEvents is set to 0 when returning NULL events pointer 5741 5742 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5743 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5744 5745commit 39515b7c3ba8cae9021bf6695e378ae19487082f 5746Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5747Date: Fri Mar 1 22:49:01 2013 -0800 5748 5749 integer overflow in XListFontsWithInfo() [CVE-2013-1981 3/13] 5750 5751 If the reported number of remaining fonts is too large, the calculations 5752 to allocate memory for them may overflow, leaving us writing beyond the 5753 bounds of the allocation. 5754 5755 v2: Fix reply_left calculations, check calculated sizes fit in reply_left 5756 v3: On error cases, also set values to be returned in pointer args to 0/NULL 5757 5758 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5759 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5760 5761commit 5669a220816b7d58fcaf0c302ead16fbe5c87817 5762Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5763Date: Fri Mar 1 21:05:27 2013 -0800 5764 5765 integer overflow in _XF86BigfontQueryFont() [CVE-2013-1981 2/13] 5766 5767 Similar to _XQueryFont, but with more ways to go wrong and overflow. 5768 Only compiled if libX11 is built with XF86BigFont support. 5769 5770 v2: Fix reply_left calculations, check calculated sizes fit in reply_left 5771 5772 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5773 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5774 5775commit 6df8a63d34b7514077188e2062a13774f920c085 5776Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5777Date: Fri Mar 1 21:05:27 2013 -0800 5778 5779 integer overflow in _XQueryFont() on 32-bit platforms [CVE-2013-1981 1/13] 5780 5781 If the CARD32 reply.nCharInfos * sizeof(XCharStruct) overflows an 5782 unsigned long, then too small of a buffer will be allocated for the 5783 data copied in from the reply. 5784 5785 v2: Fix reply_left calculations, check calculated sizes fit in reply_left 5786 5787 Reported-by: Ilja Van Sprundel <ivansprundel@ioactive.com> 5788 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5789 5790commit 9f5d83706543696fc944c1835a403938c06f2cc5 5791Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5792Date: Fri Mar 1 20:54:24 2013 -0800 5793 5794 Add _XEatDataWords to discard a given number of 32-bit words of reply data 5795 5796 Matches the units of the length field in X protocol replies, and provides 5797 a single implementation of overflow checking to avoid having to replicate 5798 those checks in every caller. 5799 5800 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5801 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5802 5803commit d7f04c340ade3834e603c23d543132e1ee4e0c63 5804Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5805Date: Sat Mar 2 13:03:55 2013 -0800 5806 5807 Move repeated #ifdef magic to find PATH_MAX into a common header 5808 5809 Lets stop duplicating the mess all over 5810 5811 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5812 Reviewed-by: Matthieu Herrb <matthieu.herrb@laas.fr> 5813 5814commit f3a553a4e4a55d9d19deda1ea01883e1d5d682b1 5815Author: Pander <pander@users.sourceforge.net> 5816Date: Tue May 7 18:38:14 2013 -0400 5817 5818 Add compose sequences for J́ and j́. 5819 5820 The resulting sequences are: 5821 5822 U+004A LATIN CAPITAL LETTER J U+0301 COMBINING ACUTE ACCENT 5823 U+006A LATIN SMALL LETTER J U+0301 COMBINING ACUTE ACCENT 5824 5825 Used in Dutch, per: 5826 5827 http://lists.x.org/archives/xorg-devel/2013-February/035514.html 5828 https://nl.wikipedia.org/wiki/Accenttekens_in_de_Nederlandse_spelling 5829 5830 Signed-off-by: Pander <pander@users.sourceforge.net> 5831 Signed-off-by: James Cloos <cloos@jhcloos.com> 5832 5833commit f49bb2dd6d4ea45c55bd21acc0efe2b764441020 5834Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5835Date: Sat Mar 16 18:30:56 2013 -0700 5836 5837 Move big request comment in XOpenDisplay to the right place 5838 5839 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5840 5841commit 3996543c1b2919e97d61a5d70fe1ebd7cd76fc83 5842Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5843Date: Sat Mar 9 19:16:03 2013 -0800 5844 5845 libX11 1.5.99.901 (1.6 RC1) 5846 5847 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5848 5849commit f9cd175a471116a616e681fb0ca1a61b3d84a6a0 5850Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5851Date: Fri Mar 8 22:33:28 2013 -0800 5852 5853 Fix very weird indenting in src/GetFProp.c 5854 5855 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5856 5857commit e9bd757630368afb374c5d1bcc5d4d85ad3c6c4c 5858Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5859Date: Fri Mar 8 15:37:33 2013 -0800 5860 5861 XAllocClassHint: Assume calloc sets pointers in allocated memory to NULL 5862 5863 While the C standard technically allows for the compiler to translate 5864 pointer = 0 or pointer = NULL into something other than filling the 5865 pointer address with 0 bytes, the rest of the Xlib code already assumes 5866 that calloc initializes any pointers in the struct to NULL, and there 5867 are no known systems supported by X.Org where this is not true. 5868 5869 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5870 5871commit 39547d600a13713e15429f49768e54c3173c828d 5872Author: Karl Tomlinson <xmail@karlt.net> 5873Date: Mon Feb 18 01:25:34 2013 +0000 5874 5875 MakeBigReq: don't move the last word, already handled by Data32 5876 5877 MakeBigReq inserts a length field after the first 4 bytes of the request 5878 (after req->length), pushing everything else back by 4 bytes. 5879 5880 The current memmove moves everything but the first 4 bytes back. 5881 If a request aligns to the end of the buffer pointer when MakeBigReq is 5882 invoked for that request, this runs over the buffer. 5883 Instead, we need to memmove minus the first 4 bytes (which aren't moved), 5884 minus the last 4 bytes (so we still align to the previous tail). 5885 5886 The 4 bytes that fell out are already handled with Data32, which will 5887 handle the buffermax correctly. 5888 5889 The case where req->length = 1 was already not functional. 5890 5891 Reported by Abhishek Arya <inferno@chromium.org>. 5892 5893 https://bugzilla.mozilla.org/show_bug.cgi?id=803762 5894 5895 Reviewed-by: Jeff Muizelaar <jmuizelaar@mozilla.com> 5896 Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net> 5897 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5898 5899commit 3cdb6c3a1646f670afa03d424ec12ac418181d1e 5900Author: Quentin Glidic <sardemff7+git@sardemff7.net> 5901Date: Tue Jan 15 21:07:17 2013 +0000 5902 5903 nls/Makefile.am: Use LOG_COMPILER 5904 5905 TESTS_ENVIRONMENT is deprecated 5906 5907 Signed-off-by: Quentin Glidic <sardemff7+git@sardemff7.net> 5908 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5909 5910commit df66d7a98e2bc7f44fb5583b645df87d525f07f1 5911Author: Quentin Glidic <sardemff7+git@sardemff7.net> 5912Date: Tue Jan 15 21:07:16 2013 +0000 5913 5914 nls/Makefile.am: Remove unneeded $(srcdir) 5915 5916 Signed-off-by: Quentin Glidic <sardemff7+git@sardemff7.net> 5917 Reviewed-by: Gaetan Nadon <memsize@videotron.ca> 5918 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5919 5920commit 3facbe5c0df1b5597571b7b00d5f7bdbc92fb278 5921Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5922Date: Sat Mar 2 12:01:39 2013 -0800 5923 5924 Add <X11/Xresource.h> hint to all Xrm* man pages 5925 5926 Help users figure out which header file they need to #include 5927 5928 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5929 5930commit 466404007f2c8f7166e4faddfea1454c5bfe1e9a 5931Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5932Date: Fri Mar 8 17:13:09 2013 -0800 5933 5934 _xudc_code_to_glyph: check for NULL pointer *before* writing to it, not after 5935 5936 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5937 5938commit 47d2eff64d167b3245d346d7f38ca703be645e26 5939Author: Ken Moffat <ken@linuxfromscratch.org> 5940Date: Thu Mar 7 18:27:54 2013 -0500 5941 5942 dead_double_grave and dead_inverted_breve should only have one underscore. 5943 5944 Correct instances of dead_double_grave and dead_inverted_breve to 5945 dead_doublegrave and dead_invertedbreve. 5946 5947 Signed-off-by: Ken Moffat <ken@linuxfromscratch.org> 5948 Signed-off-by: James Cloos <cloos@jhcloos.com> 5949 5950commit c23d61d1b84dca3740bf4786978c7908d0065fb9 5951Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5952Date: Fri Mar 1 18:10:27 2013 -0800 5953 5954 Assume size_t is always available, since it was defined in C89 5955 5956 Don't provide a fallback definition #ifdef X_NOT_POSIX anymore. 5957 We already use size_t throughout the rest of Xlib, just had this 5958 one instance left in XKBGAlloc.c of a fallback definition. 5959 5960 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5961 5962commit 9bcfd84aa1410387bc8cf002a5f90f44705aa0d1 5963Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5964Date: Fri Mar 1 18:09:07 2013 -0800 5965 5966 unifdef XKB_IN_SERVER 5967 5968 Leftovers from XKB files that were previously shared between the client 5969 and server code, but aren't any more. 5970 5971 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5972 Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net> 5973 5974commit 769a0efa2298040fe8316a89fc9e75fb61e288e5 5975Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5976Date: Thu Feb 28 20:04:25 2013 -0800 5977 5978 unifdef CRAY & _CRAY 5979 5980 (mostly performed with unifdef, followed by some manual cleanup of 5981 the remaining code) 5982 5983 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 5984 Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net> 5985 5986commit ca106eb03e5f5468df8033300c5caae3d3c6936b 5987Author: Alan Coopersmith <alan.coopersmith@oracle.com> 5988Date: Thu Feb 28 20:04:25 2013 -0800 5989 5990 unifdef WORD64 5991 5992 WORD64 seems to have only been defined in <X11/Xmd.h> when building for 5993 CRAY, to handle int being a 64-bit value (ILP64, not LP64) and having 5994 64-bit alignment requirements. 5995 5996 It hadn't been fully supported even before autotooling, as can be 5997 seen by removed code such as: 5998 5999 #ifdef WORD64 6000 _XkbWriteCopyData32 Not Implemented Yet for sizeof(int)==8 6001 #endif 6002 6003 (mostly performed with unifdef, followed by some manual cleanup of 6004 the remaining code) 6005 6006 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6007 Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net> 6008 6009commit 9399caf2c12cbe1ed56f4f6b368c5811cb5d0458 6010Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6011Date: Thu Feb 28 20:04:25 2013 -0800 6012 6013 unifdef MUSTCOPY 6014 6015 MUSTCOPY seems to have only been defined in <X11/Xmd.h> when building for 6016 CRAY, to handle missing some sizes of integer type. 6017 6018 (mostly performed with unifdef, followed by some manual cleanup of 6019 spacing/indenting in the remaining code) 6020 6021 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6022 Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net> 6023 6024commit b687440c28c7da6ee0ae44514d20248db5161606 6025Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6026Date: Sat Feb 16 10:42:23 2013 -0800 6027 6028 Convert more sprintf calls to snprintf 6029 6030 You could analyze most of these and quickly recognize that there was no 6031 chance of buffer overflow already, but why make everyone spend time doing 6032 that when we can just make it obviously safe? 6033 6034 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6035 6036commit b092dabbd712d7b656abcf572d253b9b206c0237 6037Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6038Date: Fri Feb 15 23:43:12 2013 -0800 6039 6040 XKeysymToString: move variable declarations to the scope of their usage 6041 6042 Makes it easier for readers to understand scope of variable usage, and 6043 clears up gcc warning: 6044 6045 KeysymStr.c: In function 'XKeysymToString': 6046 KeysymStr.c:128:13: warning: declaration of 'i' shadows a previous local [-Wshadow] 6047 KeysymStr.c:73:18: warning: shadowed declaration is here [-Wshadow] 6048 6049 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6050 6051commit f0b171c8ea7b055ba520272ea9a2604e18841ac7 6052Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6053Date: Fri Feb 15 23:34:40 2013 -0800 6054 6055 Preserve constness in casting arguments through the Data*() routines 6056 6057 Casts were annoying gcc by dropping constness when changing types, 6058 when routines simply either copy data into the request buffer or 6059 send it directly to the X server, and never modify the input. 6060 6061 Fixes gcc warnings including: 6062 ChProp.c: In function 'XChangeProperty': 6063 ChProp.c:65:6: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 6064 ChProp.c:65:6: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 6065 ChProp.c:74:6: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 6066 ChProp.c:74:6: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 6067 ChProp.c:83:6: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 6068 SetHints.c: In function 'XSetStandardProperties': 6069 SetHints.c:262:20: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 6070 SetPntMap.c: In function 'XSetPointerMapping': 6071 SetPntMap.c:46:5: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 6072 SetPntMap.c:46:5: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 6073 StBytes.c: In function 'XStoreBuffer': 6074 StBytes.c:97:33: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 6075 StName.c: In function 'XStoreName': 6076 StName.c:40:27: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 6077 StName.c: In function 'XSetIconName': 6078 StName.c:51:27: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 6079 6080 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6081 6082commit 6c558ee357292dd9dfc6d9006f4525f625327c52 6083Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6084Date: Fri Feb 15 22:58:54 2013 -0800 6085 6086 Fix comment typo & confusing indentation levels in Data() macro definition 6087 6088 The final } matches the one on the #define line, not one that doesn't 6089 appear after the else statement it was lined up with 6090 6091 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6092 6093commit afd6593da90e51234d59f8921c411317f91ab48b 6094Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6095Date: Fri Feb 15 23:25:38 2013 -0800 6096 6097 XStringToKeysym: preserve constness when casting off unsignedness for strcmp 6098 6099 Fixes gcc warning: 6100 StrKeysym.c:97:17: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 6101 6102 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6103 6104commit 7e3bf4dd83fec22bd568146de75e6d59eff74e21 6105Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6106Date: Fri Feb 15 23:14:40 2013 -0800 6107 6108 XRebindKeysym: Drop unnecessary const-removing cast 6109 6110 C89 defines memcpy as taking a const void *, so casting from 6111 const unsigned char * to char * simply angers gcc for no benefit: 6112 6113 KeyBind.c:1017:24: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 6114 6115 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6116 6117commit 54527eab93d46055cf11eb6c18abb353a03ae544 6118Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6119Date: Fri Feb 15 22:45:19 2013 -0800 6120 6121 cmsColNm.c: maintain constness of arguments to qsort helper function 6122 6123 Fixes gcc warning: 6124 6125 cmsColNm.c: In function 'FirstCmp': 6126 cmsColNm.c:257:20: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 6127 cmsColNm.c:257:45: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] 6128 6129 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6130 6131commit deedeada53676ee529d700bf96fde0b29a3a1def 6132Author: Nickolai Zeldovich <nickolai@csail.mit.edu> 6133Date: Tue Jan 22 10:03:00 2013 -0500 6134 6135 XListFontsWithInfo: avoid accessing realloc'ed memory 6136 6137 If exactly one of the two reallocs in XListFontsWithInfo() fails, the 6138 subsequent code accesses memory freed by the other realloc. 6139 6140 Signed-off-by: Nickolai Zeldovich <nickolai@csail.mit.edu> 6141 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6142 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6143 6144commit f57fd760cba92ad846917f21e94e73e9c846185f 6145Author: Colin Walters <walters@verbum.org> 6146Date: Wed Jan 4 17:37:06 2012 -0500 6147 6148 autogen.sh: Implement GNOME Build API 6149 6150 http://people.gnome.org/~walters/docs/build-api.txt 6151 6152 Signed-off-by: Adam Jackson <ajax@redhat.com> 6153 6154commit 51c102d39e855cf1704d9eb3afba76a2e73c6b81 6155Author: Adam Jackson <ajax@redhat.com> 6156Date: Tue Jan 15 14:28:48 2013 -0500 6157 6158 configure: Remove AM_MAINTAINER_MODE 6159 6160 Signed-off-by: Adam Jackson <ajax@redhat.com> 6161 6162commit 3cd974b1d4d1fa6389d3695fa9fcc0c22a51d50c 6163Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6164Date: Wed Dec 26 22:57:39 2012 -0800 6165 6166 Remove unused DECnet ("DNETCONN") code from Xlib 6167 6168 Has never been converted to build in modular builds, so has been unusable 6169 since X11R7.0 release in 2005. DNETCONN support was removed from xtrans 6170 back in 2008. 6171 6172 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6173 6174commit a6e5b36a3e6d4a7a9fb4bad905ed127e67b1957e 6175Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6176Date: Wed Dec 26 22:56:38 2012 -0800 6177 6178 Remove unused TLI ("STREAMSCONN") code from Xlib 6179 6180 Has never been converted to build in modular builds, so has been unusable 6181 since X11R7.0 release in 2005. All known platforms with TLI/XTI support 6182 that X11R7 & later releases run on also have (and mostly prefer) BSD 6183 socket support for their networking API. 6184 6185 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6186 6187commit 59c9ee8cd58857c5769b643611cbe526005a9e45 6188Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6189Date: Sun Dec 16 17:44:42 2012 -0800 6190 6191 Tell clang not to report -Wpadded warnings on public headers we can't fix 6192 6193 Better to silence the compiler warning than break ABI. 6194 6195 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6196 6197commit 0b148750027fd0557c5ed93afda861ddf4b92e0f 6198Author: Jon TURNEY <jon.turney@dronecode.org.uk> 6199Date: Mon Nov 12 17:27:52 2012 +0000 6200 6201 Fix config check for loadable modules 6202 6203 The config check of the results of testing for dlfcn.h or dl.h just tests the 6204 value of the ac_cv_ variables, which will be 'yes' or 'no', rather than checking 6205 it is 'yes', so loadable module support would always be detected. 6206 6207 This is necessary for successful compilation for the MinGW target without the 6208 optional dlfcn-win32 library. 6209 6210 v2: Also, fixed typoed name of ac_cv_header_dlfcn_h, so check still works 6211 correctly when dlfcn.h is available 6212 6213 Signed-off-by: Jon TURNEY <jon.turney@dronecode.org.uk> 6214 Reviewed-by: Dan Nicholson <dbn.lists@gmail.com> 6215 6216commit cd25cab4b5b957641183ce72dd1ae0424aff1663 6217Author: Egbert Eich <eich@freedesktop.org> 6218Date: Fri May 20 18:27:02 2011 +0200 6219 6220 Install Xcms.txt in $(datadir) rather than $(libdir). 6221 6222 This file is an architecture independent data and should be where 6223 other databases are. 6224 This is the Xlib provided sample file, applications are free to 6225 use a different one specifying its location in the XCMSDB env 6226 variable. 6227 6228 Signed-off-by: Egbert Eich <eich@freedesktop.org> 6229 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6230 6231commit 51fef7e273b5c6256e4c9604e3e1afe5dc8f6a1a 6232Author: Egbert Eich <eich@freedesktop.org> 6233Date: Fri May 20 18:25:24 2011 +0200 6234 6235 Don't hard code path to Xcms.txt file. 6236 6237 The path to this file is configurable at build time. The source 6238 however contains a hard coded path. 6239 6240 Signed-off-by: Egbert Eich <eich@freedesktop.org> 6241 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6242 6243commit 9833489e6c3829a1e835bc0a11f028fc180809e4 6244Author: Colin Walters <walters@verbum.org> 6245Date: Fri Dec 7 08:51:21 2012 -0500 6246 6247 Fix build after dropping locales 6248 6249 They also needed to be removed from configure.ac 6250 6251 Signed-off-by: Colin Walters <walters@verbum.org> 6252 Signed-off-by: Julien Cristau <jcristau@debian.org> 6253 6254commit 0a740a574aaf0c0eec78859b773a532cff3b74c3 6255Author: Egbert Eich <eich@freedesktop.org> 6256Date: Fri May 20 13:04:11 2011 +0200 6257 6258 i18n: Uppercased all occurances if 'iso8859' in the full locale name. 6259 6260 Making all occurances of iso8859 upper case in the full local name 6261 makes the alias entries more consistent and match the entries on 6262 locale.dir. 6263 6264 Signed-off-by: Egbert Eich <eich@freedesktop.org> 6265 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6266 6267commit 5e7d589697755a70fb22d85c6a1ae82b39843e53 6268Author: Egbert Eich <eich@freedesktop.org> 6269Date: Fri May 20 17:55:49 2011 +0200 6270 6271 i18n: Remove ja.S90 and ja.U90 locales. 6272 6273 Both locales carry a copyright notice and a prorietary statement: 6274 6275 Copyright 1995 by FUJITSU LIMITED 6276 This is source code modified by FUJITSU LIMITED under the Joint 6277 Development Agreement for the CDEnext PST. 6278 This is unpublished proprietary source code of FUJITSU LIMITED 6279 6280 Signed-off-by: Egbert Eich <eich@freedesktop.org> 6281 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6282 6283commit 99eae3dcb7bf6764e3b243d2a2934a4d1ecce90e 6284Author: Egbert Eich <eich@freedesktop.org> 6285Date: Fri May 20 16:46:15 2011 +0200 6286 6287 i18n: Bring locale.dir and compose.dir in sync. 6288 6289 Some entries for locale/encoding combinations were missing from 6290 either file or just misspelled, some entries were wrong or just 6291 aliases. 6292 6293 Signed-off-by: Egbert Eich <eich@freedesktop.org> 6294 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6295 6296commit d1e6baa4e290b758e430077cb74e7c03ad850771 6297Author: Egbert Eich <eich@freedesktop.org> 6298Date: Fri May 20 14:02:39 2011 +0200 6299 6300 i18n: Treat 'a3_AZ' as an alias for 'az_AZ'. 6301 6302 locale.alias contains a comment: 6303 XCOMM a3 is not an ISO 639 language code, but in Cyrillic, "Z" looks like "3". 6304 Thus lets treat 'a3' as an alias for 'az'. 6305 6306 Signed-off-by: Egbert Eich <eich@freedesktop.org> 6307 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6308 Reviewed-by: Magnus Kessler <Magnus.Kessler@gmx.net> 6309 6310commit fa2aab0bea18efa26a56977d3166277582ab7b07 6311Author: Egbert Eich <eich@freedesktop.org> 6312Date: Fri May 20 13:09:38 2011 +0200 6313 6314 i18n: Fixed typos in full locale names. 6315 6316 Fixing those typos those names actually match entries in 6317 locale.dir. 6318 6319 Signed-off-by: Egbert Eich <eich@freedesktop.org> 6320 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6321 6322commit b88dd95005dce4c40f9b4d5f938f945e7955fd04 6323Author: Egbert Eich <eich@freedesktop.org> 6324Date: Sat May 21 07:29:38 2011 +0200 6325 6326 i18n: Remove duplicates and aliases to oneself. 6327 6328 Aliases to itself don't make much sense. 6329 This changes occurances of: 6330 xy_UV.UTF-8: xy_UV.UTF-8 6331 to 6332 xy_UV: xy_UV.UTF-8 6333 where applicable. 6334 6335 Signed-off-by: Egbert Eich <eich@freedesktop.org> 6336 Reviewed-by: James Cloos <cloos@jhcloos.com> 6337 6338commit f198c6aa98f88ff285d903175a3c4c0fd33a4575 6339Author: Jens Herden <jens.herden@email.de> 6340Date: Fri May 20 17:29:03 2011 +0200 6341 6342 i18n: Add support for Khmer locale and compose table. 6343 6344 Signed-off-by: Egbert Eich <eich@freedesktop.org> 6345 Reviewed-by: James Cloos <cloos@jhcloos.com> 6346 6347commit 40761898692e5063957bfa2518cca3d35b2e354a 6348Author: Kalman Kemenczy <kkemenczy@novell.com> 6349Date: Fri May 20 17:03:24 2011 +0200 6350 6351 i18n: Add support for Serbian specific compose table entries. 6352 6353 Signed-off-by: Egbert Eich <eich@freedesktop.org> 6354 Reviewed-by: James Cloos <cloos@jhcloos.com> 6355 6356commit 7c14aacc9f01d7a975f8d9d033b9b13cbd777a61 6357Author: Egbert Eich <eich@freedesktop.org> 6358Date: Fri May 20 14:00:35 2011 +0200 6359 6360 i18n: Adding and removing comments. 6361 6362 Signed-off-by: Egbert Eich <eich@freedesktop.org> 6363 Reviewed-by: James Cloos <cloos@jhcloos.com> 6364 6365commit 7754d68976106183751243c2c35a84134be17b34 6366Author: Egbert Eich <eich@freedesktop.org> 6367Date: Fri May 20 13:45:31 2011 +0200 6368 6369 i18n: Add missing locales which existed in locale.alias. 6370 6371 Signed-off-by: Egbert Eich <eich@freedesktop.org> 6372 Reviewed-by: James Cloos <cloos@jhcloos.com> 6373 6374commit 952eccd0d25ba66023acfd31873eee2e71c38c42 6375Author: Egbert Eich <eich@freedesktop.org> 6376Date: Fri May 20 10:57:57 2011 +0200 6377 6378 i18n: Consolidate compose handling for locales with UTF-8 encoding. 6379 6380 - add an entry to include the default en_US compose file 6381 for the ja_JP, ko_KR, th_TH, zh_CN, zh_HK and zh_TW locales. 6382 - add missing entries for zh_CN. and zh_HK and am_ET. 6383 - change entries for the UTF-8 encoding for ru_RU, ja_JP, 6384 ko_KR, th_TH and zh_TW to point to their native directory 6385 entries. 6386 6387 Signed-off-by: Egbert Eich <eich@freedesktop.org> 6388 Reviewed-by: James Cloos <cloos@jhcloos.com> 6389 6390commit d14b6a250f004fa405179db7020f6953001d17b9 6391Author: Yaakov Selkowitz <yselkowitz@users.sourceforge.net> 6392Date: Mon Oct 22 13:54:11 2012 -0500 6393 6394 XIM: remove Private and Public macros 6395 6396 Private is a struct member name in mingw-w64 <winioctl.h>, causing this 6397 useless define in a private header to break the build. 6398 6399 Signed-off-by: Yaakov Selkowitz <yselkowitz@users.sourceforge.net> 6400 Reviewed-by: Jon TURNEY <jon.turney@dronecode.org.uk> 6401 6402commit f2a8def423a46d52e834cf7ea49fa0079427663a 6403Author: Adam Jackson <ajax@redhat.com> 6404Date: Wed Oct 17 14:40:43 2012 -0400 6405 6406 XErrorDB: Add GLXBadProfileARB 6407 6408 Signed-off-by: Adam Jackson <ajax@redhat.com> 6409 6410commit d45b3fc19fbe95c41afc4e51d768df6d42332010 6411Author: Ross Burton <ross.burton@intel.com> 6412Date: Wed Sep 12 14:39:40 2012 +0100 6413 6414 Allow overriding location of keysymdef.h 6415 6416 Currently keysymdef.h is found by using the includedir of xproto. This doesn't 6417 work when cross-compiling with a sysroot as that ends up being /usr/include/X11, 6418 not a path into the cross-build environment. 6419 6420 So, add an option to allow explicitly specifying the location of keysymdef.h, 6421 and verify that the specified or found path exists. 6422 6423 (original patch by Martin Jansa <martin.jansa@gmail.com>, revised by myself) 6424 6425 Signed-off-by: Ross Burton <ross.burton@intel.com> 6426 Reviewed-by: Dan Nicholson <dbn.lists@gmail.com> 6427 Reviewed-by: Daniel Stone <daniel@fooishbar.org> 6428 6429commit 44cdc0dc2c68d67654023ec707b807145d3a38c0 6430Author: Eric S. Raymond <esr@thyrsus.com> 6431Date: Thu Aug 23 19:15:07 2012 -0400 6432 6433 Renove some unnecessary low-level markup. 6434 6435 Also, SYNTAX -> SYNOPSIS so function prototypes get parsed by doclifter. 6436 This appears to have been somebody's thinko, it's only in a few of the files. 6437 6438 Signed-off-by: Eric S. Raymond <esr@thyrsus.com> 6439 6440commit b686600ab5ca93b5750f827786e79c329ab2db4d 6441Author: Eric S. Raymond <esr@thyrsus.com> 6442Date: Thu Aug 23 10:53:33 2012 -0400 6443 6444 The .NT/.NE macro pair is no longer used. Remove it. 6445 6446 Signed-off-by: Eric S. Raymond <esr@thyrsus.com> 6447 6448commit b83f2898528c5dd683acd2a2143879a760a8dad5 6449Author: Eric S. Raymond <esr@thyrsus.com> 6450Date: Thu Aug 23 10:42:46 2012 -0400 6451 6452 Remove the one and only use of the .NT/.NE pair. 6453 6454 The problem with these macros is that they rely on being able to 6455 center the note label. That doesn't play well with modern HTML, 6456 not anyway without coomplications like CSS. This use was just a cute 6457 trick, not adding enough value to be kept. 6458 6459commit e9509fa6745d25eee01ec6f1c34edf8a806d66b3 6460Author: Eric S. Raymond <esr@thyrsus.com> 6461Date: Thu Aug 23 10:23:45 2012 -0400 6462 6463 The .C{ and .C} macros are never used. Remove them. 6464 6465 Signed-off-by: Eric S. Raymond <esr@thyrsus.com> 6466 6467commit 6b2f7ddeea6c87dbec4ddfc19b1fed33f1bb8575 6468Author: Eric S. Raymond <esr@thyrsus.com> 6469Date: Thu Aug 23 10:08:08 2012 -0400 6470 6471 The .FN macro, paired with .FD, is also never used. Remove it. 6472 6473 Signed-off-by: Eric S. Raymond <esr@thyrsus.com> 6474 6475commit cac6572701c976542da562b2b277b07ffb892a6f 6476Author: Eric S. Raymond <esr@thyrsus.com> 6477Date: Thu Aug 23 10:03:00 2012 -0400 6478 6479 The ".FD" macro is never used. Remove it. 6480 6481 It was a temptation to presentation-level klugery and is best gone. 6482 6483 Signed-off-by: Eric S. Raymond <esr@thyrsus.com> 6484 6485commit 6e27a828f39f7028bc7f4a8736e7262fca250632 6486Author: Eric S. Raymond <esr@thyrsus.com> 6487Date: Thu Aug 23 09:54:25 2012 -0400 6488 6489 Clean up, my last commit missed four cases. 6490 6491 Signed-off-by: Eric S. Raymond <esr@thyrsus.com> 6492 6493commit a7fb575957ff4d9dd3671994a005ac3be8bb10fe 6494Author: Eric S. Raymond <esr@thyrsus.com> 6495Date: Thu Aug 23 08:24:17 2012 -0400 6496 6497 Eliminate all uses of tab stops in the libX11 man pages. 6498 6499 Two steps: First, expand tabs to 8 spaces in code and structure 6500 listings. Second, make the .Ds used to wrap code listings switch to 6501 constant-width font (CW) rather than numeric font position 1, which 6502 maps to R on most systems. 6503 6504 It is possible some archaic systems won't know what CW is, but the 6505 only risk is that code listings won't look quite right on troff 6506 devices; the PostScript and DVI drivers definitely grok it, so those 6507 important cases are OK. 6508 6509 The purpose of these changes is to get rid of presentation-level 6510 markup so these pages will lift clean to DocBook. 6511 6512 Signed-off-by: Eric S. Raymond <esr@thyrsus.com> 6513 6514commit 8042f88ace33573f9d0dfaa21ed54ac7cef266d5 6515Author: Will Thompson <will@willthompson.co.uk> 6516Date: Mon Jul 9 18:00:27 2012 +0100 6517 6518 Add compose sequences for "therefore" and "because". 6519 6520 These sequences look sensible to me. I added them to the APL-related 6521 section of Mathematical Operators—they're in that section of Unicode 6522 anyway. 6523 6524 https://bugs.freedesktop.org/show_bug.cgi?id=51922 6525 6526 Signed-off-by: Will Thompson <will@willthompson.co.uk> 6527 Reviewed-by: Daniel Stone <daniel@fooishbar.org> 6528 6529commit 65358ea5079236b2508f787ac2fb2024a477e36d 6530Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6531Date: Fri Jun 29 23:08:04 2012 -0700 6532 6533 Convert XCreate{Pix,Bit}map...Data to use C99 designated initializers 6534 6535 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6536 6537commit 0dc93f7e43deb102b1f8fb7c4c4844cdce7ffd1e 6538Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6539Date: Fri Jun 29 22:57:13 2012 -0700 6540 6541 XCreate{Pix,Bit}map...Data: Free pixmap in error path if XCreateGC fails 6542 6543 Fixes leaks in error paths found by Parfait 1.0.0: 6544 6545 Error: X Resource Leak 6546 Leaked X Resource pix 6547 at line 62 of CrBFData.c in function 'XCreateBitmapFromData'. 6548 pix initialized at line 60 with XCreatePixmap 6549 Error: X Resource Leak 6550 Leaked X Resource pix 6551 at line 70 of CrPFBData.c in function 'XCreatePixmapFromBitmapData'. 6552 pix initialized at line 66 with XCreatePixmap 6553 6554 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6555 Reviewed-by: Aaron Plattner <aplattner@nvidia.com> 6556 6557commit dce84b8c39ad5a8908c29bb6de25b6c3004c1ab7 6558Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6559Date: Wed Jun 6 13:31:16 2012 -0700 6560 6561 libX11 spec: Correct prototype for XConvertSelection 6562 6563 selection & target parameters were accidentally run together 6564 6565 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6566 6567commit 6c5cb2a90a6479f56855e5167039c37c234cdfe7 6568Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6569Date: Fri Jun 1 23:37:09 2012 -0700 6570 6571 libX11 1.5.0 6572 6573 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6574 6575commit 05c587ec3be880721131a17c1dd4366e458fdd8b 6576Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6577Date: Sat May 26 14:37:28 2012 -0700 6578 6579 libX11 1.4.99.902 (1.5 RC2) 6580 6581 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6582 6583commit d817834d9772e3500d5102e2eae868b04a33c31f 6584Author: Pander <pander@users.sourceforge.net> 6585Date: Sat May 5 19:02:10 2012 +0200 6586 6587 Compose: Reassigned squences with minus and a or o 6588 6589 Reassigned squences with minus and a or o (vice versa and lower and 6590 upper case) to conform existing series and not resulting in tilde. 6591 Also added noe missing underscore sequence. 6592 6593 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6594 6595commit 6bfd1dca6e7cb2046ee6bf9dbbddc0af5ef7cc00 6596Author: Pander <pander@users.sourceforge.net> 6597Date: Sat May 5 16:56:05 2012 +0200 6598 6599 Compose: Removed <slash> <U> and vice versa 6600 6601 Combination with lower case u suffices 6602 6603 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6604 6605commit 3a8b1637132d1e36eb5e11f52dfb284081772d14 6606Author: Pander <pander@users.sourceforge.net> 6607Date: Sat May 5 16:44:31 2012 +0200 6608 6609 Compose: Removed <n> <minus> for n with tilde, also vice versa & for upper case 6610 6611 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6612 6613commit fd514d7a35119dd4413b51c84f2a536f2ca501a6 6614Author: Pander <pander@users.sourceforge.net> 6615Date: Sat May 5 16:40:20 2012 +0200 6616 6617 Compose: Removed <S> in combination with a numeral for superscript 6618 6619 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6620 6621commit 1b5cad3ca54410c4edbca79c23c463e9e088bc0d 6622Author: Pander <pander@users.sourceforge.net> 6623Date: Sat May 5 16:28:01 2012 +0200 6624 6625 Compose: Reassigned <o> <apostrophe> to oacute, also for upper case. 6626 6627 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6628 6629commit 0bbc0d5e605e2a4a3eb00a229b651d4546e8aef4 6630Author: James Cloos <cloos@jhcloos.com> 6631Date: Thu May 10 12:27:28 2012 -0400 6632 6633 Remove duplicate compose sequences from commit e51e37c118ae. 6634 6635 The compose-check script only handles compiled Compose files, not 6636 the Compose.pre files. One must remember to use: 6637 6638 ./autogen.sh; make; make check 6639 6640 when reviewing patches to the Compose.pre files.... 6641 6642 Signed-off-by: James Cloos <cloos@jhcloos.com> 6643 6644commit e51e37c118ae6cb9ced8244ce1c410677e0279ce 6645Author: Geoff Streeter <geoff@dyalog.com> 6646Date: Thu Mar 22 15:02:00 2012 +0000 6647 6648 Add APL support to compose 6649 6650 Signed-off-by: Geoff Streeter <geoff@dyalog.com> 6651 Signed-off-by: James Cloos <cloos@jhcloos.com> 6652 6653commit dac90324cee224df977a428afe80d960dceca769 6654Author: Julien Cristau <jcristau@debian.org> 6655Date: Sat May 5 16:05:07 2012 +0200 6656 6657 configure: make previous change work with older autoconf 6658 6659 autoconf 2.63 doesn't seem to like the nested AC_CHECK_DECL/FUNC. So do 6660 the tests separately. 6661 6662 Reported-by: Dave Airlie 6663 Signed-off-by: Julien Cristau <jcristau@debian.org> 6664 6665commit f5b50af4324186962e258ffe9be78d5ee4681982 6666Author: Julien Cristau <jcristau@debian.org> 6667Date: Sun Apr 29 16:43:09 2012 +0200 6668 6669 configure: check if issetugid is declared 6670 6671 GNU/kFreeBSD has issetugid in libc (for legacy apps?), but doesn't 6672 declare it anywhere, causing gcc to error out with 6673 -Werror=implicit-function-declaration. Use AC_CHECK_DECL in addition to 6674 AC_CHECK_FUNC so we disable this code instead of failing to build it. 6675 6676 Debian bug#669670 <http://bugs.debian.org/669670> 6677 6678 Signed-off-by: Julien Cristau <jcristau@debian.org> 6679 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6680 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6681 6682commit 52e1b5cc3b6de76ccf4285b55652474a522ed9a8 6683Author: Peter Hutterer <peter.hutterer@who-t.net> 6684Date: Mon Apr 30 16:36:47 2012 +1000 6685 6686 Typo fix 6687 6688 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 6689 6690commit b64969f0e510d5d3300cf968741a3726a6409577 6691Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6692Date: Tue Apr 17 18:12:02 2012 -0700 6693 6694 Add X11R7 sections to the libX11 & XKBlib credits to cover Docbook conversion 6695 6696 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6697 6698commit 9ea611696f317ac3b3fb67893f1d6d87d49e3b5e 6699Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6700Date: Tue Apr 17 18:01:36 2012 -0700 6701 6702 Add olinks from libX11 & localedb specs to ICCCM spec 6703 6704 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6705 6706commit b3c1b8cdab7d14220426c9b997ac362dc16318fc 6707Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6708Date: Tue Apr 17 17:49:44 2012 -0700 6709 6710 Add olinks from libX11 spec to ICCCM spec 6711 6712 Also convert ICCCM title mentions from <emphasis> to <citetitle> 6713 6714 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6715 6716commit ebebb65e753007ad01966dccc90bd6ca9a826488 6717Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6718Date: Sat Apr 14 23:40:01 2012 -0700 6719 6720 libX11 AppC: Fix section headers that didn't translate from nroff properly 6721 6722 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6723 Acked-by: Peter Hutterer <peter.hutterer@who-t.net> 6724 6725commit d5ab4ae0e74ae1fb30fb72add0751effe2759bf2 6726Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6727Date: Sat Apr 14 23:13:05 2012 -0700 6728 6729 Add olinks from libX11 spec to x11protocol spec 6730 6731 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6732 Acked-by: Peter Hutterer <peter.hutterer@who-t.net> 6733 6734commit 83878a0e34fffd255597300dd3e6cd43fcd645b0 6735Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6736Date: Sat Apr 14 22:28:53 2012 -0700 6737 6738 libX11 spec: Remove .br nroff macro left behind in XGetWindowProperty prototype 6739 6740 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6741 6742commit abc523fce31fcf2687229697a8eb656e343ecb0c 6743Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6744Date: Thu Mar 15 22:14:45 2012 -0700 6745 6746 libX11 1.4.99.901 (1.5 RC1) 6747 6748 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6749 6750commit b2cc5905a4a6d519957223e8ba2caef71520040c 6751Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6752Date: Thu Mar 15 22:03:21 2012 -0700 6753 6754 Remove "register" qualifier that annoys Solaris Studio compiler 6755 6756 Fixes warning: 6757 "Xrm.c", line 1094: warning: storage class after type is obsolescent 6758 6759 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6760 6761commit 62d42953893f93a98db0504eaf06d650ceaf5811 6762Author: James Cloos <cloos@jhcloos.com> 6763Date: Wed Mar 14 17:25:46 2012 -0400 6764 6765 Fix the gtk+ additions 6766 6767 (Some of) the Dstroke and dstroke entries already were present as U011[01], 6768 even though XK_Dstroke and XK_dstroke are part of the latin2 set in keysymdef.h. 6769 6770 The addition of <Multi_key> <o> <apostrophe> as a postfix version of 6771 <Multi_key> <apostrophe> <o> blocks the existing entries for ǻ and Ǻ. 6772 That prevents its and <Multi_key> <O> <apostrophe>’s addition. 6773 6774 Signed-off-by: James Cloos <cloos@jhcloos.com> 6775 6776commit 91bcce48d94792f78333d2aea73961cc2e739d2e 6777Author: Pander <pander@users.sourceforge.net> 6778Date: Wed Mar 14 12:54:53 2012 -0400 6779 6780 Complete compose key sequences for musical symbols 6781 6782 Signed-off-by: Pander <pander@users.sourceforge.net> 6783 Signed-off-by: James Cloos <cloos@jhcloos.com> 6784 6785commit cf040016d455bc37f7665d6714337c5eafd8ea94 6786Author: Pander <pander@users.sourceforge.net> 6787Date: Wed Mar 14 12:46:25 2012 -0400 6788 6789 Add compose sequences from gtk+ to X.Org 6790 6791 Signed-off-by: Pander <pander@users.sourceforge.net> 6792 Signed-off-by: James Cloos <cloos@jhcloos.com> 6793 6794commit a4c591ced5cac9301b9abfa0e521be2d0b267882 6795Author: Keith Packard <keithp@keithp.com> 6796Date: Sun Mar 4 02:00:13 2012 -0800 6797 6798 Block for other threads in _XUserLockDisplay 6799 6800 Wait for all other threads to release the user-level lock when 6801 acquiring it. This ensures that only one thread at a time holds the 6802 user-level lock, necessary as it is a nesting lock and a single 6803 variable is used to determine when the lock is nesting and when it is 6804 contended. 6805 6806 Signed-off-by: Keith Packard <keithp@keithp.com> 6807 Reviewed-by: Jamey Sharp <jamey@minilop.net> 6808 6809commit ed00b460acb08787b695f27b864e96102dfd4867 6810Author: Jon TURNEY <jon.turney@dronecode.org.uk> 6811Date: Fri Oct 28 11:09:20 2011 -0500 6812 6813 Don't use caddr_t casts 6814 6815 (caddr_t) isn't used anywhere else in xcb or libX11. 6816 Cast to (char *) for consistency. 6817 6818 Removing this cast allows building for MinGW without patching. 6819 6820 v2: Cast to (char *) rather than just dropping the cast 6821 6822 Signed-off-by: Jon TURNEY <jon.turney@dronecode.org.uk> 6823 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6824 6825commit 20adca02c2a1d0b7c95ecbe387d68f881fd57754 6826Author: Julien Cristau <jcristau@debian.org> 6827Date: Sun Feb 19 13:27:38 2012 +0100 6828 6829 Revert "xcb: Add TCP fallback" 6830 6831 This reverts commit f09c5299a381e2729e800a0ac43f1c0e371f65f6. 6832 6833 The TCP fallback ended up falling back to UNIX socket connection if 6834 $DISPLAY was set to e.g. some.host:0 and the initial attempt failed. 6835 6836 Debian bug#659558 <http://bugs.debian.org/659558> 6837 6838 Signed-off-by: Julien Cristau <jcristau@debian.org> 6839 6840 Conflicts: 6841 6842 src/OpenDis.c 6843 6844commit f4378193619baa9bb973c1b5b718721bbcbe92c7 6845Author: James Cloos <cloos@jhcloos.com> 6846Date: Wed Feb 22 14:13:20 2012 -0500 6847 6848 Make the compose sequence for ẞ work. 6849 6850 There is no XK_Ssharp symbol for U+1E9E LATIN CAPITAL LETTER SHARP S, 6851 so use the U1e9e symbol in the Compose sequence. 6852 6853 (Compose sequences do not work when the target symbol is unknown.) 6854 6855 Signed-off-by: James Cloos <cloos@jhcloos.com> 6856 6857commit 2ca641c3a506dcbee97e279b67990d5387389f36 6858Author: Marko Myllynen <myllynen@redhat.com> 6859Date: Mon Feb 20 17:04:59 2012 +0200 6860 6861 Use ezh/EZH in compose maps 6862 6863 Related: https://bugs.freedesktop.org/show_bug.cgi?id=19687 6864 6865 Signed-off-by: Marko Myllynen <myllynen@redhat.com> 6866 Reviewed-by: Matt Dew <marcoz@osource.org> 6867 Signed-off-by: James Cloos <cloos@jhcloos.com> 6868 6869commit 61725822f20f47684a545c1797183ee7075243ac 6870Author: Marko Myllynen <myllynen@redhat.com> 6871Date: Sun Feb 20 17:09:43 2011 +0200 6872 6873 Provide translation from XK_permille (ad5) to Unicode (U2030) 6874 6875 https://bugs.freedesktop.org/show_bug.cgi?id=19687 6876 6877 Signed-off-by: Marko Myllynen <myllynen@redhat.com> 6878 Reviewed-by: Matt Dew <marcoz@osource.org> 6879 Signed-off-by: James Cloos <cloos@jhcloos.com> 6880 6881commit d2cce0abba0fa0143f49026442c8cab5ed721625 6882Author: Jeremy Huddleston <jeremyhu@apple.com> 6883Date: Sun Feb 12 19:01:43 2012 -0800 6884 6885 nls: Use LC_CTYPE=C for sed magic 6886 6887 Stricter versions of sed can trip up if the input does not match 6888 LC_CTYPE 6889 6890 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 6891 6892commit f180e043f55531933bedfa6e0ff36a00a9ec07f3 6893Author: Frédéric Boiteux <fboiteux@calistel.com> 6894Date: Wed Nov 30 12:47:31 2011 +0000 6895 6896 Compositions with the dead greek symbol 6897 6898 FreeDesktop Bug 21475 <https://bugs.freedesktop.org/show_bug.cgi?id=21475> 6899 6900 Signed-off-by: Frédéric Boiteux <fboiteux@calistel.com> 6901 Signed-off-by: James Cloos <cloos@jhcloos.com> 6902 6903commit d58e8f8e27790017fcfdeca0843b7318d541c189 6904Author: Ryan Pavlik <rpavlik@iastate.edu> 6905Date: Sun Jan 1 21:04:52 2012 +0000 6906 6907 Use pthreads on MinGW also 6908 6909 Use pthreads (provided by the pthreads-win32 compatability library which implements 6910 them using native Win32 threading) on MinGW 6911 6912 Reviewed-by: Jon TURNEY <jon.turney@dronecode.org.uk> 6913 6914commit bf15ccb6821664746ec23d769d757edf8059007e 6915Author: Ryan Pavlik <rpavlik@iastate.edu> 6916Date: Mon Jan 23 14:18:02 2012 +0000 6917 6918 Add XWindows.h include to Xxcbint.h 6919 6920 This avoids some conflicting type re-definition errors which occur if 6921 we attempt to include Windows headers after Xmd.h 6922 6923 Reviewed-by: Jon TURNEY <jon.turney@dronecode.org.uk> 6924 6925commit cadcbd376f0a5d17a71a2fe2f8ced5d93232921a 6926Author: Matt Dew <marcoz@osource.org> 6927Date: Sat Jan 21 17:59:51 2012 -0700 6928 6929 informaltable & table cleanup 6930 6931 On certain tables, add top and bottom borders to table header 6932 and a bottom border to the table. This matches what those 6933 tables in the old pdfs looked like. 6934 6935 the <?dbfo keep-together='always'> prevents tables from 6936 splitting across pages. Useful for tiny tables. 6937 6938 Converting the colwidth to a floating point, IE, 1* -> 1.0* 6939 cleans up these build errors: 6940 WARNING: table-layout="fixed" and column-width unspecified => 6941 falling back to proportional-column-width(1) 6942 6943 Signed-off-by: Matt Dew <marcoz@osource.org> 6944 6945commit bb551f654df8f647c867f79252241964521e689e 6946Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6947Date: Wed Dec 28 21:22:41 2011 -0800 6948 6949 Add more Xkb man pages to the See Also lists for core keyboard functions 6950 6951 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6952 Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net> 6953 6954commit b7bb23fe7c8b8a17128e5bc98a05f68595190438 6955Author: Gaetan Nadon <nadon@memsize.(none)> 6956Date: Fri Dec 30 17:08:14 2011 -0500 6957 6958 docbook.am: embed css styles inside the HTML HEAD element 6959 6960 Rather than referring to the external xorg.css stylesheet, embed the content 6961 of the file in the html output produced. This is accomplished by using 6962 version 1.10 of xorg-xhtml.xsl. 6963 6964 This makes the whole html docs tree much more relocatable. 6965 In addition, it eliminates xorg.css as a runtime file which makes 6966 xorg-sgml-doctools a build time only package. 6967 6968 Signed-off-by: Gaetan Nadon <nadon@memsize.(none)> 6969 6970commit 70505468b7c4a7068cc39be42e421dcee34ec595 6971Author: Alan Coopersmith <alan.coopersmith@oracle.com> 6972Date: Tue Dec 13 19:58:30 2011 -0800 6973 6974 makekeys: move buf declaration from global to main to silence gcc -Wshadow 6975 6976 The global was only referenced in the main() function, which passes it 6977 as an argument of the same name to the parse_line() function, leading 6978 to gcc -Wshadow warnings: 6979 6980 makekeys.c: In function ‘parse_line’: 6981 makekeys.c:58:24: warning: declaration of ‘buf’ shadows a global declaration 6982 makekeys.c:54:13: warning: shadowed declaration is here 6983 6984 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 6985 6986commit 87e10a7b9a97c951ab4d477f61177779ac0a6a66 6987Author: Kusanagi Kouichi <slash@ac.auone-net.jp> 6988Date: Wed Dec 14 02:17:55 2011 -0500 6989 6990 XQueryColors: Split a request into multiple requests if necessary 6991 6992 https://bugs.freedesktop.org/show_bug.cgi?id=9160 6993 6994 Signed-off-by: Kusanagi Kouichi <slash@ac.auone-net.jp> 6995 Signed-off-by: James Cloos <cloos@jhcloos.com> 6996 6997commit d3b3570592e9b9e57f270a0bd86762fd205a2833 6998Author: Andreas Wettstein <wettstein509@solnet.ch> 6999Date: Tue Nov 8 20:18:09 2011 +0000 7000 7001 XIM: Allow modifier releases in compose sequences (#26705) 7002 7003 Currently, only non-modifier keys (actually, keysyms) can be part of a compose 7004 sequence, and they are matched against the defined compose sequences at the 7005 time the key is pressed. The patch allows to use modifier keys an well, but 7006 matches them on key release, and only if no other key has been pressed after 7007 the modifier. 7008 7009 Releasing a non-matched modifier during an ongoing compose sequence only aborts 7010 the sequence if any modifier release would have matched. In particular, if no 7011 compose sequences with modifiers are specified, the compose mechanism works 7012 exactly as without this patch. 7013 7014 Even if modifiers are part of a compose sequence, they are not filtered. This 7015 is because modifiers affect the keyboard state no matter what we do here and, 7016 therefore, filtering them only could confuse clients. 7017 7018 The purpose is this extension to the compose mechanism is to allow to make 7019 better use of keys in convenient reach for touch typing. 7020 7021 Signed-off-by: Andreas Wettstein <wettstein509@solnet.ch> 7022 Signed-off-by: James Cloos <cloos@jhcloos.com> 7023 7024commit 56448a626fc90bcf75a1fa2f4c294b0eb1f23bd6 7025Author: Alan Coopersmith <alan.coopersmith@oracle.com> 7026Date: Tue Nov 29 23:56:57 2011 -0800 7027 7028 Reject negative string counts in copy_string_list 7029 7030 Silences parfait warning of a potential memory leak: 7031 Memory leak of pointer 'dst' allocated with malloc(length) 7032 at line 160 of FSWrap.c in function 'copy_string_list'. 7033 'dst' allocated at line 145 with malloc(length). 7034 dst leaks when count <= 0 at line 154. 7035 7036 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7037 7038commit bf2d7c8c6d70539c72560b1921e18df2610acf29 7039Author: Peter Hutterer <peter.hutterer@who-t.net> 7040Date: Fri Nov 11 14:56:36 2011 +1000 7041 7042 libX11 1.4.99.1 7043 7044 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 7045 7046commit 24283d40b1e4314c6647dda49d2a159833341a8b 7047Author: Derek Buitenhuis <derek.buitenhuis@gmail.com> 7048Date: Thu Sep 22 18:44:13 2011 -0400 7049 7050 makekeys: Fix build/target word size mismatch when cross-compiling 7051 7052 Since makekeys is built using build environment's gcc and 7053 runs natively, we have to make sure that the size of the 7054 Signature type is the same on both the native environment 7055 and the target, otherwise we get mismatches upon running X, 7056 and some LSB test failures (xts5). 7057 7058 Use an unsigned 32-bit integer on all platforms. Also, 7059 eliminate the redundant multiple typedefs for the 7060 Signature type. 7061 7062 Signed-off-by: Derek Buitenhuis <derek.buitenhuis@gmail.com> 7063 Reviewed-by: Daniel Stone <daniel@fooishbar.org> 7064 7065commit 1c41f3b9b86b5eeedfa3bff92e519d45aa097587 7066Author: Alan Coopersmith <alan.coopersmith@oracle.com> 7067Date: Wed Nov 9 21:00:36 2011 -0800 7068 7069 XlcSL.c: convert old-style function definitions to ANSI C89 style 7070 7071 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7072 7073commit f6dad6aaa384bf836baa28ccb72b476a85c40eff 7074Author: Peter Hutterer <peter.hutterer@who-t.net> 7075Date: Thu Oct 27 13:53:22 2011 +1000 7076 7077 Use GetReqSized for GetReq and GetReqExtra 7078 7079 GetEmptyReq and GetResReq cannot do this due to the final typecast - 7080 typically requests that need either of those do not have their own typedef 7081 in the protocol headers. 7082 7083 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 7084 Reviewed-by: Jamey Sharp <jamey@minilop.net> 7085 7086commit c9c99058b9d98789c0b2d7e78a23443c2b57a047 7087Author: Peter Hutterer <peter.hutterer@who-t.net> 7088Date: Fri Oct 14 14:51:06 2011 +1000 7089 7090 include: Add GetReqSized() for request buffers of specific size 7091 7092 Some XI2 requests change in size over different versions and libXi would 7093 need to hack around GetReq and GetReqExtra. Add a new GetReqSized so the 7094 library can explicitly specify the size of the request in 4-byte units. 7095 7096 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 7097 Reviewed-by: Jamey Sharp <jamey@minilop.net> 7098 7099commit ba8a7a19165e30d14bc165f43f67c19b6a115585 7100Author: Peter Hutterer <peter.hutterer@who-t.net> 7101Date: Thu Oct 27 13:24:10 2011 +1000 7102 7103 Switch GetEmptyReq and GetResReq to call _XGetRequest 7104 7105 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 7106 Reviewed-by: Jamey Sharp <jamey@minilop.net> 7107 7108commit 4a060f993bf676cf21ad9784e010f54134da7b40 7109Author: Peter Hutterer <peter.hutterer@who-t.net> 7110Date: Mon Oct 17 09:45:15 2011 +1000 7111 7112 Add _XGetRequest as substitute for GetReq/GetReqExtra 7113 7114 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 7115 Reviewed-by: Jamey Sharp <jamey@minilop.net> 7116 7117commit d8956520deb79c1cbb5e974c175bf8493859b22b 7118Author: Alan Coopersmith <alan.coopersmith@oracle.com> 7119Date: Fri Oct 14 17:53:00 2011 -0700 7120 7121 Fix "nomal" -> "normal" typo in several comments 7122 7123 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7124 7125commit 002b36e308a26a152504f9b40aa08a0dce9a7991 7126Author: Xue Wei <Wei.Xue@Sun.COM> 7127Date: Fri Oct 14 17:39:21 2011 -0700 7128 7129 mbtocs should not truncate input 7130 7131 Fixes pasting more than 1024 bytes into xterm, as described in 7132 https://bugs.freedesktop.org/show_bug.cgi?id=25209 7133 7134 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7135 7136commit 9b8d8c9e5b27273e8856a3851ba9b68022bed3cd 7137Author: Marko Myllynen <myllynen@redhat.com> 7138Date: Mon Oct 10 09:41:13 2011 +0300 7139 7140 Add new compose sequences 7141 7142 This patch adds few new compose sequences to the en_US map, ligatures 7143 common in typesetting and sequences already in use in the fi_FI map. 7144 7145 https://bugs.freedesktop.org/show_bug.cgi?id=30621 7146 https://bugs.freedesktop.org/show_bug.cgi?id=34523 7147 7148 Reviewed-by: Jeremy Huddleston <jeremyhu@apple.com> 7149 7150commit 738f7b867341c1da87ee667d48815822715c3e75 7151Author: Choe Hwanjin <choe.hwanjin@gmail.com> 7152Date: Thu Oct 13 07:58:02 2011 +0900 7153 7154 XIM: Make Xim handle NEED_SYNC_REPLY flag 7155 7156 NEED_SYNC_REPLY flag should be in Xim not in Xic. 7157 Because the focused Xic can be changed before sending sync reply. 7158 After focused Xic changed, the new Xic doesn't have NEED_SYNC_REPLY 7159 flag enabled, so libX11 doesn't send XIM_SYNC_REPLY packet. 7160 7161 This patch adds sync reply flag to Xim and removes sync reply 7162 from Xic. 7163 7164 Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=7869 7165 7166 Signed-off-by: Choe Hwanjin <choe.hwanjin@gmail.com> 7167 Reviewed-by: Jeremy Huddleston <jeremyhu@apple.com> 7168 7169commit 50e15379331c436851abb194251cde96999e67b3 7170Author: Bodo Graumann <mail@bodograumann.de> 7171Date: Mon Oct 10 16:40:52 2011 +0200 7172 7173 libX11: Fixing modifier key range in Xutil.h (Bug #21910) 7174 7175 IsModifierKey, defined in include/X11/Xutil.h, is a macro determining, 7176 which keys are regarded as modifiers. The constants ISO_Level5_Shift, 7177 ISO_Level5_Latch and ISO_Level5_Lock where excluded previously, leaving 7178 some Neo2 modifiers functionless in combination with compose. 7179 This patch adjusts the range to include the correct, full range of 7180 modifier constants. 7181 7182 Neo2 Bug 277 <http://wiki.neo-layout.org/ticket/277> 7183 7184 X.Org Bug 21910 <http://bugs.freedesktop.org/show_bug.cgi?id=21910> 7185 7186 Signed-off-by: Bodo Graumann <mail@bodograumann.de> 7187 Reviewed-by: Daniel Stone <daniel@fooishbar.org> 7188 7189commit b5a108624331fabf393223c0891914cc54d4caf4 7190Author: Yann Droneaud <yann@droneaud.fr> 7191Date: Tue Oct 11 17:27:59 2011 +0200 7192 7193 Return name instead of False in XSetICValues() 7194 7195 In case of error, XSetICValues() must return the first argument 7196 that failed to be set. 7197 7198 But in some error paths, it returns False, which is converted to NULL, 7199 so the function returns OK in case of error. 7200 7201 Signed-off-by: Yann Droneaud <yann@droneaud.fr> 7202 Reviewed-by: Jeremy Huddleston <jeremyhu@apple.com> 7203 7204commit 10992cb8dc5e4d938e7e5a633b68a81b5875f3ba 7205Author: Yann Droneaud <yann@droneaud.fr> 7206Date: Sun Oct 9 17:56:45 2011 +0200 7207 7208 Return name instead of value in XGetIMValues() and XSetIMValues() 7209 7210 As stated in man page (XOpenIM) and Xlib documentation (chapter 13.5.3), 7211 XGetIMValues() and XSetImValues() "returns the name of the first argument 7212 that could not be obtained." 7213 7214 But currently, 7215 7216 err = XGetIMValues(im, "invalid", &arg, NULL); 7217 7218 returns &arg instead of "invalid". 7219 7220 This patch fixes https://bugs.freedesktop.org/show_bug.cgi?id=12897 7221 7222 Signed-off-by: Yann Droneaud <yann@droneaud.fr> 7223 Reviewed-by: Jeremy Huddleston <jeremyhu@apple.com> 7224 7225commit f2651e03f3295a453a2965c3749bc8b6e66f1c09 7226Author: Jeremy Huddleston <jeremyhu@apple.com> 7227Date: Mon Oct 10 14:09:17 2011 -0700 7228 7229 Mark XKeycodeToKeysym as _X_DEPRECATED 7230 7231 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 7232 7233commit 25d7bb9c705623ebbb3afba3b86d0ded5b6bb4fb 7234Author: Jeremy Huddleston <jeremyhu@apple.com> 7235Date: Sun Oct 9 02:38:28 2011 -0700 7236 7237 Fix nobreakspace for pt_BR.UTF-8 7238 7239 https://bugs.freedesktop.org/show_bug.cgi?id=31334 7240 7241 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 7242 7243commit 913603660c17ec59a4d39d3e3b9d60469ee5c060 7244Author: Jeremy Huddleston <jeremyhu@apple.com> 7245Date: Sun Oct 9 02:26:45 2011 -0700 7246 7247 Fix potential uninitialized variable access in _XimMakeICAttrIDList 7248 7249 Found by clang static analysis 7250 7251 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 7252 7253commit 566ceaf5a92c721ac7155528e4d0d2e5cbef023f 7254Author: Jeremy Huddleston <jeremyhu@apple.com> 7255Date: Sun Oct 9 02:25:50 2011 -0700 7256 7257 Remove self-resolving aliases 7258 7259 https://bugs.freedesktop.org/show_bug.cgi?id=30112 7260 7261 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 7262 7263commit 22ba43d198dcca86c88eb15a56fc7d8fc47c422e 7264Author: Matt Dew <marcoz@osource.org> 7265Date: Fri Oct 7 22:52:30 2011 -0600 7266 7267 Cleanup IDs and links in doc 7268 7269 1 - fix the capitalization of the ID attributes to match either the 7270 <title> or <funcdef> string it goes with. 7271 2 - fix any <linkend>'s that were affected by 1. 7272 3 - any <function> in the docs that has an actual funcdef, 7273 will become an olink. 7274 7275 Signed-off-by: Matt Dew <marcoz@osource.org> 7276 7277commit f858f3326adbc0c5711669b92a64a84a9083a055 7278Author: James Cloos <cloos@jhcloos.com> 7279Date: Tue Oct 4 17:11:11 2011 -0400 7280 7281 [nls] Fix typo/synco. 7282 7283 The iso8859-1 Compose table includes an optional section which uses 7284 Ctrl<T> as a substitute for <Multi_key>. In that section the sequence 7285 to generate an @ (at) either was incorrectly copied from the Multi_key 7286 section or was not kept in sync with the Multi_key section. 7287 7288 Fixing this eliminates the warning from compose-check.pl: 7289 7290 ┏━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7291 ┃ Clash with existing sequence in iso8859-1/Compose.pre 7292 ┃ on line 661: Ctrl<T> <A> <A> 7293 ┃ line #661: Ctrl<T> <A> <A> : "\305" Aring 7294 ┃ line #480: Ctrl<T> <A> <A> : "@" at 7295 ┗━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7296 7297 Signed-off-by: James Cloos <cloos@jhcloos.com> 7298 7299commit 7f35f7efc23234b3f8529fee31a802c21846d9ab 7300Author: Jeremy Huddleston <jeremyhu@apple.com> 7301Date: Mon Sep 26 11:32:56 2011 -0700 7302 7303 Remove conflicting compose sequences for cent and colon 7304 7305 Regression from 4d78ad4bf6dcabca9bb5f84c770abfbb02d3f7a4 7306 Found by tinderbox 7307 7308 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 7309 7310commit 4d78ad4bf6dcabca9bb5f84c770abfbb02d3f7a4 7311Author: Jeremy Huddleston <jeremyhu@apple.com> 7312Date: Sun Sep 25 16:29:17 2011 -0700 7313 7314 Add additional compose sequences for pound sterling, yen, and cent (mixed case) 7315 7316 https://bugs.freedesktop.org/show_bug.cgi?id=1013 7317 7318 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 7319 Reviewed-by: Gaetan Nadon <memsize@videotron.ca> 7320 7321commit 0ca4153a373e2af7a9eb3cef003393ab332bc79e 7322Author: Jeremy Huddleston <jeremyhu@apple.com> 7323Date: Sat Sep 24 16:44:04 2011 -0700 7324 7325 Use a configure check for seteuid 7326 7327 HP-UX doesn't have seteuid 7328 7329 https://bugs.freedesktop.org/show_bug.cgi?id=1497 7330 7331 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 7332 7333commit 79594b4d66344f248eb4314ecb78eb81f632c3ab 7334Author: Gaetan Nadon <memsize@videotron.ca> 7335Date: Tue Sep 20 16:06:10 2011 -0400 7336 7337 localedb specs: use <copyright> for first holder of multi license 7338 7339 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7340 7341commit 154430268cf004b06920edde2f1812dc16d71fae 7342Author: Gaetan Nadon <memsize@videotron.ca> 7343Date: Tue Sep 20 16:01:52 2011 -0400 7344 7345 libX11 specs: use <copyright> for first holder of multi license 7346 7347 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7348 7349commit 66e621f58dee804acb795ff2c79ce6dd38b34a3f 7350Author: Tollef Fog Heen <tfheen@err.no> 7351Date: Tue Sep 20 13:07:37 2011 -0400 7352 7353 NLS: Add more vulgar fractions 7354 7355 Add 1/7, 1/9, 1/10 and 0/3 vulgar fractions. 7356 7357 Signed-off-by: Tollef Fog Heen <tfheen@err.no> 7358 Signed-off-by: James Cloos <cloos@jhcloos.com> 7359 7360commit e37a6da814b5653be46000a9a76902729660a2e6 7361Author: Alexander Polakov <polachok@gmail.com> 7362Date: Sat Sep 17 20:54:58 2011 +0400 7363 7364 XGrabKey manual page: change XAllowAccess to XAllowEvents in See Also 7365 7366 There is no XAllowAccess man page to see. 7367 7368 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7369 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7370 7371commit a23f3323f269b33a43d16dce01395cd28bc41b45 7372Author: Gaetan Nadon <memsize@videotron.ca> 7373Date: Mon Sep 19 15:27:44 2011 -0400 7374 7375 XKB: provide adequate quotes for the license text 7376 7377 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7378 7379commit a9c7a5cad91d968f5536ef8fc735036e921832a3 7380Author: Gaetan Nadon <memsize@videotron.ca> 7381Date: Mon Sep 19 15:18:53 2011 -0400 7382 7383 XIM: refactor the multi licensing legal text 7384 7385 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7386 7387commit c46f934ed89e7de79746a0387c9f998d91994ea6 7388Author: Gaetan Nadon <memsize@videotron.ca> 7389Date: Mon Sep 19 10:33:30 2011 -0400 7390 7391 xim trans: restore Fujitsu copyright legal text 7392 7393 Somehow lost during docbook conversion. text from x.org ftp R7.5. 7394 7395 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7396 7397commit 3d75f993382bfdc89d31668d7dfc71c91222e0d7 7398Author: Gaetan Nadon <memsize@videotron.ca> 7399Date: Mon Sep 19 10:11:46 2011 -0400 7400 7401 xtrans: restore X Consortium original legal text 7402 7403 Asking X Consortium permission to use The Open Group name makes no sense. 7404 Even more so in 1994 before X Window System was passed on to the Open Group. 7405 7406 Using original text from xorg-docs/general/License 7407 7408 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7409 7410commit 136a381585a4a9686c11bad1a6130837978e677f 7411Author: Gaetan Nadon <memsize@videotron.ca> 7412Date: Mon Sep 19 10:03:21 2011 -0400 7413 7414 Framework: restore X Consortium copyright 7415 7416 Somewhat dammaged during docbook conversion. 7417 Also restore pasrt of the original license text 7418 7419 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7420 7421commit 33f346878406762704a0c13cdc018111c666f3c1 7422Author: Gaetan Nadon <memsize@videotron.ca> 7423Date: Mon Sep 19 09:50:00 2011 -0400 7424 7425 localedb: restore X Consortium original legal text 7426 7427 Asking X Consortium permission to use The Open Group name makes no sense. 7428 Even more so in 1994 before X Window System was passed on to the Open Group. 7429 7430 Using original text from xorg-docs/general/License 7431 7432 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7433 7434commit e99c9338e413efca026210b9d830efb5c74d34e5 7435Author: Gaetan Nadon <memsize@videotron.ca> 7436Date: Mon Sep 19 08:23:18 2011 -0400 7437 7438 specs: support multi licensed copyright notice and license text 7439 7440 For documentation having multiple licenses, the copyright and legalnotice 7441 elements sequence cannot instantiated multiple times. 7442 The copyright notice and license text are therefore coded inside a 7443 legalnotice element. The role attribute on the paragraph is used to allow 7444 styling of the copyright notice text which should not be italicized. 7445 7446 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7447 7448commit b9dedc757e667333ce899115d618f25cdaa4dd5e 7449Author: Gaetan Nadon <memsize@videotron.ca> 7450Date: Mon Sep 19 08:17:50 2011 -0400 7451 7452 localedb: add release info to spec 7453 7454 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7455 7456commit 4519c89a87ddce01e599542737a27c26030fe4ff 7457Author: Gaetan Nadon <memsize@videotron.ca> 7458Date: Mon Sep 19 08:05:32 2011 -0400 7459 7460 specs: fix The Open Group license text 7461 7462 The warranty referred to the X Consortium 7463 7464 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7465 7466commit 08ac378423e7be72e340197ba5559a1a36f1783c 7467Author: Gaetan Nadon <memsize@videotron.ca> 7468Date: Mon Sep 19 08:03:39 2011 -0400 7469 7470 specs: The strandard name is still "X Consortium Standard" 7471 7472 This spec, and fsproto spec, are the only two docs with a different 7473 standard name. 7474 7475 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7476 7477commit 8dfbeb1b1b1e8aa17f69d0a373155419a5f6a172 7478Author: Gaetan Nadon <memsize@videotron.ca> 7479Date: Sun Sep 18 13:22:34 2011 -0400 7480 7481 specs: support multi licensed copyright notice and license text 7482 7483 For documentation having multiple licenses, the copyright and legalnotice 7484 elements sequence cannot instantiated multiple times. 7485 The copyright notice and license text are therefore coded inside a legalnotice 7486 element. The role attribute on the paragraph is used to allow styling of the 7487 copyright notice text which should not be italicized. 7488 7489 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7490 7491commit 278ca8947c1dabb2b819527dca0fa6190c034f67 7492Author: Gaetan Nadon <memsize@videotron.ca> 7493Date: Fri Sep 16 11:45:56 2011 -0400 7494 7495 docs: merge copyright holder under the same copyright notice 7496 7497 As per the docbook markup dtd. 7498 7499 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7500 7501commit 7ff012bb433109a622ac122ade71669e842ebdcf 7502Author: Gaetan Nadon <memsize@videotron.ca> 7503Date: Fri Sep 16 10:09:57 2011 -0400 7504 7505 specs: handle multiple sets of copyright notice/license/warranty 7506 7507 Docbook groups all the <copyright> elements together and all the 7508 <legalnotice> elements together. 7509 7510 We cannot have a sequence: 7511 <copyright> <legalnotice> <copyright> <legalnotice> [...] 7512 7513 A workaround, which was done in some documents, is to put the copyright 7514 notice inside the legalnotice in plain text without the <copyright> element. 7515 A formal paragraph title is added here which makes the copyright notice bold, 7516 and makes it much easier to locate. 7517 7518 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7519 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7520 7521commit 4a550c71b8221c37b1a9378d5a170da9eaa03405 7522Author: Gaetan Nadon <memsize@videotron.ca> 7523Date: Wed Sep 14 15:55:42 2011 -0400 7524 7525 specs: remove orphan affiliation. 7526 7527 Authors affiliation are correct. 7528 7529 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7530 7531commit 0cc02a6df65214560b7575e89cebee741d6d2469 7532Author: Gaetan Nadon <memsize@videotron.ca> 7533Date: Tue Sep 13 17:39:02 2011 -0400 7534 7535 specs: use appropriate markup for Copyright statements 7536 7537 Also move <releaseinfo> to match order of appearance 7538 7539 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7540 7541commit afe13e19ebf0fc4e3460644164433af016f0add7 7542Author: Gaetan Nadon <memsize@videotron.ca> 7543Date: Mon Sep 12 16:54:45 2011 -0400 7544 7545 docs: use the &fullrelvers; entity to set X11 release information 7546 7547 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7548 7549commit 22a2153282db13e9d94881022b8c979539841a2c 7550Author: Gaetan Nadon <memsize@videotron.ca> 7551Date: Sun Sep 11 19:49:53 2011 -0400 7552 7553 docs: remove <productnumber> which is not used by default 7554 7555 This element is not rendered by default on the title. A template 7556 customization is required to display it. 7557 X Window System does not have a product number. 7558 7559 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7560 7561commit 719f16570d9fcfd15247813ee51fa51ac8a6ff4c 7562Author: Gaetan Nadon <memsize@videotron.ca> 7563Date: Sun Sep 11 17:40:21 2011 -0400 7564 7565 docs: use the &fullrelvers; entity to set X11 release information 7566 7567 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7568 7569commit a6b2992f50b571d612ea9ade631c432c3099bc12 7570Author: Gaetan Nadon <memsize@videotron.ca> 7571Date: Sun Sep 11 17:38:42 2011 -0400 7572 7573 docs: remove orphan <affiliation> 7574 7575 Somehow created during the conversion from roff. Unable to locate 7576 the author to which it belongs. 7577 7578 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7579 7580commit c7420060b6e47b8467ba50c796ec3c1bab090bc7 7581Author: Gaetan Nadon <memsize@videotron.ca> 7582Date: Sun Sep 11 17:38:05 2011 -0400 7583 7584 docs: remove <productnumber> which is not used by default 7585 7586 This element is not rendered by default on the title. A template 7587 customization is required to display it. 7588 X Window System does not have a product number. 7589 7590 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7591 7592commit 7d5b718c1edbc43c54b7001be548e515a49540ea 7593Author: Gaetan Nadon <memsize@videotron.ca> 7594Date: Fri Sep 9 14:46:39 2011 -0400 7595 7596 docbook.am: embed css styles inside the HTML HEAD element 7597 7598 Rather than referring to the external xorg.css stylesheet, embed the content 7599 of the file in the html output produced. This is accomplished by using 7600 version 1.10 of xorg-xhtml.xsl. 7601 7602 This makes the whole html docs tree much more relocatable. 7603 In addition, it eliminates xorg.css as a runtime file which makes 7604 xorg-sgml-doctools a build time only package. 7605 7606 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7607 7608commit 24632d280491c465dfe208ef788815890892e326 7609Author: Gaetan Nadon <memsize@videotron.ca> 7610Date: Mon Sep 5 12:53:12 2011 -0400 7611 7612 compose: upgrade makefile to support olinking on chunked html 7613 7614 The essential differences over the regular docbook.am are: 7615 Adding root.filename parameter for naming of chapters html files. 7616 Using xhtml xmlto format and xorg-chunk.xsl stylesheet 7617 Set olink.base.uri for pdf but not for chunked html 7618 Olink is not applicable to ps and txt formats. 7619 7620 Html chapters are added to shelf_DATA as they are also installed. 7621 The xml is generated from a perl script and not distributed. 7622 7623 Requires version 1.10 of xorg-sgml-doctools. 7624 7625 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7626 7627commit 93ab0a1c9a4f9094cf0c8e1c686130673e681798 7628Author: Gaetan Nadon <memsize@videotron.ca> 7629Date: Wed Aug 31 19:46:20 2011 -0400 7630 7631 docbook.am: refactor common flags for xmlto and xsltproc 7632 7633 Maximize reuse and reduce risk of setting the wrong flag 7634 at the wrong place. 7635 7636 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7637 7638commit 85b725aa9ef76aeb5e94d42e0cd60f896da7ab97 7639Author: Gaetan Nadon <memsize@videotron.ca> 7640Date: Wed Aug 31 10:46:59 2011 -0400 7641 7642 docbook.am: add search path for local entities 7643 7644 Currently, only $(XORG_SGML_PATH)/X11 is searched for xml entities. 7645 A module may want to add entities that apply only to itself and 7646 not to all modules, like the xserver does. 7647 7648 This feature may or may not be used in this module, but all modules 7649 share a copy of docbook.am. 7650 7651 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7652 7653commit b5ed2d368d47f244d43d2513329fa2758bc4ef54 7654Author: Gaetan Nadon <memsize@videotron.ca> 7655Date: Thu Aug 25 14:39:20 2011 -0400 7656 7657 docbook.am: explicitly list xmlto flags for each target 7658 7659 Normal evolution of make targets make it impractical to factor out 7660 common command flags for xmlto. 7661 7662 The targets now list each command option as its presence or absence 7663 needs to be justified. 7664 7665 xorg.ss is only needed by xmlto for html. 7666 masterdb is only needed by xmlto. 7667 img.src.path must not be used by html. 7668 xsltproc need to use customization layer xorg-*.xsl. 7669 txt format is not required to search masterdb. 7670 7671 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7672 7673commit d5b3605f3b0639452e892e9ff3afb18bb7442069 7674Author: Gaetan Nadon <memsize@videotron.ca> 7675Date: Thu Aug 25 13:12:49 2011 -0400 7676 7677 docbook.am: do not generate docs if docbook customization layer is missing 7678 7679 The stylesheets used to be only about style, fonts or colors. 7680 Complex features are now used like olink and chunked html which 7681 may cause a build break when stylesheets are missing or lead to hard 7682 to find problem. 7683 7684 Some modules may be built when stylesheets are present while others 7685 are built without. There is no requirement to build crippled docs. 7686 7687 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7688 7689commit 7f23c72c94d9d14122426b0d8c66054f1402769a 7690Author: Gaetan Nadon <memsize@videotron.ca> 7691Date: Fri Aug 5 14:33:32 2011 -0400 7692 7693 libX11 specs: review doclifter generated tables 7694 7695 Many tables had a questionnable layout and some had information dropped. 7696 Each table was cross-referenced with a pre-docbook version 7697 to ensure semantic integrity. 7698 7699 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7700 7701commit 1efdbeb8cd08f443188ac783cbab6ba0654a66d6 7702Author: Gaetan Nadon <memsize@videotron.ca> 7703Date: Wed Jul 20 15:28:47 2011 -0400 7704 7705 credits.xml: remove toc from Acknowledgments 7706 7707 There should be no toc for a simple preface with only one 7708 Acknowledgments section. 7709 7710 Use <simplesect> markup rather than sect1. 7711 7712 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7713 7714commit 77cc17ed0817c1df3ac5feb9dc83a5ba5d021a4b 7715Author: Gaetan Nadon <memsize@videotron.ca> 7716Date: Thu Aug 4 19:59:37 2011 -0400 7717 7718 libX11 specs: move </para> above <varaiablelist> 7719 7720 Many, but not all, function synopsis have a paragraph that 7721 nests the variable list. The code was generated by doclifter 7722 and there is no apprent reasons as to why it was done this way. 7723 Found while investigating a spacing issue. 7724 7725 Before the patch: 7726 <para>Some blurb about the function 7727 <funcsynopsis> 7728 </funcsynopsis> 7729 <variablelist> 7730 </variablelist> 7731 </para> 7732 7733 After the patch: 7734 <para>Some blurb about the function</para> 7735 <funcsynopsis> 7736 </funcsynopsis> 7737 <variablelist> 7738 </variablelist> 7739 7740 There are no noticable differences when reading the doc 7741 other than than the removed few pixels of spacing between 7742 the function sysnopsis and the variable list block. 7743 7744 In some cases, there are no "blurb about the fucntion" 7745 and the empty paragraph is removed. 7746 7747 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7748 7749commit 18595f0d8f95ff1c12e7b9f73bd4b30dda5c7168 7750Author: Gaetan Nadon <memsize@videotron.ca> 7751Date: Thu Jul 28 19:46:14 2011 -0400 7752 7753 compose specs: generate chunked html 7754 7755 For large 600 page documents such as this one, chunked html 7756 provide faster browser load time and better navigation. 7757 7758 Simply click on the locale of your choice in the toc and 7759 the browser loads just that one file. Being a DocBook, 7760 it benefits from all of the usual features and can be 7761 integrated with the rest of the documentation. 7762 7763 Acked-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7764 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7765 7766commit 5cc8815b8a117cf0b6af37e7d55c5a420d9fff57 7767Author: Gaetan Nadon <memsize@videotron.ca> 7768Date: Thu Jun 23 15:16:47 2011 -0400 7769 7770 specs: build compose keys tables in specs/i18n/compose 7771 7772 Build the tables article together with the rest of the specs. 7773 Make it transparent that the source in generated in nls. 7774 Reuse docbook.am and get all the features such as olink. 7775 7776 The docbook article file stem and id must be the same. The new name 7777 for the main article is libX11-keys. The new installation location 7778 is $docdir/libX11/i18n/compose. 7779 7780 The nls dir retains the role of generating the DocBook/XML source 7781 but does not build neither installs output formats or generated source. 7782 7783 The tables article now has to specify that each included locale 7784 section is a dependency. It did not matter before as they were web links. 7785 7786 The xorg-sgml-doctools masterdb shall be updated to include this new doc. 7787 Install location moved from doc/libX11/Compose to doc/libX11/i18n/compose. 7788 7789 Acked-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7790 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7791 7792commit adebbe3856b4aee39c0c7af902c1dea847dd6d7c 7793Author: Gaetan Nadon <memsize@videotron.ca> 7794Date: Thu Jun 23 14:43:31 2011 -0400 7795 7796 nls: restructure charts as a single article with sections 7797 7798 Looks more like a real article with a toc rather than individual 7799 web pages. Looks nicer in pdf. 7800 7801 Each locale is a "section" rather than an "article". 7802 Using XInclude to aggregate xml source files gets you the toc for free. 7803 7804 The single document is over 600 pages while there were 62 separate 7805 documents previously. FOP version 1.0 is required to handle missing 7806 character like capital sharp s. 7807 7808 Acked-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7809 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7810 7811commit fc74dc12b1ff3c43e240e1a713316ce1bf525d61 7812Author: Alan Coopersmith <alan.coopersmith@oracle.com> 7813Date: Thu Jul 28 19:32:40 2011 -0700 7814 7815 libX11 1.4.4 7816 7817 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7818 7819commit ab1f30231755d99ed123af6873b981834640f01d 7820Author: Matt Dew <marcoz@osource.org> 7821Date: Wed Jul 13 12:33:40 2011 -0600 7822 7823 Add id attributes to error codes to allow linking from other docs. 7824 7825 Signed-off-by: Matt Dew <marcoz@osource.org> 7826 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7827 Acked-by: Gaetan Nadon <memsize@videotron.ca> 7828 7829commit 5c831fef402914ccf2ec14005c25be48852f119b 7830Author: David Coppa <dcoppa@gmail.com> 7831Date: Tue Jul 12 10:05:47 2011 +0200 7832 7833 Fix libpthread linkage on OpenBSD. 7834 7835 OpenBSD prefers to use the -pthread to fetch pthread libs when needed. 7836 7837 Signed-off-by: Matthieu Herrb <matthieu.herrb@laas.fr> 7838 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7839 7840commit 445b0b3efc04a74fc77cd3e483b25cfb5da82f12 7841Author: Gaetan Nadon <memsize@videotron.ca> 7842Date: Wed Jun 22 20:46:26 2011 -0400 7843 7844 config: use XORG_WITH_PERL macro to replace custom program check 7845 7846 New in version util-macros 1.15, the macro does the usual checking 7847 for program path and provides an interface for makefile variables. 7848 7849 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7850 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7851 7852commit 47d99a324db9232029a22dd523e3bc3ed0936aca 7853Author: Gaetan Nadon <memsize@videotron.ca> 7854Date: Wed Jun 22 20:41:18 2011 -0400 7855 7856 config: update XORG_WITH_FOP macro usage 7857 7858 A new feature to test for a minimum version has been added. 7859 7860 The parameter position changed. Due to limited usage 7861 and requiring 1.15, it turns out to be backward compatible. 7862 7863 There is no functional change to how docs are build. 7864 7865 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7866 7867commit e659683ad51ecc26c989fbdefdfe20f83af2c5a5 7868Author: Gaetan Nadon <memsize@videotron.ca> 7869Date: Wed Jun 22 11:48:49 2011 -0400 7870 7871 Remove unused xmlrules.in in specs, now in /nls 7872 7873 The specs dir has been converted to docbook.am 7874 7875 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7876 7877commit 9992092609bd83a0db778e9a9ac1e879d445e637 7878Author: Gaetan Nadon <memsize@videotron.ca> 7879Date: Thu Mar 31 10:23:22 2011 -0400 7880 7881 nls: move xmlrules.in from specs to nls 7882 7883 It is no longer used in the specs dir. 7884 Remove html from CLEANFILES as it breaks. Make do not clean directories 7885 Remove SUFFIXES as pattern rules are used rather than suffix rules. 7886 7887 Other improvements are possible, the first priority is to move it out 7888 of the specs dir. 7889 7890 Acked-by: Peter Hutterer <peter.hutterer@who-t.net> 7891 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 7892 7893commit b370eeb0191b0e2a8bde2f03a442a8ca62e35d58 7894Author: Gaetan Nadon <memsize@videotron.ca> 7895Date: Sun Jun 5 16:27:36 2011 -0400 7896 7897 Install target dbs alongside generated documents 7898 7899 This matches a change in xorg-sgml-docs whereby the masterdb will look for 7900 the target dbs into the same location as the generated documents. 7901 7902 The target dbs are now installed alongside the generated documents. 7903 Previously they are installed in $prefix/sgml/X11/dbs alongside masterdb which 7904 has the potential of installing outside the package prefix and cause 7905 distcheck to fail when user does not have write permission in this package. 7906 7907 Requires XORG_CHECK_SGML_DOCTOOLS(1.8) which was released 2011-06-11 7908 7909commit 4e741654b7e0a283779b8b4af5bb32e05b7fc678 7910Author: Alan Coopersmith <alan.coopersmith@oracle.com> 7911Date: Tue Jun 7 18:41:30 2011 -0700 7912 7913 specs/libX11: Turn appendix references into links 7914 7915 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7916 7917commit a3d1152bc4b300f59ea2f08925739aab1ebfbc4e 7918Author: Alan Coopersmith <alan.coopersmith@oracle.com> 7919Date: Tue Jun 7 18:37:41 2011 -0700 7920 7921 specs/libX11: Turn chapter references into links 7922 7923 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7924 7925commit d0cc949dfe44a41a71f19e4fe6c7547bb3d9bdbe 7926Author: Alan Coopersmith <alan.coopersmith@oracle.com> 7927Date: Tue Jun 7 00:52:32 2011 -0700 7928 7929 specs/libX11: Turn many "see section ..." into links 7930 7931 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7932 7933commit 02d4c08dead2f266809b3f93ec72377783423ac7 7934Author: Alan Coopersmith <alan.coopersmith@oracle.com> 7935Date: Sun Jun 5 22:50:37 2011 -0700 7936 7937 specs/libX11: Convert some header filenames to filename tags 7938 7939 perl -i -p -e 's{^<(.*\.h)>\ *}{<filename class="headerfile"><\1></filename>}' *.xml 7940 7941 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7942 7943commit c51a011329afa6e5b9d2b285349c132683ecf9fb 7944Author: Matt Dew <marcoz@osource.org> 7945Date: Tue May 31 20:03:23 2011 -0600 7946 7947 Add id attributes to funcsynopsis to allow other docs to olink to them. 7948 7949 Signed-off-by: Matt Dew <marcoz@osource.org> 7950 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7951 Reviewed-by: Gaetan Nadon <memsize@videotron.ca> 7952 7953commit 6841260c8bb15404a0b4805bee3b0bdfec7176b3 7954Author: Alan Coopersmith <alan.coopersmith@oracle.com> 7955Date: Fri May 27 20:14:36 2011 -0700 7956 7957 Bug 37624 - parameter x is missing from synopsis of XDrawString in libX11.html 7958 7959 https://bugs.freedesktop.org/show_bug.cgi?id=37624 7960 7961 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7962 7963commit 205af6a4e557c62a6395feadc1c89f4a9fe1713b 7964Author: Matt Dew <marcoz@osource.org> 7965Date: Sat May 21 00:23:06 2011 -0600 7966 7967 Add id's to functions, to make clickable links. 7968 7969 Signed-off-by: Matt Dew <marcoz@osource.org> 7970 Reviewed-by: Gaetan Nadon <memsize@videotron.ca> 7971 7972commit 5c06bc594473f6ab234724cd90db32e7b57fe811 7973Author: Alan Coopersmith <alan.coopersmith@oracle.com> 7974Date: Fri May 20 15:38:08 2011 -0700 7975 7976 libX11 spec: fix monospaced column alignment after deligaturization 7977 7978 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 7979 7980commit ef0019c714c273cb9b4ad3eba52d0b905109826b 7981Author: James Cloos <cloos@jhcloos.com> 7982Date: Fri May 20 15:51:46 2011 -0400 7983 7984 Expand latin ligatures out to their NFKC equivalents. 7985 7986 Ligatures should be done by the typesetting system. 7987 Manuscripts should not bother with them. 7988 7989 Signed-off-by: James Cloos <cloos@jhcloos.com> 7990 Reviewed-by: Keith Packard <keithp@keithp.com> 7991 7992commit 761b8aa0c9b3c58c478ac5ea1b3aaafadcfc1325 7993Author: Daniel Stone <daniel@fooishbar.org> 7994Date: Thu May 12 16:21:50 2011 +0200 7995 7996 XCB: Add more friendly error messages for common asserts 7997 7998 This patch adds more friendly error messages for three common classes of 7999 assertion: 8000 - missed sequence numbers due to being griefed by another thread 8001 - unknown requests in queue due to being griefed by another thread 8002 - extensions dequeuing too much or too little reply data 8003 8004 It adds error messages offering advice (e.g. call XInitThreads() first) 8005 on stderr, but still generates actual assertions. Hopefully this means 8006 it's a little more Googleable and a little less frightening. 8007 8008 Signed-off-by: Daniel Stone <daniel@fooishbar.org> 8009 Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net> 8010 8011commit 159bf292477048b9a2f074735afc516f52c93d80 8012Author: Gaetan Nadon <memsize@videotron.ca> 8013Date: Thu May 19 20:22:11 2011 -0400 8014 8015 Remove misplaced hyphens in libX11 DocBook/XML #37364 8016 8017 Reported-by: Christopher Yeleighton <giecrilj@stegny.2a.pl> 8018 Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net> 8019 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8020 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 8021 8022commit 0ee6d8247d397500ae183ef180b6ff21bceefa1c 8023Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8024Date: Tue May 17 20:49:59 2011 -0700 8025 8026 Fix man page and comment references to use XFreeModifiermap (lowercase map) 8027 8028 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8029 8030commit 3275ec4ca8790d571b6a1902367ca5f68a2dc5fd 8031Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8032Date: Tue May 17 20:30:54 2011 -0700 8033 8034 XKB man pages: Fix coordinantes typo in multiple pages 8035 8036 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8037 8038commit ca33a80606cd68e4572fa49ed6aaa1d1fc31a47f 8039Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8040Date: Tue May 17 16:27:32 2011 -0700 8041 8042 DisplayOfCCC.man: Fix typo "ClientWhitePointOfCC" -> "ClientWhitePointOfCCC" 8043 8044 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8045 8046commit ae39d82b01359b07dd1fe092d867f79ea95a5438 8047Author: Jeremy Huddleston <jeremyhu@apple.com> 8048Date: Sun May 8 09:08:07 2011 -0700 8049 8050 Silence clang static analysis warnings for SetReqLen 8051 8052 This provides a simplified version of the SetReqLen macro when using clang for 8053 static analysis. Prior to this change, we would see many Idempotent operation 8054 warnings inside this macro due to the common case of calling with arg2 and 8055 arg3 being the same variable. This has no effect on code produced during 8056 compilation, but it silences a number of false positives in static analysis. 8057 8058 XIPassiveGrab.c:170:5: warning: Assigned value is always the same as the existing value 8059 SetReqLen(req, num_modifiers, num_modifiers); 8060 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 8061 In file included from XIPassiveGrab.c:26: 8062 .../include/X11/Xlibint.h:580:8: note: instantiated from: 8063 n = badlen; \ 8064 ^ 8065 8066 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 8067 8068commit 130af2bc02090ee2526adb2f9803fc07019b8f1f 8069Author: Jeremy Huddleston <jeremyhu@apple.com> 8070Date: Wed May 4 15:34:31 2011 -0700 8071 8072 XKB: XkbComputeSectionBounds: Check correct bounds in default switch-case 8073 8074 XKBGeom.c:191:25: warning: Access to field 'x1' results in a dereference of a null pointer (loaded from variable 'rbounds') 8075 _XkbCheckBounds(bounds,rbounds->x1,rbounds->y1); 8076 ^~~~~~~ 8077 8078 Found-by: clang static analyzer 8079 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 8080 Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net> 8081 8082commit c987ef04bea345d5810e60cf6c53b747ddbe910e 8083Author: Jeremy Huddleston <jeremyhu@apple.com> 8084Date: Wed May 4 15:31:17 2011 -0700 8085 8086 Revert "XKB: Avoid a possible NULL dereference" 8087 8088 Sorry for the noise. I accidentally pushed and didn't mean to. =( 8089 8090 This reverts commit 4024091678ea07e0d898b798df9b29f3bf68eb08. 8091 8092commit 46d04bc4e7ff6c86385002c929d8eb0310f737a8 8093Author: Jeremy Huddleston <jeremyhu@apple.com> 8094Date: Wed May 4 11:35:31 2011 -0700 8095 8096 Dead code removal 8097 8098 XKBGeom.c:118:27: warning: Assigned value is always the same as the existing value 8099 for (key=row->keys,pos=k=0;k<row->num_keys;k++,key++) { 8100 ~~~^~~~ 8101 XKBGeom.c:115:5: warning: Value stored to 'pos' is never read 8102 pos= 0; 8103 ^ ~ 8104 8105 Found-by: clang static analyzer 8106 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 8107 8108commit 4024091678ea07e0d898b798df9b29f3bf68eb08 8109Author: Jeremy Huddleston <jeremyhu@apple.com> 8110Date: Wed May 4 11:34:53 2011 -0700 8111 8112 XKB: Avoid a possible NULL dereference 8113 8114 XKBGeom.c:191:25: warning: Access to field 'x1' results in a dereference of a null pointer (loaded from variable 'rbounds') 8115 _XkbCheckBounds(bounds,rbounds->x1,rbounds->y1); 8116 ^~~~~~~ 8117 8118 Found-by: clang static analyzer 8119 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 8120 8121commit 626e5e34be55b7cf734d745bd40a7ee3359029f8 8122Author: Jeremy Huddleston <jeremyhu@apple.com> 8123Date: Wed May 4 11:21:41 2011 -0700 8124 8125 Annotate _XIOError as _X_NORETURN 8126 8127 Found-by: clang static analyzer 8128 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 8129 8130commit d3d7896408b435ab42656398839ff4351a37724d 8131Author: Jeremy Huddleston <jeremyhu@apple.com> 8132Date: Tue May 3 09:32:53 2011 -0700 8133 8134 clang analyzer: Don't warn about Xmalloc(0) 8135 8136 This will prevent a number of false positives in where clang's 8137 static analysis reports about calls to malloc(0). 8138 8139 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 8140 8141commit 393921cf2188b2b0713cc157effaf17d0abab783 8142Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8143Date: Thu Apr 21 16:21:04 2011 -0700 8144 8145 Delete special case code to append "/sparcv9" to i18n module path 8146 8147 Was triggered by defined(__sparcv9) so only built on Solaris SPARC 64-bit. 8148 Inconsistent with all other platforms, and a bit overcomplicated. 8149 8150 Should anyone need to continue using that path, simply build with 8151 a #define POSTLOCALELIBDIR "sparcv9" to get the same result. 8152 8153 Fixes Solaris bug 7038737: 8154 sparcv9 Xlib looking in wrong path for i18n loadable modules 8155 8156 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8157 Reviewed-by: Daniel Stone <daniel@fooishbar.org> 8158 8159commit b9ff9cfd5c56ae6d52c6503f7019756d9de29557 8160Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8161Date: Thu Apr 14 13:47:12 2011 -0700 8162 8163 specs/libX11: Fix XOpenDisplay() prototype in chapter 2 [bug 36244] 8164 8165 Was incorrectly showing AllPlanes() instead when describing XOpenDisplay() 8166 8167 https://bugs.freedesktop.org/show_bug.cgi?id=36244 8168 8169 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8170 8171commit b850adbdebcf500c659f85285d4d7374e15857f5 8172Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8173Date: Tue Apr 12 22:30:45 2011 -0700 8174 8175 Convert malloc(strlen()); strcpy() sets to strdup 8176 8177 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8178 Reviewed-by: Jeremy Huddleston <jeremyhu@apple.com> 8179 8180commit 09194042d3dc44a463add1f7c122a68ffd5ef0bf 8181Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8182Date: Tue Apr 12 21:27:45 2011 -0700 8183 8184 Replace Xmalloc+bzero pairs with Xcalloc calls 8185 8186 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8187 Reviewed-by: Jeremy Huddleston <jeremyhu@apple.com> 8188 8189commit ac1e2bff7121987fd768500a11d428d9fb9447c5 8190Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8191Date: Fri Mar 25 14:47:35 2011 +0200 8192 8193 om: Fix memory leaks on get_font_name error paths. 8194 8195 While at it, remove unneeded check for NULL before Xfree. 8196 8197 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8198 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8199 8200commit 7c362e275c93c92b4e68fe862e73ee36665de703 8201Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8202Date: Wed Mar 30 15:06:10 2011 +0300 8203 8204 xcms: Fix memory leaks on LINEAR_RGB_InitSCCData error path. 8205 8206 pScreenData is replaced when building per visual intensity tables. If 8207 malloc failed the old value of pScreenData (stored also in 8208 pScreenDefaultData) was being leaked. Also, property_return wasn't 8209 free'd in that case. 8210 8211 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8212 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8213 8214commit 5c810e2ac233e00f361549bafb9b59e8a9e05eff 8215Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8216Date: Wed Mar 30 15:19:28 2011 +0300 8217 8218 xcms: Fix error on LINEAR_RGB_InitSCCData error path. 8219 8220 Due to what looks like a copy & paste error, pScreenData->pBlueTbl would 8221 be accessed after being free'd. 8222 8223 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8224 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8225 8226commit d749948f9492fd9b61c74655a08e32c595e0e3a5 8227Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8228Date: Fri Mar 25 16:06:15 2011 +0200 8229 8230 om: Fix potential memory leak in init_om. 8231 8232 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8233 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8234 8235commit d0749d6abdf0fd4d8b4e59b02dad8ccda3f10995 8236Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8237Date: Thu Mar 24 20:40:41 2011 +0200 8238 8239 om: Fix memory leak on read_EncodingInfo error path. 8240 8241 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8242 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8243 8244commit 4b2e8d00f5b6969c14003ee8eb258b9f0e4dd7c3 8245Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8246Date: Thu Mar 24 19:55:33 2011 +0200 8247 8248 Fix memory leaks on _XimCbDispatch error path. 8249 8250 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8251 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8252 8253commit 46e6c78b1a89e4774e0f7e0f4d6d0fd060c3897e 8254Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8255Date: Thu Mar 24 19:52:05 2011 +0200 8256 8257 Fix memory leak on _XimCommitRecv error path. 8258 8259 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8260 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8261 8262commit 0ace642a2d47265f01450bfa2b2fd48eb6956a83 8263Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8264Date: Thu Mar 24 19:48:44 2011 +0200 8265 8266 Fix memory leaks on _XimWriteCachedDefaultTree error paths. 8267 8268 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8269 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8270 8271commit e29be94edbb58b3b8dab545377a710d1f73b61e0 8272Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8273Date: Thu Mar 24 19:42:36 2011 +0200 8274 8275 Fix memory leaks on _XimGetAttributeID error paths. 8276 8277 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8278 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8279 8280commit d144a50512466766f55ce61e3884925334b08f0d 8281Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8282Date: Thu Mar 24 19:36:56 2011 +0200 8283 8284 Fix memory leaks on _XimProtoCreateIC error paths. 8285 8286 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8287 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8288 8289commit 6a452f7a98499508f753cb8a7c3f08bcbec736b9 8290Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8291Date: Thu Mar 24 16:24:29 2011 +0200 8292 8293 Fix leaks in _XimEncodingNegotiation error paths. 8294 8295 name_ptr and detail_ptr weren't free'd in some cases before returning 8296 False. 8297 8298 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8299 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8300 8301commit 396e5a452a59c1f121220ba72167b720a863b30f 8302Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8303Date: Thu Mar 24 14:17:44 2011 +0200 8304 8305 FSWrap: fix potential leak in copy_string_list 8306 8307 If list_count is 0, dst would be allocated and leaked. 8308 8309 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8310 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8311 8312commit 1a944260182bb552b954d69f6355c2760d4415df 8313Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8314Date: Wed Mar 23 14:36:22 2011 +0200 8315 8316 Fix memory leak with broken bitmap files in XReadBitmapFileData 8317 8318 Bitmap file data is read looping through the lines in the input file. If 8319 there is extra data after the bitmap, these lines will be processed and 8320 if this data represents another bitmap it will replace the one read 8321 before causing the memory allocated for bits to leak. 8322 8323 This changes the code to stop processing the file once a bitmap was 8324 read. 8325 8326 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8327 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8328 8329commit c1c91e9a221a0e762d96cc12a3f189d6e59f4865 8330Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8331Date: Tue Apr 12 20:50:42 2011 -0700 8332 8333 Fix "attrinute" typo in comments in ximcp 8334 8335 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8336 8337commit 7103b83a88edb9c93acfa68f3b556595b087baff 8338Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8339Date: Fri Apr 8 21:36:11 2011 -0700 8340 8341 Make doc install subdirectories more like the pre-docbook.am paths 8342 8343 Haven't restored the "specs" path in the install path, but have restored 8344 libX11 & i18n subdirectories in the path for better logical grouping. 8345 8346 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8347 Reviewed-by: Gaetan Nadon <memsize@videotron.ca> 8348 8349commit 9a1ae7a90f815a737a942e42d5eb1ffff400977b 8350Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8351Date: Fri Apr 8 13:24:28 2011 -0700 8352 8353 Install xml versions of specs even if HAVE_XMLTO is false 8354 8355 Moves HAVE_XMLTO check into docbook.am, more closely matches behaviour 8356 from before docbook.am changes (commit e8c76407d2f6e3) 8357 8358 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8359 Reviewed-by: Gaetan Nadon <memsize@videotron.ca> 8360 8361commit a0ad0d5c99023bb9a8ce3944dbc3267f5265721e 8362Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8363Date: Tue Apr 5 13:29:04 2011 -0700 8364 8365 libX11 1.4.3 8366 8367 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8368 8369commit e8c76407d2f6e3b11babdb84426e43e780c859c3 8370Author: Gaetan Nadon <memsize@videotron.ca> 8371Date: Fri Feb 25 09:23:54 2011 -0500 8372 8373 Documentation: add Docbook external references support 8374 8375 When writing technical documentation, it is often necessary to cross 8376 reference to other information. When that other information is not in the 8377 current document, additional support is needed, namely <olink>. 8378 8379 A new feature with version 1.7 of xorg-sgml-doctools adds references to 8380 other documents within or outside this package. 8381 8382 This patch adds technical support for this feature but does not change 8383 the content of the documentation as seen by the end user. 8384 8385 Each book or article must generate a database containing the href 8386 of sections that can be referred to from another document. This database 8387 is installed in DATAROOTDIR/sgml/X11/dbs. There is a requirement that 8388 the value of DATAROOTDIR for xorg-sgml-doctools and for the package 8389 documentation is the same. This forms a virtual document tree. 8390 8391 This database is consulted by other documents while they are being generated 8392 in order to fulfill the missing information for linking. 8393 Refer to the xorg-sgml-doctools for further technical information. 8394 8395 Co-authored-by: Matt Dew <marcoz@osource.org> 8396 8397 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 8398 8399commit 25eb76b3d2726f2f1de759901971ae53b2539dc4 8400Author: Harshula Jayasuriya <harshula@gmail.com> 8401Date: Mon Mar 21 14:49:37 2011 +0000 8402 8403 Add #define XK_SINHALA 8404 8405 Add #define XK_SINHALA so that the Sinhala keysyms can be used by 8406 the lk xkb keymap. 8407 8408 Signed-off-by: Harshula Jayasuriya <harshula@gmail.com> 8409 Reviewed-by: Daniel Stone <daniel@fooishbar.org> 8410 8411commit db8b20b789112717ac0590b40f0b4dc2171797d0 8412Author: Jeremy Huddleston <jeremyhu@apple.com> 8413Date: Thu Mar 17 16:15:00 2011 -0700 8414 8415 configure.ac: Bump version to 1.4.2 8416 8417 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 8418 8419commit 83e1ba59c48c79f8b0a7e7aa0b9c9cfd84fa403d 8420Author: Jamey Sharp <jamey@minilop.net> 8421Date: Tue Mar 15 16:48:07 2011 -0700 8422 8423 Call _XErrorFunction without holding the Display lock. 8424 8425 Historically, Xlib dropped the Display lock around the upcall to any 8426 user-supplied _XErrorFunction, but somewhere along the way I quit doing 8427 that if you built with XCB. The reasons are lost somewhere in the 8428 pre-git history of Xlib/XCB, and I can't now see any reason to hold the 8429 lock. 8430 8431 The documentation for XSetErrorHandler still applies though: 8432 8433 Because this condition is not assumed to be fatal, it is acceptable 8434 for your error handler to return; the returned value is ignored. 8435 However, the error handler should not call any functions (directly 8436 or indirectly) on the display that will generate protocol requests 8437 or that will look for input events. 8438 8439 So while you are now once again permitted to re-enter Xlib from the 8440 error handler, you're only allowed to call non-protocol functions. 8441 8442 Signed-off-by: Jamey Sharp <jamey@minilop.net> 8443 8444commit fd85aca7a616c595fc17b2520f84316a11e8906f 8445Author: Jamey Sharp <jamey@minilop.net> 8446Date: Mon Mar 14 14:45:35 2011 -0700 8447 8448 Ignore user locks after sleeping in _XReply and _XReadEvents. 8449 8450 This bug appears as a hang in applications that wait for replies from 8451 multiple threads, where one such thread has taken a user lock using 8452 XLockDisplay. 8453 8454 Prior to this fix, the code could deadlock in this way: If thread 1 goes 8455 to sleep waiting for a reply, and then thread 2 takes a user lock and 8456 waits for a reply, then thread 2 will wait for thread 1 to process its 8457 reply (because responses must be processed in order), but thread 1 will 8458 wait for thread 2 to drop its user lock. 8459 8460 Fixed by making thread 1 not wait for thread 2 to drop its user lock. 8461 This makes the semantics of user locks hard to define, but they were 8462 already hard to define. The new behavior appears to be consistent with 8463 the way Xlib worked historically, anyway. 8464 8465 Fixes: http://lists.freedesktop.org/archives/xcb/2011-March/006802.html 8466 8467 There was a similar potential for deadlock in _XReadEvents, fixed the 8468 same way, with the same caveats about user-lock semantics. 8469 8470 Signed-off-by: Jamey Sharp <jamey@minilop.net> 8471 8472commit 690f8bffd48a4e7e74298360ddd0431dc95dcd3f 8473Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8474Date: Tue Jan 18 15:58:20 2011 +0200 8475 8476 xkb: XkbPropertyPtr determined allocation success from wrong variables 8477 8478 Cannot reach dead statement "return NULL;" 8479 8480 Check for the NULLness of prop->name and prop->value instead of 8481 name and value, which was checked earlier anyway. Decided against 8482 using strdup due to curious memory allocation functions and the 8483 rest of the xkb not using it either. 8484 8485 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8486 Reviewed-by: Alan Coopersmith <alan.coopersmith at oracle.com> 8487 8488commit 6a4d027284e7bb5dd458157947bbb1ff580ad071 8489Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8490Date: Mon Jan 10 16:37:22 2011 +0200 8491 8492 keyBind: Use Xcalloc to initialize allocated _XKeytrans 8493 8494 Using uninitialized value "p->modifiers" 8495 8496 Small fix by using Xcalloc instead of Xmalloc 8497 8498 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8499 Reviewed-by: Alan Coopersmith <alan.coopersmith at oracle.com> 8500 8501commit b993d73bb3214ecc24646f5427c8003b816c6921 8502Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8503Date: Mon Jan 10 16:22:45 2011 +0200 8504 8505 im/ximcp: release modifiermap before returning 8506 8507 Variable "map" goes out of scope 8508 8509 Release modifiermap before returning. Reordered code to call 8510 XGetModifierMapping after the first return from the function. 8511 8512 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8513 Reviewed-by: Dirk Wallenstein <halsmit@t-online.de> 8514 8515commit 807a7fc0354f2212dfa5ff1f9e4ede56d8e69ef4 8516Author: Gaetan Nadon <memsize@videotron.ca> 8517Date: Fri Feb 25 09:23:54 2011 -0500 8518 8519 Docbook: change the book id to match the xml file basename 8520 8521 This is required for the up-coming external references support. 8522 8523 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 8524 8525commit 40812b53ff5fe548f6eaf43ba4c8781cb43dab43 8526Author: Samuel Thibault <samuel.thibault@ens-lyon.org> 8527Date: Mon Feb 21 21:54:17 2011 +0100 8528 8529 Make the Local XIM request key releases for braille 8530 8531 Braille chords management needs key release events. We need to explicitly 8532 request then, else GTK would not pass them throught XFilterEvent and braille 8533 wouldn't work. 8534 8535 Signed-off-by: Samuel Thibault <samuel.thibault@ens-lyon.org> 8536 8537commit c97c42c49cd5095462abecdf908b416fb0b540b6 8538Author: Samuel Thibault <samuel.thibault@ens-lyon.org> 8539Date: Mon Feb 21 17:27:38 2011 +0100 8540 8541 Match braille patterns with compose tree 8542 8543 Braille patterns should also be usable in Compose. This combines the 8544 implementation of braille chords and compose tree: only emit the braille 8545 pattern if it can not be found in the compose tree, if any. 8546 8547 Signed-off-by: Samuel Thibault <samuel.thibault@ens-lyon.org> 8548 8549commit 0c6ca565d7c8a47ef3ea823569a9ca5298a5307d 8550Author: Samuel Thibault <samuel.thibault@ens-lyon.org> 8551Date: Mon Feb 21 15:56:54 2011 +0100 8552 8553 Fix status reporting for braille patterns 8554 8555 _XimLocalMbLookupString can return a braille keysym even if _Xlcwctomb can't 8556 convert to the current MB charset. 8557 _XimLocalUtf8LookupString needs to set the braille keysym and status too. 8558 8559 Signed-off-by: Samuel Thibault <samuel.thibault@ens-lyon.org> 8560 8561commit 993abe751f4141f54d8d28b8b73588a1c9085970 8562Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8563Date: Fri Feb 11 14:49:17 2011 -0800 8564 8565 Clean up memory when first XCreateRegion succeeds and second fails 8566 8567 Error: Memory leak (CWE 401) 8568 Memory leak of pointer 's' allocated with XCreateRegion() 8569 at line 387 of /export/alanc/X.Org/sx86-gcc/lib/libX11/src/Region.c in function 'XShrinkRegion'. 8570 's' allocated at line 387 with XCreateRegion(). 8571 s leaks when s != 0 at line 387. 8572 Error: Memory leak (CWE 401) 8573 Memory leak of pointer 'tra' allocated with XCreateRegion() 8574 at line 1452 of /export/alanc/X.Org/sx86-gcc/lib/libX11/src/Region.c in function 'XXorRegion'. 8575 'tra' allocated at line 1451 with XCreateRegion(). 8576 tra leaks when tra != 0 at line 1451. 8577 8578 [ This bug was found by the Parfait 0.3.6 bug checking tool. 8579 For more information see http://labs.oracle.com/projects/parfait/ ] 8580 8581 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8582 8583commit 6ac417cea1136a3617f5e40f4b106aaa3f48d6c2 8584Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8585Date: Fri Feb 11 14:20:24 2011 -0800 8586 8587 ximcp: Prevent memory leak & double free if multiple %L in string 8588 8589 In the highly unlikely event that TransFileName was passed a path 8590 containing multiple %L entries, for each entry it would call 8591 _XlcFileName, leaking the previous results, and then for each entry it 8592 would copy from that pointer and free it, resulting in invalid pointers 8593 & possible double frees for each use after the first one freed it. 8594 8595 Error: Use after free (CWE 416) 8596 Use after free of pointer 'lcCompose' 8597 at line 358 of modules/im/ximcp/imLcPrs.c in function 'TransFileName'. 8598 Previously freed at line 360 with free. 8599 Error: Use after free (CWE 416) 8600 Use after free of pointer 'lcCompose' 8601 at line 359 of modules/im/ximcp/imLcPrs.c in function 'TransFileName'. 8602 Previously freed at line 360 with free. 8603 Error: Double free (CWE 415) 8604 Double free of pointer 'lcCompose' 8605 at line 360 of modules/im/ximcp/imLcPrs.c in function 'TransFileName'. 8606 Previously freed at line 360 with free. 8607 8608 [ This bug was found by the Parfait 0.3.6 bug checking tool. 8609 For more information see http://labs.oracle.com/projects/parfait/ ] 8610 8611 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8612 8613commit 502d414118c97d35a44f8e295709682022876331 8614Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8615Date: Thu Feb 3 17:08:57 2011 +0200 8616 8617 xcms/cmsProp: don't deal with uninitialized values, fail instead 8618 8619 Properly handle the return value of XGetWindowProperty by considering 8620 if after the loop as well. 8621 8622 Using freed pointer "prop_ret" 8623 8624 There were numerous things wrong in how this function interacted with 8625 XGetWindowProperty. 8626 8627 None of the local variables were initialized and remained that way if 8628 the call to XGetWindowProperty returned 1 (not Succeed). That doesn't 8629 result in after_ret being initialized in which case if it happens to 8630 be 0, the loop was exited. In that case format_ret and nitems_ret were 8631 uninitialized and the function might return with success (but with 8632 uninitialized pointer in prop_ret) or XcmsFailure. 8633 8634 As the buffer enlarging code was called only when XGetWindowProperty 8635 failed (returned not Success), after_ret would not have been 8636 initialized. It would have been initialized only if the 8637 XGetWindowProperty has returned Success earlier, but in that case the 8638 code fragment would not have been reached. 8639 8640 This patch alters the function to return XcmsFailure if the call to 8641 XGetWindowProperty fails. 8642 8643 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8644 Reviewed-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8645 Reviewed-by: Rami Ylimäki <rami.ylimaki@vincit.fi> 8646 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8647 8648commit c37e278993b9e5b3d7025ef4c434373a011996ec 8649Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8650Date: Mon Jan 31 14:02:07 2011 +0200 8651 8652 xcms/LRGB: don't double-free property_return 8653 8654 property_return was free'd before and in the case the conditional is true, 8655 the call to XcmsGetProperty failed which means that property_return wasn't 8656 set so there is no need to free it again. 8657 8658 Double free of pointer "property_return" in call to "free" 8659 8660 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8661 Reviewed-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8662 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8663 8664commit 50f4107811249806718a100f9d34f996c58e5e25 8665Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8666Date: Wed Feb 2 08:58:45 2011 -0800 8667 8668 Xrm.c: ReadInFile: refactor fstat error handling 8669 8670 We can simplify the fstat failure case now that the GetFileSize macro 8671 has been expanded inline. 8672 8673 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8674 Reviewed-by: Julien Cristau <jcristau@debian.org> 8675 8676commit 5e9c40fcb5da43c9fdacf12967d090bf202daf2a 8677Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8678Date: Wed Feb 2 08:56:00 2011 -0800 8679 8680 Expand GetSizeOfFile() macro at the one place it's called 8681 8682 Removes XrmI.h header that only contained this single macro 8683 8684 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8685 Reviewed-by: Julien Cristau <jcristau@debian.org> 8686 8687commit 450e17422c0e374d25c643f343ea268cec68da38 8688Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8689Date: Mon Jan 31 14:01:57 2011 +0200 8690 8691 XlibInt: Use strncpy+zero termination instead of strcpy to enforce buffer size 8692 8693 Possible overrun of 8192 byte fixed size buffer "buffer" by copying 8694 "ext->name" without length checking 8695 8696 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8697 Reviewed-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8698 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8699 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8700 8701commit e2566e43b02d2d7b7c1c3bb7db7c5ae81c1245fa 8702Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8703Date: Mon Jan 31 14:02:13 2011 +0200 8704 8705 lc/def/lcDefConv: Use Xcalloc to avoid use of uninitialized memory 8706 8707 Fixed by zero'ing conv on allocation with Xcalloc. Then 8708 close_converter works properly. 8709 8710 Using uninitialized value "conv->state" in call to function "close_converter" 8711 8712 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8713 Reviewed-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8714 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8715 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8716 8717commit 03f81ad8fb9783986cf9b17661dd31e95c396681 8718Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8719Date: Mon Jan 31 14:02:16 2011 +0200 8720 8721 xlibi18n/lcFile: Removed superfluous check for NULL target_dir 8722 8723 The situation is already handled before this code. 8724 8725 Cannot reach dead expression "0U" inside statement "if (1U + (target_dir ? strl..." 8726 8727 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8728 Reviewed-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8729 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8730 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8731 8732commit 1346b9ea3b3882201ff8c3ee462ff4b0d4edf639 8733Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8734Date: Mon Jan 31 14:02:15 2011 +0200 8735 8736 ximcp/imLckup: Handle negative return value from _Xlcwctomb 8737 8738 Fixed by negative value to memcpy by checking for the negative return 8739 value of _Xlcwctomb and returning 0/XLookupNone in that case. 8740 8741 a negative value was passed to memcpy 8742 8743 Unfortunately the other return values for *status don't fit into the 8744 error (which appears to indicate some internal error or running out of 8745 memory). The other valid status codes are XBufferOverflow, 8746 XLookupNone, XLookupChars, XLookupKeySym, and XLookupBoth. Each of 8747 these has a specific meaning attached. 8748 8749 Reviewed-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8750 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8751 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8752 8753commit 79a5c86e020f08cc108184298a72e2777036de39 8754Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8755Date: Mon Jan 31 14:02:14 2011 +0200 8756 8757 ximcp/imTrX: Handle failing XGetWindowProperty 8758 8759 Checked return value of XGetWindowProperty and return false if it fails. 8760 8761 Return value of "XGetWindowProperty(im->core.display, spec->lib_connect_wid, prop, 0L, (length + bytes_after_ret + 3UL) / 4UL, 1, 0UL, &type_ret, &format_ret, &nitems, &bytes_after_ret, &prop_ret)" is not checked 8762 8763 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8764 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8765 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8766 8767commit 2ace8d5c89c8f6d9f42b4068f4b508ca28f0ced1 8768Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8769Date: Mon Jan 31 14:02:12 2011 +0200 8770 8771 XlibInt: info_list->watch_data was reallocated, but result was discarded 8772 8773 info_list->watch_data was being reallocated, but the return value of 8774 the reallocation was stored only into a local variable. This might 8775 cause some funky behavior and crashes. 8776 8777 Variable "wd_array" goes out of scope 8778 Value "wd_array" is overwritten in "wd_array = (XPointer*)realloc((char*)info_list->watch_data, (((dpy->watcher_count + 1) * 4U == 0U) ? 1U : ((dpy->watcher_count + 1) * 4U)))" 8779 8780 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8781 Reviewed-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8782 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8783 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8784 8785commit 2b16a7e683e355c9746290b2cee2fd0dd2bf342a 8786Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8787Date: Mon Jan 31 14:02:10 2011 +0200 8788 8789 GetProp: Zero-initialized error so its resourceID field is initialized 8790 8791 Using uninitialized value "error.resourceID" in call to function "_XError" 8792 8793 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8794 Reviewed-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8795 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8796 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8797 8798commit 85e9f38e016137f0ff2791eb0d092ab027382d2c 8799Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8800Date: Tue Feb 1 11:07:25 2011 +0200 8801 8802 xcms/LRGB: Add a label for freeing property_return. 8803 8804 The rest of the code uses goto's to free memory allocated later 8805 and prevent memory leaks, but there were several paths were 8806 property_return was free'd just before a goto. 8807 8808 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8809 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8810 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8811 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8812 8813commit 3161dc57d4e9b70f852f05e5e474455e121b06ab 8814Author: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8815Date: Mon Jan 31 14:02:08 2011 +0200 8816 8817 xcms/LRGB: Fix potential resource leak. 8818 8819 property_return was not free'd if the allocation of pRedTbl failed. 8820 8821 Reviewed-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8822 Signed-off-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8823 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8824 8825commit be3e6c205d94dedc1cdebf5d17b987f0f828377a 8826Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8827Date: Mon Jan 31 14:02:06 2011 +0200 8828 8829 Xrm: Handle the extremely unlikely situation of fstat failing 8830 8831 Tracked variable "size" was passed to a negative sink. 8832 8833 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8834 Reviewed-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8835 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8836 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8837 8838commit 3fae16c64d6ef76fd4a25a54c7f7de76596457db 8839Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8840Date: Mon Jan 31 14:02:05 2011 +0200 8841 8842 Xrm: NEWTABLE had a memory leak after a memory allocation error 8843 8844 The NEWTABLE macro missed freeing its allocated memory on subsequent 8845 memory allocation errors. Added call to Xfree. 8846 8847 Variable "table" goes out of scope 8848 8849 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8850 Reviewed-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8851 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8852 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8853 8854commit 7110ac653349a23c80c365f11f6270dc27c8975a 8855Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8856Date: Mon Jan 31 14:02:03 2011 +0200 8857 8858 ImUtil: Handle a memory leak in one early return branch 8859 8860 Fixed memory leak by adding Xfree for image 8861 8862 Variable "image" goes out of scope 8863 8864 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8865 Reviewed-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8866 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8867 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8868 8869commit d695f5da9f5b778e54b6987d9177048e32818c4d 8870Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8871Date: Mon Jan 31 14:02:01 2011 +0200 8872 8873 ximcp/imRm: Handle leaking colormap_ret 8874 8875 Fixed memory leak by adding Xfree for colormap_ret 8876 8877 Variable "colormap_ret" goes out of scope 8878 8879 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8880 Reviewed-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8881 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8882 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8883 8884commit f9eda19d08c1ea0973dfe0bc10a2519d6fd26cc7 8885Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8886Date: Mon Jan 31 14:01:59 2011 +0200 8887 8888 ximcp/imRmAttr: Handle leaking missing_list 8889 8890 Fixed memory leak by adding Xfree and initializing missing_list with NULL 8891 8892 Variable "missing_list" goes out of scope 8893 8894 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8895 Reviewed-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8896 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8897 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8898 8899commit 3183269e0979c9dbce9d55d9e03937897dc9fb3b 8900Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8901Date: Mon Jan 31 14:01:58 2011 +0200 8902 8903 ximcp/imRmAttr: Handle leaking colormap_ret 8904 8905 XFree colormap_ret and initialize it when appropriate. 8906 8907 Variable "colormap_ret" goes out of scope 8908 8909 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8910 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8911 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8912 8913commit f66a032a937030f2d9baa81744d36dc585bb085c 8914Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8915Date: Mon Jan 31 14:01:56 2011 +0200 8916 8917 xlibi18n/lcGeneric: Initialize uninitialized local variable 8918 8919 Using uninitialized value "new" 8920 8921 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8922 Reviewed-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8923 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8924 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8925 8926commit d0266e06d38110ec908ca28379014eff743630b7 8927Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8928Date: Mon Jan 31 14:01:54 2011 +0200 8929 8930 xcmx/cmxColNm: Removed unused assignments to pBuf (in two functions) 8931 8932 Pointer "pBuf" returned from "fgets(buf, 256, stream)" is never used 8933 8934 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8935 Reviewed-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8936 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8937 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8938 8939commit cc686655d7bfdeab8b67e01a24bd452a2e9e3fcf 8940Author: Alan Coopersmith <alan.coopersmith@oracle.com> 8941Date: Tue Feb 1 12:30:56 2011 +0200 8942 8943 XDefaultOMIF.c: Fix memory leaks in get_font_name 8944 8945 Instead of copying the value returned by get_prop_name and then releasing it, 8946 directly use the return value of get_prop_name, which allocates memory for the 8947 name. 8948 8949 If get_prop_name returns NULL, continue on to XFreeFont to release the font 8950 before returning the NULL via the normal function return. 8951 8952 Reviewed-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8953 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 8954 8955commit 95796351435d81eaef8166d49ba3a6e7b633d70a 8956Author: Gaetan Nadon <memsize@videotron.ca> 8957Date: Mon Jan 31 14:50:19 2011 -0500 8958 8959 config: comment, minor upgrade, quote and layout configure.ac 8960 8961 Group statements per section as per Autoconf standard layout 8962 Quote statements where appropriate. 8963 Autoconf recommends not using dnl instead of # for comments 8964 8965 Use AC_CONFIG_FILES to replace the deprecated AC_OUTPUT with parameters. 8966 Remove redundant AC_CANONICAL_HOST included in XORG_DEFAULT_OPTIONS 8967 8968 This helps automated maintenance and release activities. 8969 Details can be found in http://wiki.x.org/wiki/NewModuleGuidelines 8970 8971 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 8972 8973commit e994ab227ed28655565c3193e63733630105e7f9 8974Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8975Date: Tue Jan 18 12:49:48 2011 +0200 8976 8977 Comparing array against NULL is not useful "&xkb->server->vmods != NULL" 8978 8979 Removed superfluous comparison. 8980 8981 Reviewed-by: Dirk Wallenstein <halsmit@t-online.de> 8982 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8983 8984commit 4115f051e62f9b098efce691e070d44f09f30f1c 8985Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8986Date: Wed Jan 12 15:51:11 2011 +0200 8987 8988 Variable "entry" tracked as NULL was dereferenced. 8989 8990 Check entry for non-nullness before dereferencing it 8991 8992 Reviewed-by: Dirk Wallenstein <halsmit@t-online.de> 8993 Reviewed-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 8994 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 8995 8996commit 0edb76d1d5fdca5a2543332699be2e72386dab24 8997Author: Erkki Seppälä <erkki.seppala@vincit.fi> 8998Date: Thu Jan 27 09:54:00 2011 +0200 8999 9000 Dereferencing possibly NULL "str" in call to function "memcpy" (Deref assumed on the basis of 'nonnull' parameter attribute.) 9001 9002 If _XkbGetReadBufferPtr returns NULL, goto BAILOUT 9003 9004 Reviewed-by: Dirk Wallenstein <halsmit@t-online.de> 9005 Reviewed-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 9006 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 9007 9008commit 59da8a211ef723909d0530c0331d541db8e63378 9009Author: Erkki Seppälä <erkki.seppala@vincit.fi> 9010Date: Mon Jan 10 16:17:47 2011 +0200 9011 9012 Using freed pointer "e" 9013 9014 Reordered code to first to do the comparison and then to release data 9015 9016 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9017 Reviewed-by: Ander Conselvan de Oliveira <ander.conselvan-de-oliveira@nokia.com> 9018 Signed-off-by: Erkki Seppälä <erkki.seppala@vincit.fi> 9019 9020commit 0f11c229f7099f7c5aeed4691b358dca151dac7d 9021Author: Matt Dew <marcoz@osource.org> 9022Date: Thu Jan 27 00:31:23 2011 -0700 9023 9024 Remove <literal> tags from compose-chart.pl so pdf building doesn't die on soft-hyphens. 9025 9026 Signed-off-by: Matt Dew <marcoz@osource.org> 9027 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9028 9029commit ca00bb202f3afcdbbcb8c4cb50308c5dd03f2322 9030Author: Gaetan Nadon <memsize@videotron.ca> 9031Date: Fri Jan 28 16:07:07 2011 -0500 9032 9033 config: replace deprecated AC_HELP_STRING with AS_HELP_STRING 9034 9035 This silences an Automake warning. 9036 9037 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9038 9039commit 8dac08c7515cb6f8a8f4d0a721713697eae755d8 9040Author: Gaetan Nadon <memsize@videotron.ca> 9041Date: Fri Jan 28 14:59:04 2011 -0500 9042 9043 config: remove unrequired AC_HEADER_STDC 9044 9045 Autoconf says: 9046 "This macro is obsolescent, as current systems have conforming 9047 header files. New programs need not use this macro". 9048 9049commit d4483375e37a72631d5821413cb75a423e990ffe 9050Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9051Date: Tue Jan 18 19:37:02 2011 -0800 9052 9053 config: Use correct AC_CONFIG_HEADERS macro 9054 9055 Replaces obsolete AM_CONFIG_HEADER and undocumented AC_CONFIG_HEADER 9056 9057 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9058 Reviewed-by: Gaetan Nadon <memsize@videotron.ca> 9059 Reviewed-by: Dan Nicholson <dbn.lists@gmail.com> 9060 9061commit c6405fe931f313a0d159bdad00244fc8aae12468 9062Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9063Date: Sun Jan 16 11:55:23 2011 -0800 9064 9065 config: remove AC_PROG_CC as it overrides AC_PROG_C_C99 9066 9067 XORG_STRICT_OPTION from XORG_DEFAULT_OPTIONS calls 9068 AC_PROG_C_C99. This sets gcc with -std=gnu99. 9069 If AC_PROG_CC macro is called afterwards, it resets CC to gcc. 9070 9071 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9072 Reviewed-by: Gaetan Nadon <memsize@videotron.ca> 9073 9074commit 17aa1f2305da0952ad594c7329d08aba21f13ac8 9075Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9076Date: Sun Jan 16 11:40:59 2011 -0800 9077 9078 Update to xf86bigfontproto >= 1.2.0 header name 9079 9080 Clears compile-time warning of: 9081 "X11/extensions/xf86bigfstr.h", line 1: #warning: "xf86bigfstr.h is obsolete and may be removed in the future." 9082 "X11/extensions/xf86bigfstr.h", line 2: #warning: "include <X11/extensions/xf86bigfproto.h> for the protocol defines." 9083 9084 Requires xf86bigfontproto >= 1.2.0 if --disable-xf86bigfont is not 9085 passed to configure. 9086 9087 Also removes unnecessary AC_SUBST of BIGFONT_CFLAGS & BIGFONT_LIBS 9088 that PKG_CHECK_MODULES does automatically 9089 9090 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9091 Reviewed-by: Julien Cristau <jcristau@debian.org> 9092 9093commit a9228fcc676aacf9a760dd94891c89f9bc82b20d 9094Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9095Date: Tue Jan 11 17:55:22 2011 -0800 9096 9097 libX11 1.4.1 9098 9099 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9100 9101commit 92fa96451af37a7a0f2592de07643fdaed7a9efd 9102Author: Pauli Nieminen <ext-pauli.nieminen@nokia.com> 9103Date: Mon Jan 3 12:25:28 2011 -0500 9104 9105 Initialize event type 9106 9107 If we receive unsupported event closing connection triggers valgrind 9108 error. 9109 9110 ==12017== Conditional jump or move depends on uninitialised value(s) 9111 ==12017== at 0x487D454: _XFreeDisplayStructure (OpenDis.c:607) 9112 ==12017== by 0x486857B: XCloseDisplay (ClDisplay.c:72) 9113 *snip* 9114 ==12017== Uninitialised value was created by a heap allocation 9115 ==12017== at 0x4834C48: malloc (vg_replace_malloc.c:236) 9116 ==12017== by 0x4894147: _XEnq (XlibInt.c:877) 9117 ==12017== by 0x4891BF3: handle_response (xcb_io.c:335) 9118 ==12017== by 0x4892263: _XReply (xcb_io.c:626) 9119 *snip* 9120 9121 Problem is that XFreeDisplaySturture is checking for qelt->event.type == 9122 GenericEvent while _XUnknownWireEvent doesn't store the type. 9123 9124 Reviewed-by: Adam Jackson <ajax@redhat.com> 9125 Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net> 9126 Signed-off-by: Pauli Nieminen <ext-pauli.nieminen@nokia.com> 9127 9128commit fa9747b9d4443eef9b1687b8b1208801f5c585da 9129Author: Fernando Carrijo <fcarrijo.lists@gmail.com> 9130Date: Tue Dec 28 16:18:57 2010 -0500 9131 9132 specs: convert images from gif to svg format. 9133 9134 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9135 9136commit 0012e2a4eaddc0840617b4758931ad976ca2eb7c 9137Author: Philipp Reh <sefi@s-e-f-i.de> 9138Date: Wed Dec 22 15:14:05 2010 +0000 9139 9140 Events: Store event cookie when dequeuing event 9141 9142 When we dequeue an event in XCheckTypedEvent or XCheckTypedWindowEvent, 9143 make sure to store the corresponding cookie too. 9144 9145 Signed-off-by: Philipp Reh <sefi@s-e-f-i.de> 9146 Reviewed-by: Daniel Stone <daniel@fooishbar.org> 9147 9148commit d2714d65e85b44abedf5f82e1a31506dba397ef2 9149Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9150Date: Tue Dec 21 18:47:16 2010 -0800 9151 9152 Revert "Mark atom names argument to XInternAtoms as const" 9153 9154 This reverts commit c8701115462b482d99ecff24d9de0f2806084ba5. 9155 9156 The constification of a pointer to a pointer caused unexpected issues, 9157 and xorg-devel was unable to come up with a clean, safe, reasonable way 9158 to handle them, so we're chalking this up for now as yet another mistake 9159 in the Xlib API definition we'll be living with. 9160 9161 See https://bugs.freedesktop.org/show_bug.cgi?id=32098 for details. 9162 9163 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9164 9165commit 6459f9a48a82de3bc0235bd36acab2df11e436d5 9166Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9167Date: Mon Dec 20 20:54:07 2010 -0800 9168 9169 specs/XKB: make acknowlegement section <preface> instead of <chapter> 9170 9171 Fixes numbering of actual chapters to match their filenames and to 9172 make the table/figure numbering match the references in the text. 9173 9174 Reported-by: jelmd on freenode irc 9175 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9176 9177commit 42c653d5413fc5870486a9cf51dd28d1e88f7c69 9178Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9179Date: Sun Dec 19 23:53:02 2010 -0800 9180 9181 Add XKBlib spec images to dist_spec_DATA for distribution & installation 9182 9183 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9184 Reviewed-by: Gaetan Nadon <memsize@videotron.ca> 9185 9186commit 8f8a3c8c42af82976d261ac2447cfbb0f90fa77d 9187Author: Matt Dew <matt@osource.org> 9188Date: Tue Nov 30 10:52:07 2010 -0500 9189 9190 specs: convert XKBlib spec from Framemaker to DocBook.xml 9191 9192 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9193 9194commit c8701115462b482d99ecff24d9de0f2806084ba5 9195Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9196Date: Sun Nov 21 20:49:05 2010 -0800 9197 9198 Mark atom names argument to XInternAtoms as const 9199 9200 Updates code & docs for XInternAtoms. 9201 9202 The single atom name argument to XInternAtom was already const char * 9203 in the code, but not the docs, so updated it in the docs too. 9204 9205 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9206 Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net> 9207 9208commit 24db5b5ff0d51b0ed9d9701a792c5f14f23b638d 9209Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9210Date: Sun Nov 21 14:04:32 2010 -0800 9211 9212 libX11 1.4.0 9213 9214 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9215 9216commit 18d3c3e9de19e936281b111d5a82acfb3a3f552e 9217Author: Dan Nicholson <dbn.lists@gmail.com> 9218Date: Sat Nov 6 21:58:10 2010 +0000 9219 9220 config: Check host string when deciding architecture to build for 9221 9222 When checking for the OS/2 platform, $target_os is used. However, unless 9223 building a cross compiler, the $host* strings contain the platform 9224 details for the build system. See: 9225 9226 http://www.gnu.org/software/automake/manual/automake.html#Cross_002dCompilation 9227 9228 $host_os is already being used to determine the transport and threading 9229 options. 9230 9231 Signed-off-by: Dan Nicholson <dbn.lists@gmail.com> 9232 Reviewed-by: Julien Cristau <jcristau@debian.org> 9233 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9234 9235commit affc2488a7f2660a74dc8354fc3e0bff2c4f879c 9236Author: Dan Nicholson <dbn.lists@gmail.com> 9237Date: Sat Nov 6 21:58:09 2010 +0000 9238 9239 config: Fix architecture check for OS/2 to skip nios2 cpu 9240 9241 The OS/2 platform requires some utility functions as well as having a 9242 non-32 bit wchar_t. Fix the configure check so that it doesn't also 9243 affect the nios2 cpu, which wouldn't influence these operating system 9244 issues. 9245 9246 Signed-off-by: Dan Nicholson <dbn.lists@gmail.com> 9247 Tested-by: Frans Meulenbroeks <fransmeulenbroeks@gmail.com> 9248 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9249 Reviewed-by: Julien Cristau <jcristau@debian.org> 9250 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9251 9252commit 8cbca8a10761d1ea75a75bafa647632d6c0dac71 9253Author: Gaetan Nadon <memsize@videotron.ca> 9254Date: Tue Nov 9 13:04:44 2010 -0500 9255 9256 config: HTML file generation: use the installed copy of xorg.css 9257 9258 Currenlty the xorg.css file is copied in each location 9259 where a DocBook/XML file resides. This produces about 9260 70 copies in the $(docdir) install tree. 9261 9262 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9263 9264commit 3e8907305e1818369aef5a5c0da61f09e20de4f8 9265Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9266Date: Fri Oct 29 22:02:10 2010 -0700 9267 9268 libX11 1.3.99.903 (1.4.0 RC3) 9269 9270 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9271 9272commit 5d245d8013289b13e0c42100951b26166c7fada4 9273Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9274Date: Fri Oct 29 22:01:39 2010 -0700 9275 9276 Require xorg-macros 1.11 now that it is released 9277 9278 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9279 9280commit 1ec89689fc771f116a6165226b9e076f54254a40 9281Author: Dan Nicholson <dbn.lists@gmail.com> 9282Date: Fri Oct 22 19:09:07 2010 -0700 9283 9284 docs: Disable fop documentation by default 9285 9286 fop is used to generate the pdf and ps formats of the documentation. 9287 This can significantly slow down the build, especially when creating all 9288 the compose key charts. Since few people probably want the full set of 9289 doc formats, set the default to 'no'. 9290 9291 The default parameter for XORG_WITH_FOP is only available in recent 9292 macros. Users generating configure from older macros will just get 9293 'auto' as the default. 9294 9295 Signed-off-by: Dan Nicholson <dbn.lists@gmail.com> 9296 Reviewed-by: Gaetan Nadon <memsize@videotron.ca> 9297 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9298 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9299 9300commit 03877bda911b72ac60a7144d6eced7d5be4b4d72 9301Author: Jon TURNEY <jon.turney@dronecode.org.uk> 9302Date: Wed Apr 14 13:38:18 2010 +0100 9303 9304 Add C.UTF-8 and C.ASCII locale aliases 9305 9306 Add C.UTF-8 locale as an alias for en_US.UTF-8 9307 Add C.ASCII locale as an alias for C 9308 9309 (C.UTF-8 is the default locale for cygwin. It also exists in debian, 9310 although I don't think it's intended for use by humans.) 9311 9312 Signed-off-by: Jon TURNEY <jon.turney@dronecode.org.uk> 9313 Acked-by: Julien Cristau <jcristau@debian.org> 9314 Reviewed-by: James Cloos <cloos@jhcloos.com> 9315 9316commit 81d1d9a6bdca779a44f931730b866eea75777c00 9317Author: Dan Nicholson <dbn.lists@gmail.com> 9318Date: Sat Oct 9 16:00:47 2010 -0700 9319 9320 docs: Remove directory prerequisites from make rules 9321 9322 Make expects prerequisites to be files with valid timestamps, and 9323 directories are treated as always being out of date. Thus, any targets 9324 depending on directories will always be rebuilt. 9325 9326 Instead, the doc rules are changed to always create the target's leading 9327 directory. This should prevent the documentation from being rebuilt when 9328 "make install" is run. 9329 9330 Signed-off-by: Dan Nicholson <dbn.lists@gmail.com> 9331 Reviewed-by: Jeremy Huddleston <jeremyhu@apple.com> 9332 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9333 9334commit d0cbf388919364fe6b5b9127f36426eb744090a0 9335Author: Jeremy Huddleston <jeremyhu@apple.com> 9336Date: Sun Sep 26 21:21:16 2010 -0700 9337 9338 Add an "X11_" string to header guards to avoid possible collision 9339 9340 This addresses a build failure which can result from <X11/Xlocale.h> and 9341 <xlocale.h> being included in the same code since they both used the same 9342 _XLOCALE_H_ protection. 9343 9344 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 9345 9346commit b51ac675f44f5ce1a28c5734bf3c26983f8b4192 9347Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9348Date: Tue Sep 21 19:53:03 2010 -0700 9349 9350 libX11 1.3.99.902 (1.4.0 RC2) 9351 9352 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9353 9354commit 986bb6d1d54368fe91e3ea24f518d43ce6179782 9355Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9356Date: Tue Sep 14 00:10:31 2010 -0700 9357 9358 Bug 19379 - Provide docs with overview of all compose key combinations 9359 9360 Adds compose-chart.pl to generate DocBook/XML documents listing compose 9361 keys, and Makefile rules to generate HTML & PDF output from them if xmlto 9362 is present. 9363 9364 https://bugs.freedesktop.org/show_bug.cgi?id=19379 9365 9366 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9367 Reviewed-by: Mikhail Gusarov <dottedmag@dottedmag.net> 9368 Reviewed-by: James Cloos <cloos@jhcloos.com> 9369 Tested-by: Gaetan Nadon <memsize@videotron.ca> 9370 9371commit 3eb064071695ebf0f371163ed818a428dfeba8e6 9372Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9373Date: Sat Sep 11 00:49:21 2010 -0700 9374 9375 Make locale data build non-recursive / parallelizable 9376 9377 On a 4 core CPU with gmake -j 16 the nls subdir builds in half the time, 9378 plus this simplifies the next set of changes. 9379 9380 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9381 Reviewed-by: Mikhail Gusarov <dottedmag@dottedmag.net> 9382 Reviewed-by: James Cloos <cloos@jhcloos.com> 9383 Tested-by: Gaetan Nadon <memsize@videotron.ca> 9384 9385commit a3fc78ac352e5a70a958996ef6aec50f653974d1 9386Author: Gaetan Nadon <memsize@videotron.ca> 9387Date: Fri Sep 17 17:38:11 2010 -0400 9388 9389 config: remove man page suffix from bottom summary 9390 9391 The man page suffix is the same for all libraries on a given 9392 platform and is not configurable. It should have been removed 9393 in commit 09edc6de6. 9394 9395 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9396 9397commit a52b0068f36c739eb7e426214cd72a8d9bb776ca 9398Author: Gaetan Nadon <memsize@videotron.ca> 9399Date: Fri Sep 17 17:29:30 2010 -0400 9400 9401 config: remove unhelpful comment in .gitignore 9402 9403 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9404 9405commit 10dd881e7818be9074da4ab3a68577adcdaf71d2 9406Author: Adam Jackson <ajax@redhat.com> 9407Date: Wed Sep 8 10:44:23 2010 -0400 9408 9409 Zero buffer data in BufAlloc() 9410 9411 Inspired by a pattern in NoMachine's NX. Consistently zeroed buffers 9412 compress better with ssh and friends. Note that you'll need to rebuild 9413 all your protocol libraries to take advantage of this. 9414 9415 Signed-off-by: Adam Jackson <ajax@redhat.com> 9416 Reviewed-by: Jeremy Huddleston <jeremyhu@apple.com> 9417 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9418 9419commit da099f0d2015831ea5f4a5d0740ed962aa4d5d8b 9420Author: James Cloos <cloos@jhcloos.com> 9421Date: Sun Sep 12 17:00:54 2010 -0400 9422 9423 Revert “Dolt-ify" 9424 9425 Libtool’s is now sufficiently fast that DOLT is no longer 9426 worth the bother, even on those few systems where is works. 9427 9428 This reverts commit 3e9afd501e40d76040635bd9a3045bcaf5a03b60 9429 and part of commit d31e644c65c52828ea3e7abd94a8cf9aee12265c. 9430 9431 It conflicted with commit f6a4fd0c7615684d08e848245849dea4017a5214 9432 which moved dolt from configure.ac to m4/dolt.m4. 9433 9434 And it addresses: http://bugs.freedesktop.org/show_bug.cgi?id=28188 9435 9436 Signed-off-by: James Cloos <cloos@jhcloos.com> 9437 9438commit 2661fbe6b809c937a60c2c1ca5ddb8280e399bd8 9439Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9440Date: Thu Sep 9 19:24:29 2010 -0700 9441 9442 XIM spec title page minor formatting cleanup 9443 9444 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9445 9446commit f99f1380bbf7bb2a0c491acad4a3d8db44bfd752 9447Author: Jens Petersen <petersen@redhat.com> 9448Date: Mon Aug 23 18:08:10 2010 -0700 9449 9450 Bug 29773: aliases for nb_NO.utf8 and nn_NO.utf8 9451 9452 <https://bugs.freedesktop.org/show_bug.cgi?id=29773> 9453 9454 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9455 9456commit b15b8a558ec64c834cc8f6a52d7f3c4f530c8c4b 9457Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9458Date: Fri Sep 3 23:11:53 2010 -0700 9459 9460 Sun's copyrights are now owned by Oracle 9461 9462 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9463 9464commit 7742bf62b1fa652da4270587e280249945367cae 9465Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9466Date: Fri Sep 3 18:31:44 2010 -0700 9467 9468 libX11 1.3.99.901 (1.4.0 RC1) 9469 9470 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9471 9472commit 5a02d6d74b5451d48d8f55709dfd4ecd3c068586 9473Author: Jeroen Hoek <mail@jeroenhoek.nl> 9474Date: Sun Aug 29 09:47:06 2010 -0400 9475 9476 libX11/nls compose tables, add LATIN CAPITAL LETTER SHARP S 9477 9478 Add LATIN CAPITAL LETTER SHARP S 9479 (See https://bugs.freedesktop.org/show_bug.cgi?id=29448 for rationale) 9480 9481 Signed-off-by: James Cloos <cloos@jhcloos.com> 9482 9483commit 09edc6de6619a2eabda3b808ebff4165550664f1 9484Author: Gaetan Nadon <memsize@videotron.ca> 9485Date: Fri Aug 13 14:21:08 2010 -0400 9486 9487 config: remove man-pages configuration option 9488 9489 This option was added in commit 6e752ea120 with no explanation. 9490 The section number is provoded by XORG_MANPAGE_SECTIONS 9491 There is no case where libX11 should be different than other libs 9492 The option was also used to disable building of the man pages, 9493 which build in 14 secs. No indication this is required. 9494 9495 If there is a requirement from system builders to disable building 9496 of man pages, it could be done consistently for all modules. 9497 9498 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9499 9500commit f92e754297ec5fdb81068b56a4435026666224fa 9501Author: Aaron Plattner <aplattner@nvidia.com> 9502Date: Sun Aug 15 21:51:38 2010 -0700 9503 9504 XOpenDisplay: save the correct display_name value 9505 9506 The X Test Suite's XDisplayString test checks the invariant 9507 XDisplayString(XOpenDisplay(str)) == str. The Xlib XOpenDisplay violates this 9508 invariant by expanding str to the canonical form "host:display.scrn" (unless 9509 HAVE_LAUNCHD is set and it starts with "/tmp/launch"). E.g., this expands ":1" 9510 to ":1.0": 9511 9512 400|26 1 1 19:26:41|IC Start 9513 200|26 1 19:26:41|TP Start 9514 520|26 1 00032625 1 1|VSW5TESTSUITE PURPOSE 1 9515 520|26 1 00032625 1 2|Assertion XDisplayString-1.(A) 9516 520|26 1 00032625 1 3|A call to XDisplayString returns the string that was used 9517 520|26 1 00032625 1 4|as the argument to the XOpenDisplay call that returned the 9518 520|26 1 00032625 1 5|value used as the display argument. 9519 520|26 1 00032625 1 6|METH: Open a connection using XOpenDisplay. 9520 520|26 1 00032625 1 7|METH: Obtain the display string using XDisplayString. 9521 520|26 1 00032625 1 8|METH: Verify that the value of the string is the parameter used in XOpenDisplay. 9522 520|26 1 00032625 1 9|METH: Close the display using XCloseDisplay. 9523 520|26 1 00032625 1 10|REPORT: XDisplayString() returned ":1.0" instead of ":1". 9524 220|26 1 1 19:26:41|FAIL 9525 410|26 1 1 19:26:41|IC End 9526 9527 Fix this by deleting all of the code to construct the canonical path and just 9528 stashing a copy of the original display_name in dpy->display_name. 9529 9530 Signed-off-by: Aaron Plattner <aplattner@nvidia.com> 9531 Reviewed-by: Jeremy Huddleston <jeremyhu@apple.com> 9532 9533commit 1dc401f678469d0235e6d0b28eb4356f03327c9f 9534Author: Gaetan Nadon <memsize@videotron.ca> 9535Date: Fri Aug 13 13:06:51 2010 -0400 9536 9537 man: xkb: remove unused variable LIB_MAN_DIR_SUFFIX 9538 9539 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9540 9541commit cbe9eebd11e5ebab4280d25b57b4cd4001241619 9542Author: Gaetan Nadon <memsize@videotron.ca> 9543Date: Fri Aug 13 11:42:29 2010 -0400 9544 9545 man: simplify building of shadow man pages 9546 9547 Store the shadow files in git as any other man page. 9548 Move man pages to man dir and use the common makefile 9549 9550 Local fix in CVS for bug 5628 is not required 9551 as the problem has been fixed in 9552 util-macros d9062e4077ebfd0985baf8418f3d0f111b9ddbba 9553 9554 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9555 9556commit bfd899c9af2318ecbe84cb69007dba4223fdb502 9557Author: Gaetan Nadon <memsize@videotron.ca> 9558Date: Mon Aug 9 09:39:26 2010 -0400 9559 9560 config: reinstate XORG_PROG_RAWCPP erroneoulsy removed 9561 9562 in commit 76e07ef6911734eac418e399b114f1b544512736. 9563 9564 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9565 9566commit 76e07ef6911734eac418e399b114f1b544512736 9567Author: Gaetan Nadon <memsize@videotron.ca> 9568Date: Fri Aug 6 14:01:51 2010 -0400 9569 9570 man: using the C preprocessor is not required for man pages. 9571 9572 There were no special symbols needing cpp. 9573 Everything can be handled by the default MAN_SUBSTS in util-macros. 9574 9575 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9576 9577commit 4b8ff7db39f2fe7ef12968d462aaf3f9054b6c18 9578Author: Jamey Sharp <jamey@minilop.net> 9579Date: Fri Aug 6 15:51:56 2010 -0700 9580 9581 Fix use-after-free in _XReply on X errors. 9582 9583 _XReply would always call dequeue_pending_request on errors. When it 9584 got an error for the current request, it would call dequeue, then break 9585 out of the loop; then, if it had an error in the event queue, it would 9586 compare it with the sequence number of the now-freed pending request. 9587 _XReply already stored that sequence number in dpy->last_request_read 9588 before freeing it, so look at that instead. 9589 9590 Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=29412 9591 9592 Signed-off-by: Jamey Sharp <jamey@minilop.net> 9593 Signed-off-by: Josh Triplett <josh@joshtriplett.org> 9594 9595commit 9fa146b30046396b70d64986e50d6617b3a8ac48 9596Author: Gaetan Nadon <memsize@videotron.ca> 9597Date: Sat Jul 31 16:15:35 2010 -0400 9598 9599 specs: xsl stylesheet requires abs path to images 9600 9601 Using abs_builddir requires automake 1.10 or later. 9602 9603 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9604 9605commit a8727d4bc39015e303b4128d0ad8aaf6d5fc9f0a 9606Author: Gaetan Nadon <memsize@videotron.ca> 9607Date: Sun Aug 1 14:13:07 2010 -0400 9608 9609 specs: update .gitignore now that all groff generated files are gone 9610 9611 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9612 9613commit f70527f05677aaf6a493ba42d2d95f738aaebafa 9614Author: Adam Jackson <ajax@redhat.com> 9615Date: Thu Jul 29 11:11:21 2010 -0400 9616 9617 nls: Switch one of the interrobang sequences to gnaborretni 9618 9619 Since gnaborretni is primarily used in LTR locales, the ? part of the 9620 sequence reflects the position of the bulge in the ?. When scanning an 9621 inverted interrobang left-to-right, you see the bulge first, so the 9622 compose sequence ?! is used; upright interrobang shows the bulge 9623 last, so it's !?. 9624 9625 This is a change in behaviour, but I was unable to come up with anything 9626 better. ??!! or !!?? would match the patterns for ¿ and ¡, but they 9627 would delay evaluation of them; "¿Qué?" wouldn't show the ¿ until you hit 9628 Q. Likewise ?!?! and !?!? would delay showing the interrobang itself. 9629 ~!? and ~?! were considered but are arguably less intuitive. 9630 9631 Reviewed-by: James Cloos <cloos@jhcloos.com> 9632 Signed-off-by: Adam Jackson <ajax@redhat.com> 9633 9634commit 511c4f6d29b2da4f71093feabcbb3913cb5d12a7 9635Author: Gaetan Nadon <memsize@videotron.ca> 9636Date: Wed Jul 28 10:27:39 2010 -0400 9637 9638 specs: move indexterm from glossdef to glossterm 9639 9640 This move fixes a Java class cast exception in the glossary. 9641 The problem was introduced in commit 9642 26f4f0d50840fe5ba4c46aae0a8e68db0059434b 9643 9644 It may not happen on all versions of the doc toolchain. 9645 There is no reason why indexterm cannot appear in glossdef, 9646 this is a workaround to an implementation problem found by 9647 trial and error. 9648 9649 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9650 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9651 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9652 9653commit 87a108f3aa565aa803dacb3a53b811f45025b609 9654Author: Matt Dew <matt@osource.org> 9655Date: Sat Jul 24 14:46:57 2010 -0400 9656 9657 specs: replace troff source with docbook-xml source 9658 9659 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9660 9661commit 8e603413586ff42b1351688f6f99318cbe243bca 9662Author: Julien Cristau <jcristau@debian.org> 9663Date: Sat Jul 24 22:13:07 2010 +0200 9664 9665 Compose.man: default user compose file is .XCompose, not .Xcompose 9666 9667 The path was correct in the DESCRIPTION section, but not in FILES. 9668 9669 Signed-off-by: Julien Cristau <jcristau@debian.org> 9670 9671commit 554da76ece85d0fc0cada45a86860e69c2107e9a 9672Author: Daniel Stone <daniel@fooishbar.org> 9673Date: Tue Jul 20 12:34:48 2010 +0100 9674 9675 NLS: Add \o/ Compose sequence 9676 9677 Unicode is even more pointlessly awesome! Add a binding for Compose-\o/ 9678 to U+1F64C PERSON RAISING BOTH HANDS IN CELEBRATION. 9679 9680 Signed-off-by: Daniel Stone <daniel@fooishbar.org> 9681 9682commit 2e7a18b6a617b9b4bfcea2d36f2bd2d7e0c4a3dd 9683Author: Daniel Stone <daniel@fooishbar.org> 9684Date: Fri Jul 9 18:13:13 2010 +0100 9685 9686 XStringToKeysym: Cope with 0x1234cafe-style input 9687 9688 If we get input in the style of 0xdeadbeef, just return that exact 9689 keysym. Introduces a dependency on strtoul, which I'm told is OK on all 9690 the systems we care about. 9691 9692 Signed-off-by: Daniel Stone <daniel@fooishbar.org> 9693 9694commit 3df45ed0c29b98ff468a0ff0ba24830bb664fd5a 9695Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9696Date: Mon Jul 19 17:58:27 2010 -0700 9697 9698 specs/libX11: Fix column count of Gravity Attributes table 9699 9700 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9701 9702commit 53bcba0d1d2dc3fd5e0de4bae3da30a1aa31a0c4 9703Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9704Date: Mon Jul 19 14:43:38 2010 -0700 9705 9706 specs/libX11: Convert \- to − and \^ to either   or removed 9707 9708 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9709 9710commit 5a0b45275638281e1bb2ae7d3e16b98e6470dae9 9711Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9712Date: Mon Jul 19 11:28:50 2010 -0700 9713 9714 specs/libX11: Manual cleanup pass over Ch. 1 9715 9716 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9717 9718commit 21567992958a6f12b3d0186f2f27a5b2a41b8448 9719Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9720Date: Mon Jul 19 14:51:10 2010 -0700 9721 9722 specs/libX11: make sure all files have DOCTYPEs so standard entities work 9723 9724 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9725 9726commit c944a8521f5760b485192658b921145159cdb439 9727Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9728Date: Sun Jul 18 13:12:20 2010 -0700 9729 9730 specs/libX11: Fix up list of header files in Ch.1 & add index entries 9731 9732 Combination of manual editing and automatic substitution via: 9733 9734 perl -i -p -00 -e 's{<varlistentry>(\s+)<term><X11/([^&]+)></term>(\s+)<listitem>(\s+)<para>}{<varlistentry id="Standard_Header_Files:$2">$1<term><filename class="headerfile"><X11/$2></filename></term>$3<listitem>$4<indexterm type="file"><primary><filename class="headerfile">X11/$2</filename></primary></indexterm>$4<indexterm><primary>Files</primary><secondary><X11/$2></secondary></indexterm>$4<indexterm><primary>Headers</primary><secondary><X11/$2></secondary></indexterm>$4<para>}g' CH01.xml 9735 9736 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9737 9738commit bb66e8f1ce330043278d3e8cbc7d5d3bc56ee030 9739Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9740Date: Sun Jul 18 12:47:27 2010 -0700 9741 9742 specs/libX11: Add indexterms for headerfiles that .hN used to provide 9743 9744 Automatic substitution performed via: 9745 perl -i -p -e 's{^<<filename class="headerfile">([^<]+)</filename>>(.*)$}{<filename class="headerfile"><$1></filename>$2\n<indexterm type="file"><primary><filename class="headerfile">$1</filename></primary></indexterm>\n<indexterm><primary>Files</primary><secondary><filename class="headerfile"><$1></filename></secondary></indexterm>\n<indexterm><primary>Headers</primary><secondary><filename class="headerfile"><$1></filename></secondary></indexterm>}' *.xml 9746 9747 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9748 9749commit d0b0d215cb85da48b323b1392149ce181e7ef5ec 9750Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9751Date: Fri Jul 16 21:15:13 2010 -0700 9752 9753 specs/libX11: convert multicolumn lists from tables to <simplelist> 9754 9755 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9756 9757commit e679f80c6210c0aefe3669f8f536353619097a4b 9758Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9759Date: Fri Jul 16 20:51:52 2010 -0700 9760 9761 specs/libX11: Tag WM_* as <property> 9762 9763 Mass substitution done by: 9764 perl -i -p -e 'if ($_ !~ m{^\<}) { $_ =~ s{(WM_\w+)}{<property>$1</property>}g; }' *.xml 9765 9766 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9767 9768commit c7b7e59b3b22221d0be6286c540001c360308f69 9769Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9770Date: Fri Jul 16 20:41:33 2010 -0700 9771 9772 specs/libX11: Convert simpler eqn markup to docbook tags 9773 9774 Mostly "sup" to <superscript> 9775 9776 There's several more complicated equations that will probably need 9777 MathML or SVG to solve. 9778 9779 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9780 9781commit 897486c54c6a54771867d667441aaf9a4b9c35ca 9782Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9783Date: Fri Jul 16 00:50:39 2010 -0700 9784 9785 specs/libX11: App. D: convert literallayouts to synopsis or programlisting 9786 9787 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9788 9789commit 692906c3b3d8aa8b8927fbc230c3050d633785d2 9790Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9791Date: Fri Jul 16 00:36:43 2010 -0700 9792 9793 specs/libX11: Fix section headers in Appendix D 9794 9795 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9796 9797commit bcc41baa02e137884d847aec0f3ff8ca5c85c32f 9798Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9799Date: Wed Jul 14 07:22:26 2010 -0700 9800 9801 specs/libX11: Explicitly tag document as English 9802 9803 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9804 9805commit 6783544706ff370e900c137f951e90230586d6dc 9806Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9807Date: Mon Jul 12 22:03:18 2010 -0700 9808 9809 specs/libX11: Appendix C: convert literallayouts to synopsis or programlisting 9810 9811 Fixes display of a bunch of function prototypes and sample code 9812 9813 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9814 9815commit 8834cd9285e6aaf437aee56292c508d99a090fa9 9816Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9817Date: Mon Jul 12 18:37:16 2010 -0700 9818 9819 xmlrules.in: Add chunked-html rule to manually generate smaller files 9820 9821 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9822 9823commit 53f78680c34ebc94ce26b5e14c2a0003435cf10d 9824Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9825Date: Mon Jul 12 18:35:59 2010 -0700 9826 9827 specs/libX11: Convert Appendix A tables to real tables 9828 9829 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9830 9831commit 705a1257a8a47f4a1f94979aee09a837500ede7d 9832Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9833Date: Mon Jul 12 18:38:09 2010 -0700 9834 9835 specs/libX11: Fix out-of-place text in Chapter 1 9836 9837 DTD violation error introduced in 89cc2e02e7c29ef9a02f0cfdf2090a2934f539e4 9838 9839 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9840 9841commit a151346a2b7810e988f1de4b1e00b37672dc587a 9842Author: Jeremy Huddleston <jeremyhu@apple.com> 9843Date: Mon Jul 12 16:52:12 2010 -0700 9844 9845 launchd: Explicitly search /sbin 9846 9847 Previously, launchd wasn't found if /sbin wasn't in the user's PATH. 9848 https://bugs.freedesktop.org/show_bug.cgi?id=29028 9849 9850 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 9851 9852commit 89cc2e02e7c29ef9a02f0cfdf2090a2934f539e4 9853Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9854Date: Mon Jul 12 13:38:04 2010 -0700 9855 9856 Replace untranslated .hN macros with <filename> tags to show header names 9857 9858 Translation performed by: 9859 perl -i -p -e 's{\<\!-- .hN (\S+) (\S+)?\s*-->} 9860 {<<filename class="headerfile">$1</filename>>$2}' *.xml 9861 9862 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9863 9864commit 75480440946603b8efdbbf78b88d59c641b6d2c8 9865Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9866Date: Sat Jul 10 00:06:13 2010 -0700 9867 9868 specs/libX11: Mass substitution of <function> tags with more specific tags 9869 9870 Matched names from X headers & "nm libX11.so" output to names in spec to 9871 map to more specific tags. Tags used: 9872 9873 <code> code fragments 9874 <constant> enum values 9875 <errorname> X protocol errors 9876 <filename> filenames 9877 <function> functions 9878 <function> function-like macros (#define foo(a,b)...) 9879 <returnvalue> function return codes 9880 <structfield> struct members 9881 <structname> struct names (even when typedefed) 9882 <symbol> simple value #defines (#define NAME value) 9883 <systemitem> X protocol requests 9884 <systemitem class="event"> X protocol events 9885 <type> non-struct typedefs 9886 <varname> global variables 9887 9888 (Also fixed a couple typos detected by failures of this matching, such as 9889 XESSetPrintErrorValues -> XESetPrintErrorValues.) 9890 9891 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9892 9893commit 26f4f0d50840fe5ba4c46aae0a8e68db0059434b 9894Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9895Date: Fri Jul 9 00:37:23 2010 -0700 9896 9897 specs/libX11: Glossary cross-reference links 9898 9899 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9900 9901commit 930b52d84031de0e15e0a11cf4ecfd3b2f59e073 9902Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9903Date: Thu Jul 8 21:19:08 2010 -0700 9904 9905 specs/libX11: Make whitespace around <function> tags more uniform 9906 9907 Simplifies regular expressions for further mass substitutions. 9908 9909 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9910 9911commit 730ce6b8aca77b77385aa894d234cbde5fcbce37 9912Author: Gaetan Nadon <memsize@videotron.ca> 9913Date: Fri Jul 9 20:10:37 2010 -0400 9914 9915 specs: use pattern rules rather than suffix rules 9916 9917 This allows target to rebuild when included .xml files are changed. 9918 9919 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9920 9921commit 5527b4bc8ce7de60123eb28789ddef54aa48a378 9922Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9923Date: Thu Jul 8 20:56:41 2010 -0700 9924 9925 specs/libX11: Move punctuation outside of the <function> tags 9926 9927 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9928 9929commit d66d2134dfc38cd866c7c2d9ea45ed4b4dad23f0 9930Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9931Date: Thu Jul 8 20:42:50 2010 -0700 9932 9933 specs/libX11: Mark a number of <acronym>s 9934 9935 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9936 9937commit d5bbb12f55ac9f691eab6242cedc53207275131b 9938Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9939Date: Thu Jul 8 19:31:36 2010 -0700 9940 9941 specs/libX11: Glossary terms should not be marked as functions 9942 9943 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9944 9945commit 5decf7bc5dae0ae0c45c47eaaa9c4fdf9515ca1c 9946Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9947Date: Thu Jul 8 19:28:18 2010 -0700 9948 9949 specs/libX11: Clean up author list & acknowledgements a little 9950 9951 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9952 9953commit 0cd29bdb332c333e5123dce65b25ad1d97fbdae3 9954Author: Alan Coopersmith <alan.coopersmith@oracle.com> 9955Date: Thu Jul 8 17:30:34 2010 -0700 9956 9957 specs/libX11: Convert troff .IN macros to docbook <indexterm> tags 9958 9959 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 9960 9961commit a67d99ccbe22c8ce5f7a12f13b8991d9e0cf4491 9962Author: Gaetan Nadon <memsize@videotron.ca> 9963Date: Thu Jul 8 17:29:21 2010 -0400 9964 9965 specs: specdir is required to install xml files 9966 9967 The source is installed as well as the targets. 9968 This failed when configuring with --without-xmlto 9969 9970 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9971 9972commit e14273f44c1501ab51db4adcb83b18a1073787d8 9973Author: Matt Dew <matt@osource.org> 9974Date: Thu Jul 8 14:42:32 2010 -0400 9975 9976 specs: replace troff source with docbook-xml source 9977 9978 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 9979 9980commit bea0873caf50e9ed1b89255775d9ab912cbecd45 9981Author: Daniel Stone <daniel@fooishbar.org> 9982Date: Thu Jul 8 16:49:51 2010 +0100 9983 9984 XStringToKeysym: Check strdup() return value 9985 9986 Signed-off-by: Daniel Stone <daniel@fooishbar.org> 9987 Reviewed-by: Keith Packard <keithp@keithp.com> 9988 9989commit cffa71b4a5743e2b6675b9a917d15aef4177d513 9990Author: Marko Myllynen <myllynen@redhat.com> 9991Date: Mon Jun 28 15:08:05 2010 +0300 9992 9993 Fix two typos in SFS 5966 Annex 3 9994 9995 X.Org bug#28792 <https://bugs.freedesktop.org/show_bug.cgi?id=28792> 9996 9997 Signed-off-by: Julien Cristau <jcristau@debian.org> 9998 9999commit eb023c0f8919e809b8b609e1467b14d20a290aa7 10000Author: Daniel Stone <daniel@fooishbar.org> 10001Date: Tue Jun 15 18:49:43 2010 +0100 10002 10003 Delete now-redundant XKeysymDB 10004 10005 Since XStringToKeysym now supports all the vendor keysyms, just delete 10006 our XKeysymDB, which was incomplete at best, misleading at worst, and 10007 always an annoyance. 10008 10009 Signed-off-by: Daniel Stone <daniel@fooishbar.org> 10010 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10011 10012commit 00175397480b76d32bf82b0c7c94c91a2a95954e 10013Author: Daniel Stone <daniel@fooishbar.org> 10014Date: Tue Jun 15 18:48:48 2010 +0100 10015 10016 makekeys: Scan vendor keysyms as well as core 10017 10018 Since we can't really live without vendor keysyms, scan them all in to 10019 generate ks_tables.h, rather than only doing the core ones, and leaving 10020 the vendor syms to be manually synchronised with XKeysymDB. 10021 10022 Signed-off-by: Daniel Stone <daniel@fooishbar.org> 10023 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10024 10025commit ebd6ef0a4db0ddef0ae17ad14571518ccdeea5ba 10026Author: Daniel Stone <daniel@fooishbar.org> 10027Date: Tue Jun 15 18:47:37 2010 +0100 10028 10029 XStringToKeysym: Special case for XF86 keysyms 10030 10031 Some XFree86 keysyms were in XKeysymDB as XF86_foo, despite really being 10032 XF86foo. So, if we get to the bottom of XStringToKeysym and haven't 10033 found our XF86_foo, try it again as XF86foo. 10034 10035 Signed-off-by: Daniel Stone <daniel@fooishbar.org> 10036 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10037 10038commit 8c2ffce9e5c6eef8a04f7e2732db46b3b62e13bb 10039Author: Daniel Stone <daniel@fooishbar.org> 10040Date: Tue Jun 15 17:20:48 2010 +0100 10041 10042 configure.ac: Change from deprecated AC_DEFINE_DIR to AX_ 10043 10044 AC_DEFINE_DIR is deprecated as it's squatting on the autoconf-builtin 10045 namespace, so start using the more proper AX_DEFINE_DIR instead. 10046 10047 Signed-off-by: Daniel Stone <daniel@fooishbar.org> 10048 Reviewed-by: Gaetan Nadon <memsize@videotron.ca> 10049 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10050 10051commit 6de368c9aa7ccd2fcd62fca5a2b278913db4d03d 10052Author: Fernando Carrijo <fcarrijo@yahoo.com.br> 10053Date: Thu Jul 1 06:50:47 2010 -0300 10054 10055 Purge macros NEED_EVENTS and NEED_REPLIES 10056 10057 Signed-off-by: Fernando Carrijo <fcarrijo@yahoo.com.br> 10058 Acked-by: Tiago Vignatti <tiago.vignatti@nokia.com> 10059 Reviewed-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10060 10061commit 0b724231be17f19538ee115a03b82b221b1f83c0 10062Author: Adam Jackson <ajax@redhat.com> 10063Date: Wed Jun 30 16:30:49 2010 -0400 10064 10065 Use -version-number consistently instead of -version-info 10066 10067 The latter is libtool braindamage. 10068 10069 Signed-off-by: Adam Jackson <ajax@redhat.com> 10070 10071commit 241a990afcf9c967c587ad6fd245df21b68b1ad9 10072Author: Juliusz Chroboczek <jch@pps.jussieu.fr> 10073Date: Tue Jun 29 18:32:42 2010 +0200 10074 10075 Make Compose-comma map to ogonek for I and U in UTF-8 locales. 10076 10077 With the preceding patch, it makes the UTF-8 compose map consistent with 10078 the ISO 8859-4 and -13 maps. 10079 10080commit af55e582f485a668c2bf43129be972bc65f03c60 10081Author: Juliusz Chroboczek <jch@pps.jussieu.fr> 10082Date: Tue Jun 29 18:20:18 2010 +0200 10083 10084 Make Compose-comma map to Ogonek for A and E in UTF-8 locales. 10085 10086 This makes the UTF-8 compose file consistent with the ISO 8859-2 compose file 10087 as far as Polish is concerned. We only sacrifice one pair of characters, 10088 e-cedilla, which is not used in any language. 10089 10090commit d6ba13009fc9ef876a104b907ffef73c6e405d4b 10091Author: Alan Coopersmith <alan.coopersmith@oracle.com> 10092Date: Thu Jun 24 13:13:11 2010 -0700 10093 10094 Define FILE_MAN_DIR_SUFFIX so XCompose shadow page has correct path 10095 10096 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10097 10098commit 978c7238789037de917b9423ea9adfb006da1260 10099Author: Jamey Sharp <jamey@minilop.net> 10100Date: Sat Jun 19 10:44:55 2010 -0700 10101 10102 poll_for_response: Really handle xcb_poll_for_reply getting a reply. 10103 10104 Don't lose async replies. That's bad. 10105 10106 `xlsfonts -l`, which uses XListFontsWithInfo, worked fine, because the 10107 _XReply path worked; that path waited for replies, rather than polling. 10108 10109 However, XRecordProcessReplies, which does nothing but call XPending, 10110 relied on the event-handling path to process async replies, and that was 10111 busted. 10112 10113 Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=28595 10114 10115 Signed-off-by: Jamey Sharp <jamey@minilop.net> 10116 10117commit ef67486c5a8aada24fd95b2991a3c4979f53805f 10118Author: Jamey Sharp <jamey@minilop.net> 10119Date: Mon Jun 21 13:34:15 2010 -0700 10120 10121 Revert "xcb_io.c: poll_for_response doesn't guarantee there's a pending request." 10122 10123 This reverts commit 4a8b6528ff69f6feb8c0e119939b4ce6c088f29e, because as 10124 a matter of fact, if poll_for_response returns NULL when we know 10125 dpy->xcb->next_event is non-NULL, there *is* guaranteed to be a pending 10126 request. 10127 10128commit 301ec5b41e9d253a446db656e1789ac7345dc433 10129Author: Jamey Sharp <jamey@minilop.net> 10130Date: Mon Jun 21 13:24:24 2010 -0700 10131 10132 Revert "poll_for_response: Really handle xcb_poll_for_reply getting a reply." 10133 10134 This reverts commit c115095d7f2bc4f5a4fb26380e3698fefdad7611. We *do* 10135 need to check poll_for_event every time through the loop in 10136 poll_for_response, so the commit did too much. 10137 10138commit 4a8b6528ff69f6feb8c0e119939b4ce6c088f29e 10139Author: Jamey Sharp <jamey@minilop.net> 10140Date: Mon Jun 21 10:54:02 2010 -0700 10141 10142 xcb_io.c: poll_for_response doesn't guarantee there's a pending request. 10143 10144 Fixes the second bug reported in: 10145 https://bugs.freedesktop.org/show_bug.cgi?id=28595 10146 10147 Signed-off-by: Jamey Sharp <jamey@minilop.net> 10148 10149commit c115095d7f2bc4f5a4fb26380e3698fefdad7611 10150Author: Jamey Sharp <jamey@minilop.net> 10151Date: Sat Jun 19 10:44:55 2010 -0700 10152 10153 poll_for_response: Really handle xcb_poll_for_reply getting a reply. 10154 10155 Don't lose async replies. That's bad. 10156 10157 `xlsfonts -l`, which uses XListFontsWithInfo, worked fine, because the 10158 _XReply path worked; that path waited for replies, rather than polling. 10159 10160 However, XRecordProcessReplies, which does nothing but call XPending, 10161 relied on the event-handling path to process async replies, and that was 10162 busted. 10163 10164 Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=28595 10165 10166 Signed-off-by: Jamey Sharp <jamey@minilop.net> 10167 Signed-off-by: Josh Triplett <josh@joshtriplett.org> 10168 10169commit a25ae169862ab9b76daf259613b37c6b07bc2ef2 10170Author: Marko Myllynen <myllynen@redhat.com> 10171Date: Sun Jun 13 19:23:05 2010 +0300 10172 10173 Implement SFS 5966 Annex 4 for Finland 10174 10175 This patch adds Annex 4 of SFS 5966 for Finland and fixes two typos in 10176 Annex 3 (which were actually copied verbatim from the standard text). 10177 10178 The implementation of the standard is now complete. 10179 10180 X.Org bug#28498 <https://bugs.freedesktop.org/show_bug.cgi?id=28498> 10181 10182 Signed-off-by: Julien Cristau <jcristau@debian.org> 10183 10184commit 47b04195d8a31c8f9e6dd804196162c6cfca3ac6 10185Author: Alan Coopersmith <alan.coopersmith@oracle.com> 10186Date: Fri Jun 4 13:20:17 2010 -0700 10187 10188 LINEAR_RGB_InitSCCData: When malloc fails, don't try to free unallocated bits 10189 10190 One of the malloc failure checks had a goto to the wrong spot in the 10191 list of cleanup free() calls to unwind at the end, and was freeing 10192 bits that hadn't been initialized/allocated yet, since they would be 10193 stored in the struct that just failed to be allocated. 10194 10195 Error: Null pointer dereference (CWE 476) 10196 Read from pointer that could be constant 'NULL' 10197 at line 805 of /export/alanc/X.Org/sx86/lib/libX11/src/xcms/LRGB.c in function 'LINEAR_RGB_InitSCCData'. 10198 Pointer checked against constant 'NULL' at line 754 but does not protect the dereference. 10199 10200 [ This bug was found by the Parfait bug checking tool. 10201 For more information see http://research.sun.com/projects/parfait ] 10202 10203 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10204 10205commit aebbf3623888119b43893b253195d93b613a6e1e 10206Author: Josh Triplett <josh@joshtriplett.org> 10207Date: Sun Jun 6 19:11:55 2010 -0700 10208 10209 Mark the rest of Xprivate.h as _X_HIDDEN. 10210 10211 None of the functions in Xprivate.h should have any callers outside of 10212 Xlib, by definition. 10213 10214 Signed-off-by: Josh Triplett <josh@joshtriplett.org> 10215 Suggested-by: Jamey Sharp <jamey@minilop.net> 10216 Reviewed-by: Jamey Sharp <jamey@minilop.net> 10217 10218commit abcd1b67c8135ad652833e5a60d818837c39fce1 10219Author: Julien Cristau <jcristau@debian.org> 10220Date: Fri Jun 4 13:57:45 2010 +0200 10221 10222 Hide _XSeqSyncFunction 10223 10224 Commit a6d974dc59f2722b36e2df9d4f07aeee4f83ce43 made _XSeqSyncFunction 10225 non-static, but we don't need to export it. 10226 10227 Signed-off-by: Julien Cristau <jcristau@debian.org> 10228 Reviewed-by: Adam Jackson <ajax@redhat.com> 10229 Reviewed-by: Jamey Sharp <jamey@minilop.net> 10230 10231commit 15e5eaf62897b3179d1fbe457cb19f886f0449f8 10232Author: Josh Triplett <josh@joshtriplett.org> 10233Date: Thu Jun 3 09:41:01 2010 -0700 10234 10235 Remove support for building without XCB 10236 10237 And there was much rejoicing. 10238 10239 Signed-off-by: Josh Triplett <josh@joshtriplett.org> 10240 Reviewed-by: Jamey Sharp <jamey@minilop.net> 10241 10242 Consensus on #xorg-devel agrees with removing --without-xcb; in 10243 particular, acks from Adam Jackson, Daniel Stone, Kristian Høgsberg, 10244 Julien Cristau, and Rémi Cardona. 10245 10246commit fb19eb767a32fd4ff74021c51bc6f60eb8bdff74 10247Author: Alan Coopersmith <alan.coopersmith@oracle.com> 10248Date: Thu Jun 3 15:21:40 2010 -0700 10249 10250 libX11 1.3.4 10251 10252 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10253 10254commit 8f3db40ca5108a919244f3fff7466d01a14b3ce2 10255Author: Alan Coopersmith <alan.coopersmith@oracle.com> 10256Date: Thu Jun 3 13:08:17 2010 -0700 10257 10258 Workaround bug in groff flag processing that breaks distcheck 10259 10260 At least with the groff 1.19.2 package I have installed, groff passes 10261 on the -I flags for the include path to grohtml, which if they come 10262 after the -P-I... flag we pass to grohtml to specify the image file 10263 name pattern cause it to override that flag and put the images in 10264 the wrong place, breaking "make distcheck" - changing the flag order 10265 works around this. 10266 10267 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10268 10269commit bdb31a1fb707cebccc9efbbf68cb55c10fa4ea3e 10270Author: Alan Coopersmith <alan.coopersmith@oracle.com> 10271Date: Thu Jun 3 11:25:33 2010 -0700 10272 10273 Fix typo that made configure always report "none" for man page suffix 10274 10275 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10276 10277commit 6bb7d2d21d6b58019fb37b724b59c9744f30b9ce 10278Author: Paul Bender <pebender@gmail.com> 10279Date: Thu Jun 3 11:20:26 2010 -0700 10280 10281 Bug 22591 - configure does not obey the --enable-*-transport options 10282 10283 https://bugs.freedesktop.org/show_bug.cgi?id=22591 10284 10285 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10286 10287commit d7f35946d673bb00f2768e025b6e1017422b2174 10288Author: Paul Bender <pebender@gmail.com> 10289Date: Thu Jun 3 11:17:45 2010 -0700 10290 10291 Bug 22590 - libX11 1.2.1 has broken abstract namespace support 10292 10293 https://bugs.freedesktop.org/show_bug.cgi?id=22590 10294 10295 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10296 10297commit b2487d07f7b355f230a56e32c763acd08862735c 10298Author: Alan Coopersmith <alan.coopersmith@oracle.com> 10299Date: Thu Jun 3 11:06:15 2010 -0700 10300 10301 Bug 22584 - libX11 does not cross compile 10302 10303 Adaptation of patch submitted by Paul Bender in attachment 27301 to 10304 https://bugs.freedesktop.org/show_bug.cgi?id=22584 10305 10306 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10307 Reviewed-by: Mikhail Gusarov <dottedmag@dottedmag.net> 10308 Reviewed-by: Dan Nicholson <dbn.lists@gmail.com> 10309 10310commit 4378219ff8c1418418c70086085358b69d574e74 10311Author: Alan Coopersmith <alan.coopersmith@oracle.com> 10312Date: Tue Jun 1 18:55:48 2010 -0700 10313 10314 Clarify requirements in XRestackWindows man page 10315 10316 The required common parent window is not specified in the arguments, 10317 just implied as the parent of the first window in the list. 10318 10319 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10320 10321commit f09c5299a381e2729e800a0ac43f1c0e371f65f6 10322Author: Jeremy Huddleston <jeremyhu@apple.com> 10323Date: Wed May 12 16:42:18 2010 -0700 10324 10325 xcb: Add TCP fallback 10326 10327 If we fail to connect to a UNIX socket and the transport isn't specified, 10328 fallback on TCP. This matches behavior with the xtrans codepath and the 10329 Xlib spec. 10330 10331 http://lists.x.org/archives/xorg-devel/2010-April/007915.html 10332 10333 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 10334 Reviewed-by: Jamey Sharp <jamey@minilop.net> 10335 10336commit fd82552d5c0ce1931f29006a0c36f5e03cf8577e 10337Merge: aae2a4a7 933aee1d 10338Author: Jamey Sharp <jamey@minilop.net> 10339Date: Mon May 10 16:51:24 2010 -0700 10340 10341 Merge branch 'xlib-xcb-thread-fixes' 10342 10343commit aae2a4a7aab26de3fa715d6ecd0a0e0926b37fc9 10344Author: Jeremy Huddleston <jeremyhu@apple.com> 10345Date: Fri Apr 23 21:50:29 2010 -0700 10346 10347 Don't append the screen number when using a launchd socket 10348 10349 ssh gets confused by this. XQuartz is the only DDX using this 10350 functionality, and it doesn't support different screens, so 10351 let's just not include this until most ssh know how to handle 10352 this. 10353 10354 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 10355 10356commit adcd0ec209abf832a769d52db660fb37eaad6e0c 10357Author: Jeremy Huddleston <jeremyhu@apple.com> 10358Date: Fri Apr 23 16:33:44 2010 -0700 10359 10360 Remove launchd logic from _XConnectXCB as it's handled in XCB 10361 10362 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 10363 10364commit d232b259c36fdde1f4179822809fec1480867dc5 10365Author: Jeremy Huddleston <jeremyhu@apple.com> 10366Date: Tue Feb 2 17:01:28 2010 -0800 10367 10368 Fix various build warnings 10369 10370 imLcIm.c: In function '_XimCachedFileName': 10371 imLcIm.c:361: warning: format '%03x' expects type 'unsigned int', but argument 8 has type 'long unsigned int' 10372 imLcIm.c:364: warning: format '%03x' expects type 'unsigned int', but argument 8 has type 'long unsigned int' 10373 10374 imRm.c: In function '_XimDefaultArea': 10375 imRm.c:597: warning: cast from pointer to integer of different size 10376 imRm.c: In function '_XimDefaultColormap': 10377 imRm.c:626: warning: cast from pointer to integer of different size 10378 10379 lcFile.c:224: warning: no previous prototype for 'xlocaledir' 10380 10381 lcUTF8.c: In function 'iconv_cstombs': 10382 lcUTF8.c:1841: warning: assignment discards qualifiers from pointer target type 10383 lcUTF8.c:1869: warning: pointer targets in passing argument 1 of 'wctomb' differ in signedness 10384 lcUTF8.c:1873: warning: pointer targets in passing argument 1 of 'wctomb' differ in signedness 10385 lcUTF8.c: In function 'iconv_mbstocs': 10386 lcUTF8.c:1935: warning: pointer targets in passing argument 2 of 'mbtowc' differ in signedness 10387 lcUTF8.c: In function 'iconv_mbtocs': 10388 lcUTF8.c:2031: warning: pointer targets in passing argument 2 of 'mbtowc' differ in signedness 10389 lcUTF8.c: In function 'iconv_mbstostr': 10390 lcUTF8.c:2121: warning: pointer targets in passing argument 2 of 'mbtowc' differ in signedness 10391 lcUTF8.c: In function 'iconv_strtombs': 10392 lcUTF8.c:2180: warning: pointer targets in passing argument 1 of 'wctomb' differ in signedness 10393 lcUTF8.c: In function '_XlcAddGB18030LocaleConverters': 10394 lcUTF8.c:2367: warning: passing argument 5 of '_XlcSetConverter' from incompatible pointer type 10395 lcUTF8.c:2368: warning: passing argument 5 of '_XlcSetConverter' from incompatible pointer type 10396 lcUTF8.c:2373: warning: passing argument 5 of '_XlcSetConverter' from incompatible pointer type 10397 lcUTF8.c:2374: warning: passing argument 5 of '_XlcSetConverter' from incompatible pointer type 10398 lcUTF8.c:2375: warning: passing argument 5 of '_XlcSetConverter' from incompatible pointer type 10399 lcUTF8.c:2376: warning: passing argument 5 of '_XlcSetConverter' from incompatible pointer type 10400 lcUTF8.c:2377: warning: passing argument 5 of '_XlcSetConverter' from incompatible pointer type 10401 10402 XlibInt.c: In function '_XGetHostname': 10403 XlibInt.c:3441: warning: implicit declaration of function 'gethostname' 10404 XlibInt.c:3441: warning: nested extern declaration of 'gethostname' 10405 10406 ConnDis.c: In function '_XDisconnectDisplay': 10407 ConnDis.c:540: warning: old-style function definition 10408 ConnDis.c: In function '_XSendClientPrefix': 10409 ConnDis.c:554: warning: old-style function definition 10410 ConnDis.c: In function 'XSetAuthorization': 10411 ConnDis.c:677: warning: old-style function definition 10412 10413 Signed-off-by: Jeremy Huddleston <jeremyhu@apple.com> 10414 10415commit 3e11c73187acb2e2be9a812840bbbea947527ccb 10416Author: Daniel Kahn Gillmor <dkg@fifthhorseman.net> 10417Date: Fri Apr 23 00:01:54 2010 +0200 10418 10419 Allow X11 users to compose anarchism 10420 10421 I can easily compose the hammer and sickle (the symbol representative 10422 of communism) by pressing the key sequence: 10423 10424 <Compose> <C> <C> <C> <P> -> ☭ 10425 10426 But i can't easily make the circled A (the symbol representative of 10427 anarchism). 10428 10429 I'd like to be able to use <Compose> <O> <A> (this is a 10430 currently unused key sequence) to generate the symbol: Ⓐ 10431 10432 Debian bug#555938 <http://bugs.debian.org/555938> 10433 10434 Signed-off-by: Julien Cristau <jcristau@debian.org> 10435 10436commit 933aee1d5c53b0cc7d608011a29188b594c8d70b 10437Author: Jamey Sharp <jamey@minilop.net> 10438Date: Fri Apr 16 20:18:28 2010 -0700 10439 10440 Fix Xlib/XCB for multi-threaded applications (with caveats). 10441 10442 Rather than trying to group all response processing in one monolithic 10443 process_responses function, let _XEventsQueued, _XReadEvents, and 10444 _XReply each do their own thing with a minimum of code that can all be 10445 reasoned about independently. 10446 10447 Tested with `ico -threads 20`, which seems to be able to make many 10448 icosahedrons dance at once quite nicely now. 10449 10450 Caveats: 10451 10452 - Anything that was not thread-safe in Xlib before XCB probably still 10453 isn't. XListFontsWithInfo, for instance. 10454 10455 - If one thread is waiting for events and another thread tries to read a 10456 reply, both will hang until an event arrives. Previously, if this 10457 happened it might work sometimes, but otherwise would trigger either 10458 an assertion failure or a permanent hang. 10459 10460 - Versions of libxcb up to and including 1.6 have a bug that can cause 10461 xcb_wait_for_event or xcb_wait_for_reply to hang if they run 10462 concurrently with xcb_writev or other writers. So you'll want that fix 10463 as well. 10464 10465 Signed-off-by: Jamey Sharp <jamey@minilop.net> 10466 Reviewed-by: Josh Triplett <josh@freedesktop.org> 10467 10468commit aab43278ae619eb57d2dd9c7396f460f078588fc 10469Author: Jamey Sharp <jamey@minilop.net> 10470Date: Fri Apr 16 22:24:16 2010 -0700 10471 10472 Use InternalLockDisplay on code paths called from LockDisplay. 10473 10474 It's easier to reason about the code when we can't re-enter the 10475 Xlib-private sync-handlers while they're already running. 10476 10477 Signed-off-by: Jamey Sharp <jamey@minilop.net> 10478 Reviewed-by: Josh Triplett <josh@freedesktop.org> 10479 10480commit 660b7d05f4ca4ab4661c9fe7ce655a4909b4e556 10481Author: Jamey Sharp <jamey@minilop.net> 10482Date: Fri Apr 16 19:45:11 2010 -0700 10483 10484 Fix _XSend to enqueue the right range of pending requests. 10485 10486 _XSend was off-by-one on both ends. It should not re-enqueue the last 10487 request that was already flushed, but it should enqueue the last request 10488 currently being flushed. 10489 10490 Signed-off-by: Jamey Sharp <jamey@minilop.net> 10491 Reviewed-by: Josh Triplett <josh@freedesktop.org> 10492 10493commit f2735889908d6e5a7f8dbee42f00c54a52665191 10494Author: Jamey Sharp <jamey@minilop.net> 10495Date: Fri Apr 16 19:45:11 2010 -0700 10496 10497 Pending requests are always added in-order. 10498 10499 Replace insert_pending_request, which did an in-order search of the 10500 queue to find the right insertion point, with a simpler 10501 append_pending_request, and use that in _XSend as well. 10502 10503 Includes assertions to check that the list of pending requests is in 10504 order by sequence number and does not have duplicates. 10505 10506 Signed-off-by: Jamey Sharp <jamey@minilop.net> 10507 Reviewed-by: Josh Triplett <josh@freedesktop.org> 10508 10509commit d9cf5885b0f97942fbbd2a7cc50118132ece50f6 10510Author: Markus Duft <markus.duft@salomon.at> 10511Date: Fri Apr 16 08:39:34 2010 -0700 10512 10513 Bug 26839: Fix build problem on Interix (POSIX layer on Windows) 10514 10515 https://bugs.freedesktop.org/show_bug.cgi?id=26839 10516 10517 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10518 10519commit a3f5f1b90936d23e9894e3261b2d77fb7b32a51a 10520Author: Josh Triplett <josh@freedesktop.org> 10521Date: Thu Apr 15 14:24:21 2010 -0700 10522 10523 Stop returning an int from _XIDHandler and _XSeqSyncFunction 10524 10525 _XIDHandler and _XSeqSyncFunction originally ran from dpy->synchandler, and 10526 thus had to return an int. Now, they only run from _XPrivSyncHandler or 10527 LockDisplay, neither of which needs to check their return value since they 10528 always returned 0. Make them both void. 10529 10530 Signed-off-by: Josh Triplett <josh@freedesktop.org> 10531 Signed-off-by: Jamey Sharp <jamey@minilop.net> 10532 10533commit a6d974dc59f2722b36e2df9d4f07aeee4f83ce43 10534Author: Jamey Sharp <jamey@minilop.net> 10535Date: Thu Apr 15 13:05:08 2010 -0700 10536 10537 Move XID and sync handling from SyncHandle to LockDisplay to fix races. 10538 10539 XID and sync handling happened via _XPrivSyncHandler, assigned to 10540 dpy->synchandler and called from SyncHandle. _XPrivSyncHandler thus ran 10541 without the Display lock, so manipulating the Display caused races, and 10542 these races led to assertions in multithreaded code (demonstrated via 10543 ico). 10544 10545 In the XTHREADS case, after you've called XInitThreads, we can hook 10546 LockDisplay and UnlockDisplay. Use that to run _XIDHandler and 10547 _XSeqSyncHandler from LockDisplay rather than SyncHandle; we then know 10548 that we hold the lock, and thus we can avoid races. We think it makes 10549 sense to do these both from LockDisplay rather than UnlockDisplay, so 10550 that you know you have valid sync and a valid XID before you start 10551 setting up the request you locked to prepare. 10552 10553 In the !XTHREADS case, or if you haven't called XInitThreads, you don't 10554 get to use Xlib from multiple threads, so we can use the logic we have 10555 now (with synchandler and savedsynchandler) without any concern about 10556 races. 10557 10558 This approach gets a bit exciting when the XID and sequence sync 10559 handlers drop and re-acquire the Display lock. Reacquisition will re-run 10560 the handlers, but they return immediately unless they have work to do, 10561 so they can't recurse more than once. In the worst case, if both of 10562 them have work to do, we can nest the Display lock three deep. In the 10563 case of the _XIDHandler, we drop the lock to call xcb_generate_id, which 10564 takes the socket back if it needs to request more XIDs, and taking the 10565 socket back will reacquire the lock; we take care to avoid letting 10566 _XIDHandler run again and re-enter XCB from the return_socket callback 10567 (which causes Very Bad Things, and is Not Allowed). 10568 10569 Tested with ico (with 1 and 20 threads), and with several test programs 10570 for XID and sequence sync. Tested with and without XInitThreads(), and 10571 with and without XCB. 10572 10573 Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=23192 10574 10575 Signed-off-by: Jamey Sharp <jamey@minilop.net> 10576 Signed-off-by: Josh Triplett <josh@freedesktop.org> 10577 10578commit b089b53b697c2851db2985d32af3b29f1da5e31e 10579Author: Jamey Sharp <jamey@minilop.net> 10580Date: Wed Apr 14 12:59:11 2010 -0700 10581 10582 Honest. Extensions get to filter async errors too. 10583 10584 Under some circumstances, errors are picked up by calling 10585 xcb_poll_for_reply, rather than xcb_poll_for_event, because Xlib issued 10586 the requests with the XCB_REQUEST_CHECKED flag. That happens when either 10587 an async handler is queued at the time the requests are flushed, or when 10588 XSetEventQueueOwner has been used to prevent Xlib from processing XCB's 10589 event queue. 10590 10591 This bugfix extends 405132dab64bf2375f8e57d02b1b53da2311933a to cover 10592 those cases. 10593 10594 Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=26545 10595 10596 Signed-off-by: Jamey Sharp <jamey@minilop.net> 10597 10598commit a15c31274650e391bc6de5d0951eb4464c228139 10599Author: Jamey Sharp <jamey@minilop.net> 10600Date: Wed Apr 14 12:10:34 2010 -0700 10601 10602 _XError already runs async handlers; only call them directly for replies. 10603 10604 The previous behavior probably would have triggered bug reports someday. 10605 10606 Signed-off-by: Jamey Sharp <jamey@minilop.net> 10607 10608commit 405132dab64bf2375f8e57d02b1b53da2311933a 10609Author: Jamey Sharp <jamey@minilop.net> 10610Date: Tue Apr 13 12:12:36 2010 -0700 10611 10612 Extensions get to filter async errors too. 10613 10614 Apparently I misread XlibInt.c:_XReply and thought that handlers set 10615 with XESetError should be consulted only for the sequence number that 10616 _XReply is currently looking for. In fact, the error handlers are also 10617 consulted when an error arrives for a request that was not expected to 10618 have a reply. 10619 10620 However, in an odd twist, the error handlers are *not* consulted outside 10621 of _XReply--that is, when looking for events, or waiting to be able to 10622 flush the output queue. So this patch takes some small pains to preserve 10623 that behavior, though it seems likely to have been unintentional. 10624 10625 Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=26545 10626 10627 Signed-off-by: Jamey Sharp <jamey@minilop.net> 10628 10629commit d3eab4a38f3e53ef21eb3b6fa66ead7afecf6227 10630Author: Jamey Sharp <jamey@minilop.net> 10631Date: Tue Apr 13 12:49:59 2010 -0700 10632 10633 Prefer the xcb_generic_error_t we already have over casting to xEvent. 10634 10635 Just a minor cleanup. 10636 10637 Signed-off-by: Jamey Sharp <jamey@minilop.net> 10638 10639commit 75ea8c37935ccc911557d16a303ba595b8ab106b 10640Author: Jamey Sharp <jamey@minilop.net> 10641Date: Mon Apr 12 11:30:20 2010 -0700 10642 10643 Run the user's synchandler as well as any internal synchandlers. 10644 10645 Fixes https://bugs.freedesktop.org/show_bug.cgi?id=27595 10646 10647 Signed-off-by: Jamey Sharp <jamey@minilop.net> 10648 10649commit c3f3e4a9e531d010312c97e753d6e543e607094d 10650Author: Kusanagi Kouichi <slash@ac.auone-net.jp> 10651Date: Fri Feb 12 17:16:10 2010 +0900 10652 10653 Fix manual typos. 10654 10655 Signed-off-by: Kusanagi Kouichi <slash@ac.auone-net.jp> 10656 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10657 10658commit 75c6c5595408caba9ef8233839d77021d02f86f2 10659Author: Dirk Wallenstein <dirkwallenstein@t-online.de> 10660Date: Fri Feb 5 20:42:46 2010 +0100 10661 10662 man: Correct the XkbAllAccessXEventsMask mask name 10663 10664 This mask has probably been renamed but not been updated in the manuals. 10665 10666 Signed-off-by: Dirk Wallenstein <dirkwallenstein@t-online.de> 10667 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10668 10669commit 9262aceaff24c954cab8c252690032bc2ec25e7d 10670Author: Dirk Wallenstein <dirkwallenstein@t-online.de> 10671Date: Fri Feb 5 20:42:45 2010 +0100 10672 10673 man: Add missing geometry component flag 10674 10675 Signed-off-by: Dirk Wallenstein <dirkwallenstein@t-online.de> 10676 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10677 10678commit 50cf134465f6fd263f37acecac94518468ef1c6d 10679Author: Dirk Wallenstein <halsmit@t-online.de> 10680Date: Tue Feb 2 21:24:32 2010 +0100 10681 10682 man: Return value of XkbGetState is Status and not Bool 10683 10684 Signed-off-by: Dirk Wallenstein <halsmit@t-online.de> 10685 Reviewed-by: Julien Cristau <jcristau@debian.org> 10686 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10687 10688commit 7a93ae2bb5292a97fdd27ed818bc81248b37f641 10689Author: Dirk Wallenstein <halsmit@t-online.de> 10690Date: Tue Feb 2 21:24:30 2010 +0100 10691 10692 man: Fix return value specification of XkbKeyActionEntry 10693 10694 The XkbKeyActionEntry macro expands to a pointer. 10695 10696 Signed-off-by: Dirk Wallenstein <halsmit@t-online.de> 10697 Reviewed-by: Julien Cristau <jcristau@debian.org> 10698 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10699 10700commit e9884d4a05a5661ec343ea8a2aa0562b6419e086 10701Author: Dirk Wallenstein <halsmit@t-online.de> 10702Date: Tue Feb 2 21:24:29 2010 +0100 10703 10704 man: Redirect users from XKeycodeToKeysym to XkbKeycodeToKeysym #25732 10705 10706 XKeycodeToKeysym keeps compatibility with pre-XKB and thus only sees 2 10707 groups with 2 levels each. It wraps the index into the next group. 10708 This behavior confuses the unaware user, and therefore this will add a 10709 reference to XkbKeycodeToKeysym in the corresponding man paragraph. 10710 10711 Another bug had that issue, too. #5349 10712 10713 Signed-off-by: Dirk Wallenstein <halsmit@t-online.de> 10714 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10715 10716commit 6474cdf97cd648afaeaa872155f3fa21cfb43f80 10717Author: Alan Coopersmith <alan.coopersmith@oracle.com> 10718Date: Thu Apr 8 19:59:55 2010 -0700 10719 10720 Fix typo in new fi_FI.UTF-8 that was reported by "make check" 10721 10722 Unrecognized pattern in Compose on line #154: 10723 <dead_diaeresis> <space> " "¨" 10724 10725 Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com> 10726 10727commit 91bd5e7af2d3a9526aefb73dc10f417896f0e4dd 10728Author: Marko Myllynen <myllynen@redhat.com> 10729Date: Thu Apr 8 19:52:42 2010 -0700 10730 10731 Bug 27465 - Rewritten fi_FI.UTF-8 Compose file 10732 10733 I've rewritten the fi_FI.UTF-8 Compose file so that it 10734 10735 - includes en_US.UTF-8/Compose for base compose definitions (and thus gets any 10736 possible additions to en_US.UTF-8/Compose automatically included) 10737 - overrides any en_US.UTF-8/Compose definitions with fi_FI.UTF-8/Compose 10738 definitions (thus making it safe to include en_US.UTF-8/Compose) 10739 - lists all the definitions specified in the SFS 5966 standard (thus making it 10740 easy to verify that the implementation is valid and complete) 10741 - adds a header about the file itself as required by the standard 10742 10743 The rewritten version is ~320 lines compared to over 5000 lines of the previous 10744 version. 10745 10746 https://bugs.freedesktop.org/show_bug.cgi?id=27465 10747 10748commit f6a4fd0c7615684d08e848245849dea4017a5214 10749Author: Gaetan Nadon <memsize@videotron.ca> 10750Date: Thu Apr 1 21:46:12 2010 -0400 10751 10752 config: update and relocate AC_DEFINE_DIR macro 10753 10754 Remove deprecated acinclude.m4 macro container file 10755 Use separate macro files as per autoconf recommendation 10756 Use the latest macro from GNU (ax) which replaces 10757 the non-gnu version (ac) 10758 This preserves the Autoconf macro AC namespace. 10759 10760 Also moved out of acinclude.m4 is the DOLT macro 10761 10762 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 10763 10764commit 61d5231db418cec51bd718633c3bba39b18689d6 10765Author: Gaetan Nadon <memsize@videotron.ca> 10766Date: Mon Mar 29 14:53:48 2010 -0400 10767 10768 config: remove the pkgconfig pc.in file from EXTRA_DIST 10769 10770 Automake always includes it in the tarball. 10771 10772 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 10773 10774commit 69fc76a0321c6b25cc4286173c53435c69ab8e0e 10775Author: Fernando Carrijo <fcarrijo@yahoo.com.br> 10776Date: Wed Mar 17 23:53:16 2010 -0300 10777 10778 No need for req->firstKeyCode to be set twice. 10779 10780 There is no reason to set req->firstKeyCode twice when a client, wishful 10781 for changing keyboard mappings, calls XChangeKeyboardMapping. This patch 10782 fixes the mistake by making no functional changes to libX11 whatsoever. 10783 10784 Signed-off-by: Fernando Carrijo <fcarrijo@yahoo.com.br> 10785 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 10786 10787commit b5797597f83ee62228abfb88f026ef92163e07a5 10788Author: Gaetan Nadon <memsize@videotron.ca> 10789Date: Tue Feb 16 10:37:21 2010 -0500 10790 10791 config: move CWARNFLAGS from configure.ac to Makefile.am 10792 10793 Compiler warning flags should be explicitly set in the makefile 10794 rather than being merged with other packages compiler flags. 10795 10796 Reviewed-by: Dan Nicholson <dbn.lists@gmail.com> 10797 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 10798 10799commit 052c4d7995b0e52a038933beb85cd544571c6b7e 10800Author: Gaetan Nadon <memsize@videotron.ca> 10801Date: Tue Feb 16 14:28:21 2010 -0500 10802 10803 specs: change install cmd due to automake 1.11 10804 10805 specData_INSTALL is defined in 1.9 and 1.10 but not 1.11 10806 10807 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 10808 10809commit 7277a18cda9f5a6807d11cf4ceb9449b1c302c18 10810Author: Gaetan Nadon <memsize@videotron.ca> 10811Date: Tue Feb 9 17:27:08 2010 -0500 10812 10813 doc: use $(mkdir_p) rather than $(MKDIR_P) due to automake 1.9.6 10814 10815 $(MKDIR_P) is not defined in automake 1.9. 10816 10817 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 10818 10819commit e66eda95b520727969d721416d4ea49b54ef2b03 10820Author: Gaetan Nadon <memsize@videotron.ca> 10821Date: Tue Feb 2 16:29:26 2010 -0500 10822 10823 specs: install html images in $docdir with html files 10824 10825 The images required by the html files have been omitted. 10826 10827 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 10828 10829commit 137d1ff6be99d040e77c8c4c52029c5bdf1f4808 10830Author: Gaetan Nadon <memsize@videotron.ca> 10831Date: Sun Jan 31 14:16:20 2010 -0500 10832 10833 doc: use new macros to control doc generation 10834 10835 Namely XORG_WITH_GROFF for the groff generation tool 10836 XORG_WITH_PS2PDF for the conversion of PS docs to PDF 10837 XORG_ENABLE_SPECS for the generation of specs 10838 10839 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 10840 10841commit 9ca583c5d6fcf9cd8151ee7b019630b141d32fab 10842Author: Gaetan Nadon <memsize@videotron.ca> 10843Date: Tue Jan 26 19:41:08 2010 -0500 10844 10845 doc: clean-up generated html images 10846 10847 Generate images in /images as is the convention 10848 Provide a base file name for images rather than process ID 10849 Remove images directory when running make clean 10850 10851 Signed-off-by: Gaetan Nadon <memsize@videotron.ca> 10852 10853commit eb289b34bfc9978eef724e0f268975938334c06c 10854Author: Kristian Høgsberg <krh@bitplanet.net> 10855Date: Thu Jan 21 13:39:17 2010 -0500 10856 10857 XErrorDB: Add new DRI2 request names 10858 10859commit 6babf2123d05adb9349394c49cc2d81d1f66cf9e 10860Author: Julien Cristau <jcristau@debian.org> 10861Date: Sat Jan 16 22:47:03 2010 +0000 10862 10863 man: Fix typo in Makefile 10864 10865 Missing line continuation was preventing the XCompose alias from being 10866 generated. 10867 10868 Signed-off-by: Julien Cristau <jcristau@debian.org> 10869 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 10870 10871commit 68530599e61cf9fef3fcc91650e7cef21837fce7 10872Author: Alan Coopersmith <alan.coopersmith@sun.com> 10873Date: Sat Jan 16 11:41:32 2010 -0800 10874 10875 libX11 1.3.3 10876 10877 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 10878 10879commit 1e5af224b9fbdb154620f898558704f2bc4bf4e9 10880Author: Alan Coopersmith <alan.coopersmith@sun.com> 10881Date: Thu Jan 14 18:33:39 2010 -0800 10882 10883 Update COPYING file with actual licenses from libX11 code & docs 10884 10885 COPYING was previously a years out-of-date copy of the LICENSES 10886 doc summarizing all licenses for all XFree86 components, many of 10887 which did not apply to libX11. 10888 10889 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 10890 10891commit ddb1786720d6136b1b28be599c75c10ad1b76a2a 10892Author: Alan Coopersmith <alan.coopersmith@sun.com> 10893Date: Thu Jan 14 17:38:26 2010 -0800 10894 10895 Purge CVS/RCS id tags 10896 10897 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 10898 10899commit c1db9ddcfa7091f173478dca45bf720badedfca4 10900Author: Alan Coopersmith <alan.coopersmith@sun.com> 10901Date: Thu Jan 14 15:39:14 2010 -0800 10902 10903 Update Sun license notices to current X.Org standard form 10904 10905 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 10906 10907commit 1aaa7c0358c5c035b99625f5715cb722bc2d2a2f 10908Author: Alan Coopersmith <alan.coopersmith@sun.com> 10909Date: Thu Jan 14 08:28:22 2010 -0800 10910 10911 Add %S substitutions to Compose man page 10912 10913 Commit 9df349a7894725f9469b106af645f57f7f3f9af3 added support for %S 10914 in Compose file include statements - this documents it in the Compose 10915 file man page. 10916 10917 Also changes the existing substitution documentation to list format 10918 instead of a paragraph format to allow easier adding of %S. 10919 10920 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 10921 10922commit 94b45db93058cffa25598fe27dd3e385ace9d305 10923Author: Richard Purdie <rpurdie@linux.intel.com> 10924Date: Thu Jan 14 08:04:28 2010 -0800 10925 10926 Fix configure.ac PKG_ macro calls 10927 10928 If the first call to PKG_CHECK_MODULES() may not be called during execution 10929 which is the case here since its inside a case statement, call 10930 PKG_PROG_PKG_CONFIG() to ensure things worked correctly. 10931 10932 Fixes a configure failure introduced by commit 10933 87529c039050ce3336ff9ce00f1b5a21d15690da when xcb is enabled. 10934 10935 http://bugs.freedesktop.org/show_bug.cgi?id=26041 10936 10937 Signed-off-by: Richard Purdie <rpurdie@linux.intel.com> 10938 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 10939 10940commit df559d8bc2238a2c369152fcb06e5b5ab132a5dc 10941Author: Alan Coopersmith <alan.coopersmith@sun.com> 10942Date: Tue Jan 12 09:18:15 2010 -0800 10943 10944 Raise xorg-macros requirement to 1.4 10945 10946 Needed since the changes in 464390f16d7ed4aa5bf80f89863ba92273075ec2 10947 depend on the INSTALL file delivered in xorg-macros 1.4 10948 10949 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 10950 10951commit 9df349a7894725f9469b106af645f57f7f3f9af3 10952Author: James Cloos <cloos@jhcloos.com> 10953Date: Wed Jan 13 11:04:38 2010 -0500 10954 10955 Allow inclusion of system level compose files. 10956 10957 With the release of XFree86 4.4 an inclusion system of compose files was 10958 added to Xlib to allow inclusion of the default compose file (with %L), 10959 any compose files from user’s home directory (with %H), or a compose 10960 file with a hard coded path¹. However, even today including system level 10961 compose files is not possible in a platform independent manner although 10962 the machinery for including compose files and overriding previously 10963 defined compositions is already in place. 10964 10965 With the ability to include system level compose files one could greatly 10966 reduce the need for compose file rule duplication and the work needed to 10967 propagate changes in one compose file to others. For example, currently 10968 the Finnish compose file fi_FI.UTF-8 weights over 5000 lines² but it 10969 is almost identical with en_US.UTF-8 except for perhaps half a dozen 10970 compositions. 10971 10972 This commit allows one to include system level compose files with the 10973 following kind of syntax: 10974 10975 include "%S/en_US.UTF-8/Compose" 10976 10977 1] http://www.xfree86.org/4.4.0/RELNOTES5.html#42 10978 2] http://cgit.freedesktop.org/xorg/lib/libX11/tree/nls/fi_FI.UTF-8/Compose.pre 10979 10980 Signed-off-by: Marko Myllynen <myllynen@redhat.com> 10981 Signed-off-by: James Cloos <cloos@jhcloos.com> 10982 10983commit ccf21a8877f40136e25f2f62d0668b0c76b3cfbd 10984Author: Thien-Thi Nguyen <ttn@gnuvola.org> 10985Date: Tue Dec 1 10:31:47 2009 +0100 10986 10987 libX11: Fix comment: Invert polarity (direction) of reformat description. 10988 10989 Signed-off-by: Thien-Thi Nguyen <ttn@gnuvola.org> 10990 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 10991 10992commit 4d4676c0d6324d2ff9d00d15ab485fa5d848a369 10993Author: Osamu Sayama <osamu.sayama@sun.com> 10994Date: Tue Jan 5 17:26:40 2010 -0800 10995 10996 set_fontset_extents crash after get_rotate_fontname fix in 2bef065b70f7 10997 10998 - In set_fontset_extents, check font_data is not NULL before running 10999 loop that may increment it to a non-NULL invalid pointer. 11000 - Make sure get_rotate_fontname counts the final field 11001 11002 Fixes OpenSolaris bug 6913809: X application dumps core in ja_JP.UTF-8 locale 11003 <http://bugs.opensolaris.org/bugdatabase/view_bug.do?bug_id=6913809> 11004 11005 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11006 Reviewed-by: Adam Jackson <ajax@redhat.com> 11007 11008commit 87529c039050ce3336ff9ce00f1b5a21d15690da 11009Author: Alan Coopersmith <alan.coopersmith@sun.com> 11010Date: Tue Jan 5 18:02:37 2010 -0800 11011 11012 Merge X11, XKBPROTO, & XPROTO pkg-config lists 11013 11014 Since the XPROTO_CFLAGS & XKBPROTO_CFLAGS are just merged into X11_CFLAGS 11015 in configure.ac anyway, might as well combine the lists passed to 11016 PKG_CHECK_MODULES to reduce duplication in the flags. 11017 11018 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11019 Reviewed-by: Rémi Cardona <remi@gentoo.org> 11020 Acked-by: Peter Hutterer <peter.hutterer@who-t.net> 11021 11022commit 2dd053667b44c55e2bf601aec7b75fc6fee1cf44 11023Author: Alan Coopersmith <alan.coopersmith@sun.com> 11024Date: Tue Jan 5 17:56:58 2010 -0800 11025 11026 Add XCompose man page shadow for Compose man page 11027 11028 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11029 11030commit 02543bba816e065c02cd36e0c9e21519a9ee9c96 11031Author: Alan Coopersmith <alan.coopersmith@sun.com> 11032Date: Tue Jan 5 17:47:44 2010 -0800 11033 11034 Add $(AM_V_GEN) to silence lint rules too 11035 11036 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11037 11038commit db7c6fdeeaef9475458498e4cf09d6b1329e9aa3 11039Author: Alan Coopersmith <alan.coopersmith@sun.com> 11040Date: Tue Jan 5 17:42:42 2010 -0800 11041 11042 Remove GCC_WARNINGS now that XORG_CWARNFLAGS sets them for us 11043 11044 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11045 11046commit 6b4e526e7ba105622f6b143e8e2639b44cb6cc19 11047Author: Gaetan Nadon <memsize@videotron.ca> 11048Date: Sun Nov 29 10:44:24 2009 -0500 11049 11050 configure.ac: restore correct order for XORG_DEFAULT_OPTIONS 11051 11052 It must be following AC_USE_SYSTEM_EXTENSION 11053 11054commit 3dbaa11d1c8705e1b309c6686f354766b651ad20 11055Author: Gaetan Nadon <memsize@videotron.ca> 11056Date: Sun Nov 29 10:01:44 2009 -0500 11057 11058 Add .gitignore in /specs for generated files 11059 11060 Being in /specs, it will apply for all 3 subdirs 11061 11062commit f45d39d37aab04742e44cd8c3c993aad7587e40c 11063Author: Gaetan Nadon <memsize@videotron.ca> 11064Date: Fri Nov 27 20:56:03 2009 -0500 11065 11066 Makefile.am: add ChangeLog and INSTALL on MAINTAINERCLEANFILES 11067 11068 Now that the INSTALL file is generated. 11069 Allows running make maintainer-clean. 11070 11071commit 464390f16d7ed4aa5bf80f89863ba92273075ec2 11072Author: Gaetan Nadon <memsize@videotron.ca> 11073Date: Wed Oct 28 14:09:10 2009 -0400 11074 11075 INSTALL, NEWS, README or AUTHORS files are missing/incorrect #24206 11076 11077 Add missing INSTALL file. Use standard GNU file on building tarball 11078 README may have been updated 11079 Remove AUTHORS file as it is empty and no content available yet. 11080 Remove NEWS file as it is empty and no content available yet. 11081 11082commit 6360e7f0ce6a75da2bed33ede7fea783a1fb80e1 11083Author: Gaetan Nadon <memsize@videotron.ca> 11084Date: Tue Oct 27 15:07:25 2009 -0400 11085 11086 Deploy the new XORG_DEFAULT_OPTIONS #24242 11087 11088 This macro aggregate a number of existing macros that sets commmon 11089 X.Org components configuration options. It shields the configuration file from 11090 future changes. 11091 11092commit d02f943c98fde2f14319bc57fd9ad77eb9a2a572 11093Author: Gaetan Nadon <memsize@videotron.ca> 11094Date: Mon Oct 26 22:08:42 2009 -0400 11095 11096 Makefile.am: ChangeLog not required: EXTRA_DIST or *CLEANFILES #24432 11097 11098 ChangeLog filename is known to Automake and requires no further 11099 coding in the makefile. 11100 11101commit f77c89c751a6a63c8ef11ecdddca2aed11ff6e29 11102Author: Gaetan Nadon <memsize@videotron.ca> 11103Date: Thu Oct 22 12:34:19 2009 -0400 11104 11105 .gitignore: use common defaults with custom section # 24239 11106 11107 Using common defaults will reduce errors and maintenance. 11108 Only the very small or inexistent custom section need periodic maintenance 11109 when the structure of the component changes. Do not edit defaults. 11110 11111commit 46c7b0e9d0d85cf5ccc0d40d19821fcc3335503b 11112Author: Alan Coopersmith <alan.coopersmith@sun.com> 11113Date: Thu Nov 12 23:05:40 2009 -0800 11114 11115 Add compose-check.pl to EXTRA_DIST 11116 11117 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11118 11119commit 54c64267cc8bc98641cc39a22cb7bd71673e89e0 11120Author: Julien Cristau <jcristau@debian.org> 11121Date: Thu Oct 29 17:17:24 2009 +0100 11122 11123 man: fix XCopyGC argument order 11124 11125 Ubuntu bug#408337 11126 11127commit aad10032651cdc2a53b359035954454a28d6db67 11128Author: Alan Coopersmith <alan.coopersmith@sun.com> 11129Date: Fri Oct 23 13:55:14 2009 -0700 11130 11131 libX11 1.3.2 11132 11133 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11134 11135commit 6303ada89cb228c0f9656036f798703afb42fc29 11136Author: Peter Hutterer <peter.hutterer@who-t.net> 11137Date: Wed Oct 21 12:42:07 2009 +1000 11138 11139 Add smiley faces to compose sequences. 11140 11141 I wonder how we could have lasted that long without them. 11142 11143 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11144 Acked-by: Daniel Stone <daniel@fooishbar.org> 11145 Acked-By: James Cloos <cloos@jhcloos.com> 11146 11147commit 0e104ebd8628803c27e36b16922ad1edd891325a 11148Author: Alan Coopersmith <alan.coopersmith@sun.com> 11149Date: Thu Oct 22 23:12:30 2009 -0700 11150 11151 Add man page for Compose file format 11152 11153 Based on grammar description in modules/im/ximcp/imLcPrs.c and 11154 note on XFree86 changes formerly found in xorg-docs RELNOTES.sgml 11155 11156 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11157 11158commit 9c95f2af7c442b3a59b1a30cf804f1ef4e7fc5b5 11159Author: Jeremy Huddleston <jeremyhu@freedesktop.org> 11160Date: Tue Oct 20 12:46:03 2009 -0700 11161 11162 Add extra configuration and sanity checks for groff and ps2pdf 11163 11164 1) Add AC_ARG_VAR for GROFF and PS2PDF to inform users of these 11165 environment variables. 11166 2) Check that groff -ms works 11167 11168 Some distributions ship the ms macros as a separate package which may 11169 not be installed together with groff, so we need to make sure that groff 11170 works and the required macros are actually installed before attempting 11171 to build the specs. 11172 11173 Signed-off-by: Jeremy Huddleston <jeremyhu@freedesktop.org> 11174 Signed-off-by: Dan Nicholson <dbn.lists@gmail.com> 11175 Signed-off-by: Yaakov Selkowitz <yselkowitz@users.sourceforge.net> 11176 11177commit d3f801fd2f9198eaad6797414dba652f9c006c6d 11178Author: Yaakov Selkowitz <yselkowitz@users.sourceforge.net> 11179Date: Sun Oct 18 17:34:53 2009 -0500 11180 11181 Fix VPATH build of libX11 specs 11182 11183 Signed-off-by: Yaakov Selkowitz <yselkowitz@users.sourceforge.net> 11184 11185commit ad15e1a89d30ccc11d80745897b83def1448e8c0 11186Author: Alan Coopersmith <alan.coopersmith@sun.com> 11187Date: Sat Oct 17 16:14:34 2009 -0700 11188 11189 libX11 1.3.1 11190 11191 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11192 11193commit 0cbf98c17a7484bb58b2464b98d63bb3b4ea2594 11194Author: Alan Coopersmith <alan.coopersmith@sun.com> 11195Date: Sat Oct 17 16:28:25 2009 -0700 11196 11197 Fix make distcheck 11198 11199 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11200 11201commit 082e62ad268ef16a3bebc5a3c9fa008dbdc483ed 11202Author: Alan Coopersmith <alan.coopersmith@sun.com> 11203Date: Fri Oct 16 19:25:35 2009 -0700 11204 11205 Use $(AM_V_GEN) to silence echo commands for generating shadow man pages 11206 11207 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11208 11209commit 4e66da0783b2e5e3b288aaecd3c89396ed425c20 11210Author: Alan Coopersmith <alan.coopersmith@sun.com> 11211Date: Wed Oct 14 16:18:24 2009 -0700 11212 11213 Move libX11 & XIM/locale specs from xorg-docs 11214 11215 If groff is found, and --disable-specs is not passed to configure, 11216 specs will be converted to text, html and ps (or pdf if ps2pdf is 11217 found) and installed to $(docdir) 11218 11219 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11220 11221commit 5d3d817a42ddcc8d0c6efd33efd1442fe14f5c6b 11222Author: Yaakov Selkowitz <yselkowitz@users.sourceforge.net> 11223Date: Tue Oct 13 19:15:51 2009 -0500 11224 11225 Provide _Xsetlocale compat wrappers on Cygwin 11226 11227 Previous versions of Cygwin did not have proper locale support, so Cygwin/X 11228 defined X_LOCALE, using _Xsetlocale instead. Cygwin 1.7 has added locale 11229 support, but we can't remove the _Xsetlocale entry point without breaking 11230 ABI. 11231 11232 Signed-off-by: Yaakov Selkowitz <yselkowitz@users.sourceforge.net> 11233 11234commit 2c8b3a877a713bb66a6316a7051b43c46af6e1a0 11235Author: Yaakov Selkowitz <yselkowitz@users.sourceforge.net> 11236Date: Tue Oct 13 19:15:49 2009 -0500 11237 11238 dolt: add Cygwin to supported platforms 11239 11240 Signed-off-by: Yaakov Selkowitz <yselkowitz@users.sourceforge.net> 11241 11242commit a2c8e3e34b15b57ff881a52101fc961a602f35e4 11243Author: Alan Coopersmith <alan.coopersmith@sun.com> 11244Date: Wed Oct 14 13:23:30 2009 -0700 11245 11246 Recognize XSUNBUFFERSIZE alias for XLIBBUFFERSIZE on Solaris 11247 11248 Also fix indenting of the XLIBBUFFERSIZE code to match surrounding code 11249 11250 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11251 11252commit 34ddfca7b7d58240b0fe74bec6b2e0652d15c051 11253Author: Jon TURNEY <jon.turney@dronecode.org.uk> 11254Date: Tue Feb 10 17:47:25 2009 +0000 11255 11256 Include sys/select.h for select() and struct timeval, if it exists 11257 11258 This is a cygwin build fix 11259 11260commit 383165916ddac91740d4c780174d4c0d07cdb994 11261Author: Xake <xake@rymdraket.net> 11262Date: Sun Sep 27 11:16:36 2009 +0200 11263 11264 Use AM_V_GEN instead of customized macros for AM_SILENT_RULES 11265 11266 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11267 11268commit 854269d55cdda8caf425515bfed2855e211a5ada 11269Author: Julien Cristau <jcristau@debian.org> 11270Date: Tue Oct 6 16:11:24 2009 +0200 11271 11272 configure: quote argument to m4_pattern_forbid 11273 11274 Without this, configure spits out 11275 ../configure: line 12364: ac_fn_c_check_member: command not found 11276 ../configure: line 12378: ac_fn_c_check_type: command not found 11277 11278 Also anchor the pattern to make it stricter. 11279 11280 Signed-off-by: Julien Cristau <jcristau@debian.org> 11281 11282commit 3bb020587ce74e0737ec7aceb20041f1e77d3b87 11283Author: Jeremy Huddleston <jeremyhu@freedesktop.org> 11284Date: Thu Oct 1 22:20:38 2009 -0700 11285 11286 Split CFLAGS into CPPFLAGS and CFLAGS 11287 11288 On some build systems, CPPFLAGS is set to "-I/some/prefix/include". If older 11289 X11 headers are in /some/prefix/include, they will be preferred over the 11290 shipped headers. This corrects that problem. 11291 11292commit d54caf1c9c55af8247621b7ba6afb20b23699839 11293Author: Peter Hutterer <peter.hutterer@who-t.net> 11294Date: Fri Oct 2 10:59:08 2009 +1000 11295 11296 libX11 1.3 11297 11298 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11299 11300commit dd201bcf9e7f8863b7ef32273a5ef021678133c1 11301Author: Peter Hutterer <peter.hutterer@who-t.net> 11302Date: Fri Oct 2 12:10:29 2009 +1000 11303 11304 nls: remove duplicate Compose sequences from pt_BR.UTF-8 11305 11306 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11307 11308commit a293ae9e83739067fc92db1a39c262857bc2283e 11309Author: Peter Hutterer <peter.hutterer@who-t.net> 11310Date: Fri Sep 25 11:19:41 2009 +1000 11311 11312 Add XF86TouchpadToggle to XKeysymDB 11313 11314 Lenovo laptops provide a key to enable or disable the touchpad and the 11315 trackstick. This key is usually located on Fn + F8. 11316 11317 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11318 Acked-by: Adam Jackson <ajax@redhat.com> 11319 11320commit 69839f8903a24eab08f17a781b3797fb64dce9cf 11321Author: Alan Coopersmith <alan.coopersmith@sun.com> 11322Date: Sun Sep 27 10:34:16 2009 -0700 11323 11324 Bug 24173: libX11 from git fails to build with automake older then 1.11 11325 11326 AM_CONDITIONAL must come *before* the AC_OUTPUT that creates the 11327 Makefiles, instead of after. 11328 <http://bugs.freedesktop.org/show_bug.cgi?id=24173> 11329 11330 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11331 11332commit f5effd041f58ef07703cca2b4f396758811e1eec 11333Author: Alan Coopersmith <alan.coopersmith@sun.com> 11334Date: Wed Apr 15 10:59:23 2009 -0700 11335 11336 Resolve conflicting Compose sequences in iso8859-2, el_GR.UTF-8 & pt_BR.UTF-8 11337 11338 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11339 11340commit 3843778358d3a0cd6a2d07dba5dd061248053ac9 11341Author: Alan Coopersmith <alan.coopersmith@sun.com> 11342Date: Wed Apr 15 10:56:09 2009 -0700 11343 11344 Add perl script to check for duplicate or conflicting compose file entries 11345 11346 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11347 11348commit 19cc5e1fa17a285045662820a8b4de2a0f9a194d 11349Author: Alan Coopersmith <alan.coopersmith@sun.com> 11350Date: Fri Sep 18 17:10:04 2009 -0700 11351 11352 Use make rules instead of shell for loops to generate shadow man pages 11353 11354 Allows parallel make and simpler build logs/error reporting 11355 11356 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11357 11358commit 7dabcac973d0b6692a3cd62bd6d8e0467b24200b 11359Author: Alan Coopersmith <alan.coopersmith@sun.com> 11360Date: Fri Sep 18 16:58:53 2009 -0700 11361 11362 Add AM_SILENT_RULES support for cpp rules for man & nls files 11363 11364 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11365 11366commit bfa19cddd8546b4930a773f3bbd81137c362d82b 11367Author: Alan Coopersmith <alan.coopersmith@sun.com> 11368Date: Fri Sep 18 16:58:16 2009 -0700 11369 11370 Update to using xorg-macros 1.3 & XORG_DEFAULT_OPTIONS 11371 11372 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11373 11374commit 51396066c8003a96a6399c9a4bed2a81e512b582 11375Author: Mikko Niskanen <mikko.niskanen@iki.fi> 11376Date: Fri Sep 4 10:11:15 2009 +1000 11377 11378 Fix wrong typedef on HP-UX (#18998) 11379 11380 shl_dt doesn't exist, the type is shl_t. 11381 11382 X.Org Bug 18998 <http://bugs.freedesktop.org/show_bug.cgi?id=18998> 11383 11384 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11385 11386commit 615220a312b9430a580fe6dcf51703c6ef244f66 11387Author: Paul Bender <pebender@gmail.com> 11388Date: Fri Sep 4 09:57:10 2009 +1000 11389 11390 Don't require xdmcp in configure.ac (#22583) 11391 11392 X.Org Bug 22583 <http://bugs.freedesktop.org/show_bug.cgi?id=22583> 11393 11394 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11395 11396commit 20f9ecd86ad2a9ac6966f7eee32234cb5ef77c29 11397Author: Peter Hutterer <peter.hutterer@who-t.net> 11398Date: Thu Sep 3 14:02:44 2009 +1000 11399 11400 man: fix parameters to XkbAllocGeomOverlay{Rows|Keys} (#23499) 11401 11402 X.Org Bug 23499 <http://bugs.freedesktop.org/show_bug.cgi?id=23499> 11403 11404 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11405 11406commit c2814a614dc4d9409bfa0f44c18bfd69ad7f7b85 11407Author: Peter Hutterer <peter.hutterer@who-t.net> 11408Date: Thu Sep 3 12:05:25 2009 +1000 11409 11410 man: XQueryTree may return BadWindow. (#23416) 11411 11412 X.Org Bug 23416 <http://bugs.freedesktop.org/show_bug.cgi?id=XXX> 11413 11414 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11415 11416commit dbe98d456ccc6eeca9fa3e241a3db0a4d83c5a65 11417Author: Alan Coopersmith <alan.coopersmith@sun.com> 11418Date: Fri Aug 28 23:07:58 2009 +0800 11419 11420 Fix version tag in .TH line of several XKB man pages 11421 11422 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11423 11424commit bf24400936c10af6f5aa0c75cfe2207ab9b680b4 11425Author: Alan Coopersmith <alan.coopersmith@sun.com> 11426Date: Fri Aug 28 23:04:38 2009 +0800 11427 11428 XkbSetDeviceButtonActions.man: remove non-existent actions argument 11429 11430 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11431 11432commit 53affa9335116f2d367f041e6502a411d4619e47 11433Author: Alan Coopersmith <alan.coopersmith@sun.com> 11434Date: Fri Aug 28 23:00:17 2009 +0800 11435 11436 XkbQueryExtension.man: Arguments should be pointers 11437 11438 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11439 11440commit 6233948885acc5873a5abddfff235afec555f3c2 11441Author: Alan Coopersmith <alan.coopersmith@sun.com> 11442Date: Fri Aug 28 22:53:03 2009 +0800 11443 11444 XkbSAActionSetCtrls.man: Fix typo in formatting macro 11445 11446 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11447 11448commit 28a9ca57cdec4aa9ca92322f963b01f0c2daf47a 11449Author: Alan Coopersmith <alan.coopersmith@sun.com> 11450Date: Fri Aug 28 22:49:31 2009 +0800 11451 11452 Convert Xkb API man pages to ANSI prototypes 11453 11454 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11455 11456commit fa2eecca85baab9616f7143cc1a853a594b4a90c 11457Author: James Cloos <cloos@jhcloos.com> 11458Date: Mon Aug 24 06:35:17 2009 -0400 11459 11460 Add some (Serbian) Cyrillic NFD sequences. 11461 11462 A number of characters in use in the various countries which use the 11463 Cyrillic script do not appear as pre-composed characters in The UCS 11464 or Unicode; they are only available as combining-character sequences. 11465 11466 This commit adds support for using (prefix) dead keys and Multi_key- 11467 initiated sequences to enter a number of these combining-character 11468 sequences. This ensures that users can enter these scripts even 11469 when using the current Cyrillic keymaps, which lack support for 11470 the combining characters. 11471 11472 Please see the discussions on the xkb mailing list. 11473 11474 Signed-off-by: James Cloos <cloos@jhcloos.com> 11475 11476commit d1bdc909f9246119696c8b0d9afb7bd8afb71b60 11477Author: Julien Cristau <jcristau@debian.org> 11478Date: Wed Aug 5 18:14:23 2009 +0200 11479 11480 man/xkb: delete spurious newline in .TH headers 11481 11482commit ee723b83b24682db833a2f0abd96cd319b8a62af 11483Author: Julien Cristau <jcristau@debian.org> 11484Date: Wed Aug 5 16:45:19 2009 +0200 11485 11486 man: use __libmansuffix__ instead of 3X11 for references to other pages 11487 11488commit 595e204feb82c798a92eea41fea03be6476ac181 11489Author: Julien Cristau <jcristau@debian.org> 11490Date: Wed Aug 5 16:43:36 2009 +0200 11491 11492 man/xkb: use __libmansuffix__ instead of hardcoding 3Xkb for manpage sections 11493 11494commit 9da7e230d5320e1556ad2084fcd06ee7994385ea 11495Author: Peter Hutterer <peter.hutterer@who-t.net> 11496Date: Wed Aug 5 14:15:02 2009 +1000 11497 11498 Bump to 1.2.99.901 (1.3 RC1) 11499 11500 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11501 11502commit 8f78c7b4e3570cd46c5a220982963c17fe2157b8 11503Author: Filippo Giunchedi <filippo@debian.org> 11504Date: Sat Jun 6 16:56:54 2009 +0200 11505 11506 nls: add {left,right}wards arrow to compose table 11507 11508 Debian bug#532117 <http://bugs.debian.org/532117> 11509 11510 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11511 11512commit 7949bfa00390241d994f32463e50d4bd78920568 11513Author: Julien Cristau <jcristau@debian.org> 11514Date: Fri Jul 31 13:33:52 2009 +0200 11515 11516 Update library version for new symbols 11517 11518 Commit 554f755e5545f63d3c8f299297927238da155773 added generic event 11519 cookie handling. Bump libX11 version number accordingly. 11520 11521 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11522 11523commit 640fec5f4feacd01a00eea3dcd4edb220907d3dc 11524Author: Julien Cristau <jcristau@debian.org> 11525Date: Sun Aug 2 17:18:31 2009 +0200 11526 11527 Add _XFUNCPROTOBEGIN/END to Xlib-xcb.h 11528 11529 X.Org bug#22252 <https://bugs.freedesktop.org/show_bug.cgi?id=22252> 11530 11531 Reported-by: Riku Salminen <rsalmin2@cc.hut.fi> 11532 Signed-off-by: Julien Cristau <jcristau@debian.org> 11533 11534commit bc06d49e9dac1836d6824769ddb2ac5ba9f14df7 11535Author: Peter Hutterer <peter.hutterer@who-t.net> 11536Date: Wed Jul 29 08:44:09 2009 +1000 11537 11538 Fix compiler warning 'unused variable qelt' 11539 11540 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11541 11542commit 03f4907e14f5755e72309f08742977b871e81e33 11543Author: Peter Hutterer <peter.hutterer@who-t.net> 11544Date: Wed Jul 29 08:34:57 2009 +1000 11545 11546 Add utlist.h to the Makefile.am 11547 11548 utlist.h contains the linked list macros, it was added with the recent 11549 addition of event cookies but utlist.h wasn't added to the Makefile.am. As a 11550 result, make dist failed. 11551 11552 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11553 11554commit 554f755e5545f63d3c8f299297927238da155773 11555Author: Peter Hutterer <peter.hutterer@who-t.net> 11556Date: Fri Jun 26 11:27:43 2009 +1000 11557 11558 Add generic event cookie handling to libX11. 11559 11560 Generic events require more bytes than Xlib provides in the standard XEvent. 11561 Memory allocated by the extension and stored as pointers inside the event is 11562 prone to leak by simple 'while (1) { XNextEvent(...); }' loops. 11563 11564 This patch adds cookie handling for generic events. Extensions may register 11565 a cookie handler in addition to the normal event vectors. If an extension 11566 has registered a cookie handler, _all_ generic events for this extensions 11567 must be handled through cookies. Otherwise, the default event handler is 11568 used. 11569 11570 The cookie handler must return an XGenericEventCookie with a pointer to the 11571 data.The rest of the event (type, serialNumber, etc.) are to be filled as 11572 normal. When a client retrieves such a cookie event, the data is stored in 11573 an internal queue (the 'cookiejar'). This data is freed on the next call to 11574 XNextEvent(). 11575 11576 New extension interfaces: 11577 XESetWireToEventCookie(display, extension_number, cookie_handler) 11578 11579 Where cookie_handler must set cookie->data. The data pointer is of arbitray 11580 size and type but must be a single memory block. This memory block 11581 represents the actual extension's event. 11582 11583 New client interfaces: 11584 XGetEventData(display, *cookie); 11585 XFreeEventData(display, *cookie); 11586 11587 If the client needs the actual event data, it must call XGetEventData() with 11588 the cookie. This returns the data pointer (and removes it from the cookie 11589 jar) and the client is then responsible for freeing the event with 11590 XFreeEventData(). It is safe to call either function with a non-cookie 11591 event. Events unclaimed or not handled by the XGetEventData() are cleaned up 11592 automatically. 11593 11594 Example client code: 11595 XEvent event; 11596 XGenericEventCookie *cookie = &ev; 11597 11598 XNextEvent(display, &event); 11599 if (XGetEventData(display, cookie)) { 11600 XIEvent *xievent = cookie->data; 11601 ... 11602 } else if (cookie->type == GenericEvent) { 11603 /* handle generic event */ 11604 } else { 11605 /* handle extension/core event */ 11606 } 11607 XFreeEventData(display, cookie); 11608 11609 Cookies are not multi-threading safe. Clients that use XGetEventData() must 11610 lock between XNextEvent and XGetEventData to avoid other threads freeing 11611 cookies. 11612 11613 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11614 11615commit d7675cb8fa7155e7aff1459636a117a97aa1bf28 11616Author: Peter Hutterer <peter.hutterer@who-t.net> 11617Date: Mon Jul 6 13:17:35 2009 +1000 11618 11619 Bump to 1.2.99.1 11620 11621 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11622 11623commit 75fe48e7a42a685d7098e8d7108b9b956c471563 11624Author: Peter Hutterer <peter.hutterer@who-t.net> 11625Date: Fri Jul 10 14:07:34 2009 +1000 11626 11627 Bump to 1.2.2 11628 11629 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11630 11631commit 5d0fe0e0e92759af5667c5dca2eacb1b6f2d66ea 11632Author: Peter Hutterer <peter.hutterer@who-t.net> 11633Date: Thu Jul 2 09:10:25 2009 +1000 11634 11635 XMaskEvent/XCheckMaskedEvents must not check for GenericEvents. 11636 11637 GenericEvent cannot be selected for in the core event masks and they must 11638 thus be treated like extension events. 11639 11640 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11641 11642commit c1bf65b89f4e361f6178a73dd5334c8f2bd95732 11643Author: Peter Hutterer <peter.hutterer@who-t.net> 11644Date: Thu Jul 2 09:06:05 2009 +1000 11645 11646 XWindowEvent/XCheckWindowEvent must not return GenericEvents. 11647 11648 GenericEvents have no fixed position for the window, so they must be treated 11649 like extension events. 11650 11651 Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> 11652 11653commit 38f9054554d63525d2dd51aafb5eb57821158ab9 11654Author: Alan Coopersmith <alan.coopersmith@sun.com> 11655Date: Mon Jun 15 19:00:43 2009 -0700 11656 11657 Drop ancient USG SysV #ifdefs 11658 11659 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11660 11661commit 7bfe1323f16a1a69cc474659f7ac0c2570b1cf42 11662Author: Adam Jackson <ajax@redhat.com> 11663Date: Fri Jun 12 12:44:01 2009 -0400 11664 11665 Remove X_NOT_STDC_ENV usage. (#6527) 11666 11667commit 6dd74d7fb414ca1e99bae5c13e333961f396eb36 11668Author: Julien Cristau <jcristau@debian.org> 11669Date: Fri May 29 11:18:11 2009 +0200 11670 11671 nls: remove more duplicated aliases 11672 11673 Signed-off-by: Julien Cristau <jcristau@debian.org> 11674 11675commit e4b0899f516da224010e68bd2d953d5293d94993 11676Author: parag <parag@rawhideTM.pnq.redhat.com> 11677Date: Thu May 28 11:29:35 2009 +0530 11678 11679 nls: Add pa_PK locale information and make pa_IN as default for pa. 11680 11681 X.Org bug#21954 <http://bugs.freedesktop.org/show_bug.cgi?id=21954> 11682 11683 [jcristau: removed the pa_PK.UTF-8 alias to itself] 11684 11685 Signed-off-by: parag <pnemade@redhat.com> 11686 Signed-off-by: Julien Cristau <jcristau@debian.org> 11687 11688commit f0ea1f6d51145592f8617854f9320ec5dbff3299 11689Author: Julien Cristau <jcristau@debian.org> 11690Date: Fri May 29 10:58:20 2009 +0200 11691 11692 nls: remove broken sd_IN.UTF-8 alias 11693 11694 Signed-off-by: Julien Cristau <jcristau@debian.org> 11695 11696commit e29e010dabdb17d6498f2ef1786f69b8830c18ca 11697Author: Julien Cristau <jcristau@debian.org> 11698Date: Fri May 29 10:57:43 2009 +0200 11699 11700 nls: remove duplicated en_US* aliases 11701 11702 Signed-off-by: Julien Cristau <jcristau@debian.org> 11703 11704commit a89a300d87852c84389ad97db66dcb8930cb45dd 11705Author: Caolan McNamara <caolanm@redhat.com> 11706Date: Thu May 21 18:41:05 2009 +0200 11707 11708 man: missing space in XAllocColor man page 11709 11710 X.Org bug#21854 <http://bugs.freedesktop.org/show_bug.cgi?id=21854> 11711 11712commit c1c001e36504fd304f76f69bf6af3643225c49ea 11713Author: James Cloos <cloos@jhcloos.com> 11714Date: Wed May 13 13:03:54 2009 -0400 11715 11716 [nls] Replace remaining UCS Combining Characters in Compose sequences. 11717 11718 The replaces the instances of keysyms which match <U03[0-6][0-9A-Fa-f]>, 11719 where the keysym is used as a dead_key, with an actual dead_key symbol. 11720 11721 The only remaining instances of UCS combining characters in the 11722 compose sequences are of U0338 COMBINING LONG SOLIDUS OVERLAY 11723 used as a suffix in Multi_key-initiated sequences to create 11724 mathematics characters such as ∉ U+2209 NOT AN ELEMENT OF 11725 from ∈ U+2208 ELEMENT OF. 11726 11727commit e2b0bad3d3b9e9ca781fc264eb7584afbe2a1a4f 11728Author: James Cloos <cloos@jhcloos.com> 11729Date: Wed May 13 09:58:59 2009 -0400 11730 11731 [nls] Remove extraneous instances of UCS Combining Characters in Compose sequences. 11732 11733 This removes those instances of keysyms which match <U03[0-6][0-9A-Fa-f]>, 11734 where the matching keysym is used as a dead_key, and for which alternative 11735 compose sequences exist. 11736 11737commit 79f47e6dff2f0a0b673bbfecc47528edca814baa 11738Author: James Cloos <cloos@jhcloos.com> 11739Date: Fri May 8 20:11:54 2009 -0400 11740 11741 [nls] Remove combining_ keysyms from the Compose files 11742 11743 Some of the UTF-8 Compose tables included combining_ keysyms in 11744 the compose sequences as though they were dead symbols. This 11745 is contrary to how combining characters are used in the UCS. 11746 Therefore, those lines have been removed from the Compose tables. 11747 11748 There were also some combining_ keysyms as targets. As those 11749 are not included in x11proto’s keysymdef.h, and as those do 11750 exist there as Uxxxx keysyms, they are replaced with the Uxxxx 11751 keysym names. 11752 11753 This addresses http://bugzilla.freedesktop.org/show_bug.cgi?id=5107 11754 and is based on attachment 25644 by samuel.thibault@ens-lyon.org. 11755 11756 Signed-off-by: James Cloos <cloos@jhcloos.com> 11757 11758commit 4a08a3dfbda497b2be46e3e5fe6b777815ea27f9 11759Author: parag <pnemade@redhat.com> 11760Date: Tue May 5 16:50:47 2009 +0530 11761 11762 libX11: Add new Indic language information to nls directory files. #21560 11763 11764 Signed-off-by: parag <pnemade@redhat.com> 11765 11766commit aaf81096eb44b4c2812108721ba02738391884da 11767Author: Alan Coopersmith <alan.coopersmith@sun.com> 11768Date: Sat May 2 01:38:14 2009 -0700 11769 11770 Correct return type in XkbGetKeyboard man page 11771 11772 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11773 11774commit 2bef065b70f70af520b5de8fb23529254d15f003 11775Author: Christoph Pfister <christophpfister@gmail.com> 11776Date: Mon Apr 27 22:32:57 2009 -0700 11777 11778 X.Org Bug #21117: crash in get_rotate_fontname (omGeneric.c) 11779 11780 http://bugs.freedesktop.org/show_bug.cgi?id=21117 11781 11782 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11783 11784commit 5c1cde105db10df24d3c532f032cbc59050c7313 11785Author: Alan Coopersmith <alan.coopersmith@sun.com> 11786Date: Fri Apr 17 22:14:47 2009 -0700 11787 11788 Use AC_USE_SYSTEM_EXTENSIONS instead of hand-rolled check for _GNU_SOURCE 11789 11790 Raises minimum autoconf version required to 2.60 11791 11792 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11793 11794commit 84b7a91ef84f345384e4b0e13907385ca3ca3255 11795Author: Julien Cristau <jcristau@debian.org> 11796Date: Tue Apr 14 15:59:57 2009 +0100 11797 11798 Fix fi_FI.UTF-8, again 11799 11800 Commit 97fc6babd4ccaf300e25708868aa2a738893dc30 "NLS: Add UTF-8 compose 11801 file for Finnish" made fi_FI.UTF-8 use a broken empty XLC_LOCALE file. 11802 This reverts it back to using the en_US.UTF-8 one. 11803 11804commit 128daff4422f973ea40dd1e31b2db230e643549e 11805Author: Theppitak Karoonboonyanan <thep@linux.thai.net> 11806Date: Thu Apr 9 12:01:07 2009 +0700 11807 11808 Thai XIM not retrieve MB surrounding on UTF-8 LC 11809 11810 On th_TH.UTF-8 locale, Thai XIM rejects all combining characters for GTK+ apps 11811 that use X Input Method. 11812 11813 This is because GTK+ imxim immodule passes surrounding text in locale encoding, 11814 which is UTF-8 for UTF-8 locales. But current Thai XIM in Xlib assumes the 11815 multi-byte StringConversionText response for the StringConversionCallback to 11816 always be TIS-620, by retrieving a single byte and using it as-is. 11817 11818 If the Thai XIM tries to convert the multi-byte text based on locale codeset 11819 before using it, it will work again. 11820 11821 X.Org But 12759 <http://bugs.freedesktop.org/show_bug.cgi?id=12759> 11822 11823 Signed-off-by: Theppitak Karoonboonyanan <thep@linux.thai.net> 11824 Signed-off-by: Julien Cristau <jcristau@debian.org> 11825 11826commit e09f0d227fbf95b6252759af9d426efd57686f9f 11827Author: Theppitak Karoonboonyanan <thep@linux.thai.net> 11828Date: Thu Apr 9 11:47:55 2009 +0700 11829 11830 Thai XIM not filters when NumLock or CapsLock is on 11831 11832 The Thai XIM component in libx11 activated on 'th*' locales normally filters 11833 input sequence according to orthographic rules. However, when NumLock/CapsLock 11834 is on, this stops working. All sequences are passed through. 11835 11836 This is caused by missing masks in _XimThaiFilter(), which normally screens out 11837 certain special keys from entering orthographic rules. Unfortunately, this 11838 included events with NumLock/CapsLock on. Negating the masks from the check 11839 allows the events to be tested by the rules. 11840 11841 X.Org Bug 12517 <http://bugs.freedesktop.org/show_bug.cgi?id=12517> 11842 11843 Signed-off-by: Theppitak Karoonboonyanan <thep@linux.thai.net> 11844 Signed-off-by: Julien Cristau <jcristau@debian.org> 11845 11846commit d108d3c706af3502820b5202564488ea19908b77 11847Author: Theppitak Karoonboonyanan <thep@linux.thai.net> 11848Date: Thu Apr 9 11:25:25 2009 +0700 11849 11850 CharSet-to-CompoundText Conversion Failed for Thai Locales 11851 11852 SCIM fails to commit Thai input characters on Thai locales, because it commits 11853 string in compound text form, which was converted via 11854 XwcTextListToTextProperty(). But the XLC_LOCALE for th_TH and th_TH.UTF-8 11855 declares cs1's ct_encoding as TIS620-0:GR, which was commented out in 11856 src/xlibi18n/lcCT.c default_ct_data, in favor of ISO8859-11 ESC sequence. 11857 So, declaring cs1 as ISO8859-11:GR instead makes it work. 11858 11859 Besides, for th_TH.UTF-8, adding cs2 class with ISO10646-1 encoding also adds 11860 support for UTF-8 input. 11861 11862 And, along discussion in the bug, a similar problem was found for fontset, too, 11863 by causing delays on X apps startups on systems without tis620-0 fonts. This 11864 is normally the case, as mkfontdir and mkfontscale generate iso8859-11 entries 11865 by default for Thai X fonts. So, Thai fontset charset is also patched. 11866 11867 X.Org Bug 16475 <http://bugs.freedesktop.org/show_bug.cgi?id=16475> 11868 11869 Signed-off-by: Theppitak Karoonboonyanan <thep@linux.thai.net> 11870 Signed-off-by: Julien Cristau <jcristau@debian.org> 11871 11872commit fd62d3318c846cd43d66a505946e94704d7d83dc 11873Author: Alan Coopersmith <alan.coopersmith@sun.com> 11874Date: Wed Apr 8 19:42:25 2009 -0700 11875 11876 Revert "Change masculine to ordmasculine in Compose file comments" 11877 11878 This reverts commit 892b401d5acc055803a20e349ede0d64490f2230. 11879 11880 As Julien Cristau correctly points out, I misread the Compose file grammar 11881 in modules/im/ximcp/imLcPrs.c, and those are keysyms, not comments, and 11882 the keysym is named XK_masculine in keysymdef.h. This change is thus a 11883 bug in the Solaris compose tables to be fixed, not an improvement to bring 11884 upstream. 11885 11886commit eac57c77afdf44f50692225b8b0345a7c927bc84 11887Author: Alan Coopersmith <alan.coopersmith@sun.com> 11888Date: Tue Apr 7 15:38:45 2009 -0700 11889 11890 Version bump: 1.2.1 11891 11892 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11893 11894commit bfbec08baec33c5024510b0bcbbee6e4a8473e79 11895Author: Yaakov Selkowitz (Cygwin Ports maintainer) <yselkowitz@users.sourceforge.net> 11896Date: Tue Apr 7 13:46:57 2009 -0700 11897 11898 Bug 20773: Xcursor dynamic loading on Cygwin 11899 11900 X.Org Bug #20773 <http://bugs.freedesktop.org/show_bug.cgi?id=20773> 11901 Patch #24096 <http://bugs.freedesktop.org/attachment.cgi?id=24096> 11902 11903 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11904 11905commit c8c41614911be4fa222fa22478677d263b41c751 11906Author: Alan Coopersmith <alan.coopersmith@sun.com> 11907Date: Mon Apr 6 16:52:46 2009 -0700 11908 11909 Fix a several sparse warnings: Using plain integer as NULL pointer 11910 11911 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11912 11913commit b336c3d0cc2aefc8926500cff5f76b5a3e803886 11914Author: Alan Coopersmith <alan.coopersmith@sun.com> 11915Date: Mon Apr 6 16:32:05 2009 -0700 11916 11917 Further ansify prototypes & reduce #ifdefs in locking.c 11918 11919 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11920 11921commit 892b401d5acc055803a20e349ede0d64490f2230 11922Author: Alan Coopersmith <alan.coopersmith@sun.com> 11923Date: Mon Apr 6 10:50:09 2009 -0700 11924 11925 Change masculine to ordmasculine in Compose file comments 11926 11927 Matches the ordfeminine name used for the matching character, 11928 and the ordmasculine name used in many font descriptions of the glyph. 11929 11930 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11931 11932commit e3198b55dc16ec57346cc28aa8d34165ce8cde96 11933Author: Julien Cristau <jcristau@debian.org> 11934Date: Fri Mar 13 13:52:33 2009 +0100 11935 11936 Add a ru_RU.UTF-8 locale 11937 11938 Based on patch by Eugene Konev <ejka@imfi.kspu.ru> for X.Org 6.9.0. 11939 11940 Debian bug#330144 <http://bugs.debian.org/330144> 11941 X.Org bug#15887 <http://bugs.freedesktop.org/show_bug.cgi?id=15887> 11942 11943commit d239de9452691d6f875e6e5ace3d499ec3bf14d9 11944Author: Alan Coopersmith <alan.coopersmith@sun.com> 11945Date: Wed Mar 25 17:59:09 2009 -0700 11946 11947 Delete some unused "#ifdef notdef" static functions 11948 11949 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11950 11951commit 4281892e31058ef3aecc96a5767824b34d88d415 11952Author: Alan Coopersmith <alan.coopersmith@sun.com> 11953Date: Wed Mar 25 17:52:48 2009 -0700 11954 11955 Remove _XP_PRINT_SERVER_ #ifdefs from Xrm.c 11956 11957 This copy of Xrm.c is never compiled into the Xprint server any more, so 11958 this old code-sharing #ifdef from the monolith tree isn't needed. 11959 11960 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11961 11962commit 27a2e16e8ea11c1604e28645fae4d6ba4371d513 11963Author: Alan Coopersmith <alan.coopersmith@sun.com> 11964Date: Tue Mar 17 18:38:58 2009 -0700 11965 11966 makekeys: combine malloc(strlen)+strcpy into strdup 11967 11968 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11969 11970commit 78a894231ae8ec4959007b6d9b8d2a15d6333a1e 11971Author: Alan Coopersmith <alan.coopersmith@sun.com> 11972Date: Tue Mar 17 15:42:19 2009 -0700 11973 11974 When makekeys fails to find a good hash, print error instead of divide-by-zero 11975 11976 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11977 11978commit c9f84af591d15fbc3fa890bcd955d94f1ff82a0b 11979Author: Alan Coopersmith <alan.coopersmith@sun.com> 11980Date: Tue Mar 17 14:59:16 2009 -0700 11981 11982 Remove ifdef checks for macII left over from ancient A/UX 3.0 support 11983 11984 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11985 11986commit 4b90da0ffb32b791d915ecae11996cc2f2cac9a7 11987Author: Alan Coopersmith <alan.coopersmith@sun.com> 11988Date: Mon Mar 16 18:37:49 2009 -0700 11989 11990 XErrorDB additions for DRI2 requests 11991 11992 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 11993 11994commit 273f45af1441be9d2135e4cac8c46ceb33470236 11995Author: Alan Coopersmith <alan.coopersmith@sun.com> 11996Date: Mon Mar 16 18:35:44 2009 -0700 11997 11998 XErrorDB additions for XInput errors and new XInput 1.5 requests 11999 12000 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12001 12002commit 90ef36f6336068183bf9d13ca972202db35b1202 12003Author: Alan Coopersmith <alan.coopersmith@sun.com> 12004Date: Mon Mar 16 18:23:05 2009 -0700 12005 12006 XErrorDB additions for RANDR 1.3 12007 12008 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12009 12010commit 124a4efaccf329f1a44f6b824e70278bdd1cad83 12011Author: Lubos Lunak <l.lunak@suse.cz> 12012Date: Mon Mar 16 18:03:36 2009 -0700 12013 12014 XErrorDB updates for XTEST, RANDR, DAMAGE extensions 12015 12016 From http://lists.freedesktop.org/archives/xorg/2008-January/031937.html 12017 12018 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12019 12020commit 80811846e37b805fddb37c71589fd5f6f6037b3f 12021Author: Lubos Lunak <l.lunak@suse.cz> 12022Date: Mon Mar 16 17:57:52 2009 -0700 12023 12024 XGetErrorText() fails for extension error codes equal to the error base 12025 12026 From http://lists.freedesktop.org/archives/xorg/2008-January/031937.html 12027 12028 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12029 12030commit da95ecbbdcacc483cd0b5fd7db1fb2e2543341bd 12031Author: Milos Komarcevic <miloskomarcevic@netscape.net> 12032Date: Mon Mar 16 17:43:26 2009 -0700 12033 12034 Bug 11456: Serbian locale updates (sr_RS and sr_ME) 12035 12036 X.Org Bug #11456 <http://bugs.freedesktop.org/show_bug.cgi?id=11456> 12037 Patch #23937 <http://bugs.freedesktop.org/attachment.cgi?id=23937> 12038 12039 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12040 12041commit 934a6c0519a9e32505beee55b004f36c2a710217 12042Author: Alan Coopersmith <alan.coopersmith@sun.com> 12043Date: Mon Mar 16 14:55:22 2009 -0700 12044 12045 Bug 10082: Compose entries for some standard mathematical operators 12046 12047 X.Org Bug #10082 <http://bugs.freedesktop.org/show_bug.cgi?id=10082> 12048 12049 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12050 12051commit abf4da1ed0f735ca7ce471dc13a0ec3677391486 12052Author: Alan Coopersmith <alan.coopersmith@sun.com> 12053Date: Mon Mar 16 14:27:46 2009 -0700 12054 12055 Bug 14651: We need to add new locale specification for Belarusian Latin locale 12056 12057 X.Org Bug #14651 <http://bugs.freedesktop.org/show_bug.cgi?id=14651> 12058 12059 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12060 12061commit 837703c8651e1321a50147a8311c56e4758ce08a 12062Author: Caolan McNamara <caolanm@redhat.com> 12063Date: Mon Mar 16 14:15:50 2009 -0700 12064 12065 Bug 20575: man page for XCreatePixmapFromBitmapData doesn't match signature 12066 12067 X.Org Bug #20575 <http://bugs.freedesktop.org/show_bug.cgi?id=20575> 12068 Patch #23717 <http://bugs.freedesktop.org/attachment.cgi?id=23717> 12069 12070 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12071 12072commit 22199018879055d8653e59d8236bef57164fac66 12073Author: Alan Coopersmith <alan.coopersmith@sun.com> 12074Date: Mon Mar 16 13:28:18 2009 -0700 12075 12076 Correct locale alias for sh_BA.ISO8859-2@bosnia (should be sr, not nr) 12077 12078 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12079 12080commit 4c63c27eab2b88f5556dbf72c36321f50f6de35e 12081Author: Alan Coopersmith <alan.coopersmith@sun.com> 12082Date: Thu Mar 12 18:57:20 2009 -0700 12083 12084 Bug 9953: Please provide locale alias hu_HU.utf8 12085 12086 X.Org Bug #9953 <http://bugs.freedesktop.org/show_bug.cgi?id=9953> 12087 Debian Bug #407573 <http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=407573> 12088 12089 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12090 12091commit 501f4e0ada1690783ada05ad412e4b191ad55336 12092Author: Alan Coopersmith <alan.coopersmith@sun.com> 12093Date: Thu Mar 12 17:38:21 2009 -0700 12094 12095 Bug 6820: Xlib shouldn't handle EAGAIN as a fatal IO error 12096 12097 X.Org Bug #6820 <http://bugs.freedesktop.org/show_bug.cgi?id=6820> 12098 Patch #17637 <http://bugs.freedesktop.org/attachment.cgi?id=17637> 12099 12100 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12101 12102commit 7b9c543e7210c7da204871c31a160e79d3a949b6 12103Author: Paul Bender <pebender@gmail.com> 12104Date: Thu Mar 12 17:11:42 2009 -0700 12105 12106 Bug 15664: xau & xdmcp not needed in x11.pc dependencies when built with xcb 12107 12108 X.Org bug #15664 <https://bugs.freedesktop.org/show_bug.cgi?id=15664> 12109 Patch #16128 <https://bugs.freedesktop.org/attachment.cgi?id=16128> 12110 12111 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12112 12113commit fd2cf1ef66c2aff3dc758956c9e9e567b9892c06 12114Author: Xue Wei <Wei.Xue@Sun.COM> 12115Date: Wed Mar 4 19:32:29 2009 -0800 12116 12117 Add UTF-8 locale entries for es_US, kk_KZ, mt_MT, and sh_BA 12118 12119 Sun bug 6809309 Add new utf8 locales supported by Xlib 12120 <http://bugs.opensolaris.org/bugdatabase/view_bug.do?bug_id=6809309> 12121 12122 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12123 12124commit cb70c9bc43267577859a3674ca9de9be396ba69e 12125Author: Alan Coopersmith <alan.coopersmith@sun.com> 12126Date: Mon Feb 23 19:29:15 2009 -0800 12127 12128 Add --with-locale-lib-dir configure option to set locale lib install dir 12129 12130 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12131 12132commit ccd3584f0330db8dac90b9313c33ab8b5b2ec6af 12133Author: Alan Coopersmith <alan.coopersmith@sun.com> 12134Date: Mon Feb 23 18:33:51 2009 -0800 12135 12136 Incorporate more locale names/aliases from Solaris libX11 12137 12138 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12139 12140commit 83ce4daefdf544f801c7d666c89162690a36ce41 12141Author: Alan Coopersmith <alan.coopersmith@sun.com> 12142Date: Mon Feb 23 18:32:34 2009 -0800 12143 12144 Incorporate char range comments from Solaris version of ksc5601.h 12145 12146 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12147 12148commit ee279c84e34f1ebb8a6ff17d54ee146d11e29764 12149Author: Chris Ball <cjb@laptop.org> 12150Date: Sat Feb 21 14:48:42 2009 -0500 12151 12152 Fix fi_FI locale install directory. 12153 12154 fi_FI was setting "x11thislocaledir" to en_US, with the result that its 12155 locale data was written in that locale dir. 12156 12157 Signed-off-by: Chris Ball <cjb@laptop.org> 12158 12159commit da6bbca07c796c69172a649405474f03bee66754 12160Author: Emilio Jesús Gallego Arias <egallego@babel.ls.fi.upm.es> 12161Date: Sat Feb 21 20:17:23 2009 +0100 12162 12163 xcb_io: Avoid datatype overflow on AMD64 and friends. 12164 12165commit 4ef6491afa69e8441caee7bbebc583e6e796275e 12166Author: Chris Ball <cjb@laptop.org> 12167Date: Sat Feb 21 12:51:03 2009 -0500 12168 12169 Build fix for fi_FI. 12170 12171 Commit 642c4e928e770e0.. instructs make to enter nls/fi_FI, but no 12172 Makefile is written there by configure. 12173 12174 Signed-off-by: Chris Ball <cjb@laptop.org> 12175 12176commit 642c4e928e770e012379539a6ce09e11c02f09a6 12177Author: Julien Cristau <jcristau@debian.org> 12178Date: Sat Feb 21 03:12:05 2009 +0100 12179 12180 nls: actually use the fi_FI.UTF-8 files 12181 12182 The subdir wasn't added to nls/Makefile.am 12183 12184commit 9bad8309ef289bb943651abf6967b24fa2252aac 12185Author: Alan Coopersmith <alan.coopersmith@sun.com> 12186Date: Fri Feb 20 14:45:54 2009 -0800 12187 12188 flags member of Display structure needs to be marked volatile 12189 12190 Since the Xlib multithreaded code checks the flags variable in _XFlushInt 12191 to see if the other threads are done yet, it has to be marked volatile so 12192 the compiler doesn't optimize out re-loading it on each trip through the 12193 while loop and end up in an impossible-to-exit infinite loop of CPU chewing. 12194 12195 Part of fix for Sun bug 6409332: infinite loop in XFlushInt() on x86/32-bit 12196 <http://bugs.opensolaris.org/bugdatabase/view_bug.do?bug_id=6409332> 12197 12198 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12199 12200commit ef5c446395aa30d7b1096a112e241a81c5b358e7 12201Author: Xue Wei <Wei.Xue@Sun.COM> 12202Date: Fri Feb 20 15:12:35 2009 -0800 12203 12204 Add nn_NO.UTF-8 to compose.dir.pre for Norwegian Nynorsk 12205 12206 Sun bug 6691236: Swing applications dump core when locale is nn_NO.UTF-8 12207 <http://bugs.opensolaris.org/bugdatabase/view_bug.do?bug_id=6691236> 12208 12209 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12210 12211commit 3822f2654e9630167f0c6cae317b472c09771672 12212Author: Xue Wei <Wei.Xue@Sun.COM> 12213Date: Fri Feb 20 15:03:51 2009 -0800 12214 12215 Add locale aliases for no_NO & sh_BA locale variants 12216 12217 Fixes Sun bug id 6691219: xterm refuses to start in some locales 12218 <http://bugs.opensolaris.org/bugdatabase/view_bug.do?bug_id=6691219> 12219 12220 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12221 12222commit 63b6b5b5f522c0a606b32163c643edb64ca91d54 12223Author: Xue Wei <Wei.Xue@Sun.COM> 12224Date: Fri Feb 20 14:23:11 2009 -0800 12225 12226 Add kk_KZ.UTF-8 to locale.dir.pre for Kazakhstan 12227 12228 Fixes Sun bug id 6737254 ("kk_KZ.UTF-8 locale: In Java applications 12229 changing keyboard layout with gimlet does not work") 12230 <http://bugs.opensolaris.org/bugdatabase/view_bug.do?bug_id=6737254> 12231 12232 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12233 12234commit d497301707962f3b94542e999a36abffcfbd303d 12235Author: Julien Cristau <jcristau@debian.org> 12236Date: Tue Feb 17 16:09:41 2009 +0100 12237 12238 Bump to 1.2 12239 12240commit 990e71361d1d7b79bf07b1dc93e4e905d4f1bdaf 12241Author: Julien Cristau <jcristau@debian.org> 12242Date: Tue Feb 17 15:23:40 2009 +0100 12243 12244 Check Xmalloc return value in _XConnectXCB 12245 12246 X.Org bug#19137 <http://bugs.freedesktop.org/show_bug.cgi?id=19137> 12247 12248 Signed-off-by: Julien Cristau <jcristau@debian.org> 12249 12250commit b4b5893f69419ff577bbaa4d18f78e4ffd729a0c 12251Author: James Cloos <cloos@jhcloos.com> 12252Date: Sat Feb 14 12:35:56 2009 -0500 12253 12254 dolt: allow older versions of bash to compile the library 12255 12256 Cf xserver commit 7be6520d and bugzilla #19031. 12257 12258commit 20982d6866e24453642b0b592fa0f13a88aa747c 12259Author: Will Thompson <will@willthompson.co.uk> 12260Date: Thu Feb 5 02:53:06 2009 +1100 12261 12262 NLS: Compose: Non-aliasing CCCP 12263 12264 Oops, cccp aliased cc for question mark. Upper-case it to avoid fail. 12265 12266 Signed-off-by: Will Thompson <will@willthompson.co.uk> 12267 Signed-off-by: Daniel Stone <daniel@fooishbar.org> (sorry) 12268 12269commit f052665394f3f0319e93a98f1d5d4ea287e1dd07 12270Author: Will Thompson <will@willthompson.co.uk> 12271Date: Wed Feb 4 14:51:11 2009 +0000 12272 12273 Add two essential compose sequences 12274 12275 Signed-off-by: Will Thompson <will@willthompson.co.uk> 12276 Signed-off-by: Daniel Stone <daniel@fooishbar.org> 12277 12278commit d7bea6fa909bf34c43efe0ca8239ab0f9f3a415f 12279Author: Alan Coopersmith <alan.coopersmith@sun.com> 12280Date: Mon Feb 2 20:34:31 2009 -0800 12281 12282 Add README with pointers to mailing list, bugzilla & git repos 12283 12284 Signed-off-by: Alan Coopersmith <alan.coopersmith@sun.com> 12285 12286commit f682c27e93512773122887d2cbabb1657af45d2e 12287Author: Paulo Cesar Pereira de Andrade <pcpa@mandriva.com.br> 12288Date: Mon Feb 2 16:36:39 2009 -0200 12289 12290 Check if a function argument is NULL. 12291 12292 This was an addition to patch (also by me) 12293 https://bugs.freedesktop.org/attachment.cgi?id=14660 12294 that was not added when rediscovering/correcting the problem. 12295 12296commit 427e9d45d424b84efd9fc499aebf8d72392844c5 12297Author: Paulo Cesar Pereira de Andrade <pcpa@mandriva.com.br> 12298Date: Thu Feb 28 15:58:12 2008 -0300 12299 12300 Allow multiple inclusions of cursorfont.h, cosmetic patch. 12301 12302commit b91524a53e691f6a5d278fd8972b48a14ebeedeb 12303Author: Paulo Cesar Pereira de Andrade <pcpa@mandriva.com.br> 12304Date: Thu Feb 28 15:54:43 2008 -0300 12305 12306 Don't add prototypes for functions that don't exist. 12307 12308 Note that a full review was not done, only for functions that receive 12309 char/short arguments, or one of it's parameters is a function pointer 12310 that requires char/short arguments. 12311 12312commit 537eb52fe266ac439c4b383bb04a70017b709911 12313Author: Paulo Cesar Pereira de Andrade <pcpa@mandriva.com.br> 12314Date: Thu Feb 28 15:50:27 2008 -0300 12315 12316 WORD64 compile fix. This bug catched on a overview of the code. 12317 12318 The code is wrong since the first git revision, so it seens that it has 12319 not been compiled with WORD64 for quite some time, there is also another 12320 interesting code in xkb/XKBRdBuf.c: 12321 <hash>ifdef WORD64 12322 _XkbWriteCopyData32 Not Implemented Yet for sizeof(int)==8 12323 <hash>endif 12324 and possibly there are other similar problems. 12325 12326commit ffd0300fb74c6183208ae599133f2ded09e08d97 12327Author: Brian Rogers <brian@xyzw.org> 12328Date: Sat Jan 31 10:37:51 2009 -0800 12329 12330 Initialize event_notify after allocating the memory for it. 12331 12332 An uninitialized or otherwise invalid condition variable can apparently 12333 cause a hang in pthread_cond_broadcast. Ekiga, openoffice, and xine 12334 at least are freezing as a result of event_notify never being initialized. 12335 12336 Signed-off-by: Brian Rogers <brian@xyzw.org> 12337 Signed-off-by: Bart Massey <bart@cs.pdx.edu> 12338 12339commit 97fc6babd4ccaf300e25708868aa2a738893dc30 12340Author: James Cloos <cloos@jhcloos.com> 12341Date: Thu Jan 29 20:10:41 2009 -0500 12342 12343 NLS: Add UTF-8 compose file for Finnish 12344 12345 From bug report: 12346 12347 https://bugs.freedesktop.org/show_bug.cgi?id=18747 12348 12349commit 1bd2966ed88f83479a066c6ca7da23a515979550 12350Author: Paulo Cesar Pereira de Andrade <pcpa@mandriva.com.br> 12351Date: Thu Jan 29 20:25:15 2009 -0200 12352 12353 patches to avoid gcc warnings for libX11 (#4) 12354 12355 Author is Peter Breitenlohner <peb@mppmu.mpg.de> 12356 Bug #17946, attachment #19443 12357 12358 This patch avoids the gcc warning 12359 ../../../../libX11-1.1.5/modules/im/ximcp/imDefLkup.c:223: warning: passing arg 1 of `_XimProcSyncReply' from incompatible pointer type 12360 (same as already done at other places) 12361 12362 BTW: what is the difference between XIM (the type of ic->core.im) 12363 and Xim ? 12364 12365commit f16dd6af3eb17a25b8ee03d6617a7acc6e919fb0 12366Author: Paulo Cesar Pereira de Andrade <pcpa@mandriva.com.br> 12367Date: Thu Jan 29 20:22:21 2009 -0200 12368 12369 patches to avoid gcc warnings for libX11 (#3) 12370 12371 Author is Peter Breitenlohner <peb@mppmu.mpg.de> 12372 Bug #17946, attachment #19441 12373 12374 This patch avoids the two gcc warnings 12375 ../../../../libX11-1.1.5/modules/im/ximcp/imRm.c:413: warning: assignment discards qualifiers from pointer target type 12376 ../../../../libX11-1.1.5/modules/im/ximcp/imRm.c:450: warning: assignment discards qualifiers from pointer target type 12377 12378 Note, that this as a rather crude fix of the problem (and it is really a 12379 shame to cast name_table to non-const). 12380 12381 The right solution would be to declare XIMValuesList.supported_values 12382 (in include/X11/Xlib.h) as 'const char **' (or '_Xconst char **'). 12383 This will, however, require extensive modifications in various places. 12384 12385commit cce75c5dce73fe1f8626ed9e6798138ada09a860 12386Author: Paulo Cesar Pereira de Andrade <pcpa@mandriva.com.br> 12387Date: Thu Jan 29 20:20:18 2009 -0200 12388 12389 patches to avoid gcc warnings for libX11 (#2) 12390 12391 Author is Peter Breitenlohner <peb@mppmu.mpg.de> 12392 Bug #17946, attachment #19440 12393 12394 Avoid a preprocessor message 12395 <stdin>:194: warning: no newline at end of file 12396 12397 Two more such warnings (in XkbSAGroup.man and XkbSASetGroup.man) 12398 seem to be caused by a truncated (or otherwise incomplete) 12399 manpage. 12400 12401commit 692baebcc50f1e952800bfe4e2e6bc42f54e62fe 12402Author: Paulo Cesar Pereira de Andrade <pcpa@mandriva.com.br> 12403Date: Thu Jan 29 20:12:24 2009 -0200 12404 12405 patches to avoid gcc warnings for libX11 (#1) 12406 12407 Author is Peter Breitenlohner <peb@mppmu.mpg.de> 12408 Bug #17946, attachment #19439 12409 12410 Define as 1 (one) as done by autoconf and the command line 12411 option, e.g. -DX11_t, not as empty. 12412 12413 This avoids the gcc (3.4.6) warnings: 12414 ../../libX11-1.1.5/src/x11_trans.c:27:1: warning: "X11_t" redefined 12415 <command line>:7:1: warning: this is the location of the previous definition 12416 ../../libX11-1.1.5/src/x11_trans.c:28:1: warning: "TRANS_CLIENT" redefined 12417 <command line>:8:1: warning: this is the location of the previous definition 12418 12419 Similarly, follow the autoconf convention to define XTHREADS 12420 and XUSE_MTSAFE_API as one. 12421 12422 This avoids analogous warnings when compiling libXcomposite, 12423 libXcursor, and libXdamage. 12424 12425 No reason to AC_SUBST XTHREADS and XUSE_MTSAFE_API (unused). 12426 12427commit a1977883c9f5ef0e515569d6e2ebccb07411f98c 12428Author: Paulo Cesar Pereira de Andrade <pcpa@mandriva.com.br> 12429Date: Thu Jan 29 15:01:06 2009 -0200 12430 12431 Janitor: Correct some gcc/sparse warnings. 12432 12433 Most remaining warnings are about XIM/Xim to/from conversion 12434 and discarding const from pointers. 12435 12436commit 8ba0ca32a63c532f128bdca7f1bf982cab8e12be 12437Author: Paulo Cesar Pereira de Andrade <pcpa@mandriva.com.br> 12438Date: Wed Jan 28 20:31:42 2009 -0200 12439 12440 Janitor: ansification, make distcheck, compiler warnings. 12441 12442 Only convert to use "ansi prototypes" the functions warned from 12443 compilation with "./autogen.sh --prefix=/usr", on a Linux computer. 12444 12445 Also, only address "trivial" compiler warning fixes in this commit. 12446 12447 The new .gitignore is the output of a command like: 12448 % find . -name .gitignore -exec cat {} \; | sort | uniq 12449 and only the toplevel .gitignore file was kept. 12450 12451commit 091c1624fd2f9d933329d6152e4ecd865aa7903a 12452Author: Peter Hutterer <peter.hutterer@who-t.net> 12453Date: Tue Jan 13 12:05:54 2009 +1000 12454 12455 Fix wrong implies symbol. 12456 12457 Quote Simos Xenitellis: 12458 > I checked the gtk+ commit logs that go back to 2000, and I see that still it 12459 > was 12460 > 12461 > { 0x08ce, 0x21d2 }, /* implies ⇒ RIGHTWARDS 12462 > DOUBLE ARROW */ 12463 > 12464 > In XFree86, it appears there was an error when they converted the 12465 > original table to 12466 > http://cvsweb.xfree86.org/cvsweb/xc/lib/X11/imKStoUCS.c?rev=1.1&content-type=text/vnd.viewcvs-markup 12467 > and the problem still shows up there (November 2000). 12468 12469 http://lists.freedesktop.org/archives/xorg/2008-October/039743.html 12470 12471 Reported by Erik Streb del Toro. 12472 12473commit e32521f19e0b07649b7e3a03d56a2bd556b138fb 12474Author: James Cloos <cloos@jhcloos.com> 12475Date: Sun Dec 7 04:13:34 2008 -0500 12476 12477 [i18n] s/U00DC/Udiaeresis/g 12478 12479 The xkeyboard-config keyboards generate the symbol Udiaeresis, not 12480 U00DC. Make sure the relevant Compose sequences expect the symbol 12481 which the keyboards actually send. 12482 12483commit b7502abfe22f8dc009b21cda1172af221d8f9f32 12484Author: James Cloos <cloos@jhcloos.com> 12485Date: Sun Dec 7 04:09:46 2008 -0500 12486 12487 Revert "For nls/*.pre, allow people to comment lines by starting them with '##'." 12488 12489 As of commit c9d20e3 the initial double-hashes are replaced with proper C comments. 12490 12491 This reverts commit a225a0be48770beb689d5ac5da97073634f7deab. 12492 12493commit c9d20e3f697c9cfae5511412023362c1db7449b1 12494Author: James Cloos <cloos@jhcloos.com> 12495Date: Sun Dec 7 04:08:23 2008 -0500 12496 12497 Use C comments rather than initial doubled hashes to exclude lines from .pre files 12498 12499commit c34ce54d9eac2d8052dc5f205a2ab09866ef5d25 12500Author: vehemens <vehemens@verizon.net> 12501Date: Sun Dec 7 01:18:26 2008 -0500 12502 12503 [i18n] Distribute new headers which were added for gb18030 support. 12504 12505 big5hkscs.h and gbk.h, added in 67e34d7a, need to be in SOURCES to 12506 make it into the tar. 12507 12508 Completes 67e34d7a82ccd31f1208c0c43a6d58c3c05bf51. 12509 12510 Signed-off-by: James Cloos <cloos@jhcloos.com> 12511 12512commit 418819558d2c60e58b4e3022ce0fadf2143488ac 12513Author: Stefan Dirsch <sndirsch@suse.de> 12514Date: Sat Nov 22 22:01:07 2008 +0100 12515 12516 Fixed strange font mixups, when fontsets are still used (#2676, Novell #74299). 12517 12518commit 67e34d7a82ccd31f1208c0c43a6d58c3c05bf51a 12519Author: Stefan Dirsch <sndirsch@suse.de> 12520Date: Sat Nov 22 19:40:54 2008 +0100 12521 12522 Added remaining xlib patch required for gb18030 support (#1573). 12523 12524commit 55782a0a1fe1560f1a9c0ed78bc7f2575c15abcf 12525Author: Stefan Dirsch <sndirsch@suse.de> 12526Date: Sat Nov 22 17:53:06 2008 +0100 12527 12528 Added remaining hunk of Egbert's patch to prevent XIM deadlocks (#1182). 12529 12530commit c859446c500c883a67f7a86cab1a44844e24dade 12531Author: Ken Thomases <ken@codeweavers.com> 12532Date: Fri Nov 21 13:58:10 2008 -0500 12533 12534 [i18n] Provide translation from XK_partialderivative (8ef) to Unicode (U2202) 12535 12536 Signed-off-by: James Cloos <cloos@jhcloos.com> 12537 12538commit 5e68e94d852c730ef9264fc0d8ca61a2ffe98b53 12539Author: Jeremy Huddleston <jeremyhu@freedesktop.org> 12540Date: Mon Nov 17 20:47:26 2008 -0800 12541 12542 Force local transport when using the launchd socket. 12543 12544 Fixes a regression due to 12545 bf53987eaf0fbd7f7627783fc39e7ee99e8361ba 12546 12547commit 7aca689ce14d314b5c8c72c8df76f53f76ab467c 12548Author: Peter Hutterer <peter.hutterer@redhat.com> 12549Date: Fri Nov 14 10:32:50 2008 +1000 12550 12551 Add XF86Suspend, XF86Hibernate to KeysymDB. 12552 12553commit d16b11f25f8265e651def8d80bcd430c0448e664 12554Author: James Cloos <cloos@jhcloos.com> 12555Date: Tue Nov 11 19:43:39 2008 -0500 12556 12557 [nls] Annotate the Bépo compose sequences 12558 12559 Add comments with the UCS names. 12560 Add utf-8 strings for each result. 12561 Format for easy reading. 12562 12563commit 730298464240be6f65b32416b3f9b20062c61825 12564Author: James Cloos <cloos@jhcloos.com> 12565Date: Tue Nov 11 16:41:34 2008 -0500 12566 12567 [nls] Add some UTF-8 Compose sequences 12568 12569 As requested for the Bépo keyboard layout (http://clavier-dvorak.org/wiki/). 12570 12571 Cf. bugs: 12572 12573 https://bugs.freedesktop.org/show_bug.cgi?id=17821 12574 https://bugs.freedesktop.org/show_bug.cgi?id=17822 12575 12576commit ad6008a0c92733826983eb93f063d3d6276007d8 12577Author: Colin Harrison <colin.harrison@virgin.net> 12578Date: Thu Nov 6 17:48:21 2008 -0500 12579 12580 Fix copy/paste typo in imLcPrs 12581 12582 Signed-off-by: James Cloos <cloos@jhcloos.com> 12583 12584commit 0f0168ad18f8a280fc5a689eb02cfaa62d022ea6 12585Author: Adam Jackson <ajax@redhat.com> 12586Date: Thu Nov 6 14:54:13 2008 -0500 12587 12588 Fix leak in _XimXGetReadData 12589 12590 Spotted by Denis Dzyubenko 12591 12592commit ae23c25b9349ab1d7ff81f3075c000cf35fc442b 12593Author: Julien Cristau <jcristau@debian.org> 12594Date: Wed Nov 5 22:09:37 2008 +0100 12595 12596 Bump to 1.1.99.2 12597 12598commit d31e644c65c52828ea3e7abd94a8cf9aee12265c 12599Author: Julien Cristau <jcristau@debian.org> 12600Date: Wed Nov 5 21:33:13 2008 +0100 12601 12602 Fix distcheck 12603 12604commit e6a7b70cdb2ae8b713012839a0a0bbb93817b8ef 12605Author: Jamey Sharp <jamey@minilop.net> 12606Date: Wed Oct 29 14:00:33 2008 -0700 12607 12608 Support multiple independent internal sync handlers 12609 12610 Xlib has several independent tasks that need to be performed with the 12611 display unlocked. It does this by replacing the existing sync handler with 12612 one of a variety of internal sync handlers. However, if multiple internal 12613 sync handlers need to run, then the last one registering wins and 12614 previously registered internal sync handlers are never invoked. This 12615 manifested as a bug with DRI applications on Xlib/XCB as that requires 12616 both an XID handler after every XID allocation, and the periodic sequence 12617 number handler. The XID handler would win, and the sequence number handler 12618 would never be invoked. 12619 12620 Fix this by unifying the internal sync handler mechanism into a single 12621 function that calls all of the known internal sync handlers. They all need 12622 to deal with being called when not strictly necessary now. 12623 12624 Signed-off-by: Keith Packard <keithp@keithp.com> 12625 Signed-off-by: Jamey Sharp <jamey@minilop.net> 12626 Signed-off-by: Josh Triplett <josh@freedesktop.org> 12627 12628commit 2dbaaab9c4e3894b33dcae850551dee5473431d5 12629Author: Keith Packard <keithp@keithp.com> 12630Date: Sat Oct 11 21:44:21 2008 -0700 12631 12632 Ensure that _XReadEvents always leaves an event in the queue on return 12633 12634 XNextEvent assumes that the event queue will be non-empty on return from 12635 _XReadEvents, but with multiple event readers running, the previous change 12636 could leave the queue empty on return from process_responses. Re-invoke 12637 process_responses until the queue is non-empty. 12638 12639 Signed-off-by: Keith Packard <keithp@keithp.com> 12640 12641commit bedfe68259037c5564fe52758c92b9c97729640a 12642Author: Keith Packard <keithp@keithp.com> 12643Date: Sat Oct 11 21:10:23 2008 -0700 12644 12645 Permit only one Xlib thread to block waiting for events 12646 12647 As Xlib queues events internally, we must prevent multiple Xlib threads from 12648 entering XCB to wait for an event in case the queued event is to be 12649 delivered to the thread which didn't manage to read it. In other words, let 12650 only one Xlib thread into xcb_wait_for_event at a time. 12651 12652 Jamey Sharp looked over my shoulder while making this fix and, while hating 12653 my whitespace conventions, appears happy enough with the actual code. 12654 12655 Signed-off-by: Keith Packard <keithp@keithp.com> 12656 12657commit cc19618d2eb3ed92a0b574aee26a7da8b4aed5d2 12658Author: Jamey Sharp <jamey@minilop.net> 12659Date: Sun Mar 23 16:33:50 2008 -0700 12660 12661 Fix XAllocID race: hold the user display lock until we have a new XID. 12662 12663 Xlib built --without-xcb is also vulnerable to this race, and a similar 12664 fix might work there too. 12665 12666 Also, use an XID that's truly invalid while waiting for the next XID to be 12667 requested. 12668 12669commit 54e5c0941b0ded1628d559a9f0a3451ea96c299b 12670Author: Josh Triplett <josh@freedesktop.org> 12671Date: Sat Mar 15 17:22:23 2008 -0700 12672 12673 Use XCB's new socket handoff mechanism rather than the old XCB Xlib lock. 12674 12675 Previously, Xlib/XCB used XCB's Xlib lock to prevent XCB from sending 12676 requests between calls to Xlib's LockDisplay and UnlockDisplay macros. 12677 Xlib/XCB then sent all of its requests using XCB's xcb_send_request, and 12678 had to flush its requests when unlocking the display. 12679 12680 XCB 1.2 adds a new socket handoff mechanism, xcb_take_socket. Replace 12681 much of the existing Xlib/XCB implementation with the use of 12682 xcb_take_socket to take ownership of the write side of the X connection 12683 socket, and a return_socket callback which writes any outstanding requests 12684 with xcb_writev. This approach allows Xlib/XCB to use the same buffering 12685 as traditional Xlib did. In particular, programs which use Xlib/XCB and 12686 never make XCB calls will never need to hand the socket back to XCB, and 12687 vice versa. 12688 12689 This allows us to discard large quantities of synchronization code from 12690 Xlib/XCB, together with the synchronization bugs present in that code. 12691 Several test cases which previously failed now work perfectly, including 12692 multi-threaded ico. In addition, the infamous locking correctness 12693 assertions, triggered when double-locking or when unlocking without a 12694 previous lock, no longer exist, because Xlib/XCB no longer has any reason 12695 to care more about application locking than traditional Xlib does. 12696 12697 Furthermore, the handoff approach provides great improvements to 12698 performance. Results from x11perf's XNoOp test, which represented the 12699 worst case for the lock-based Xlib/XCB: 12700 12701 Traditional Xlib: average 19100000/sec 12702 Lock-based Xlib/XCB: average 3350000/sec 12703 Handoff-based Xlib/XCB: average 17400000/sec 12704 12705 Thus, for no-ops, the handoff mechanism provides more than a 4x speedup to 12706 Xlib/XCB, bringing Xlib/XCB within 9% of traditional Xlib no-op 12707 performance. Of course, real-world workloads do not use no-op, so your 12708 mileage may vary. In particular, since no-ops represent the worst case, 12709 we expect real workloads to more closely match the performance of 12710 traditional Xlib. 12711 12712 While removing synchronization code, we changed _XReply to not drop any 12713 locks when calling xcb_wait_for_reply; previously, we had to carefully 12714 avoid a deadlock between the Display lock and the XCB Xlib lock. Holding 12715 the locks reduces implementation complexity and should not impact 12716 applications. 12717 12718 Commit by Jamey Sharp and Josh Triplett. 12719 XCB's handoff mechanism inspired by Keith Packard. 12720 12721commit 5a19ac473f7a8046b0421fbd5d53da160c22ed75 12722Author: Chris Ball <cjb@laptop.org> 12723Date: Mon Nov 3 22:57:29 2008 -0500 12724 12725 Remove configure check for xcb-xlib. 12726 12727 xcb-xlib has been intentionally removed from libxcb; stop checking for 12728 it at configure-time. 12729 12730commit 34b35dda0bb7f3cf0ad9ab95ad7953d35d24f71b 12731Author: Josh Triplett <josh@freedesktop.org> 12732Date: Wed Oct 29 14:37:44 2008 -0700 12733 12734 .gitignore: Add dolt files 12735 12736commit 1290cccf2d90083eba852f5f413f7e3dff48ccd2 12737Author: Peter Hutterer <peter.hutterer@redhat.com> 12738Date: Tue Oct 28 11:56:55 2008 +1030 12739 12740 man: fix formatting error in XkbGetIndicatorState man page. 12741 12742commit b1022fa6d7e97640049e93ffa108083fc8d71b05 12743Author: James Cloos <cloos@jhcloos.com> 12744Date: Sat Oct 25 09:13:08 2008 -0400 12745 12746 Increase size of working arrays in the makekeys utility program. 12747 12748 Makekeys is used to create an optimal hash of the keysyms defined 12749 in x11proto’s keysymdef.h. 12750 12751 The recent addition of new keysyms there has triggered a bug in 12752 makekeys where it tries to use a zero on the rhs of the % (mod) 12753 operator (resulting in a divide by zero error) whenever it fails 12754 to find a solution within its constraints. 12755 12756 Increasing the size of the arrays allows it to find a solution for 12757 the current set of keysyms. 12758 12759 Makekeys is only run durring the build process, so this has no impact 12760 on users of libX11, only on the amount of VM needed to build it. 12761 12762 It still needs a more complete fix, but this allows compiles to 12763 progress until that is completed. 12764 12765commit 3e9afd501e40d76040635bd9a3045bcaf5a03b60 12766Author: James Cloos <cloos@jhcloos.com> 12767Date: Sat Oct 11 01:03:14 2008 -0400 12768 12769 Dolt-ify 12770 12771 Add dolt to acinclude.m4 and call it it configure.ac to speed compiles. 12772 12773commit 39c0b266cac8cbc15bf501d7869186862f01d823 12774Author: Peter Hutterer <peter.hutterer@redhat.com> 12775Date: Wed Oct 15 14:30:20 2008 +1030 12776 12777 Add more keysyms for PS3 BD remotes, Ericsson Phones #16519 12778 12779 X.Org Bug 16519 <https://bugs.freedesktop.org/show_bug.cgi?id=16519> 12780 12781commit d23aad31338e7d869d878d5aa1b6b91d20287005 12782Author: Peter Hutterer <peter.hutterer@redhat.com> 12783Date: Mon Oct 13 09:41:59 2008 +1030 12784 12785 Add XF86Battery, XF86Bluetooth, XF86WLAN, XF86UWB to keysymdb. 12786 12787commit 214ea6f5fd6aeaa7303ea4a69f9aedabf219ec4c 12788Author: Peter Hutterer <peter.hutterer@who-t.net> 12789Date: Thu Jul 24 15:44:26 2008 +0930 12790 12791 xkb: fix out-by-1 error in _XkbWriteKeyExplicit. 12792 12793 Thanks to Michael Meeks, Novell Bug 369263. 12794 https://bugzilla.novell.com/show_bug.cgi?id=369263 12795 12796commit e7ece39afc8e0adc3b6b1e70b337b98376754462 12797Author: Alan Coopersmith <alan.coopersmith@sun.com> 12798Date: Tue Oct 7 15:41:38 2008 -0700 12799 12800 Sun bug #6739431: double free in _X11TransConnectDisplay() 12801 12802 Double free() introduced in bf53987eaf0fbd7f7627783fc39e7ee99e8361ba 12803 After copying original_hostname to phostname, set original_hostname 12804 to NULL, so we don't free the same pointer twice when we free both 12805 original_hostname and phostname. 12806 12807 <http://bugs.opensolaris.org/bugdatabase/view_bug.do?bug_id=6739431> 12808 12809commit 0877bc916afbd1ff8f1833edc930b765ea783576 12810Author: Daniel Stone <daniel@fooishbar.org> 12811Date: Tue Sep 23 19:02:02 2008 +0300 12812 12813 configure.ac: Fix CC_FOR_BUILD logic error 12814 12815 Turns out we were accidentally smashing it so that you couldn't set it 12816 externally at all. Oops. 12817 12818commit 58bf3aa746908f01c37be7045699e43a4e270944 12819Author: John Tapsell <johnflux@gmail.com> 12820Date: Tue Sep 23 17:30:13 2008 +0300 12821 12822 Build: Use native compiler for makekeys 12823 12824 makekeys needs to be run during the build process, as opposed to on the 12825 target, so build it with either of gcc or cc to fix cross-compiling. 12826 This can be overridden by setting $CC_FOR_BUILD. 12827 12828commit 340422a5c7a413faef18666cada27cee14615250 12829Author: Adam Jackson <ajax@redhat.com> 12830Date: Wed Sep 17 12:54:34 2008 -0400 12831 12832 Fix the previous patch for the BadFont case. 12833 12834commit 2335eafe4b53c27f6f9ee1bab3e1f5842f896428 12835Author: Matthias Clasen <mclasen@redhat.com> 12836Date: Wed Sep 17 10:43:52 2008 -0400 12837 12838 Bug #17616: Fix an XCB leak when the client has a non-fatal error handler. 12839 12840commit db0b85db29699be6bf7e78dede655d59ba926dfc 12841Author: Rafael Ávila de Espíndola <rafael.espindola@gmail.com> 12842Date: Sun Sep 14 19:15:26 2008 -0400 12843 12844 Fix problem with <dead_acute> <c> in pt_BR.UTF-8 12845 12846 The <dead_acute> <C> and <dead_acute> <c> lines in the pt_BR UTF-8 12847 Compose file show "Ç" and "ç" (c with cedilla accent) (akin to the 12848 ISO 8859 pt_BR Compose file) as the string but specify the keysym 12849 and comment for Ć and ć (c with acute accent). 12850 12851 This commit normalizes those two lines to match the specified string. 12852 12853 Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=4671 12854 12855 Signed-off-by: James Cloos <cloos@jhcloos.com> 12856 12857commit b065c011baa69b69e3ea77c30d5e153c0d103e2d 12858Author: Michael Verret <michael.verret@gmail.com> 12859Date: Mon Sep 8 16:33:35 2008 -0400 12860 12861 Fix documentation typo 12862 12863 Signed-off-by: James Cloos <cloos@jhcloos.com> 12864 12865commit 4213ea95185377bdd1b51e82933f331fc0f52e5b 12866Author: James Cloos <cloos@jhcloos.com> 12867Date: Sat Sep 6 04:19:19 2008 -0400 12868 12869 Remove extraneous <angle brackets> from the Ethiopic Compose file. 12870 12871 The am_ET.UTF-8 Compose file submitted in: 12872 12873 https://bugs.freedesktop.org/show_bug.cgi?id=11307 12874 12875 for the OLCP project used incorrect syntax. (It has angle brackets around the 12876 Uxxxx symbols on the right hand side rather than only on the left hand side). 12877 12878 This bug is noted in OLPC’s ticket: 12879 12880 http://dev.laptop.org/ticket/7474 12881 http://dev.laptop.org/attachment/ticket/7474/olpc_7474_dead_vowels_libX11.patch 12882 12883commit 9df84b513dd2b6e65e6d528cfac6d4cc3ea46918 12884Author: James Cloos <cloos@jhcloos.com> 12885Date: Mon Sep 1 17:49:33 2008 -0400 12886 12887 Complete the set of vulgar fractions 12888 12889 Unicode 1.1 added thirds, fifths, sixths and eights; 12890 we might as well catch up. 12891 12892 (Unicode and ISO 10646 have 1/7 (U2150), 1/9 (U2151), 1/10 (U2152) 12893 and 0/3 (U2189) in their pipelines, but those four can be added 12894 here after they are published.) 12895 12896commit a788792e9de95f8db0639557859722a35087481d 12897Author: James Cloos <cloos@jhcloos.com> 12898Date: Wed Aug 20 15:28:07 2008 -0400 12899 12900 nls (en_US) Re-remove long compositions that override shorter 12901 12902 As reported in <https://bugs.freedesktop.org/show_bug.cgi?id=17228>: 12903 12904 Commit a6f4bbf7 12905 nls (en_US): remove long compositions that override shorter [...] 12906 removed some longer compose sequences because there are shorter 12907 ones which take preference over the longer. For example the 12908 sequences: 12909 12910 <Multi_key> <apostrophe> <comma> <c> : U1E09 # ḉ 12911 <Multi_key> <apostrophe> <comma> <C> : U1E08 # Ḉ 12912 12913 were removed becase there already was: 12914 12915 <Multi_key> <apostrophe> <comma> : U201A # ‚ 12916 12917 Then commit 4ba09125 12918 Work on making the en_US and pt_BR UTF-8 Compose as similar as 12919 possible added exactly the same key sequences again. Obviusly 12920 they won't work. 12921 12922commit 55248e5c84c3fd8c349a3bb4cb15a1ec86989d74 12923Author: James Cloos <cloos@jhcloos.com> 12924Date: Thu Jul 17 21:01:42 2008 -0400 12925 12926 Add more <Multi_key> <cedilla> Compose tuples 12927 12928 The last commit missed the el_GR UTF-8 Compose.pre as well as 12929 the various ISO 8859 locales which have compose sequences 12930 generating ‘WITH CEDILLA’ characters. 12931 12932 (Interestingly, some of the 8859 locales already supported 12933 <Multi_key> <cedilla> for some CEDILLA characters, but not 12934 for Ç or ç.) 12935 12936 This is further work on bug 10397. 12937 12938commit 4ba091255bb953d53078ba5619d6751052c739f7 12939Author: James Cloos <cloos@jhcloos.com> 12940Date: Thu Jul 17 17:16:50 2008 -0400 12941 12942 Work on making the en_US and pt_BR UTF-8 Compose as similar as possible. 12943 12944 The eventual goal here is to have a single primary UTF-8 Compose 12945 file which the locale-specific UTF-8 Compose.pre files can #include. 12946 12947commit 254522d3c24e0590732fc03cdd61ff4564819d94 12948Author: James Cloos <cloos@jhcloos.com> 12949Date: Thu Jul 17 17:13:36 2008 -0400 12950 12951 Add <Multi_key> <cedilla> Compose tuples 12952 12953 The en_US and pt_BR UTF-8 Compose tables had support for using <comma> 12954 with <Multi_key> to enter CEDILLA characters. Bug 10397 requests 12955 support for using <cedilla> instead of <comma> in said sequences. 12956 12957 This commit makes both styles work. 12958 12959commit 7dc907f6032e1d5cbe4da0e414bdf2c569c04b44 12960Author: James Cloos <cloos@jhcloos.com> 12961Date: Sat Jun 28 15:25:23 2008 -0400 12962 12963 Fix commit 21e464ec682ab23ba20ddf6bd72c6db214cfbe01 12964 12965 The new block was added twice to the en_US.UTF-8 Compose.pre; 12966 delete the duplicate. 12967 12968commit 596e081b7457dcd1c4ad555ac140e6999239bc0d 12969Author: Peter Hutterer <peter@cs.unisa.edu.au> 12970Date: Sat Jun 28 20:14:05 2008 +0930 12971 12972 Fix unbalanced parenthesis in XKBlib.h # 16551 12973 12974 X.Org Bug 16551 <http://bugs.freedesktop.org/show_bug.cgi?id=16551> 12975 12976commit f6af6dd2f76c12b56ec166bb771457b9f08fe246 12977Author: Adam Jackson <ajax@redhat.com> 12978Date: Tue Jun 24 13:16:53 2008 -0400 12979 12980 Bug #14898: Don't abuse the sprintf() implementation. 12981 12982 The thing you're printing into should not itself appear in the list of 12983 things to print from, that's bad juju. Just use strcat(). 12984 12985commit 21e464ec682ab23ba20ddf6bd72c6db214cfbe01 12986Author: Khaled Hosny <khaledhosny@eglug.org> 12987Date: Thu Jun 19 18:26:11 2008 -0400 12988 12989 NLS: Add Arabic Lam-Alef ligature compose sequences (bug #16426) 12990 12991 Add some Arabic digraphs to utf-8 locales with a Compose.pre 12992 12993 Signed-off-by: James Cloos <cloos@jhcloos.com> 12994 12995commit bf53987eaf0fbd7f7627783fc39e7ee99e8361ba 12996Author: Alan Coopersmith <alan.coopersmith@sun.com> 12997Date: Wed Jun 18 20:00:25 2008 -0700 12998 12999 Rework code to choose local connection types and fallback to others 13000 13001 Adds --with-local-transport-order configure flag if you don't like the 13002 default ordering (which is platform dependent) 13003 13004 Includes fixes for these Sun/Solaris bug ids: 13005 6678250 X Commands returning incorrect display value unix:0.0 not <system>:0.0 13006 <http://bugs.opensolaris.org/bugdatabase/view_bug.do?bug_id=6678250> 13007 6716481 libX11 should prefer Unix domain sockets over named pipes on Solaris 13008 <http://bugs.opensolaris.org/bugdatabase/view_bug.do?bug_id=6716481> 13009 13010commit cf49e537014c3cb5aaee07e57400933e0bb72b6b 13011Author: Alan Coopersmith <alan.coopersmith@sun.com> 13012Date: Tue Jun 17 14:41:17 2008 -0700 13013 13014 Strip whitespace from end of lines in source files 13015 13016commit f76fd81dfbbd5cfae75c87ce0511e88e08529cf3 13017Author: Jeff Smith <whydoubt@yahoo.com> 13018Date: Sun Jun 15 23:52:20 2008 -0500 13019 13020 Fix memory leak in XOpenDisplay 13021 13022 Signed-off-by: Peter Hutterer <peter@cs.unisa.edu.au> 13023 13024commit fca0b0ba3f72b7284601d4690bba99fc80a92614 13025Author: Jens Herden <jens@khmeros.info> 13026Date: Tue Jun 10 20:07:30 2008 +0300 13027 13028 NLS: Add Khmer compose sequences (bug #5706) 13029 13030 Add some Khmer digraphs to all locales with a Compose.pre. 13031 13032commit e54cffb649b1622c17457e470cfab8cc56d38c97 13033Merge: 19802ccd 721b574d 13034Author: Daniel Stone <daniel@fooishbar.org> 13035Date: Tue Jun 10 20:04:30 2008 +0300 13036 13037 Merge branch 'master' of ssh://git.freedesktop.org/git/xorg/lib/libX11 13038 13039commit 721b574d36f1884c3f1bf7bd933646e2ed6680b5 13040Author: Peter Hutterer <peter@cs.unisa.edu.au> 13041Date: Thu May 29 10:57:21 2008 +0930 13042 13043 Bump to 1.1.99.1 13044 13045commit 631d32d13247d1cf52c0833d438c5b38b01b17a4 13046Author: Peter Hutterer <peter@cs.unisa.edu.au> 13047Date: Wed May 28 17:31:59 2008 +0930 13048 13049 Require xproto 7.0.13 and libxcb 1.1.90 (for GenericEvents) 13050 13051commit e9195db7257e418f83707233baeeb84b225caf4f 13052Merge: c34f76f4 a7f85567 13053Author: Peter Hutterer <peter@cs.unisa.edu.au> 13054Date: Thu May 22 12:14:28 2008 +0930 13055 13056 Merge branch 'master' into xge 13057 13058commit 19802ccd3909145e3ba2f6c073271cb5f3701685 13059Author: Daniel Stone <daniel@fooishbar.org> 13060Date: Mon May 19 19:22:31 2008 +0300 13061 13062 gitignore: Update with loads more bits from server 13063 13064commit a7f85567a3e850fba0c44571453d2852ab1a09be 13065Author: Adam Jackson <ajax@redhat.com> 13066Date: Tue May 13 10:28:39 2008 -0400 13067 13068 Bug #15884: Remove useless sleep()'s from the connection code. 13069 13070 For network transports, there's enough delay in the network layer 13071 already without adding more. For local transports, just hurry up 13072 and fail if the server isn't there. 13073 13074commit c34f76f475bc632490122e67b5a82575d69d5569 13075Author: Peter Hutterer <peter@cs.unisa.edu.au> 13076Date: Mon May 12 21:46:24 2008 +0930 13077 13078 Pull down extra bytes when reading a GenericEvent (non-xcb). 13079 13080 I refuse to take any responsibily for this code. It works, I guess. 13081 But - all the flushing is done somewhere before that, so we might need to 13082 flush here. Under some circumstances anyway. Don't ask me, I'm an optical 13083 illusion. 13084 13085 Build with xcb as transport layer highly recommended. 13086 13087commit c9b2ff1e6a607463993afa4a8d085857d97cc2f3 13088Merge: 17d7dcbf 9129057b 13089Author: Peter Hutterer <peter@cs.unisa.edu.au> 13090Date: Mon May 12 17:58:37 2008 +0930 13091 13092 Merge branch 'master' into xge 13093 13094commit 9129057bdbff0ec9cd8bb780cf7f85f134a291eb 13095Author: Teemu Likonen <tlikonen@iki.fi> 13096Date: Wed May 7 21:44:22 2008 +0300 13097 13098 Change <dead_belowdot> to <dead_belowring> for U+1E00 and U+U1E01 13099 13100 Commit 6b6caeea830a977bdb54688cfb648d879821e752 added <dead_belowdot> 13101 <A> and <dead_belowdot> <a> compose sequences for letters U+1E00 and 13102 U+U1E01 (LATIN CAPITAL/SMALL LETTER A WITH RING BELOW). This caused 13103 duplicate compose sequences since these have already been defined. Also, 13104 using <dead_belowring> is more logical since the diacritic is indeed 13105 a "RING BELOW". 13106 13107commit 01a9cb58888d290cc3d319feec4ee4a0297a844c 13108Author: Daniel Stone <daniel@fooishbar.org> 13109Date: Wed May 7 20:04:44 2008 +0300 13110 13111 NLS: Make UTF-8 the default for Russian 13112 13113 No-one uses 8859-5 anymore, so make the default for Russian UTF-8; the 13114 only other possible answer would be KOI8-R. 13115 13116 Signed-off-by: Sergey V. Udaltsov <sergey.udaltsov@gmail.com> 13117 13118commit 407b81bfbbabf6feb565d6da22f9ef9a69016ab8 13119Author: Ross Burton <ross@burtonini.com> 13120Date: Tue Apr 29 13:38:10 2008 +0300 13121 13122 NLS: Add interrobang to UTF-8 compose tables (bug #15653) 13123 13124 It is what it says on the box. 13125 13126commit 0b6682303e9c61fefc3818acfda616b1e3691abf 13127Author: Theppitak Karoonboonyanan <thep@linux.thai.net> 13128Date: Mon Apr 28 11:51:25 2008 +0300 13129 13130 IM: Respect XMODIFIERS for Thai locale (bug #15719) 13131 13132 When looking at Thai input methods, make sure XMODIFIERS is checked 13133 before jumping straight into built-in Thai processing, so external XIM 13134 servers such as SCIM can be used with Thai. 13135 13136commit c13aded1b2f830ba5004abb0ec5518f9ea16087e 13137Author: Colin Harrison <colin.harrison-at-virgin.net> 13138Date: Sat Apr 26 18:56:05 2008 +0100 13139 13140 Fix missing error condition 13141 13142commit f5c5ffc175cb383c92ea0fa8c08cfb087c5f3083 13143Author: Colin Harrison <colin.harrison-at-virgin.net> 13144Date: Mon Apr 21 17:24:33 2008 +0100 13145 13146 Xlib warning fixes 13147 13148commit 6b6caeea830a977bdb54688cfb648d879821e752 13149Author: James Cloos <cloos@jhcloos.com> 13150Date: Fri Apr 18 02:50:55 2008 -0400 13151 13152 Add some dead_key sequences to en_US.UTF-8 Compose table 13153 13154 Make use of the new dead key symbols added to x11proto’s 13155 commit 44e24a27bca023cf7b799f191fe6d52e12efbe5f (which 13156 was in responce to bug #15446). 13157 13158commit 8f9b039580deaf658e464b7d6254064fcf183df6 13159Author: Alan Coopersmith <alan.coopersmith@sun.com> 13160Date: Mon Apr 14 19:09:42 2008 -0700 13161 13162 Update ac_define_dir macro in acinclude.m4 to 2008-04-12 version 13163 13164commit 9f5e96eb91ab55dd441c3e94b75caf48c588778f 13165Author: Alan Coopersmith <alan.coopersmith@sun.com> 13166Date: Mon Apr 14 18:21:14 2008 -0700 13167 13168 Fix mismatched brace indenting 13169 13170commit a19f9c65ee9e5e5d783feaa84998c36439b0288b 13171Author: Bart Massey <bart@cs.pdx.edu> 13172Date: Fri Apr 4 18:58:45 2008 -0700 13173 13174 added error check in Xcms color file parser; closes bug #15305 13175 13176commit 12e8d0d01dd72ce98e7683ddb1bde181b7ed246f 13177Author: Christian Weisgerber <naddy@mips.inka.de> 13178Date: Tue Mar 18 07:30:05 2008 +0100 13179 13180 ConnDis: properly cast 'addr' before accessing it as a byte array. 13181 13182 If you use XDM-AUTHORIZATION-1 authorization keys for remote X11 13183 clients over IPv6, the clients are liable to segfaults. 13184 13185commit 64325f38bab082a8e0e9ce779a8e582de5c8588e 13186Author: Josh Triplett <josh@freedesktop.org> 13187Date: Sat Mar 15 12:29:33 2008 -0700 13188 13189 Fix fd.o bug 15023: make Xlib sync correctly given many void requests 13190 13191 If given many requests without replies, Xlib may not sync until it flushes 13192 the output buffer. Thus, if Xlib can fit enough requests in the buffer to 13193 pass by the number of requests it would normally sync after (65536 - 13194 BUFSIZE/sizeof(xReq)), it will sync too late. The test case in bug 15023 13195 demonstrated this by issuing a request with a reply (ListExtensions) at 13196 just the right time to get confused with the GetInputFocus reply issued in 13197 response to the sync 65,536 requests later; the test case used an async 13198 handler to watch the replies, since otherwise it could not issue a request 13199 without waiting for the response. When the test case failed, Xlib's sync 13200 handler would eat the ListExtensions reply, and the test case's async 13201 handler would see the GetInputFocus reply. 13202 13203 Fix this by replacing SEQLIMIT with a function sync_hazard() that uses the 13204 buffer size to figure out when the sequence numbers could potentially wrap 13205 before the next flush. 13206 13207 With this commit, the test case consistently passed, and the async reply 13208 handler always saw the ListExtensions reply. 13209 13210 Commit by Jamey Sharp and Josh Triplett. 13211 13212commit a5395563bbee15fabe1e8fd7aa86f9f314d8d30e 13213Author: Colin Harrison <colin.harrison@virgin.net> 13214Date: Sat Mar 15 13:39:13 2008 -0400 13215 13216 Fix typo 13217 13218 Signed-off-by: James Cloos <cloos@jhcloos.com> 13219 13220commit f07585ca27a8487bc66dfe41486c823f0fdcea7d 13221Author: Daniel Stone <daniel@fooishbar.org> 13222Date: Sat Mar 15 17:32:57 2008 +0200 13223 13224 configure.ac: Don't search for legacy X11 headers 13225 13226 This can actually break cross-compiles, so don't do it anymore. 13227 13228commit bf69541238c7df6606340c0f389e5c47149b29c7 13229Author: Matthieu Herrb <matthieu.herrb@laas.fr> 13230Date: Sun Mar 9 09:08:07 2008 +0100 13231 13232 nuke RCS Ids 13233 13234commit 5e98aed13e529638df744e45893c471d5f2014fb 13235Author: Adam Jackson <ajax@redhat.com> 13236Date: Thu Mar 6 16:10:33 2008 -0500 13237 13238 libX11 1.1.4 13239 13240commit 8e085971dc661da9f80ff6b67747459c0fb15c08 13241Author: Alan Coopersmith <alan.coopersmith@sun.com> 13242Date: Thu Feb 28 20:17:41 2008 -0800 13243 13244 Man page typo fixes 13245 13246commit 1a1a42a3ca1dfaf42f1094936b71c140fc030fcb 13247Author: Søren Sandmann Pedersen <sandmann@redhat.com> 13248Date: Sun Feb 24 20:03:35 2008 -0500 13249 13250 XIM: Fix a hand when switching input context. 13251 13252 Red Hat bug #201284. 13253 13254commit e02e4ccafcaf3eb8993152dfcbfbee0240ea2db2 13255Author: Adam Jackson <ajax@redhat.com> 13256Date: Sun Feb 24 20:00:43 2008 -0500 13257 13258 Bug #14029: Don't LockDisplay() recursively. 13259 13260 See also Red Hat bugzilla #326461. 13261 13262commit e5892467ae3308c8651be76e06db322dcbc08522 13263Author: Alan Coopersmith <alan.coopersmith@sun.com> 13264Date: Fri Feb 15 17:27:53 2008 -0800 13265 13266 Add support for building lint library with --enable-lint-library 13267 13268commit e3eb83ec6a9bffa63cdffd94f077c12f85ad7240 13269Author: Alan Coopersmith <alan.coopersmith@sun.com> 13270Date: Mon Feb 11 20:11:43 2008 -0800 13271 13272 Spell out number in XkbGetKeyVirtualModMap man page to avoid cpp errors from # 13273 13274commit d5ceed7a73a6b61758ddb6ff4e194955fbd5c185 13275Author: Alan Coopersmith <alan.coopersmith@sun.com> 13276Date: Fri Feb 8 16:46:46 2008 -0800 13277 13278 Add WM_LOCALE_NAME to list of properties set in XSetWMProperties comment 13279 13280commit 416a812200f24d19149dcc497e5c51a0608120f6 13281Author: Alan Coopersmith <alan.coopersmith@sun.com> 13282Date: Fri Feb 8 15:31:31 2008 -0800 13283 13284 XErrorDB updates for Render 0.9 & XFixes 4.0 13285 13286commit 16a76091cd632e5a3708e235ff864b58f3e4613e 13287Author: Kim Woelders <kim@woelders.dk> 13288Date: Sat Dec 22 21:45:23 2007 +0100 13289 13290 Fix bs_BA entries in locale.dir.pre 13291 13292 X.Org bug#13786 <http://bugs.freedesktop.org/show_bug.cgi?id=13786> 13293 13294commit 32115c563b87d2f37e3f9de70fbd0f4d9e424aea 13295Merge: 8f0bd3f4 e8d4cefa 13296Author: James Cloos <cloos@jhcloos.com> 13297Date: Fri Dec 14 22:43:47 2007 -0500 13298 13299 Merge branch 'master' of ssh://git.freedesktop.org/git/xorg/lib/libX11 13300 13301commit 8f0bd3f445cbdcc67650f6e8e3baf2ed89cb3695 13302Author: James Cloos <cloos@jhcloos.com> 13303Date: Fri Dec 14 22:42:59 2007 -0500 13304 13305 add a comment to en_US.UTF-8/Compose 13306 13307commit 4d6c45e60ed13d3b0fea10413873d6a74f9d6a3b 13308Author: James Cloos <cloos@jhcloos.com> 13309Date: Fri Dec 14 22:40:13 2007 -0500 13310 13311 Add <dead_stroke> compose sequences 13312 13313 The added sequences match the existing <Multi_key> <slash> sequences. 13314 13315 This is related to bug #12765¹. 13316 13317 1] https://bugs.freedesktop.org/show_bug.cgi?id=12765 13318 13319commit e8d4cefa0837afa149a10e981528b368485a9e38 13320Author: Jeremy Huddleston <jeremy@yuffie.local> 13321Date: Mon Dec 10 23:00:44 2007 -0800 13322 13323 Added launchd support. 13324 13325commit 17d7dcbfced4a9417b33507bd3fd9b7dd8268242 13326Merge: 5dfefd38 13ac8046 13327Author: Peter Hutterer <peter@cs.unisa.edu.au> 13328Date: Thu Dec 6 14:08:29 2007 +1030 13329 13330 Merge branch 'master' into xge 13331 13332commit 5dfefd3829d3ba7e41d5db0ad28e9dfee92fadd5 13333Merge: a68a1cd7 eff33ae5 13334Author: Peter Hutterer <peter@cs.unisa.edu.au> 13335Date: Thu Dec 6 13:57:09 2007 +1030 13336 13337 Merge branch 'master' into xge 13338 13339 Conflicts: 13340 13341 src/xcb_io.c 13342 13343commit 13ac80469f6958cabac596834e203bd9cb6d4c94 13344Author: James Cloos <cloos@jhcloos.com> 13345Date: Wed Dec 5 20:14:03 2007 -0500 13346 13347 Update the currency symbols block of en_US.UTF-8/Compose.pre 13348 Add XCOMM lines a la the existing NEW SHEQEL SIGN entry for 13349 the KIP, TUGRIK, DRACHMA. GERMAN PENNY, PESO, GUARANI, 13350 AUSTRAL, HRYVNIA and CEDI SIGNs. 13351 13352commit b0a8f2ec4ba698841683f8ce389f9d72e6bce53e 13353Author: Anton Zinoviev <anton@lml.bas.bg> 13354Date: Wed Dec 5 19:56:03 2007 -0500 13355 13356 Additions to the Compose file for UTF-8 13357 From bug #5371¹ 13358 13359 Commit 5cf5bc76642bfece7cb5b76faf414bf445f14489 left out this change 13360 from those in attachment #4122². The post³ on xorg resulted in only 13361 a positive reply⁴ from Daniel, so this block is now also commited. 13362 13363 1] https://bugs.freedesktop.org/show_bug.cgi?id=5371 13364 2] https://bugs.freedesktop.org/attachment.cgi?id=4122 13365 3] http://article.gmane.org/gmane.comp.freedesktop.xorg/20628 13366 4] http://article.gmane.org/gmane.comp.freedesktop.xorg/23966 13367 13368 Signed-off-by: James Cloos <cloos@jhcloos.com> 13369 Acked-by: Daniel Stone <daniel@fooishbar.org> 13370 13371commit 438d02ebc08ee171cf1d3936f4c81050d428ab92 13372Author: James Cloos <cloos@jhcloos.com> 13373Date: Tue Dec 4 17:25:39 2007 -0500 13374 13375 Fix the <U\x+> keysyms in the en_US.UTF-8 Compose file 13376 13377 Based on src/KeysymStr.c and src/StrKeysym.c and comments in 13378 bugs #11930¹ and #5129² it is clear that <U100XXXXX> is invalid; 13379 those should be in the form U plus the hex of the UCS Code Point. 13380 13381 The 0x01000000 is ORed in by the code. 13382 13383 This update fixes all of those. 13384 13385 1] https://bugs.freedesktop.org/show_bug.cgi?id=11930 13386 2] https://bugs.freedesktop.org/show_bug.cgi?id=5129 13387 13388commit 02e04059c89e175f51647e3b031344f743286b34 13389Merge: 1254c57d b57129ef 13390Author: James Cloos <cloos@jhcloos.com> 13391Date: Tue Dec 4 06:55:04 2007 -0500 13392 13393 Merge branch 'master' of ssh://git.freedesktop.org/git/xorg/lib/libX11 13394 13395commit 1254c57dd3a8d6ea87041b2f63024f99094f290f 13396Author: James Cloos <cloos@jhcloos.com> 13397Date: Tue Dec 4 06:53:55 2007 -0500 13398 13399 Use the new dead_psili and dead_dasia keysyms added to proto/x11proto 7.0.11 13400 Inspired by bug 11930¹: 13401 13402 Commit 40ed4eef92e31fcf7ea0a436e1a00cdf49484c1b to x11proto added dead_psili 13403 and dead_dasia keysyms. Make use of them in the en_US.UTF-8 and el_GR.UTF-8 13404 Compose files. 13405 13406 This was done with a pair of perl scripts based on the one quoted in the 13407 log for commit c76d30253f1483ac8200ad5c032a818907e65030. 13408 13409 1] https://bugs.freedesktop.org/show_bug.cgi?id=11930 13410 13411commit b57129ef324c73ee91c2a796b800c4b45f4d4855 13412Author: Jeremy Huddleston <jeremy@yuffie.local> 13413Date: Mon Dec 3 20:04:19 2007 -0800 13414 13415 Use __APPLE__ instead of __DARWIN__ 13416 13417commit b9c032e1d5ed08510863dfb91b8bda588e6c8c9e 13418Author: Jeremy Huddleston <jeremy@yuffie.local> 13419Date: Wed Nov 28 16:43:49 2007 -0800 13420 13421 Define __DARWIN__ when host_os == darwin* as needed in SetLocale.c 13422 13423commit 4b91ed099554626f1ec17d5bdf7bd77ce1a70037 13424Author: Alan Coopersmith <alan.coopersmith@sun.com> 13425Date: Wed Nov 21 16:50:04 2007 -0800 13426 13427 X.Org Bug #4312: incorrect comment asterisk in XAnyEvent.3x man page 13428 13429 X.Org Bugzilla #4312 <http://bugs.freedesktop.org/show_bug.cgi?id=4312> 13430 13431 Protect /* sequences from cpp pre-processor removal without transforming 13432 to Unicode mathematical asterisk character 13433 13434commit 2af660c2fcd15c86c66459bfc074c190ea1462e6 13435Author: Jamey Sharp <jamey@minilop.net> 13436Date: Mon Oct 29 10:46:20 2007 -0700 13437 13438 Two threads can request sequence sync and XID fetch simultaneously. 13439 13440 So don't assert that they can't. 13441 13442 This makes the Xlib/XCB implementation of _XAllocID more closely 13443 resemble the traditional Xlib version. 13444 13445commit 6e5485e0a5e3ab738becad12193e760c5fee83a4 13446Author: Samuel Thibault <samuel.thibault@ens-lyon.org> 13447Date: Sun Oct 28 04:44:00 2007 -0800 13448 13449 X.Org Bug #12983: Typos in ./man/XChangeKeyboardControl.man 13450 13451 <http://bugs.freedesktop.org/show_bug.cgi?id=12983> 13452 13453commit 24527c92fd1f433ea135e85ec876a94a529fe500 13454Author: Yann Droneaud <ydroneaud@mandriva.com> 13455Date: Wed Oct 24 19:26:07 2007 +0300 13456 13457 XIM: Properly initialise client event 13458 13459 Make sure all ClientMessage fields are initialised to 0 before we send it. 13460 13461commit e41477f37b0d9b74a056d22dbf0073a94eecb9d6 13462Author: Daniel Stone <daniel@fooishbar.org> 13463Date: Wed Oct 24 19:22:22 2007 +0300 13464 13465 Colours: Fix --disable-xcms 13466 13467 Disable large tracts of colour management code when passing 13468 --disable-xcms. 13469 13470commit 11ea09745efa8de7dc82fe30ebd2393f08390957 13471Author: Eric Anholt <eric@anholt.net> 13472Date: Fri Aug 31 17:30:33 2007 -0700 13473 13474 Bug #2081: Note the range limitation of XSetScreenSaver arguments. 13475 13476commit 31540f1438ec63faf37044f2fd654b335ddf80f0 13477Author: Kristian Høgsberg <krh@redhat.com> 13478Date: Wed Aug 29 19:50:57 2007 -0400 13479 13480 Add GLX 1.4 requests and errors. 13481 13482commit 7c996f78914c77fe17e9f4feede980d895d9df51 13483Author: Eric Anholt <eric@anholt.net> 13484Date: Tue Aug 28 15:15:11 2007 -0700 13485 13486 Add XF86 keyboard/monitor brightness keysyms to the keysymbdb. 13487 13488commit fa4effe82759f864a22a2dc6c920fa72ddb175a8 13489Author: Eric S. Raymond <esr@thyrsus.com> 13490Date: Sun Jan 14 10:48:00 2007 -0800 13491 13492 Bug #9658: Bad markup on XIfEvent.3x 13493 13494 X.Org Bugzilla #9658 <https://bugs.freedesktop.org/show_bug.cgi?id=9658> 13495 13496commit 74cba78daa738ef4d92096107d95c1a585933666 13497Author: Eric S. Raymond <esr@thyrsus.com> 13498Date: Sun Jan 14 10:43:00 2007 -0800 13499 13500 Bug #9655: Bad markup in XrmUniqueQuark.3x 13501 13502 X.Org Bugzilla #9655 <https://bugs.freedesktop.org/show_bug.cgi?id=9655> 13503 13504commit 4341d1a34b2a2e460b58131b6fd81935f3355bbc 13505Author: Eric S. Raymond <esr@thyrsus.com> 13506Date: Sun Jan 14 10:43:00 2007 -0800 13507 13508 Bug #9654: Bad markup in XrmGetFileDatabase.3x 13509 13510 X.Org Bugzilla #9654 <https://bugs.freedesktop.org/show_bug.cgi?id=9654> 13511 13512commit 2db713252090cae08f0200fecad4fc25fb64c8b1 13513Author: Eric S. Raymond <esr@thyrsus.com> 13514Date: Sun Jan 14 10:40:00 2007 -0800 13515 13516 Bug #9653: Bad markup in XQueryColor.3x 13517 13518 X.Org Bugzilla #9653 <https://bugs.freedesktop.org/show_bug.cgi?id=9653> 13519 13520commit 9d3ceea4b902e0471824c1e07ad64342b9a1114e 13521Author: Eric S. Raymond <esr@thyrsus.com> 13522Date: Sun Jan 14 10:40:00 2007 -0800 13523 13524 Bug #9652: Bad markup in XDrawArc.3x 13525 13526 X.Org Bugzilla #9652 <https://bugs.freedesktop.org/show_bug.cgi?id=9652> 13527 13528commit 2e7e0748d353d7f53bbd65ec6bf0df8758528ddc 13529Author: Eric S. Raymond <esr@thyrsus.com> 13530Date: Sun Jan 14 10:39:00 2007 -0800 13531 13532 Bug #9651: Bad markup in XcmsColor.3x 13533 13534 X.Org Bugzilla #9651 <https://bugs.freedesktop.org/show_bug.cgi?id=9651> 13535 13536commit c316aaf0aab06951db9dc5c9c1148bfea835d885 13537Author: Eric S. Raymond <esr@thyrsus.com> 13538Date: Sun Jan 14 10:38:00 2007 -0800 13539 13540 Bug #9650: Bad markup in XLoadFont.3x manual page 13541 13542 X.Org Bugzilla #9650 <https://bugs.freedesktop.org/show_bug.cgi?id=9650> 13543 13544commit ca5d9a625ea0965853fa9e74a448b8c29c78ec95 13545Author: Eric S. Raymond <esr@thyrsus.com> 13546Date: Tue Jan 2 10:18:00 2007 -0800 13547 13548 Bug 9523: Markup problems in XQueryExtension.3x 13549 13550 X.Org Bugzilla #9523 <https://bugs.freedesktop.org/show_bug.cgi?id=9523> 13551 13552commit fe713c616e29ba19c179b43c18eca1035079ce18 13553Author: Ian Romanick <idr@us.ibm.com> 13554Date: Tue Aug 21 14:56:33 2007 -0700 13555 13556 Make sure nls/am_ET.UTF-8/Makefile is created by configure. 13557 13558commit e3430616f26b68e1439143cbe10732f3fc329d20 13559Author: Eric S. Raymond <esr@thyrsus.com> 13560Date: Tue Jan 2 08:40:00 2007 -0800 13561 13562 Bug #9516: Markup error in XAllocWMHints.3x 13563 13564 X.Org Bugzilla #9516 <https://bugs.freedesktop.org/show_bug.cgi?id=9516> 13565 13566commit d8fe979fc929833e8c754aed32641786d5a0622b 13567Merge: 21ca9533 4ec1723f 13568Author: James Cloos <cloos@jhcloos.com> 13569Date: Mon Aug 20 15:34:50 2007 -0400 13570 13571 Merge branch 'master' of ssh://git.freedesktop.org/git/xorg/lib/libX11 13572 13573commit 21ca953337fb221b85345bf35ce1a98a0dcb2bf2 13574Author: James Cloos <cloos@jhcloos.com> 13575Date: Mon Aug 20 15:34:03 2007 -0400 13576 13577 Fix typo 13578 The code <U1000000D> was used where <U10000DC> was obviously intended. 13579 13580 It is possible that <Udiaeresis> should be used instead, if that will 13581 not break anyone’s setup. 13582 13583commit 4ec1723fff729440cd3349c1f95d87d2a6ba89cf 13584Author: James Cloos <cloos@jhcloos.com> 13585Date: Mon Aug 20 15:25:48 2007 -0400 13586 13587 Add compose file for Ethiopic to match new keyboard in xkeyboard-config 13588 From bug report: 13589 13590 https://bugs.freedesktop.org/show_bug.cgi?id=11307 13591 13592commit eff33ae525337ce2026be135a26464c7b1237113 13593Author: James Cloos <cloos@jhcloos.com> 13594Date: Sat Aug 18 17:58:23 2007 -0400 13595 13596 Patch for Catalan locales 13597 From bugzilla bug 10943¹: 13598 13599 There are several Catalan locale codes which presently can 13600 be used in X11 systems; especially after they were accepted 13601 in belocs-locale-data². 13602 13603 In the following patches, I³ add ca_AD, ca_FR and ca_IT Catalan 13604 locale codes. For instance, without this, using ca_AD (actually 13605 a quite used locale⁴) some applications (eg. Emacs or Skype) 13606 cannot display Catalan diacritic marks as you type them. 13607 13608 1] https://bugs.freedesktop.org/show_bug.cgi?id=10943 13609 2] http://lists.debian.org/debian-devel-changes/2005/07/msg01429.html 13610 3] Toni Hermoso Pulido <toniher@softcatala.org> 13611 4] https://launchpad.net/~ubuntu.cat/+members 13612 13613commit 1f980cb7d022f53d0aee9e793b08203fb888e86e 13614Author: James Cloos <cloos@jhcloos.com> 13615Date: Sat Aug 18 17:47:04 2007 -0400 13616 13617 Add additional Euro signs to compose 13618 Inspired by bug 7419¹ make all of: 13619 13620 C=, =C, c=, =c, E=, =E, e=, E= 13621 13622 after <Multi_key> generate € U+20AC EURO SIGN. 13623 13624 1] https://bugs.freedesktop.org/show_bug.cgi?id=7419 13625 13626commit 4b0a14521449dfce8b4347bd17243efd1d3eae2d 13627Author: James Cloos <cloos@jhcloos.com> 13628Date: Sat Aug 18 17:29:08 2007 -0400 13629 13630 Compose fix for Latin-1 (from Debian) 13631 The description from bugzilla bug 7417¹ is: 13632 13633 We've been shipping this patch for some time in Debian now. The 13634 problem description from the patch header is reproduced below. You 13635 may want to note the licensing issue mentioned below, but we've been 13636 shipping it because the method by which this particular patch was 13637 generated and updated was also given below. 13638 13639 This patch by Denis Barbier. 13640 13641 The X11 protocol states that Unicode keysyms are in the range 13642 0x01000100 - 0x0110FFFF. If the result of composing characters is a 13643 Unicode codepoint, X returns the corresponding Unicode keysym, which 13644 is its Unicode codepoint augmented by 0x01000000. Latin-1 13645 characters must not appear with their Unicode codepoints in compose 13646 files, otherwise the returned composed character lies in the range 13647 0x01000000 - 0x010000FF which is not valid. 13648 13649 There are two solutions: either fix composing routines to return 13650 0xZZ instead of 0x010000ZZ (where Z is an hexadecimal digit), or 13651 replace U00ZZ by their corresponding keysyms in compose files. The 13652 latter is more logical and less error prone, so compose files will 13653 be patched. Many applications accept these invalid Unicode keysyms, 13654 but few of them don't, most notably xemacs. Only UTF-8 locales are 13655 affected. 13656 13657 This has been fixed very recently in XFree86 CVS (but not xorg), but 13658 for licensing reasons, this patch is not grabbed. Instead automatic 13659 conversion is performed by: 13660 13661 sed -e '/XK_LATIN1/,/XK_LATIN1/!d' /usr/include/X11/keysymdef.h \ 13662 | grep -v deprecated | grep 0x0 \ 13663 | sed -e 's/0x0/U0/' -e 's/XK_//' \ 13664 | awk '{ printf "s/\\b%s\\b/%s/ig\n", $3, $2; }' > sedfile 13665 for f in nls/*.UTF-8/Compose.pre 13666 do 13667 sed -f sedfile $f > $f.tmp && mv $f.tmp $f 13668 done 13669 13670 [I edited the quoted script to update it for the current location of 13671 the installed keysymdef.h and the current layout of the libX11 13672 repo. -JimC] 13673 13674 I applied the script, not the patch attached to the bugreport. 13675 13676 1] https://bugs.freedesktop.org/show_bug.cgi?id=7417 13677 13678commit 5cf5bc76642bfece7cb5b76faf414bf445f14489 13679Author: James Cloos <cloos@jhcloos.com> 13680Date: Sat Aug 18 17:13:41 2007 -0400 13681 13682 Add some compose sequences 13683 13684 Add some compose sequences from the patch in bug 5371 (attachment 4122). 13685 13686 Cf: 13687 13688 https://bugs.freedesktop.org/show_bug.cgi?id=5371 13689 https://bugs.freedesktop.org/attachment.cgi?id=4122 13690 13691commit d4002e389dd69780dfc7c2f7bd3cb0c57f05d4f8 13692Author: James Cloos <cloos@jhcloos.com> 13693Date: Sat Aug 18 13:57:31 2007 -0400 13694 13695 Fix SMP Compose targets 13696 The compose targets from the SMP (plane 1) were incorrect. 13697 13698 At some point the 0x10000 bit had been lost. 13699 13700commit f1ed3da9a30a1f0264fdc7d1c6466f27fe2a3d7d 13701Author: Jeremy C. Reed <reed@glacier.reedmedia.net> 13702Date: Thu Aug 16 17:37:22 2007 -0500 13703 13704 Fix a mutex reference-counting bug. 13705 13706 I was told that some systems have a much more permissive libpthread. 13707 I was asked to commit this. This is from NetBSD's X source. 13708 (I didn't receive any feedback on xorg list for over two weeks 13709 about this.) 13710 13711commit ac00a44b4875de70382da5a40dd87f976e5b9327 13712Author: Tilman Sauerbeck <tilman@code-monkey.de> 13713Date: Wed Aug 1 20:36:03 2007 +0200 13714 13715 Bumped version to 1.1.3. 13716 13717commit 76fae9cba1e9bdf7f0eb2ff2b90153d622136cf0 13718Author: Joerg Sonnenberger <joerg@netbsd.org> 13719Date: Fri Jul 27 11:15:47 2007 -0700 13720 13721 Fail properly on errors in recursive make. 13722 13723commit 1a18319b3bde08dd9ef69c7cd735a76000cf3177 13724Author: Brice Goglin <Brice.Goglin@ens-lyon.org> 13725Date: Thu Jul 26 23:31:15 2007 +0200 13726 13727 Add missing override parameter in XrmCombineDatabase prototype in the manpage 13728 13729 Reported by Arnaud Giersch <arnaud.giersch@iut-bm.univ-fcomte.fr> 13730 in http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=393434 13731 and https://bugs.freedesktop.org/show_bug.cgi?id=9948 13732 13733 Also add the type of the second argument in XrmMergeDatabases. 13734 13735commit 6f0764d4b56f64786b4980839ca262f10a51af6f 13736Author: Brice Goglin <Brice.Goglin@ens-lyon.org> 13737Date: Thu Jul 26 22:53:52 2007 +0200 13738 13739 Clarify return value of XGetCommand in case of error in the manpage 13740 13741 Reported by Sean Perry <shalehperry@attbi.com> 13742 in http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=133348 13743 and https://bugs.freedesktop.org/show_bug.cgi?id=9828 13744 13745commit b8bef57342632cc2d25580bb7daa3839bae04d89 13746Author: Alan Coopersmith <alan.coopersmith@sun.com> 13747Date: Wed Jul 25 17:44:06 2007 -0700 13748 13749 Include comment/copyright/license for AC_DEFINE_DIR in acinclude.m4 13750 13751commit 590cde811a79375231c59ed8583e02b111ed567c 13752Author: Kean Johnston <kean@armory.com> 13753Date: Thu Jul 19 16:44:20 2007 -0700 13754 13755 Reset hostname when falling back from :0 to hostname/localhost:0 as well 13756 13757commit d334665e619e9db657a2ea2764a8b852401d4a3f 13758Author: Kean Johnston <kean@armory.com> 13759Date: Tue Jul 17 16:34:30 2007 -0700 13760 13761 LOCALCONN fallback changes DisplayString() output, breaks KDE 13762 13763 See <http://lists.freedesktop.org/archives/xorg/2007-July/026443.html> 13764 13765commit 8e76bcf3cafda85058ce5f35f1f81929f4772f72 13766Author: Olivier Blin <blino@mandriva.org> 13767Date: Mon Jun 11 18:32:09 2007 +1000 13768 13769 fix XGetMotionEvents arguments order - Fixes bug 11222 13770 13771commit c2f88cdf5cd9c94b77e5bfdac572b5ac06ab4aa8 13772Author: Jamey Sharp <jamey@minilop.net> 13773Date: Sun Jun 10 16:19:59 2007 -0700 13774 13775 Fix locking in _XimGetWindowEventmask. 13776 13777 Now that XFilterEvent drops the Display lock before invoking callback 13778 functions, _XimGetWindowEventmask is called without the lock held. So 13779 when it called _XGetWindowAttributes, a variant of XGetWindowAttributes 13780 that does not lock the Display, Xlib/XCB would assert: 13781 13782 xcb_xlib.c:50: xcb_xlib_unlock: Assertion `c->xlib.lock' failed. 13783 13784 Should fix Gentoo #156367, Ubuntu #87947, Debian #427296. And others? 13785 13786commit 65f0ab5d46d80d55fc04d4eb14fa05f130eb8b9c 13787Author: Jamey Sharp <jamey@minilop.net> 13788Date: Sun Jun 3 21:41:47 2007 -0700 13789 13790 Move security fixes to the top of NEWS, and fix spacing. 13791 13792 Commit by Josh Triplett and Jamey Sharp. 13793 13794commit a549a258b8fcb1ba9d0c1b01b72967e385f67cab 13795Author: Jamey Sharp <jamey@minilop.net> 13796Date: Sun Jun 3 21:29:40 2007 -0700 13797 13798 Add NEWS item for bugfix in commit e2c1d788d1fe7bd2d34756493951552441e59b8c. 13799 13800 Commit by Josh Triplett and Jamey Sharp 13801 13802commit 5123b77a3d32d3ad479462f319762c328278aed9 13803Author: Jamey Sharp <jamey@minilop.net> 13804Date: Sun Jun 3 21:24:54 2007 -0700 13805 13806 Xlib/XCB: Inline and simplify handle_event, since only process_responses calls it now. 13807 13808 Commit by Josh Triplett and Jamey Sharp. 13809 13810commit 582ca690ea4f3ffd2b94826c4db97229bd3c7238 13811Author: Jamey Sharp <jamey@minilop.net> 13812Date: Sun Jun 3 20:59:12 2007 -0700 13813 13814 Xlib/XCB: Fix _XReadEvents to always enqueue a new event, even if an error occurs 13815 13816 Commit c337f9de7cfd89f983f83956b7457a274dd412f3 broke the invariant that 13817 _XReadEvents always enqueues at least one event even if an error occurred, 13818 because the one call to xcb_wait_for_event would then return an error, not an 13819 event, and nothing else ensured that process_responses would obtain an event. 13820 Fix this by reverting most of c337f9de7cfd89f983f83956b7457a274dd412f3 and 13821 f417570735aac865eb6b576d1ea76b5bfcd8573b and implementing the correct fix. In 13822 process_responses, wait_for_first_event now serves as a flag, cleared when 13823 actually handling an event. 13824 13825 Commit by Josh Triplett and Jamey Sharp. 13826 13827commit e2c1d788d1fe7bd2d34756493951552441e59b8c 13828Author: Jamey Sharp <jamey@minilop.net> 13829Date: Sun Jun 3 17:33:23 2007 -0700 13830 13831 Xlib/XCB: Only remove pending_requests when there are provably no more responses. 13832 13833commit 7a6dbd4b07ca0a49c30ca7a1d2437eafb2e15eab 13834Author: Josh Triplett <josh@freedesktop.org> 13835Date: Sun Jun 3 15:39:39 2007 -0700 13836 13837 Bump version number to 1.1.2, and add NEWS entry for 1.1.2 13838 13839 Signed-off-by: Josh Triplett <josh@freedesktop.org> 13840 13841commit 416f38f2e67ee1979b3d2feac6f06b3670238804 13842Author: Josh Triplett <josh@freedesktop.org> 13843Date: Sun Jun 3 12:13:44 2007 -0700 13844 13845 Revert "Revert "include: don't distribute XlibConf.h"" 13846 13847 This reverts commit 79fa3d8070d95b960ba486f2439225872471dadd. 13848 13849 Re-revert the XlibConf.h change, which prevented distribution, not 13850 installation. 13851 13852commit 79fa3d8070d95b960ba486f2439225872471dadd 13853Author: Josh Triplett <josh@freedesktop.org> 13854Date: Sat Jun 2 22:05:16 2007 -0700 13855 13856 Revert "include: don't distribute XlibConf.h" 13857 13858 This reverts commit c9e28e05ae01ce8a29bea09df759b6271865b44c. 13859 13860 The installed XlibInt.h includes XlibConf.h , so libX11 should ship 13861 XlibConf.h. (Commit c9e28e05ae01ce8a29bea09df759b6271865b44c didn't actually 13862 prevent automake from shipping XlibConf.h, because it used 13863 nodist_x11include_HEADERS rather than nodist_HEADERS.) 13864 13865commit f417570735aac865eb6b576d1ea76b5bfcd8573b 13866Author: Jamey Sharp <jamey@minilop.net> 13867Date: Sat Jun 2 17:59:15 2007 -0700 13868 13869 Xlib/XCB: inline wait_or_poll_for_event, which now had only one caller. 13870 13871 Commit by Josh Triplett and Jamey Sharp. 13872 13873commit c337f9de7cfd89f983f83956b7457a274dd412f3 13874Author: Jamey Sharp <jamey@minilop.net> 13875Date: Sat Jun 2 17:46:41 2007 -0700 13876 13877 Xlib/XCB: Ensure _XReadEvents reads at least one new event and blocks for exactly one event. 13878 13879 Commit by Jamey Sharp and Josh Triplett. 13880 13881commit 7f66c897f04806b75e574b55b48921b48045e3f9 13882Author: Jamey Sharp <jamey@minilop.net> 13883Date: Sat Jun 2 16:43:39 2007 -0700 13884 13885 Update _XReply's copy of _XCBUnlockDisplay's guts. 13886 13887 We introduced this bug in 6b81cbbedfb521ce046b77ee3cc54e884a1dc0c5. 13888 13889 Also add a comment in _XCBUnlockDisplay to discourage this problem from 13890 respawning. 13891 13892 Commit by Josh Triplett and Jamey Sharp. 13893 13894commit 740ead23512f8d2eaafaa69e514f1ebafad475b9 13895Author: Jamey Sharp <jamey@minilop.net> 13896Date: Sat Jun 2 16:01:01 2007 -0700 13897 13898 Xlib/XCB: Avoid re-crashing after _XIOError. 13899 13900 Commit by Josh Triplett and Jamey Sharp. 13901 13902commit 6b81cbbedfb521ce046b77ee3cc54e884a1dc0c5 13903Author: Jamey Sharp <jamey@minilop.net> 13904Date: Sat Jun 2 12:30:30 2007 -0700 13905 13906 Hold XCB's Xlib lock even when only the user lock (XLockDisplay) is held. 13907 13908 An Xlib client can query Display state, such as with NextRequest, while 13909 it holds only the Xlib user lock (between XLockDisplay and 13910 XUnlockDisplay), so XCB requests in other threads should be blocked when 13911 the Xlib user lock is held. 13912 13913 We acquire the lock even when XInitThreads was not called, so that pure 13914 XCB code can use multiple threads even in an otherwise single-threaded 13915 Xlib application. 13916 13917 Commit by Josh Triplett and Jamey Sharp. 13918 13919commit 95523387d619af5b400748898d722e080b5ce1a6 13920Author: Jamey Sharp <jamey@minilop.net> 13921Date: Sat Jun 2 11:57:39 2007 -0700 13922 13923 Allow re-entrant Xlib calls from _XIOError. 13924 13925 Some libraries try to clean up X resources from atexit handlers, _fini, 13926 or C++ destructors. To make these work, the Display lock should be 13927 downgraded to a user lock (as in XLockDisplay) before calling exit(3). 13928 This blocks Xlib calls from threads other than the one calling exit(3) 13929 while still allowing the exit handlers to call Xlib. 13930 13931 This assumes that the thread calling exit will call any atexit handlers. 13932 If this does not hold, then an alternate solution would involve 13933 registering an atexit handler to take over the lock, which would only 13934 assume that the same thread calls all the atexit handlers. 13935 13936 Commit by Josh Triplett and Jamey Sharp. 13937 13938commit 91b02b8064f4e0bcc56019f0722914850008a597 13939Author: Tilman Sauerbeck <tilman@code-monkey.de> 13940Date: Thu May 17 19:07:34 2007 +0200 13941 13942 More constification. 13943 13944commit a4f3841940158351f9424c3f59b305cce877177d 13945Author: Tilman Sauerbeck <tilman@code-monkey.de> 13946Date: Thu May 17 00:29:43 2007 +0200 13947 13948 Constified composite text charset table. 13949 13950commit 0581c0aa6039e6b2abb9f7b0a4f9904d8e01f00e 13951Author: Tilman Sauerbeck <tilman@code-monkey.de> 13952Date: Wed May 16 23:19:22 2007 +0200 13953 13954 Have the compiler fill in hexTable so we don't have to do it at runtime. 13955 13956commit 0e8d9ca47dab0d069e305d5784d05f2ade04f0a8 13957Author: Tilman Sauerbeck <tilman@code-monkey.de> 13958Date: Wed May 16 19:36:23 2007 +0200 13959 13960 More constification. 13961 13962commit 6d2bed8f04942b4de086a519ac693e729c9fdeea 13963Author: Tilman Sauerbeck <tilman@code-monkey.de> 13964Date: Wed May 16 19:18:20 2007 +0200 13965 13966 Constify and clean up token table. 13967 13968commit 6c508eab5df5d517f7e4cbe6087308cd53a564b2 13969Author: Tilman Sauerbeck <tilman@code-monkey.de> 13970Date: Wed May 16 18:24:42 2007 +0200 13971 13972 Constified more tables. 13973 13974commit e699c4231c205ef00d687b6412308d031b99806b 13975Author: Tilman Sauerbeck <tilman@code-monkey.de> 13976Date: Wed May 16 18:01:23 2007 +0200 13977 13978 Constified error list. 13979 13980commit a68a1cd7cb990ba276fbc36a7591044d78b3d3c1 13981Author: Peter Hutterer <peter@cs.unisa.edu.au> 13982Date: Tue May 15 16:54:01 2007 +0930 13983 13984 Add XGenericEvent definition and handling for long events. 13985 13986commit c76d30253f1483ac8200ad5c032a818907e65030 13987Author: Jan Willem Stumpel <jstumpel@planet.nl> 13988Date: Fri May 4 12:00:49 2007 -0700 13989 13990 Update el_GR.UTF-8/Compose.pre to match changes in xkeyboard-config cvs 13991 13992 Cf: 13993 13994 https://bugs.freedesktop.org/show_bug.cgi?id=10851 13995 https://bugs.freedesktop.org/show_bug.cgi?id=10824 13996 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=386385 13997 13998 The greek keyboard definition was changed to replace dead_horn and 13999 dead_ogonek with U0313 COMBINING COMMA ABOVE (aka Psili) and U0314 14000 COMBINING REVERSED COMMA ABOVE (aka Dasia). 14001 14002 This patch modifies the Greek Compose.pre to match. 14003 14004 It is generated by the script Jan Willem Stumpel <jstumpel@planet.nl> 14005 posted to 386385@bugs.debian.org: 14006 14007 #!/usr/bin/perl 14008 while (<>) { 14009 print $_; 14010 if (/dead_horn/) { 14011 s/dead_horn/U0313/; 14012 print $_; 14013 } 14014 elsif (/dead_ogonek/) { 14015 s/dead_ogonek/U0314/; 14016 print $_; 14017 } 14018 } 14019 14020commit a48386ce6b5f8fd2d9dc11a966c9bf5da59f3831 14021Author: Magnus Kessler <Magnus.Kessler@gmx.net> 14022Date: Tue May 1 15:20:08 2007 +0200 14023 14024 Switched function definitions from K&R to ANSI style. 14025 14026commit 605d357074d556a05a3fba2e85cbea36a3204248 14027Author: Tilman Sauerbeck <tilman@code-monkey.de> 14028Date: Tue May 1 14:47:03 2007 +0200 14029 14030 Tweaked configure output about the man pages suffix. 14031 14032commit 9824b40d2af4ca2376512c1be7743da0d5065900 14033Author: Alan Coopersmith <alan.coopersmith@sun.com> 14034Date: Sat Apr 28 00:42:18 2007 -0700 14035 14036 Fix typo in nroff macro in XkbAddGeomOverlayKey.man 14037 14038commit f93849dcc68bd5042ea0884e5190dc7c35b31d68 14039Author: Alan Coopersmith <alan.coopersmith@sun.com> 14040Date: Sat Apr 28 00:30:55 2007 -0700 14041 14042 Protect C comments and #defines in XKB man pages from being mangled by cpp 14043 14044commit f2f27d4763c7665e422fab10b96b4cf5ad6c0a6f 14045Author: Alan Coopersmith <alan.coopersmith@sun.com> 14046Date: Sat Apr 28 00:14:50 2007 -0700 14047 14048 Add Makefile to process/install XKB man pages 14049 14050commit d9954c6f6f3a8c406b946acd0d034ff83c656156 14051Author: Dennis Arellano <Dennis.Arellano@Sun.COM> 14052Date: Thu Aug 19 00:00:00 1999 -0700 14053 14054 Add man pages for XKB API's 14055 14056 Man pages originally written for X11R6.4 integration to Solaris 7 11/99 14057 Sun bug id 4258344: Add new XKB API manpages for 6.4 upgrade 14058 <http://bugs.opensolaris.org/bugdatabase/view_bug.do?bug_id=4258344> 14059 14060 (Volunteer needed to convert prototypes in man pages to ANSI C style...) 14061 14062commit f640a49b5e2ebf29f9d655df544c63bf826f619a 14063Author: Tilman Sauerbeck <tilman@code-monkey.de> 14064Date: Fri Apr 20 18:39:59 2007 +0200 14065 14066 Markup tweak for XOpenIM. 14067 14068commit e972b0bb255af4f3258217852542faf5afa60b28 14069Author: Julien Cristau <jcristau@debian.org> 14070Date: Fri Apr 20 18:35:09 2007 +0200 14071 14072 Bug #9695: Fixed a few argument types in the XOpenIM manpage. 14073 14074commit b4e2276f329fa42397cb8609cfcd34ebafd3d96b 14075Author: Julien Cristau <jcristau@debian.org> 14076Date: Fri Apr 20 18:28:52 2007 +0200 14077 14078 Bug #9697: Fixed documentation of XVisualInfo struct. 14079 14080 The "depth" member was said to be unsigned int, but it's signed. 14081 14082commit 4068f3dae01c630f825002673b1d3a047ad61863 14083Author: Julien Cristau <jcristau@debian.org> 14084Date: Fri Apr 20 16:41:21 2007 +0200 14085 14086 Bug #9696: refer to XDefineCursor() instead of XDefineCusor(). 14087 14088commit 603c2f88d4e57ce1a3c16e8b6246866e6edd8fa8 14089Author: Tilman Sauerbeck <tilman@code-monkey.de> 14090Date: Sat Apr 7 14:42:55 2007 +0200 14091 14092 Use unistd.h to get getresuid() and friends. 14093 14094 This works since we now have _GNU_SOURCE defined. 14095 14096commit 0300f295bbd3a0c7c46baac8e0a27aeaf53c9d9b 14097Author: Tilman Sauerbeck <tilman@code-monkey.de> 14098Date: Sat Apr 7 14:27:12 2007 +0200 14099 14100 Bug #10562: Define _GNU_SOURCE on glibc systems. 14101 14102commit a225a0be48770beb689d5ac5da97073634f7deab 14103Author: Tilman Sauerbeck <tilman@code-monkey.de> 14104Date: Fri Apr 6 12:46:25 2007 +0200 14105 14106 For nls/*.pre, allow people to comment lines by starting them with '##'. 14107 14108 This fixes a bunch of cpp warnings from nls/en_US.UTF-8/Compose.pre. 14109 Fixing that file would have been a larger diff, and using ## may be 14110 nicer to use anyway. 14111 14112commit 1c75a9479011e5f1ad01c950628d0ef5a302d8b6 14113Author: Tilman Sauerbeck <tilman@code-monkey.de> 14114Date: Fri Apr 6 11:59:31 2007 +0200 14115 14116 Bug #10475: Fixed lots of char*/const char* mixups. 14117 14118 I didn't fix all of them, as that would require touching 14119 public headers. 14120 14121commit 680dd50193b5b3fcabdd3f1fcbd6a889d5a95c54 14122Author: Matthias Hopf <mhopf@suse.de> 14123Date: Thu Apr 5 11:53:18 2007 +0200 14124 14125 Fix 64bit issues with reallocation. 14126 14127commit 4d38aeaca42d0bdfe34a833a142ee4d895de03bf 14128Author: Tilman Sauerbeck <tilman@code-monkey.de> 14129Date: Wed Apr 4 18:41:18 2007 +0200 14130 14131 Fixed a few warnings. 14132 14133commit 7dc7ef398b6ad90ccd1680ed9cd1cfdd47312f5a 14134Author: Matthieu Herrb <matthieu@roadrock.(none)> 14135Date: Tue Apr 3 15:39:52 2007 +0200 14136 14137 Multiple integer overflows in the XGetPixel() and XInitImage functions 14138 14139 CVE-2007-1667 14140 14141commit 0284b144340a455a4b5b5011d81ac5a610372291 14142Author: David Baron <dbaron@dbaron.org> 14143Date: Fri Mar 30 17:07:46 2007 +0200 14144 14145 Bug #7703: Fixed XSetSizeHints() et al wrt use of uninitialized data. 14146 14147 Now only those fields of the respective hint struct are set that 14148 are actually valid in the input data. 14149 The changed functions are: 14150 XSetSizeHints(), XSetWMHints() and XSetWMSizeHints(). 14151 14152commit 0994faa0c76c45b106442db461b8a30a3e1c9395 14153Author: Tilman Sauerbeck <tilman@code-monkey.de> 14154Date: Thu Mar 29 17:31:25 2007 +0200 14155 14156 Fixed the change from the previous SendEvent commit. 14157 14158 Testing a different patch than the one you commit is bad, right? 14159 14160commit 398d75528a84f4b8414eb0e363cf53b1b16f6fdf 14161Author: Tilman Sauerbeck <tilman@code-monkey.de> 14162Date: Wed Mar 28 22:23:44 2007 +0200 14163 14164 Bug #10292: Fixed a memory leak related to XOpenDisplay() in the XCB code. 14165 14166commit ab0bcd07957cecc8e7c0e75d5160a625e91264fe 14167Author: David Baron <dbaron@dbaron.org> 14168Date: Wed Mar 28 22:21:40 2007 +0200 14169 14170 Bug #7713: Initialize all of the event's fields before sending it. 14171 14172commit bc80f9fe3ccce40ee41246b97470c4f0519756ad 14173Author: Julien Cristau <jcristau@debian.org> 14174Date: Sun Mar 18 13:14:48 2007 +0100 14175 14176 Bug #9279: Fixed a file descriptor leak. 14177 14178commit c9e28e05ae01ce8a29bea09df759b6271865b44c 14179Author: Daniel Stone <daniel@fooishbar.org> 14180Date: Sat Dec 16 00:45:19 2006 +0200 14181 14182 include: don't distribute XlibConf.h 14183 14184 Since XlibConf.h is built by configure, don't distribute it. 14185 14186commit dd1705ced2cac6b4b6b21e79272fcf9bed4bf376 14187Merge: 129bbb9f 769b9854 14188Author: Jeremy C. Reed <reed@glacier.reedmedia.net> 14189Date: Thu Dec 14 14:23:20 2006 -0600 14190 14191 Merge branch 'master' of git+ssh://git.freedesktop.org/git/xorg/lib/libX11 14192 14193commit 129bbb9f9114a571556fa3a24f15ba58a5cdb2de 14194Author: Jeremy C. Reed <reed@glacier.reedmedia.net> 14195Date: Thu Dec 14 14:21:19 2006 -0600 14196 14197 For NetBSD, define the XTHREADLIB and XTHREAD_CFLAGS. 14198 14199commit 769b9854f7eb1d6d20dd0b4a1c1215ad8e1b77b6 14200Author: Daniel Stone <daniel@fooishbar.org> 14201Date: Wed Dec 6 18:53:00 2006 +0200 14202 14203 Makefile.am: make ChangeLog hook safer 14204 14205 Make ChangeLog hook as safe as possible. 14206 (cherry picked from f5d6a3d24095c7ffed86705995d0874c885e7676 commit) 14207 14208commit 8a8185a649e93b90ffa820387ffdca831227f5a9 14209Author: Josh Triplett <josh@freedesktop.org> 14210Date: Thu Nov 30 18:33:13 2006 -0800 14211 14212 Add autogen.sh to EXTRA_DIST. 14213 14214commit efe817f95ef8d05e863c83147e903140bc860de4 14215Author: Jamey Sharp <jamey@minilop.net> 14216Date: Thu Nov 30 17:58:35 2006 -0800 14217 14218 Release libX11 1.1.1. 14219 14220commit f637a5b03164263a3af2e644cf655e52b015f1bb 14221Author: Ross Combs <rocombs@cs.nmsu.edu> 14222Date: Sat Nov 25 14:45:17 2006 -0800 14223 14224 Debian bug #354315: Clarify return value in XGetWindowAttributes man page 14225 14226 This man page does not discuss the actual return values of the 14227 function, but says they are of type "Status". One might assume 14228 that this means you could compare it with the "Success" macro. 14229 One would be wrong. 14230 14231 The X functions seem to have two three types representing status. 14232 If it is an "int" there are a number of error codes or "Success" 14233 which can be compared against. If it is a bool, the result can be 14234 compared with "True" or "False". If the return type is "Status" it 14235 appears that the return type is either 0 or 1. Unfortunately the 14236 value for Success is zero, so it is important to distinguish 14237 between the first two types of return values and the third; 14238 otherwise the conditional will be inverted. 14239 14240 XGetWindowAttributes() is one of the functions which returns zero 14241 for failure. The man page should make this clear. 14242 14243commit c6a0b0f18ed1242eeb908f5cf767ab8381edd456 14244Author: Jamey Sharp <jamey@minilop.net> 14245Date: Sat Nov 25 14:23:45 2006 -0800 14246 14247 Bug #9154: Always process an event for _XReadEvents, even if an error occurs 14248 14249 Previously, process_responses (in the wait_for_first_event case called 14250 from _XReadEvents) considered any return from xcb_wait_for_event 14251 sufficient to think it had processed an event. If xcb_wait_for_event 14252 returned an error, and no more events occurred before process_responses 14253 called xcb_poll_for_event, process_responses would try to return with 14254 dpy->head NULL, and would fail an assertion for the _XReadEvents 14255 postcondition. Now, process_responses continues using xcb_wait_for_event 14256 until it gets an event. 14257 14258commit d56e78acce9b2aa1dd1bf172afedaa3bccd5e1c8 14259Author: Tilman Sauerbeck <tilman@code-monkey.de> 14260Date: Sat Nov 25 05:29:31 2006 -0800 14261 14262 Bug #9153: Fix access to freed memory. 14263 14264 The fix for bug #8622 introduced a smaller bug where _XReply would 14265 read memory shortly after freeing it. This patch caches the needed 14266 value in a stack-allocated variable before the heap-allocated memory 14267 is freed. 14268 14269commit 934ca763bbc0dd7ae460469bfc000ba101602bcc 14270Author: Josh Triplett <josh@freedesktop.org> 14271Date: Fri Nov 24 19:57:58 2006 -0800 14272 14273 libx11 doesn't use inputproto in public headers; don't require it in x11.pc 14274 14275 Based on a Debian patch. 14276 14277commit 4255997ef2d92740d51f6e63e9eabcfa089683f0 14278Author: Josh Triplett <josh@freedesktop.org> 14279Date: Thu Nov 23 07:19:32 2006 -0800 14280 14281 Release libX11 1.1 14282 14283commit a1168e11ec9377307c51a7271faec3bf88a63a66 14284Author: Jamey Sharp <jamey@minilop.net> 14285Date: Tue Nov 21 17:52:34 2006 -0800 14286 14287 Add note in man-page that XListFontsWithInfo is not thread-safe. 14288 14289 _XReply drops the Display lock, so the value of dpy->request may change 14290 before _XReply is called again. 14291 14292 I discovered this by inspection a year or two ago. I'm pretty confident 14293 in the claim, and nobody has come up with an argument for why it's safe 14294 despite appearances. 14295 14296commit 67abe024268c6b1fdee516e5d3a046ccffd7e80a 14297Author: Jamey Sharp <jamey@minilop.net> 14298Date: Sat Nov 18 15:39:26 2006 -0800 14299 14300 Bug #8622: Fix response processing order for threaded apps 14301 14302 Previously, process_responses (the common code for _XReply, 14303 _XReadEvents, and _XEventsQueued) took the current request sequence 14304 number as an argument, and did some highly complicated processing to 14305 attempt to process responses in order across threads. This didn't 14306 actually work. 14307 14308 Now, process_responses handles responses in order, by adding condition 14309 variables to the list of outstanding requests in 14310 dpy->xcb->pending_requests, and blocking on them when those requests 14311 should get processed to allow _XReply to process them; if actually 14312 called from _XReply, it returns when _XReply's request should get 14313 processed. _XReply broadcasts on the condition variable after it has 14314 read its reply and re-acquired the display lock. 14315 14316 Another great commit brought to you by Jamey Sharp, Josh Triplett, the 14317 Gobby collaborative text editor, conspy, and ridiculous amounts of SSH 14318 forwarding. 14319 14320 Signed-off-by: Josh Triplett <josh@freedesktop.org> 14321 Signed-off-by: Jamey Sharp <jamey@minilop.net> 14322 14323commit 941f02ede63baa46f93ed8abccebe76fb29c0789 14324Author: Lars Knoll <lars@trolltech.com> 14325Date: Wed Nov 8 12:17:41 2006 -0800 14326 14327 Don't hold the display lock around callbacks to the application. 14328 14329 This fixes an XCB locking assertion failure, particularly with emacs. 14330 14331commit e494ecaac1ec8a22bd9a85f800fca74d02e9d358 14332Author: Diego 'Flameeyes' Pettenò <flameeyes@gentoo.org> 14333Date: Tue Nov 7 09:32:00 2006 -0800 14334 14335 Add xcb-xlib dependency to x11.pc when built against XCB. 14336 14337commit 2302008a3793eb4df8ede777d54fe06505c47eaf 14338Author: Eric Anholt <eric@anholt.net> 14339Date: Mon Nov 6 17:11:42 2006 -0800 14340 14341 XCB: Allocate the right amount of memory for dpy->lock_fns. 14342 14343 Fixes a crash I was experiencing on startup of anything using gdk. 14344 14345commit 5f860655be88108b03ccd97470a0814819254bf0 14346Author: Jamey Sharp <jamey@minilop.net> 14347Date: Thu Nov 2 17:55:31 2006 -0800 14348 14349 Release libX11 1.1 RC2 (1.0.99.2). 14350 14351commit a6f4bbf7b1d725b0f04bd660f57b861a76b19831 14352Author: Benno Schulenberg <bensberg@justemail.net> 14353Date: Sun Oct 29 03:10:30 2006 +0300 14354 14355 nls (en_US): remove long compositions that override shorter (bug #2286) 14356 Remove long compositions that override (or get overriden by) later shorter 14357 compositions, e.g. a four-key compose sequence that gets overriden by a 14358 later three-key compose sequence. 14359 14360commit 0280bf11ef88673a9b5bba3a91a599260f1f0949 14361Author: Benno Schulenberg <bensberg@justemail.net> 14362Date: Sun Oct 29 03:08:36 2006 +0300 14363 14364 nls: remove shadowed compose entries (bug #2286) 14365 Remove compose entries shadowed by others later on. 14366 14367commit d118f2b1ef10997194b281524177dea7396da7dd 14368Author: Benno Schulenberg <bensberg@justemail.net> 14369Date: Sun Oct 29 03:07:15 2006 +0300 14370 14371 nls: remove duplicate compose entries (bug #2286) 14372 Remove a bunch of duplicate entries from various Compose files. 14373 14374commit 5e1cc2fe20e5904ca1e05a4cb7be13d450a593bb 14375Author: Caolan McNamara <caolanm@redhat.com> 14376Date: Sun Oct 29 02:46:15 2006 +0300 14377 14378 XKB geometry: fix leaks in GetKeyboardByName (bug #8099) 14379 Don't leak the name and value of every property we parse, as well as the 14380 name of every colour. 14381 14382commit 686bb8b35acf6cecae80fe89b2b5853f5816ce19 14383Author: Matthias Hopf <mhopf@suse.de> 14384Date: Wed Oct 18 14:25:04 2006 +0200 14385 14386 Fix double open of compose file. 14387 14388 Issue found by Kees Cook <kees@canonical.com>. 14389 14390commit d3e65cb8cddf08913d83c9df2bb9b1517f2ad3a8 14391Author: Jamey Sharp <jamey@minilop.net> 14392Date: Sat Oct 14 21:25:10 2006 -0700 14393 14394 XCB: check for and handle I/O errors in _XGetXCBBuffer. 14395 14396commit 256eba6b40c5f811a03b04abf5f85f728ee3ab5d 14397Author: Jamey Sharp <jamey@minilop.net> 14398Date: Wed Oct 11 00:06:50 2006 -0700 14399 14400 XKB bugfix: SyncHandle must be called after UnlockDisplay, not before. 14401 14402commit 1eedf1bd033e496843cfde42ae4ae5a119298605 14403Author: Jamey Sharp <jamey@minilop.net> 14404Date: Tue Oct 10 23:03:28 2006 -0700 14405 14406 Add correct Display locking to XKB functions. 14407 14408 Some XKB functions didn't correctly call LockDisplay or UnlockDisplay. 14409 This patch fixes at least some instances of that problem. 14410 14411 Thanks to Magnus Kessler <Magnus.Kessler@gmx.net> for finding these bugs 14412 and proposing a fix, which this patch is based on. 14413 14414commit e17c2cbe9fbaa1600d4b9463ec800a874b0d87cd 14415Author: David Nusinow <dnusinow@debian.org> 14416Date: Tue Oct 10 22:11:05 2006 -0400 14417 14418 Dynamically generate internal manpage section using __libmanpagesuffix__ so that it actually matches the section if you don't use 3X11 14419 14420commit e53557da969b706dbc843f6fde3db31ffe382e0f 14421Author: Jamey Sharp <jamey@minilop.net> 14422Date: Sat Oct 7 21:00:36 2006 -0700 14423 14424 Release libX11 1.1 RC1 (1.0.99.1). 14425 14426commit bf237409c5fce32c557d298f62f44d456c2b5bc8 14427Merge: ba477191 2d426d1f 14428Author: Jamey Sharp <jamey@minilop.net> 14429Date: Sat Oct 7 21:07:16 2006 -0700 14430 14431 As XCB support is about to be released in libX11, stable is now subsumed by master. 14432 14433commit ba477191c67ce93e61423cc1abe35275704cce50 14434Author: Jamey Sharp <jamey@minilop.net> 14435Date: Sat Oct 7 03:48:13 2006 -0700 14436 14437 XCB: Don't rely on having the definition of struct xcb_setup_t available. 14438 14439commit 117b55cbd0b0ce51362df88363ed83d44a493ac7 14440Author: Jamey Sharp <jamey@minilop.net> 14441Date: Fri Oct 6 16:27:31 2006 -0700 14442 14443 xcb_poll_for_event no longer takes an 'int *error' out-parameter. 14444 14445commit caaa8e8a55e837b3585c1dee7bef194fc4c79d16 14446Author: Josh Triplett <josh@freedesktop.org> 14447Date: Fri Oct 6 16:26:11 2006 -0700 14448 14449 Actually ship Xxcbint.h 14450 14451commit 7b027e53b5e393082f4f515c8ba18077eb97163f 14452Author: Josh Triplett <josh@freedesktop.org> 14453Date: Fri Oct 6 16:25:50 2006 -0700 14454 14455 Clean ChangeLog only in "make maintainer-clean", not "make clean" 14456 14457 ChangeLog requires a git repo to generate; make clean and make distclean 14458 shouldn't get rid of it. 14459 14460commit cab22e02e78b3e5b8a73d1cd55cf6686426b47e0 14461Author: Josh Triplett <josh@freedesktop.org> 14462Date: Fri Oct 6 16:24:58 2006 -0700 14463 14464 Add ChangeLog and "make dist"-generated files to .gitignore 14465 14466commit e4c7cfdee4a40e466c0c6b370cabd432e9e855a0 14467Author: Josh Triplett <josh@freedesktop.org> 14468Date: Fri Oct 6 15:53:27 2006 -0700 14469 14470 Add manual pages for XGetXCBConnection and XSetEventQueueOwner 14471 14472commit 688224cea95e453f94c5a602dc6fce84bc93dfc0 14473Author: Josh Triplett <josh@freedesktop.org> 14474Date: Fri Oct 6 13:41:16 2006 -0700 14475 14476 Remove unnecessary prototype for _XFreeDisplayStructure in xcb_disp.c 14477 14478commit ab728ca372288d0db1b486c265e34c1376f29104 14479Author: Josh Triplett <josh@freedesktop.org> 14480Date: Fri Oct 6 12:36:39 2006 -0700 14481 14482 XCL is dead; long live Xlib/XCB 14483 14484 Rename all instances of "XCL" to Xlib/XCB-derived names. 14485 14486 The only user-visible change: rename the include file <X11/xcl.h> to 14487 <X11/Xlib-xcb.h>; programs will need to change their #include lines to match. 14488 14489 Remove the XCL cast inlines from Xlib-xcb.h. 14490 14491commit 5b73093203039d307eb7ab3845c3ced207e9e26c 14492Author: Josh Triplett <josh@freedesktop.org> 14493Date: Fri Oct 6 11:33:49 2006 -0700 14494 14495 Add XCB developers to AUTHORS 14496 14497commit 1cb71ff139276a0a58c60ea5f261f64b94706b9b 14498Author: Josh Triplett <josh@freedesktop.org> 14499Date: Fri Oct 6 11:21:28 2006 -0700 14500 14501 Fix email addresses in README 14502 14503commit 12f038669278019594ca0ed53dadcf4e84092422 14504Author: Jamey Sharp <jamey@minilop.net> 14505Date: Fri Oct 6 02:13:05 2006 -0700 14506 14507 XCB: Handle all responses in order of monotonically increasing sequence number. 14508 14509commit f392680273278b43079302206897f794e60f3c70 14510Author: Josh Triplett <josh@freedesktop.org> 14511Date: Fri Oct 6 01:11:08 2006 -0700 14512 14513 Actually install x11-xcb.pc, and ship x11-xcb.pc.in 14514 14515commit f1fcad2e3fd17aaf1294f1d8e9f406fd5b32a863 14516Author: Jamey Sharp <jamey@minilop.net> 14517Date: Thu Oct 5 18:32:29 2006 -0700 14518 14519 XCB: correctly handle failure to connect to X server. 14520 14521commit e754b3b078d556c7861da56aad47d244e9199e06 14522Author: Josh Triplett <josh@freedesktop.org> 14523Date: Thu Oct 5 17:44:22 2006 -0700 14524 14525 Split public Xlib/XCB functions into libX11-xcb 14526 14527 We can never change the libX11 soname, and we don't want to commit to never 14528 changing the public Xlib/XCB functions, so split them into a separate library 14529 libX11-xcb. This also means that a program linked solely against libX11 14530 should work with either Xlib or Xlib/XCB, which will make life easier for 14531 package maintainers. 14532 14533 Signed-off-by: Josh Triplett <josh@freedesktop.org> 14534 Acked-by: Jamey Sharp <jamey@minilop.net> 14535 14536commit ffd367f708b295abaedf3a23a1bfd4710d171d6f 14537Author: Jamey Sharp <jamey@minilop.net> 14538Date: Wed Oct 4 17:16:46 2006 -0700 14539 14540 No longer #include Xmd from xcl.h: we do not need it. 14541 14542commit 3aff149d42ba8ed620091971b3766bdf96c62aaf 14543Author: Jamey Sharp <jamey@minilop.net> 14544Date: Wed Oct 4 16:58:32 2006 -0700 14545 14546 XCB: Revert locking to simple wrapper around libX11's normal locks. 14547 14548 No more recursive mutexes, no more banging XCB's I/O lock in-place, and 14549 reduces the differences between the previous stable release and an 14550 XCB-enabled one. Sadly, Xlib's pluggable thread functions work again 14551 too, now. I apologize to the world. 14552 14553commit 8ff122fb529bdb1c2b9a86b12d06b6da1b35d708 14554Author: Jamey Sharp <jamey@minilop.net> 14555Date: Mon Sep 25 04:54:52 2006 -0700 14556 14557 Link explicitly against XCB's Xlib compatibility functions. 14558 14559commit bde3cd123d65a2f36ee0c417f5f231b7e01d0671 14560Author: Jamey Sharp <jamey@minilop.net> 14561Date: Mon Sep 25 04:13:20 2006 -0700 14562 14563 libxcb now installs header files in <xcb>, not <X11/XCB>. 14564 14565commit 87d00207f5a1f25a45a153618739cd6481814f89 14566Author: Ian Osgood <iano@quirkster.com> 14567Date: Sun Sep 24 23:39:01 2006 -0700 14568 14569 Track XCB's "Great Renaming". 14570 14571commit 85a5e98dff9b7752fae157fad9b8c9825cb0efab 14572Author: Jamey Sharp <jamey@minilop.net> 14573Date: Tue Sep 12 23:02:42 2006 -0700 14574 14575 Quit using XCBGetQueuedRequestRead. 14576 14577commit a61936fc4e9bd93b108764bbacd5b8f786e51915 14578Author: Tollef Fog Heen <tfheen@err.no> 14579Date: Wed Aug 30 00:05:54 2006 +0300 14580 14581 nls: use _XlcUtf8Loader for en_US (bug #7982) 14582 Use _XlcUtf8Loader instead of _XlcUnicodeLoade,r bringing it into line with 14583 every other locale. 14584 14585commit abcc7e1865cdfbd591f6520cfe4257f0b0b1c03e 14586Author: Alan Coopersmith <alan.coopersmith@sun.com> 14587Date: Wed Aug 23 18:49:30 2006 -0700 14588 14589 When opening display, if LOCALCONN fails, fall back to UNIXCONN, then TCPCONN 14590 14591 Port to X11R7 of Sun bug fix 4061225 by Alex Chen for X11R6 - when failing to 14592 connect on a named pipe, try a Unix socket first, to better support people who 14593 replace their X servers with ones that don't support named pipe transport. 14594 <http://bugs.opensolaris.org/bugdatabase/view_bug.do?bug_id=4061225> 14595 14596commit 1ddc44c1cada7e926bd4787406444ce7c36b61e1 14597Author: Mark Brown <mark.brown@sun.com> 14598Date: Thu Jul 27 19:17:10 2006 -0700 14599 14600 Sun bug 1149809: Document event delivery when grab is terminated. 14601 14602commit 171107b03ac89d94f9006c7cda242aeefb9ecd16 14603Author: Dennis Arellano <Dennis.Arellano@Sun.COM> 14604Date: Thu Jul 27 18:47:06 2006 -0700 14605 14606 Sun bug 4091271: XGetWindowProperty is missing a crucial prop_return description 14607 14608 Document that 32-bit format properties are always returned in arrays of type 14609 long, even on systems where long is 64-bits. 14610 <http://bugs.opensolaris.org/bugdatabase/view_bug.do?bug_id=4091271> 14611 14612commit 8309efe6550877cd0bf22979904b3f6bd3e6cffa 14613Author: Alan Coopersmith <alan.coopersmith@sun.com> 14614Date: Mon Jul 24 15:52:00 2006 -0700 14615 14616 Add support for "make lint" to check code with lint/sparse/etc. 14617 14618commit 931e02fbd1acd09aae2b0954c34342c86c72dff6 14619Author: Alan Coopersmith <alan.coopersmith@sun.com> 14620Date: Mon Jul 24 15:50:52 2006 -0700 14621 14622 ANSIfy some static function definitions 14623 14624commit 20b7abcaac324d90454de63f32f4a2b398e69e63 14625Author: Alan Coopersmith <alan.coopersmith@sun.com> 14626Date: Mon Jul 24 15:01:40 2006 -0700 14627 14628 Fix sparse warning: Using plain integer as NULL pointer 14629 14630commit d158ab29930513c4097f5b67e7bea08ed2bfd62c 14631Author: Alan Coopersmith <alan.coopersmith@sun.com> 14632Date: Mon Jul 24 14:00:24 2006 -0700 14633 14634 Remove unused variable 14635 14636commit 30377000375bdb958042dcb1f38503c94ef21eaf 14637Author: Eric Anholt <anholt@FreeBSD.org> 14638Date: Fri Jul 21 18:55:36 2006 -0400 14639 14640 Bug #7188: Fix the documentation of XUrgencyHint (not UrgencyHint). 14641 14642commit 4eba45879aea4e415ab550ee56b900d060099110 14643Author: Matthieu Herrb <matthieu.herrb@laas.fr> 14644Date: Sun Jul 16 10:55:39 2006 +0200 14645 14646 set GIT_DIR=${srcdir}/.git for git-log 14647 14648commit 2d426d1f2608fedb77bd7d010dabece76b8d4a60 14649Author: Aaron Plattner <aplattner@nvidia.com> 14650Date: Tue Jul 11 13:27:49 2006 -0700 14651 14652 Add a .PHONY to ensure the ChangeLog isn't stale. 14653 14654 Setting the ChangeLog rule as phony forces it to be re-run even when the 14655 ChangeLog file already exists. Research indicates .PHONY is portable to BSD and 14656 Solaris make. 14657 (cherry picked from b8a98809ed81e1226775e6447ef219ffc01334b5 commit) 14658 14659commit b8a98809ed81e1226775e6447ef219ffc01334b5 14660Author: Aaron Plattner <aplattner@nvidia.com> 14661Date: Tue Jul 11 13:27:49 2006 -0700 14662 14663 Add a .PHONY to ensure the ChangeLog isn't stale. 14664 14665 Setting the ChangeLog rule as phony forces it to be re-run even when the 14666 ChangeLog file already exists. Research indicates .PHONY is portable to BSD and 14667 Solaris make. 14668 14669commit 8f2be66089b88e4ed6acb0211ea107f4bb910bd3 14670Author: Mayank Jain <majain@redhat.com> 14671Date: Tue Jul 11 19:42:47 2006 +0100 14672 14673 add Indian language locales 14674 Add as, kn, ml, or, ur, and te locales. 14675 14676commit a92eb6785699bbc9c6c3813f6af3bb9431a3f6b0 14677Author: Matthias Hopf <mhopf@suse.de> 14678Date: Tue Jul 4 12:16:30 2006 +0200 14679 14680 Fix for autoconf 2.60 issue. 14681 14682 Updated AC_DEFINE_DIR. 14683 Reverted datarootdir change. 14684 14685commit 644f4828b15bce42b597eb123ba0bbc372c46c03 14686Author: Keith Packard <keithp@neko.keithp.com> 14687Date: Sat Jul 1 21:31:23 2006 -0700 14688 14689 Work around recent autoconf (2.59?) changes in directory expansion. 14690 14691 Recent autoconf versions have changed how directory names are managed in the 14692 configure.ac script; automatic 'eval' invocations now occur as a part of the 14693 AC_DEFINE_DIR macro which make it imperative that AC_DEFINE_DIR be executed 14694 before the variables are used in further macro definitions. Also, ${datadir} 14695 is apparantly an old name for ${datarootdir} as ${datadir} doesn't get 14696 expanded correctly by AC_DEFINE_DIR. This looks like an autoconf bug, but it 14697 is easy to work around by just using ${datarootdir} instead of ${datadir}. 14698 14699commit be70a31229aa106aff0a09d78c00812682cd3475 14700Author: Keith Packard <keithp@neko.keithp.com> 14701Date: Sat Jul 1 01:56:05 2006 -0700 14702 14703 Xlib/XCB: handle 32-bit sequence wrap. 14704 14705 Replace broken sequence compares with XCB_SEQUENCE_COMPARE (copied from 14706 XCB). 14707 Account for XCB sequence 0 handling. 14708 14709commit 99c711707ad08e1396e123b1c7df687c560a489a 14710Author: Donnie Berkholz <spyderous@gentoo.org> 14711Date: Thu Jun 29 19:43:20 2006 -0700 14712 14713 Bump version to 1.0.3. 14714 14715commit cde3c0dd72af2b490e80cffca962e3487dd31be4 14716Author: Donnie Berkholz <spyderous@gentoo.org> 14717Date: Thu Jun 29 19:39:36 2006 -0700 14718 14719 Bug #7349: Missed one of the setuid fixes. 14720 (cherry picked from e9614c963b532f46a7932c2305a4b177a996a222 commit) 14721 14722commit df3fef8983d96c59d481c4cdaf1f271d54a116d2 14723Author: Matthias Hopf <mhopf@suse.de> 14724Date: Thu Jun 29 18:59:57 2006 +0200 14725 14726 Update to final Compose cache directory location. 14727 (cherry picked from abda4d223e9cce9ac6e7b5d82a5680d9a502e52a commit) 14728 14729commit 912ef198292d3053daa810f842510e5d62ded0f0 14730Author: Matthias Hopf <mhopf@suse.de> 14731Date: Thu Jun 29 17:41:41 2006 +0200 14732 14733 Fix alignment of trees and wide chars in the cache. 14734 (cherry picked from 40a64c61f8bc33d497e1224e02c41dea2d424d97 commit) 14735 14736commit 2ece832118b3ee5d8ed19f1ee9b1c822b70ec6e9 14737Author: Matthias Hopf <mhopf@suse.de> 14738Date: Wed Jun 28 19:17:03 2006 +0200 14739 14740 First (dummy) entry of compose caches was not initialized and thus contained varying garbage. 14741 (cherry picked from f442dcaa56f8ecb7443e8e51c88ed97e10dbdba3 commit) 14742 14743commit e9614c963b532f46a7932c2305a4b177a996a222 14744Author: Donnie Berkholz <spyderous@gentoo.org> 14745Date: Thu Jun 29 19:39:36 2006 -0700 14746 14747 Bug #7349: Missed one of the setuid fixes. 14748 14749commit abda4d223e9cce9ac6e7b5d82a5680d9a502e52a 14750Author: Matthias Hopf <mhopf@suse.de> 14751Date: Thu Jun 29 18:59:57 2006 +0200 14752 14753 Update to final Compose cache directory location. 14754 14755commit 40a64c61f8bc33d497e1224e02c41dea2d424d97 14756Author: Matthias Hopf <mhopf@suse.de> 14757Date: Thu Jun 29 17:41:41 2006 +0200 14758 14759 Fix alignment of trees and wide chars in the cache. 14760 14761commit f442dcaa56f8ecb7443e8e51c88ed97e10dbdba3 14762Author: Matthias Hopf <mhopf@suse.de> 14763Date: Wed Jun 28 19:17:03 2006 +0200 14764 14765 First (dummy) entry of compose caches was not initialized and thus contained varying garbage. 14766 14767commit bdbe464d774e01d317f67c63ebbda2fd0edbbdd1 14768Author: Donnie Berkholz <spyderous@gentoo.org> 14769Date: Thu Jun 22 23:59:03 2006 -0700 14770 14771 Delete ChangeLog, and add a rule to autogenerate it for distribution. Also 14772 add 'foreign' to AM_INIT_AUTOMAKE to make autotools happy with not having a 14773 ChangeLog. 14774 (cherry picked from b0edfb8df16ab8c9959b83a4c966d55a59c4e295 commit) 14775 14776commit b0edfb8df16ab8c9959b83a4c966d55a59c4e295 14777Author: Donnie Berkholz <donnie@comet.(none)> 14778Date: Thu Jun 22 23:47:38 2006 -0700 14779 14780 Delete ChangeLog, and add a rule to autogenerate it for distribution. Also 14781 add 'foreign' to AM_INIT_AUTOMAKE to make autotools happy with not having a 14782 ChangeLog. 14783 14784commit dd54981aa76e9dfdc4c3302d6105b4b229447c84 14785Author: Donnie Berkholz <donnie@comet.(none)> 14786Date: Thu Jun 22 15:47:38 2006 -0700 14787 14788 Bump version to 1.0.2. 14789 14790commit c93539d974a67f596a5eb5b65042d26602546c72 14791Author: Matthieu Herrb <matthieu@deville.herrb.com> 14792Date: Tue Jun 20 21:04:03 2006 +0200 14793 14794 Check setuid() return value. 14795 (cherry picked from 5169d0e08ff6acb350a6ea768623f5ff0b85b05f commit) 14796 14797commit 605533f814ab7892991578706a6458f61a89ca4d 14798Author: Derek Wang <derek.wang@sun.com> 14799Date: Mon Jun 19 11:05:37 2006 -0700 14800 14801 Sun bug 6209243: XExtentsOfFontSet causes segfault when font set not loaded 14802 (cherry picked from eff50c94a07194297e705da53d9fbb3a40fb9ad4 commit) 14803 14804commit 5bbd0822c5a926de0ed293437fb9f2b75cf3c4f4 14805Author: Scott Revelt <scott.revelt@sun.com> 14806Date: Fri Jun 16 19:11:13 2006 -0700 14807 14808 Sun bug 4022903: Xcms routines may fail if sscanf() is looking for separators 14809 based on locale that doesn't match those used in the Xcms.txt 14810 (cherry picked from 94f3213fc4bd6ec49bfb68e8b4a4fddea2bf3baa commit) 14811 14812commit 0b05cd4da6134df527fb010384a9fd569bd5d6a3 14813Author: Alan Coopersmith <alanc@alf.(none)> 14814Date: Fri Jun 16 18:53:33 2006 -0700 14815 14816 Add *~ to ignore emacs droppings 14817 (cherry picked from c33d7b8282ac196b36229be26442296768c16f3e commit) 14818 14819commit 214658b76b56768f69c3959a11525aae7813f448 14820Author: Matthias Hopf <mhopf@suse.de> 14821Date: Fri Jun 16 15:36:40 2006 +0200 14822 14823 Bug #3104: Compose table cache for faster X11 application starts. 14824 (cherry picked from 1f4c9893ade08bad30c9bd12a36bee57d30b001e commit) 14825 14826commit 13968a23aaea838ba4b69e42e8900f803499e091 14827Author: Matthias Hopf <mhopf@suse.de> 14828Date: Tue Jun 13 20:23:46 2006 +0200 14829 14830 Bug #3104: Compose table cache for faster X11 application starts. 14831 (cherry picked from 4fe22647e6010a2886c2f3a7093adeaeb6678faa commit) 14832 14833commit e7f8bca08f5476d0ca262097639ac7d424bb4d10 14834Author: Lubos Lunak <llunak@suse.de> 14835Date: Mon Jun 12 18:48:08 2006 +0200 14836 14837 Bug #3104: Compose table cache for faster X11 application starts. 14838 (cherry picked from 1d28a655629a11ea7fd1e5df4c7b77dd4b63e3be commit) 14839 14840commit f506aaf8ac9aae1ee8daaef6cde34ee85aecd641 14841Author: Matthias Hopf <mhopf@suse.de> 14842Date: Fri Jun 9 18:24:02 2006 +0200 14843 14844 Bug #3104: Compose table cache for faster X11 application starts. Part 1: Pointerless compose data structure, using indices instead of pointers, needed for mmap()ing data structure. 14845 (cherry picked from 9354351fcb8baeaab85250d14409cfb4fa50f3e9 commit) 14846 14847commit 0e6d5e979aacb0c295ce79369ecc5f22ffa7922c 14848Author: Jamey Sharp <jamey@minilop.net> 14849Date: Wed Jun 7 20:29:05 2006 -0700 14850 14851 Fix bug #7035: unnecessary memmove in XOpenDisplay. 14852 Using memmove on the connection setup data causes a problem for XCB, but making 14853 Xlib stop doing that should be harmless for non-XCB as well. 14854 (cherry picked from b18713ec3f36a10b3cdb1e16f9550e1d2e05dff0 commit) 14855 14856commit cd7328c46ae72903ed02832828891b2dab4d5ee0 14857Author: Daniel Stone <daniels@preemptive.fooishbar.org> 14858Date: Sat Jun 3 13:51:51 2006 +0300 14859 14860 Fix threading support on GNU/kFreeBSD systems. (Robert Millan) 14861 (cherry picked from e3acee88cfcc4ef0fa8a7db39763a5ebe2e985cb commit) 14862 14863commit c336eb6b80a6f91da1d0b3d28634a2cfde324670 14864Merge: 33556ca8 ad9ebbd2 14865Author: Donnie Berkholz <donnie@comet.(none)> 14866Date: Thu Jun 22 14:25:35 2006 -0700 14867 14868 Merge branch 'stable' of http://people.freedesktop.org/~jamey/libX11 into stable 14869 14870commit 213dacad21740466e7ab31b01d3fc513fe4b3e74 14871Author: Daniel Stone <daniel@fooishbar.org> 14872Date: Thu Jun 22 17:20:59 2006 +0300 14873 14874 Bump to 1.0.99.0 to avoid confusion. 14875 14876commit efedfd68e31bcee2d21ac340be8dc9e1825ec890 14877Merge: e3acee88 4b8eb5d4 14878Author: Daniel Stone <daniel@fooishbar.org> 14879Date: Thu Jun 22 16:53:45 2006 +0300 14880 14881 Merge branch 'master' of git+ssh://git.freedesktop.org/srv/git.freedesktop.org/git/xorg/lib/libX11 14882 14883commit 4b8eb5d4a1da73a94b5a6ab12e34784aae4c79c5 14884Merge: 5169d0e0 eff50c94 14885Author: Matthieu Herrb <matthieu@deville.herrb.com> 14886Date: Tue Jun 20 21:05:15 2006 +0200 14887 14888 Merge branch 'master' of git+ssh://herrb@git.freedesktop.org/git/xorg/lib/libX11 14889 14890commit 5169d0e08ff6acb350a6ea768623f5ff0b85b05f 14891Author: Matthieu Herrb <matthieu@deville.herrb.com> 14892Date: Tue Jun 20 21:04:03 2006 +0200 14893 14894 Check setuid() return value. 14895 14896commit eff50c94a07194297e705da53d9fbb3a40fb9ad4 14897Author: Derek Wang <derek.wang@sun.com> 14898Date: Mon Jun 19 11:05:37 2006 -0700 14899 14900 Sun bug 6209243: XExtentsOfFontSet causes segfault when font set not loaded 14901 14902commit 94f3213fc4bd6ec49bfb68e8b4a4fddea2bf3baa 14903Author: Scott Revelt <scott.revelt@sun.com> 14904Date: Fri Jun 16 19:11:13 2006 -0700 14905 14906 Sun bug 4022903: Xcms routines may fail if sscanf() is looking for separators 14907 based on locale that doesn't match those used in the Xcms.txt 14908 14909commit c33d7b8282ac196b36229be26442296768c16f3e 14910Author: Alan Coopersmith <alanc@alf.(none)> 14911Date: Fri Jun 16 18:53:33 2006 -0700 14912 14913 Add *~ to ignore emacs droppings 14914 14915commit 1f4c9893ade08bad30c9bd12a36bee57d30b001e 14916Author: Matthias Hopf <mhopf@suse.de> 14917Date: Fri Jun 16 15:36:40 2006 +0200 14918 14919 Bug #3104: Compose table cache for faster X11 application starts. 14920 14921commit 4fe22647e6010a2886c2f3a7093adeaeb6678faa 14922Author: Matthias Hopf <mhopf@suse.de> 14923Date: Tue Jun 13 20:23:46 2006 +0200 14924 14925 Bug #3104: Compose table cache for faster X11 application starts. 14926 14927commit 1d28a655629a11ea7fd1e5df4c7b77dd4b63e3be 14928Author: Lubos Lunak <llunak@suse.de> 14929Date: Mon Jun 12 18:48:08 2006 +0200 14930 14931 Bug #3104: Compose table cache for faster X11 application starts. 14932 14933commit 9354351fcb8baeaab85250d14409cfb4fa50f3e9 14934Author: Matthias Hopf <mhopf@suse.de> 14935Date: Fri Jun 9 18:24:02 2006 +0200 14936 14937 Bug #3104: Compose table cache for faster X11 application starts. Part 1: Pointerless compose data structure, using indices instead of pointers, needed for mmap()ing data structure. 14938 14939commit b18713ec3f36a10b3cdb1e16f9550e1d2e05dff0 14940Author: Jamey Sharp <jamey@minilop.net> 14941Date: Wed Jun 7 20:29:05 2006 -0700 14942 14943 Fix bug #7035: unnecessary memmove in XOpenDisplay. 14944 Using memmove on the connection setup data causes a problem for XCB, but making 14945 Xlib stop doing that should be harmless for non-XCB as well. 14946 14947commit ad9ebbd2424bc2699944ffdf4e19e13f9dd8ab84 14948Author: Daniel Stone <daniels@preemptive.fooishbar.org> 14949Date: Sat Jun 3 12:57:55 2006 +0300 14950 14951 Bug #2186: Add cs_CZ.iso8859-2 alias. 14952 14953commit 9e7765e0b1cbaae6643072d91066ba1201b36227 14954Author: Daniel Stone <daniel@fooishbar.org> 14955Date: Fri Jun 2 02:46:29 2006 +0300 14956 14957 nls: Serbian (sr_CS) update (#5575) 14958 14959 Bug #5575: 'Yugoslavia' has changed to Serbia & Montenegro, along with a 14960 corresponding locale change. Update compose.dir.pre, locale.alias.pre, 14961 and locale.dir.pre. (Milos Komarcevic) 14962 14963commit a4ac2242b588da23044a20aa999ae84d4de7b2d8 14964Author: Daniel Stone <daniel@fooishbar.org> 14965Date: Fri Jun 2 02:24:25 2006 +0300 14966 14967 im: add Braille input method (#6296) 14968 14969 Bug #6296: Add a Braille input method. (Samuel Thibault) 14970 14971commit 90de1e2e141ec591048a76cb695579ef809a28d3 14972Author: Daniel Stone <daniel@fooishbar.org> 14973Date: Fri Jun 2 02:22:17 2006 +0300 14974 14975 xkb support: small typo 14976 14977commit 4c3e34bece7402f08139d34d1ef5834e3cf533c7 14978Author: Daniel Stone <daniel@fooishbar.org> 14979Date: Fri Jun 2 01:50:24 2006 +0300 14980 14981 en_US.UTF-8 Compose.pre: updates from Simos (#5129) 14982 14983 Bug #5129: Numerous updates from Simos Xenitellis, fixing Unicode keysyms, 14984 adding Unicode character names, removing duplicate entries, et al. 14985 14986commit 0c6473dd329c7334ae511884bcb6e73e632c784f 14987Author: Daniel Stone <daniel@fooishbar.org> 14988Date: Fri Jun 2 01:44:53 2006 +0300 14989 14990 nls: fix use of non-keysym dead_space (#5107) 14991 14992 Bug #5107: Change users of dead_space to space. 14993 14994commit 6f99f6349de5120f1cb7e02fbc97849341bc48e8 14995Author: Daniel Stone <daniel@fooishbar.org> 14996Date: Fri Jun 2 01:41:18 2006 +0300 14997 14998 optional XKB support fix 14999 15000 Fix compilation with --disable-xkb. 15001 15002commit 217d43ed44ced901122093af3ef1294e1736bb77 15003Author: Daniel Stone <daniel@fooishbar.org> 15004Date: Fri Jun 2 01:39:12 2006 +0300 15005 15006 i18n: separate data and lib directories 15007 15008 Break out locale data into separate data and library directories, under 15009 $(datadir) and $(libdir), respectively, by default. 15010 15011commit 92fa7fcde8df22830fca7c0275ab201033f7909c 15012Author: Adam Jackson <ajax@benzedrine.nwnk.net> 15013Date: Thu May 11 14:04:48 2006 -0400 15014 15015 libXcursor.so.1, not libXcursor.so 15016 15017commit 135b4df13ed7c35dbae8975f302fc1fb8412d7c0 15018Author: Daniel Stone <daniels@preemptive.fooishbar.org> 15019Date: Wed May 10 18:06:03 2006 +0300 15020 15021 XKBMisc.c: use Xfree, not xfree 15022 15023 Use Xfree() instead of xfree() when freeing interps. 15024 15025commit 3518d772b08e3433bc28b4d8d293fa53ca25f0ee 15026Author: Daniel Stone <daniels@preemptive.fooishbar.org> 15027Date: Wed May 10 14:51:37 2006 +0300 15028 15029 locale.alias.pre: bg_BG typo fix 15030 15031 Fix typo (be_BG.UTF-8 rather than bg_BG.UTF-8) in locale.alias.pre. 15032 15033commit cc533db60cb64dc163c66451933a9bf77c519062 15034Author: Daniel Stone <daniels@endtroducing.localdomain> 15035Date: Sun Apr 9 22:22:03 2006 +0300 15036 15037 Coverity #203, #204: Fix potential NULL dereferences. 15038 15039commit b83adf7dfd6157694fe4f232012fef36cd9666da 15040Author: Daniel Stone <daniels@endtroducing.localdomain> 15041Date: Sun Apr 9 22:20:25 2006 +0300 15042 15043 Coverity #205: Fix potential NULL dereference. 15044 15045commit 2d0cd10ad907864d0136739eaac459779c9a5332 15046Author: Daniel Stone <daniels@endtroducing.localdomain> 15047Date: Sun Apr 9 22:18:20 2006 +0300 15048 15049 Coverity #209: Fix potential NULL dereference. (Alan Coopersmith) 15050 15051commit dc2f3966068d66a564aa452cab9f0c26657fa1df 15052Author: Daniel Stone <daniels@preemptive.research.nokia.com> 15053Date: Fri Apr 7 18:11:52 2006 +0300 15054 15055 Coverity #826: Fix potential memory leak. 15056 15057commit 23df609ec451a01c77e8f31ecc85c5af7c62efed 15058Author: Daniel Stone <daniels@preemptive.research.nokia.com> 15059Date: Fri Apr 7 17:49:41 2006 +0300 15060 15061 Bug #1625: Include keysym.h from Xutil.h. 15062 15063commit 5262a1945c543a3419ed626e1deb09ef5b4584c1 15064Author: Eric Anholt <anholt@leguin.anholt.net> 15065Date: Wed Apr 5 17:12:15 2006 -0700 15066 15067 Check if visualList == NULL, not nVisualsMatched == 0. NULL happens in more 15068 15069 cases (allocation failure) than nVisualsMatched == 0. Noticed from inspection 15070 of Coverity #599, #600. 15071 15072commit 8b42635f577468bb143ca593cdd9fb3450ad712c 15073Author: Eric Anholt <anholt@leguin.anholt.net> 15074Date: Wed Apr 5 16:42:26 2006 -0700 15075 15076 Coverity #558: Free newly-allocated Database in error path. 15077 15078commit 6d06e41d1f431b3f1a1fcf69161e0af411325e9f 15079Author: Eric Anholt <anholt@leguin.anholt.net> 15080Date: Wed Apr 5 16:38:52 2006 -0700 15081 15082 Coverity #582: Free newly-allocated region in error path. 15083 15084commit 5fd8f79ad3e38df74d9a6cb573617542c101df1a 15085Author: Daniel Stone <daniels@preemptive.research.nokia.com> 15086Date: Fri Mar 17 15:58:39 2006 +0200 15087 15088 Properly clip bounds when only one point is defining an outline. 15089 15090commit 1e1572eb7f8394ce152e99d96f711ccf9083baf9 15091Author: Matthieu Herrb <matthieu@bluenote.herrb.com> 15092Date: Sat Mar 11 15:39:15 2006 +0100 15093 15094 Fix prototype of XConfigureWindow(). Bugzilla #6023. 15095 15096commit 1da8bd904f1fc79d63d368473531b438d08bfe37 15097Author: Jeremy C. Reed <reed@reedmedia.net> 15098Date: Tue Feb 21 14:10:22 2006 -0800 15099 15100 Set XTHREADLIB correctly for dragonfly platforms. 15101 15102commit c9768133e3f65ac4bb64e3941e2d6ae36897ec9c 15103Author: Jamey Sharp <jamey@minilop.net> 15104Date: Sun Feb 19 12:29:27 2006 -0800 15105 15106 Update .gitignores for *.o and nls/locale.dir*. 15107 15108commit efcbde6ba0b770bb0d4c7818e307712161011f10 15109Author: Jamey Sharp <jamey@minilop.net> 15110Date: Sun Feb 19 12:28:41 2006 -0800 15111 15112 Move .cvsignore to .gitignore. 15113 15114commit e3acee88cfcc4ef0fa8a7db39763a5ebe2e985cb 15115Author: Daniel Stone <daniels@preemptive.fooishbar.org> 15116Date: Sat Jun 3 13:51:51 2006 +0300 15117 15118 Fix threading support on GNU/kFreeBSD systems. (Robert Millan) 15119 15120commit f1bd3152359ddfadd0d043006036c239f3e2907b 15121Author: Daniel Stone <daniels@preemptive.fooishbar.org> 15122Date: Sat Jun 3 12:57:55 2006 +0300 15123 15124 Bug #2186: Add cs_CZ.iso8859-2 alias. 15125 15126commit 2b1b79d90db1d7f0472718b8c010c36275994195 15127Author: Daniel Stone <daniel@fooishbar.org> 15128Date: Fri Jun 2 02:46:29 2006 +0300 15129 15130 nls: Serbian (sr_CS) update (#5575) 15131 Bug #5575: 'Yugoslavia' has changed to Serbia & Montenegro, along with a 15132 corresponding locale change. Update compose.dir.pre, locale.alias.pre, 15133 and locale.dir.pre. (Milos Komarcevic) 15134 15135commit d6fba1f44d404362d3be1b421f57d7ccc3c8cdac 15136Author: Daniel Stone <daniel@fooishbar.org> 15137Date: Fri Jun 2 02:24:25 2006 +0300 15138 15139 im: add Braille input method (#6296) 15140 Bug #6296: Add a Braille input method. (Samuel Thibault) 15141 15142commit 0fed7d3185addd610e917dcdaa0676f0256c0ec5 15143Author: Daniel Stone <daniel@fooishbar.org> 15144Date: Fri Jun 2 02:22:17 2006 +0300 15145 15146 xkb support: small typo 15147 15148commit cf7d9f9e46f3ce01ac04a95978918d5c0f3f3cf9 15149Author: Daniel Stone <daniel@fooishbar.org> 15150Date: Fri Jun 2 01:50:24 2006 +0300 15151 15152 en_US.UTF-8 Compose.pre: updates from Simos (#5129) 15153 Bug #5129: Numerous updates from Simos Xenitellis, fixing Unicode keysyms, 15154 adding Unicode character names, removing duplicate entries, et al. 15155 15156commit 332d45fce9fdbf59168d90a133af1f580a589e54 15157Author: Daniel Stone <daniel@fooishbar.org> 15158Date: Fri Jun 2 01:44:53 2006 +0300 15159 15160 nls: fix use of non-keysym dead_space (#5107) 15161 Bug #5107: Change users of dead_space to space. 15162 15163commit 34f59ce3d1e2eb2971b732d11871c6fff8a1c75b 15164Author: Daniel Stone <daniel@fooishbar.org> 15165Date: Fri Jun 2 01:41:18 2006 +0300 15166 15167 optional XKB support fix 15168 Fix compilation with --disable-xkb. 15169 15170commit c5940a0b85edec4003f91a59fc3c44f538accfe1 15171Author: Daniel Stone <daniel@fooishbar.org> 15172Date: Fri Jun 2 01:39:12 2006 +0300 15173 15174 i18n: separate data and lib directories 15175 Break out locale data into separate data and library directories, under 15176 $(datadir) and $(libdir), respectively, by default. 15177 15178commit 33556ca81db2419b9d2a37664c4cea2069414b37 15179Author: Adam Jackson <ajax@benzedrine.nwnk.net> 15180Date: Fri May 12 14:49:17 2006 -0400 15181 15182 Bump to 1.0.1 15183 15184commit 80d88557626fae9debc404de33d7fb5d69a6049d 15185Author: Adam Jackson <ajax@benzedrine.nwnk.net> 15186Date: Thu May 11 14:06:28 2006 -0400 15187 15188 libXcursor.so.1, not libXcursor.so 15189 15190commit 5384f27dfe3c94c462c137ab3540eaa5646ca4c6 15191Author: Adam Jackson <ajax@benzedrine.nwnk.net> 15192Date: Thu May 11 14:04:48 2006 -0400 15193 15194 libXcursor.so.1, not libXcursor.so 15195 15196commit 01f4d433eed6b70c6e9636157acac022054fdeb6 15197Author: Jamey Sharp <jamey@minilop.net> 15198Date: Wed May 10 17:02:52 2006 -0700 15199 15200 Count any partial request towards the current Xlib sequence number. 15201 15202commit 770cfbd1fcc80a83a9be0c4f68727b8af2c8f4a4 15203Author: Daniel Stone <daniels@preemptive.fooishbar.org> 15204Date: Wed May 10 18:06:03 2006 +0300 15205 15206 XKBMisc.c: use Xfree, not xfree 15207 Use Xfree() instead of xfree() when freeing interps. 15208 15209commit 22a5255b80b80772612279bc840a953edd0e3442 15210Author: Daniel Stone <daniels@preemptive.fooishbar.org> 15211Date: Wed May 10 14:51:37 2006 +0300 15212 15213 locale.alias.pre: bg_BG typo fix 15214 Fix typo (be_BG.UTF-8 rather than bg_BG.UTF-8) in locale.alias.pre. 15215 15216commit 9cac8c9824874ca7d835f001a4efa910b7fdd822 15217Merge: 19b8840a e514bc87 15218Author: Daniel Stone <daniels@preemptive.fooishbar.org> 15219Date: Wed May 10 14:50:37 2006 +0300 15220 15221 Merge branch 'master' of git+ssh://git.freedesktop.org/srv/git.freedesktop.org/git/xorg/lib/libX11 15222 15223commit e514bc875f27f4bf197b06b8315eeca526195915 15224Author: Jamey Sharp <jamey@minilop.net> 15225Date: Tue May 9 12:41:59 2006 -0700 15226 15227 Assert that dpy->request does not go backwards. Catches #5839 earlier. 15228 15229commit fc1159137365a599bf611ee001f439416952c4e0 15230Author: Jamey Sharp <jamey@minilop.net> 15231Date: Sun May 7 17:40:01 2006 -0700 15232 15233 In _XPutXCBBuffer, set aside any trailing partial request until the last byte is available. 15234 15235commit c394480a4247213239822808e3f6e7c6cd6decd9 15236Author: Jamey Sharp <jamey@minilop.net> 15237Date: Sun May 7 16:58:13 2006 -0700 15238 15239 Update for XCB ConnSetupSuccessRep name change. 15240 15241commit 7672bf93bc1200905461aeb0a2dc2c2696410b93 15242Author: Daniel Stone <daniels@endtroducing.localdomain> 15243Date: Sun Apr 9 22:22:03 2006 +0300 15244 15245 Coverity #203, #204: Fix potential NULL dereferences. 15246 15247commit cfcafbe48d22d9a0cd50eb9454ce0ff88f0129d3 15248Author: Daniel Stone <daniels@endtroducing.localdomain> 15249Date: Sun Apr 9 22:20:25 2006 +0300 15250 15251 Coverity #205: Fix potential NULL dereference. 15252 15253commit b6771501feea98d037032f82117b6d4f15779f07 15254Author: Daniel Stone <daniels@endtroducing.localdomain> 15255Date: Sun Apr 9 22:18:20 2006 +0300 15256 15257 Coverity #209: Fix potential NULL dereference. (Alan Coopersmith) 15258 15259commit 19b8840af241087bb17b1edabcaa9b28fdd0a1dc 15260Author: Daniel Stone <daniels@preemptive.research.nokia.com> 15261Date: Fri Apr 7 18:11:52 2006 +0300 15262 15263 Coverity #826: Fix potential memory leak. 15264 15265commit 3a16f262abe48b44ed641525e894bc22e13bf72a 15266Author: Daniel Stone <daniels@preemptive.research.nokia.com> 15267Date: Fri Apr 7 17:49:41 2006 +0300 15268 15269 Bug #1625: Include keysym.h from Xutil.h. 15270 15271commit 2481b767ae96e2f2503c0390545932c8397b090f 15272Author: Eric Anholt <anholt@leguin.anholt.net> 15273Date: Wed Apr 5 17:12:15 2006 -0700 15274 15275 Check if visualList == NULL, not nVisualsMatched == 0. NULL happens in more 15276 cases (allocation failure) than nVisualsMatched == 0. Noticed from inspection 15277 of Coverity #599, #600. 15278 15279commit 152b17e47d878c2d928eb74581aa69d925a29123 15280Author: Eric Anholt <anholt@leguin.anholt.net> 15281Date: Wed Apr 5 16:42:26 2006 -0700 15282 15283 Coverity #558: Free newly-allocated Database in error path. 15284 15285commit bc62b99ef36edb34035911c42104be7f6f9d2333 15286Author: Eric Anholt <anholt@leguin.anholt.net> 15287Date: Wed Apr 5 16:38:52 2006 -0700 15288 15289 Coverity #582: Free newly-allocated region in error path. 15290 15291commit d47f0b3cec1388f7ce60ab2af91df0dea0f221c5 15292Author: Jamey Sharp <jamey@minilop.net> 15293Date: Fri Mar 31 22:53:07 2006 -0800 15294 15295 Fix buggy interaction with XCB when running out of XIDs. 15296 15297commit e3f452571824d6a875bbf582946de185de9e01e9 15298Author: Jamey Sharp <jamey@minilop.net> 15299Date: Fri Mar 31 22:52:14 2006 -0800 15300 15301 Add explicit include of Xmd.h to work around bug including both xcb.h and Xmd.h simultaneously. 15302 15303commit 2363b74ca795c1b3a73c9e572532ba5191adec5b 15304Author: Daniel Stone <daniels@preemptive.research.nokia.com> 15305Date: Fri Mar 17 15:58:39 2006 +0200 15306 15307 Properly clip bounds when only one point is defining an outline. 15308 15309commit e876efb8aa410f2f5c87aaaa7042f847c4ff96f7 15310Merge: be266b20 f71ea0bc 15311Author: Matthieu Herrb <matthieu@bluenote.herrb.com> 15312Date: Sat Mar 11 15:40:35 2006 +0100 15313 15314 Merge branch 'master' of git+ssh://herrb@git.freedesktop.org/git/xorg/lib/libX11 15315 15316commit be266b201dc13530a302a7572283ccd3f32aad87 15317Author: Matthieu Herrb <matthieu@bluenote.herrb.com> 15318Date: Sat Mar 11 15:39:15 2006 +0100 15319 15320 Fix prototype of XConfigureWindow(). Bugzilla #6023. 15321 15322commit f71ea0bc737c5a42e9e022b86e7ec3b4f846d31c 15323Author: Jamey Sharp <jamey@minilop.net> 15324Date: Fri Mar 3 11:08:41 2006 -0800 15325 15326 Update for XCBSendRequest sequence number API changes. 15327 15328commit a11d1b0ae674320cf9897f6a83ec08c65eca8d9b 15329Author: Jamey Sharp <jamey@minilop.net> 15330Date: Fri Mar 3 01:42:49 2006 -0800 15331 15332 Use the full_sequence from XCBGenericError/Event for setting last_request_read, and quit replacing _XSetLastRequestRead with an XCB-specific version. 15333 15334commit d8ba4ae7045b227f8b675628b9094dded02f1c08 15335Author: Jamey Sharp <jamey@minilop.net> 15336Date: Thu Mar 2 23:43:26 2006 -0800 15337 15338 Bugfix: Rely on XCBSendRequest to leave iov in a well-defined state, and place the spare iovecs at the beginning of the array. 15339 15340commit f9afb5a54435c30961306080e9358d4240ecb844 15341Author: Jamey Sharp <jamey@minilop.net> 15342Date: Thu Mar 2 23:34:19 2006 -0800 15343 15344 assert() that we will not infinite loop or read uninitialized memory. 15345 15346commit d3512ef3aae5b036a8ce6579318108f1ec20ee22 15347Author: Jamey Sharp <jamey@minilop.net> 15348Date: Thu Mar 2 15:58:52 2006 -0800 15349 15350 Quit relying on XCBSendRequest to pad to 4-byte boundaries and do it ourselves. 15351 15352commit fb590c15a740264ee867d15a2547072e43b21eed 15353Author: Jamey Sharp <jamey@minilop.net> 15354Date: Thu Mar 2 12:06:04 2006 -0800 15355 15356 Handle errors correctly when Xlib owns the event queue and XCB has the checked error feature. 15357 15358commit 8356ba37d307a9eda895a6bf41ef727bbfc9a695 15359Author: Jamey Sharp <jamey@minilop.net> 15360Date: Mon Feb 27 11:51:47 2006 -0800 15361 15362 Use the new XCBSendRequest flag, XCB_REQUEST_RAW, to hand a bag-o-bytes down uninterpreted. 15363 15364commit 07bdf1fbbf2418f866df1a2140d514dd3f035139 15365Author: Jamey Sharp <jamey@minilop.net> 15366Date: Sun Feb 26 15:46:01 2006 -0800 15367 15368 Update for new XCBSendRequest API. 15369 15370commit 409a08cff8347d39e0e6c53c9f380d21f221f5ac 15371Author: Jamey Sharp <jamey@minilop.net> 15372Date: Thu Feb 23 18:12:31 2006 -0800 15373 15374 Performance fix: Replace calls to XCBGetRequestRead with the new XCBGetQueuedRequestRead. Cuts a lot of syscalls. 15375 15376commit ec30a27341b97620b07dd886f98d1d7664a67685 15377Author: Jamey Sharp <jamey@minilop.net> 15378Date: Thu Feb 23 18:01:46 2006 -0800 15379 15380 Minor performance fix: Access dpy->xcl->connection directly instead of calling XCBConnectionOfDisplay. It happens a lot. 15381 15382commit 53c471c6a835d5cedeca99f2c97058d196a3fd7e 15383Author: Jamey Sharp <jamey@minilop.net> 15384Date: Thu Feb 23 11:46:09 2006 -0800 15385 15386 XCBFlush used to return non-positive on failure, and this test did not catch 0. Now it returns boolean: 0 or 1. Testing <= 0 covers both cases. I probably want to switch to a boolean test eventually. 15387 15388commit 41c0121a8718b530feaf7fe315b673d9b8defce2 15389Author: Jamey Sharp <jamey@minilop.net> 15390Date: Tue Feb 21 21:25:41 2006 -0800 15391 15392 Refactor the code that passes requests down to XCB into a separate issue_complete_request function. 15393 15394commit 67d06e0fe468dca22847aa14d3f917128f89f9cf 15395Author: Jamey Sharp <jamey@minilop.net> 15396Date: Tue Feb 21 15:33:05 2006 -0800 15397 15398 If we have not actually put the buffer back, deferred invariants may not hold. This is OK. 15399 15400commit 434bf80b4053ff1ba82adf65de1f76b4d3731bf1 15401Author: Jeremy C. Reed <reed@reedmedia.net> 15402Date: Tue Feb 21 14:10:22 2006 -0800 15403 15404 Set XTHREADLIB correctly for dragonfly platforms. 15405 15406commit b24834762e975bd319f9ab5c7cf790b2a02a9474 15407Author: Jamey Sharp <jamey@minilop.net> 15408Date: Tue Feb 21 14:03:26 2006 -0800 15409 15410 Sometimes functions other than _XUnlockDisplay call _XPutXCBBuffer. Some invariants appropriate for Unlock are not appropriate otherwise: move them to _XUnlockDisplay. 15411 15412commit 99b8defd0d5e6993071e21638128c9de2574b37d 15413Author: Jamey Sharp <jamey@minilop.net> 15414Date: Tue Feb 21 13:04:21 2006 -0800 15415 15416 Execute BeforeFlush hooks on complete buffers, not request-at-a-time. 15417 Traditional Xlib worked this way; I dunno why I changed it. 15418 15419commit 9b01e7849775749182052fe324df9d8e6ceeee99 15420Author: Jamey Sharp <jamey@minilop.net> 15421Date: Tue Feb 21 12:51:44 2006 -0800 15422 15423 Factor the XCBSendRequest call out of the conditional in _XPutXCBBuffer. 15424 15425commit 7ce7ac882de128955751a5307889db9d712d8a72 15426Author: Jamey Sharp <jamey@minilop.net> 15427Date: Tue Feb 21 12:44:30 2006 -0800 15428 15429 Quit using a triple-pointer. Almost as if I were a sensible person. 15430 15431commit 35a858be218cdbfa4593d44a67663d5c25297016 15432Author: Jamey Sharp <jamey@minilop.net> 15433Date: Tue Feb 21 12:21:01 2006 -0800 15434 15435 Remove the XCL_PAD macro. 15436 15437commit e741b70ed2542c5463c57dac44bc37328616733b 15438Author: Jamey Sharp <jamey@minilop.net> 15439Date: Sun Feb 19 12:29:27 2006 -0800 15440 15441 Update .gitignores for *.o and nls/locale.dir*. 15442 15443commit f25b4b00e1683b0d97dba46dac46d65a9c2270a6 15444Author: Jamey Sharp <jamey@minilop.net> 15445Date: Sun Feb 19 12:28:41 2006 -0800 15446 15447 Move .cvsignore to .gitignore. 15448 15449commit c7cda56eebaf6ab11403363be14d4948d7d8be38 15450Author: Jamey Sharp <jamey@minilop.net> 15451Date: Sun Feb 19 11:49:15 2006 -0800 15452 15453 Land XCB support on X.org HEAD. 15454 15455commit 881467b3032261791ef5ec61b3879bb68d0a3d8c 15456Author: Jamey Sharp <jamey@minilop.net> 15457Date: Sun Feb 19 02:14:11 2006 +0000 15458 15459 Merge the X11 and BIGREQS package sets: they were used in exactly the same places. 15460 15461commit 6b0158dfad714db5b89c04dbea3aedeafa0fb146 15462Author: Jamey Sharp <jamey@minilop.net> 15463Date: Tue Feb 14 19:37:36 2006 +0000 15464 15465 Refactor _XFlush and _XSend code that sets dpy->synchandler to _XSeqSyncFunction into a new function, _XSetSeqSyncFunction. It makes the patch for XCB cleaner, but is arguably a good idea anyway. 15466 15467commit 010c3acbb3a6993d39274f42d88c00849acb0fb0 15468Author: Alan Coopersmith <alan.coopersmith@sun.com> 15469Date: Sun Feb 12 18:19:17 2006 +0000 15470 15471 Bug #5628 <https://bugs.freedesktop.org/show_bug.cgi?id=5628> Shadow pages not created correctly when MANDIR & MANSUFFIX don't match. 15472 15473commit fe8c01c80263457f01b70dc1511b2bd9466b7c96 15474Author: Alan Coopersmith <alan.coopersmith@sun.com> 15475Date: Fri Feb 3 23:34:43 2006 +0000 15476 15477 Fix typo in .TH line 15478 15479commit b091c217f3c3f60dde78b09a95c150df6c83d7ba 15480Author: Kevin E Martin <kem@kem.org> 15481Date: Thu Dec 15 00:24:28 2005 +0000 15482 15483 Update package version number for final X11R7 release candidate. 15484 15485commit e7c04e0e65a2a0c70c6ad29ec2d6f4350fd81c2a 15486Author: Kevin E Martin <kem@kem.org> 15487Date: Tue Dec 6 22:48:41 2005 +0000 15488 15489 Change *man_SOURCES ==> *man_PRE to fix autotools warnings. 15490 15491commit b5c495854d5270e64e6d588388ffa906bfcaac22 15492Author: Kevin E Martin <kem@kem.org> 15493Date: Sat Dec 3 05:49:42 2005 +0000 15494 15495 Update package version number for X11R7 RC3 release. 15496 15497commit 9e96dbc343c7f27ff47607acd75378ab23903e2a 15498Author: Kevin E Martin <kem@kem.org> 15499Date: Sat Dec 3 04:41:47 2005 +0000 15500 15501 Add check and cflags for malloc(0) returning NULL. 15502 15503commit 649c37b47909620ccafde3e983de8321cddd74ce 15504Author: Alan Coopersmith <alan.coopersmith@sun.com> 15505Date: Mon Nov 28 22:03:04 2005 +0000 15506 15507 Change *mandir targets to use new *_MAN_DIR variables set by xorg-macros.m4 update to fix bug #5167 (Linux prefers *.1x man pages in man1 subdir) 15508 15509commit 8d1500df66d796ebff2b0d8c02205e5fa6796d4a 15510Author: Alan Coopersmith <alan.coopersmith@sun.com> 15511Date: Wed Nov 23 22:33:06 2005 +0000 15512 15513 Bug #5003 <https://bugs.freedesktop.org/show_bug.cgi?id=5003> Patch #3763 <https://bugs.freedesktop.org/attachment.cgi?id=3763> Xorg code misuses S_IF* macros 15514 15515commit 93cf3747f9ae8d30bd485b41c5ff10397f68f078 15516Author: Eric Anholt <anholt@freebsd.org> 15517Date: Sun Nov 20 23:17:39 2005 +0000 15518 15519 Add/improve libs .cvsignores. 15520 15521commit fa1f4a08112bfa14d3758f4702733dd3892966c3 15522Author: Kevin E Martin <kem@kem.org> 15523Date: Sat Nov 19 07:15:39 2005 +0000 15524 15525 Update pkgconfig files to separate library build-time dependencies from application build-time dependencies, and update package deps to work with separate build roots. 15526 15527commit 7012f9b56c594cf40855ba0dbf93af1263417a8c 15528Author: Kevin E Martin <kem@kem.org> 15529Date: Mon Nov 14 21:51:07 2005 +0000 15530 15531 Fix xf86bigfont pkgconfig dep typo. 15532 15533commit 60a72f47951f46b4e0505d9903a94af3b6bed8ca 15534Author: Kevin E Martin <kem@kem.org> 15535Date: Wed Nov 9 21:19:12 2005 +0000 15536 15537 Update package version number for X11R7 RC2 release. 15538 15539commit 6bb0c3796b6e1beddc376a896e865704886e1462 15540Author: Kean Johnson <kean@armory.com> 15541Date: Tue Nov 8 06:33:25 2005 +0000 15542 15543 See ChangeLog entry 2005-11-07 for details. 15544 15545commit 14be0098ad90c3e68bd2d21b00ffabb76f1fd780 15546Author: Kevin E Martin <kem@kem.org> 15547Date: Tue Nov 1 15:11:50 2005 +0000 15548 15549 Update pkgcheck dependencies to work with separate build roots. 15550 15551commit 1bf71462a972e0fc56de63f5c7fd613b37fc70f1 15552Author: Donnie Berkholz <spyderous@gentoo.org> 15553Date: Fri Oct 28 10:44:03 2005 +0000 15554 15555 Revert that, it's redundant. But it is worth noting that --disable-xkb is broken, if anyone cares. 15556 15557commit be627a39fe373e2e81fdc263780e70a271d9e0c5 15558Author: Donnie Berkholz <spyderous@gentoo.org> 15559Date: Fri Oct 28 08:28:08 2005 +0000 15560 15561 Add dependency on inputproto for XI.h. 15562 15563commit 5fae4cb456cb03fb70cd065dbc2ca94c8ed99082 15564Author: Adam Jackson <ajax@nwnk.net> 15565Date: Fri Oct 21 18:44:24 2005 +0000 15566 15567 Bug #4736: Error decoding for Damage extension. (Jonathan Lennox) 15568 15569commit 1171fa9dc77413f0e90933a565ec07068052afb4 15570Author: Kevin E Martin <kem@kem.org> 15571Date: Wed Oct 19 02:48:08 2005 +0000 15572 15573 Update package version number for RC1 release. 15574 15575commit 2a2d905706308b9d5a1c16af1067fb390f43850c 15576Author: Alan Coopersmith <alan.coopersmith@sun.com> 15577Date: Tue Oct 18 00:00:08 2005 +0000 15578 15579 Use @LIB_MAN_SUFFIX@ instead of $(LIB_MAN_SUFFIX) in macro substitutions to work better with BSD make 15580 15581commit 66d35b6971fb26762392a2a8e2c47db46c11116a 15582Author: Alan Coopersmith <alan.coopersmith@sun.com> 15583Date: Mon Oct 17 21:13:15 2005 +0000 15584 15585 Rename .shadows.DONE to shadows.DONE to avoid some make's thinking it's a suffix rule (reported by Matthieu Herrb) 15586 15587commit a316995a17c084e98ef1b7f25d287c2c08b6d749 15588Author: Donnie Berkholz <spyderous@gentoo.org> 15589Date: Sun Oct 16 03:03:35 2005 +0000 15590 15591 Change '==' to portable '='. 15592 15593commit b76a072530e884bcbea6ed8fed5aef39361dcfc0 15594Author: Alan Coopersmith <alan.coopersmith@sun.com> 15595Date: Wed Oct 12 00:04:50 2005 +0000 15596 15597 configure.ac Use XORG_MAN_SECTIONS instead of custom man section configuration. Add shadow man pages for man pages that document multiple functions. 15598 15599commit 8ee5c1429af98206e05a0536f87c0f21a529cdf0 15600Author: Eric Anholt <anholt@freebsd.org> 15601Date: Tue Oct 11 02:18:36 2005 +0000 15602 15603 Add appropriate pthread libs/flags for FreeBSD, fixing the build of ico and probably others. 15604 15605commit 41ff3b9d1f194a7b56437b650d5f589225c078c6 15606Author: Alan Coopersmith <alan.coopersmith@sun.com> 15607Date: Sun Oct 9 22:28:39 2005 +0000 15608 15609 Bug #3021 <https://bugs.freedesktop.org/show_bug.cgi?id=3021> Requests and Errors for XFixes are not in XErrorDB (Jonathan Lennox) 15610 15611commit 91ed79852e790049ab54e68f288afb3c953194c9 15612Author: Kevin E Martin <kem@kem.org> 15613Date: Fri Oct 7 15:00:00 2005 +0000 15614 15615 Clean up generated files 15616 Add missing dist tarball files 15617 15618commit 440399b470c97b159a530602fff11c315aca8d97 15619Author: Søren Sandmann Pedersen <sandmann@daimi.au.dk> 15620Date: Wed Oct 5 18:27:10 2005 +0000 15621 15622 Add el_GR.UTF-8 compose file 15623 15624commit 010f0647e25ac617d0f92c8d2b8dda684da545db 15625Author: Daniel Stone <daniel@fooishbar.org> 15626Date: Fri Sep 30 07:52:46 2005 +0000 15627 15628 Bug #2609: Add Kyrgyz locale (Ilyas Bakirov). 15629 15630commit 3ef2fb67bd8905b208ad7eb790c3843e14cea7ed 15631Author: Daniel Stone <daniel@fooishbar.org> 15632Date: Fri Sep 30 07:47:55 2005 +0000 15633 15634 Bug #1640: Kinyarwanda locale support. (Steve Murphy) 15635 15636commit 4ae0decabe0960870df0ec165f495166c10a053c 15637Author: Daniel Stone <daniel@fooishbar.org> 15638Date: Fri Sep 30 07:40:03 2005 +0000 15639 15640 Bug #2268: Add South African locales (Dwayne Bailey). Some whitespace cleanups, as the parser is a little touchy. 15641 15642commit 3f79eb4c99844f618f1889741d1631c2ffe5385f 15643Author: Daniel Stone <daniel@fooishbar.org> 15644Date: Fri Sep 30 07:11:19 2005 +0000 15645 15646 Generate locale.alias and compose.dir exactly like we do in the monolith, which fixes non-UTF-8 locales in particular (so we get foo: bar, as well as foo bar). Switch to generating locale.dir the same way. 15647 15648commit d1237d1483ff972c76a0ac344ec97d5280db0007 15649Author: Alan Coopersmith <alan.coopersmith@sun.com> 15650Date: Thu Sep 29 21:27:12 2005 +0000 15651 15652 Add Xcms.txt to lib/X11 15653 15654commit 4a86f299693f7376cbe98175f0b0c44d691802b3 15655Author: Alan Coopersmith <alan.coopersmith@sun.com> 15656Date: Sat Sep 24 20:11:06 2005 +0000 15657 15658 Add XQueryExtension.man 15659 15660commit a057a66e2041d45198a13a4ece7c07068f76f21b 15661Author: Alan Coopersmith <alan.coopersmith@sun.com> 15662Date: Sat Sep 24 00:16:32 2005 +0000 15663 15664 Add XTHREAD_CFLAGS for platforms that need special defines like 15665 -D_REENTRANT or -D_POSIX_whatever to get re-entrant function definitions. Set XDMCP_LIBS correctly for later libXdmcp tests. 15666 15667commit 3e920a65a7c376ad63eae2240fd06904d25d18bf 15668Author: Alan Coopersmith <alan.coopersmith@sun.com> 15669Date: Fri Sep 2 23:00:30 2005 +0000 15670 15671 Issue an error if XTRANS macros were not found when generating configure from configure.ac to flag errors early, instead of when people wonder why libX11 can't talk to an Xserver because it has no transports defined 15672 15673commit 3eb9f2d693af89d04e2fd92492c8205dce332c9c 15674Author: Kristian Høgsberg <krh@redhat.com> 15675Date: Thu Sep 1 19:24:13 2005 +0000 15676 15677 Use $(X11_LOCALEDATADIR) instead of @X11_LOCALEDATADIR@ so this install destination can be overridden at make install time. 15678 15679commit 7afa64325183b78d2d6a4862821f8b3e9866105c 15680Author: Matthieu Herrb <matthieu.herrb@laas.fr> 15681Date: Sun Aug 28 19:45:48 2005 +0000 15682 15683 OpenBSD needs -lpthread for threaded applications too. 15684 15685commit 2b2f3d3877cb7927f196d01a5df6a27bf8d0518a 15686Author: Daniel Stone <daniel@fooishbar.org> 15687Date: Fri Aug 26 05:16:46 2005 +0000 15688 15689 Define ERRORDB/KEYSYMDB to XERRORDB/XKEYSYMDB if the former is undefined but the latter is. (Gerte Hoogewerf) 15690 15691commit 07066da0902df91c71f2adb81d1a17ec29165553 15692Author: Matthieu Herrb <matthieu.herrb@laas.fr> 15693Date: Sun Aug 21 15:45:04 2005 +0000 15694 15695 update 15696 15697commit de44d8b111f57bd2f015e085fd8298c5f2a15ef3 15698Author: Matthieu Herrb <matthieu.herrb@laas.fr> 15699Date: Sun Aug 21 15:38:39 2005 +0000 15700 15701 Threads support for BSD systems: 15702 - need to check for gewtpwuid_r to define mtsafeapi 15703 - build UIThrstubs if needed. 15704 15705commit 60217fdb918bafb2082519efe5cba3b13ad3082a 15706Author: Adam Jackson <ajax@nwnk.net> 15707Date: Wed Aug 17 19:46:08 2005 +0000 15708 15709 Add xthreadlib variable to x11.pc. Bump to 0.99.1. 15710 15711commit e1f4c6f5e36c1511f66fa1fac76520fd97eecbad 15712Author: Alan Coopersmith <alan.coopersmith@sun.com> 15713Date: Wed Aug 17 01:27:08 2005 +0000 15714 15715 Fix more broken multi-line .ds macros. Remove extraneous ;'s . 15716 15717commit 1909786f4a7d686369edcfc05a938df115fab37c 15718Author: Alan Coopersmith <alan.coopersmith@sun.com> 15719Date: Tue Aug 16 19:23:15 2005 +0000 15720 15721 Bugzilla #4112 <https://bugs.freedesktop.org/show_bug.cgi?id=4112> Patch #2687 <https://bugs.freedesktop.org/attachment.cgi?id=2897> Fix multi-line macros in XPutImage man page. (Debian bug #323210, fix by David Mart?nez Moreno) 15722 15723commit 83406d69c62070d2eeef23eb47f1ca887f711ee5 15724Author: Alan Coopersmith <alan.coopersmith@sun.com> 15725Date: Mon Aug 15 19:53:37 2005 +0000 15726 15727 Move RAWCPP macro to xorg-macros.m4 so other modules can use it Add check for whether or not RAWCPP needs -traditional instead of hardcoding it, so non-gcc cpp's can be used 15728 15729commit 5bb43de17de8e71d967488a713bf2b3448533444 15730Author: Alan Coopersmith <alan.coopersmith@sun.com> 15731Date: Sat Aug 6 18:59:49 2005 +0000 15732 15733 Typo fix in output message 15734 15735commit afe34b95862bb3c06cdbe724cb5ec3001a4a5215 15736Author: Alan Coopersmith <alan.coopersmith@sun.com> 15737Date: Thu Aug 4 02:55:49 2005 +0000 15738 15739 //bugs.freedesktop.org/show_bug.cgi?id=1887> Patch #3005 <https://bugs.freedesktop.org/attachment.cgi?id=3005> libX11 locale defs severely adrift from glibc: adding new aliases (From Debian via Nathanael Nerode) 15740 15741commit 3979a0b88edf6475ce5cfaa386e18ef980bda13c 15742Author: Alan Coopersmith <alan.coopersmith@sun.com> 15743Date: Thu Aug 4 02:51:30 2005 +0000 15744 15745 //bugs.freedesktop.org/show_bug.cgi?id=1887> Patch #3002 <https://bugs.freedesktop.org/attachment.cgi?id=3002> libX11 locale defs severely adrift from glibc: locales bugfix for bs_BA (From Debian via Nathanael Nerode) 15746 15747commit 34b454df192f4563499c453ccdb8c079f4a20cbe 15748Author: Alan Coopersmith <alan.coopersmith@sun.com> 15749Date: Sat Jul 30 20:30:46 2005 +0000 15750 15751 Include config.h so Xtrans knows which transport types to build code for 15752 15753commit cd9c9936b49c125eda779b99887d7e6ae4cf56cd 15754Author: Alan Coopersmith <alan.coopersmith@sun.com> 15755Date: Sat Jul 30 19:15:16 2005 +0000 15756 15757 Add -D flags to clear various warnings (Stefan Dirsch) 15758 15759commit e7fef67b4531faddd805d8f2157903006d3117ed 15760Author: Kevin E Martin <kem@kem.org> 15761Date: Fri Jul 29 21:22:50 2005 +0000 15762 15763 Various changes preparing packages for RC0: 15764 - Verify and update package version numbers as needed 15765 - Implement versioning scheme 15766 - Change bug address to point to bugzilla bug entry form 15767 - Disable loadable i18n in libX11 by default (use --enable-loadable-i18n to reenable it) 15768 - Fix makedepend to use pkgconfig and pass distcheck 15769 - Update build script to build macros first 15770 - Update modular Xorg version 15771 15772commit 2ebb00244928237088e68325b1032b3550455ce9 15773Author: Matthieu Herrb <matthieu.herrb@laas.fr> 15774Date: Sat Jul 23 20:19:31 2005 +0000 15775 15776 remove orphan TAB at begin of line 15777 15778commit dd7a9cdecda73e024ca84c5b9a22b18688038d94 15779Author: Kevin E Martin <kem@kem.org> 15780Date: Sat Jul 23 18:09:39 2005 +0000 15781 15782 Modify modular libs to use Xregion.h instead of region.h 15783 15784commit 6d635a88d91647b1b63611c3591f74916f88cd1c 15785Author: Kevin E Martin <kem@kem.org> 15786Date: Sat Jul 23 18:06:16 2005 +0000 15787 15788 lib/Xrender/Picture.c Change region.h to Xregion.h and modify internal references to include <X11/Xregion.h>. 15789 15790commit 36283f50fd9748733ae84cb7fb52ca8d9e661c15 15791Author: Daniel Stone <daniel@fooishbar.org> 15792Date: Sat Jul 16 06:25:35 2005 +0000 15793 15794 Set soversion to 6.2.0. 15795 15796commit 75fd5ae6e4683b9b9dcc13bc2f0faf223610a74f 15797Author: Keith Packard <keithp@keithp.com> 15798Date: Fri Jul 15 04:27:32 2005 +0000 15799 15800 Add missing Makefile.am to lib/X11/modules 15801 15802commit 6d84a8b1329af1fcfe86b198f1a6e7dd6ff616c3 15803Author: Keith Packard <keithp@keithp.com> 15804Date: Fri Jul 15 04:08:51 2005 +0000 15805 15806 Move i18n modules to top-level so they can be built in the right order (before xlib for non-loadable, after xlib for loadable). 15807 Link i18n modules against xlib to resolve Xlib symbols used by them. 15808 15809commit 45f40126a73295345bb5eb187b1167874842ab6e 15810Author: Alexander Gottwald <ago@freedesktop.org> 15811Date: Thu Jul 14 19:50:00 2005 +0000 15812 15813 Add $(top_srcdir)/src to include list 15814 15815commit 0aed7d91f5928d09d541617aad03709b5090658d 15816Author: Matthieu Herrb <matthieu.herrb@laas.fr> 15817Date: Thu Jul 14 17:04:49 2005 +0000 15818 15819 Build fix for non-GNU make. 15820 15821commit b79422ccb02ab44548d1038956ab0cd4e2638645 15822Author: Adam Jackson <ajax@nwnk.net> 15823Date: Thu Jul 14 15:12:44 2005 +0000 15824 15825 typo fixes (Matthieu Herrb) 15826 15827commit 419304cde2fda19457c667870edefc0b227651b3 15828Author: Alan Coopersmith <alan.coopersmith@sun.com> 15829Date: Wed Jul 13 02:41:36 2005 +0000 15830 15831 Add missing backslashes to xlocale_la_SOURCES 15832 15833commit d14cc5c8964c4539b57c6cb51ef653292e410b79 15834Author: Keith Packard <keithp@keithp.com> 15835Date: Mon Jul 11 20:32:55 2005 +0000 15836 15837 Ammend AM_CFLAGS with all needed includes; cannot figure out an easy way to automate this. 15838 15839commit 424c2d8905eb2ad0a2df15b1da2f96140bfbcffb 15840Author: Lars Knoll <lars@trolltech.com> 15841Date: Mon Jul 11 15:24:32 2005 +0000 15842 15843 compile 15844 15845commit de9784eb1bde46efc316da279e3da27c6cc288a7 15846Author: Keith Packard <keithp@keithp.com> 15847Date: Mon Jul 11 09:26:40 2005 +0000 15848 15849 Ignore built man page files 15850 15851commit 0c258c36d1523113790c599b16d2947d7aa6469a 15852Author: Keith Packard <keithp@keithp.com> 15853Date: Mon Jul 11 09:18:31 2005 +0000 15854 15855 Minor changes to help modular Xlib build i18n modules 15856 15857commit 6e752ea1203b786423e40f43340bce15ca3de0f0 15858Author: Keith Packard <keithp@keithp.com> 15859Date: Mon Jul 11 08:29:18 2005 +0000 15860 15861 Enable loadable i18n modules, making them configurable on the configure command line. 15862 Clean up conditionals for XKB, XCMS, XLOCALEDIR 15863 Create new lib directory for locale modules in ${X11_LIBDIR}/locale/lib. Add this to the default XLOCALEDIR search path. 15864 Create separate X11_LOCALEDATADIR variable pointing at ${datadir}/X11/locale for installing locale data. 15865 Split out xcms, xkb, xlibi18n sources from main xlib bits so they can be conditionally included more easily. Lots of source files have been moved with this step; the result seems like it might be easier to maintain. 15866 Display message at end of configure script with selected options. 15867 Fix manual building with cpp to add -traditional in cpprules.in. This isn't conditionalized at all, so it will break on systems not using GNU cpp. 15868 15869commit b46cf0d879f1dbf92dcf5a0305d18986c766ed84 15870Author: Daniel Stone <daniel@fooishbar.org> 15871Date: Sun Jul 10 22:37:33 2005 +0000 15872 15873 Fix segfault when _XimProtoCreateIC() fails to create a context; Debian #239991. (Chung-chieh Shan) 15874 15875commit 6f2132b18e61ca9755e4b45550f3f5097dd1fbb7 15876Author: Alan Coopersmith <alan.coopersmith@sun.com> 15877Date: Sat Jul 9 20:06:04 2005 +0000 15878 15879 Set __libmansuffix__ & __xorgversion__ correctly when cpp processing man pages 15880 15881commit 3939ac4410446b46071c9d714f4270c12bf904fe 15882Author: Alan Coopersmith <alan.coopersmith@sun.com> 15883Date: Sat Jul 9 18:44:14 2005 +0000 15884 15885 - Since all but one line of all the nls/*/Makefile.am files are identical, move common bits to nls/localerules.in for easier updating and use automake includes to include in all the nls/*/Makefile.am files 15886 - Don't assume $(CPP) can take gcc-only -traditional flag 15887 - CPP process man pages as is done in the monolithic tree 15888 15889commit 19ba9d0df86c688319377467254b9ea9c4b0eccc 15890Author: Keith Packard <keithp@keithp.com> 15891Date: Sat Jul 9 06:01:49 2005 +0000 15892 15893 Clean up .cvsignore files 15894 15895commit f4bba6fa9b9ce637be7662754750054567e9250a 15896Author: Adam Jackson <ajax@nwnk.net> 15897Date: Sat Jul 9 02:53:29 2005 +0000 15898 15899 typo fix. i suck. 15900 15901commit 3305da61a61695e24c1ea11d3f59dddb52873d47 15902Author: Adam Jackson <ajax@nwnk.net> 15903Date: Sat Jul 9 02:41:18 2005 +0000 15904 15905 Check for bigfont proto headers via pkgconfig (Arwed von Merkatz) 15906 15907commit afdae2e8ccb93de2987b5a5e850695af15ece7e0 15908Author: Keith Packard <keithp@keithp.com> 15909Date: Fri Jul 8 07:11:56 2005 +0000 15910 15911 Create and use XlibConf.h to match modular build which needs XTHREADS defined when building extensions 15912 15913commit 86fa88dc594ca2093030acf5c84973ee2b33eb4c 15914Author: Keith Packard <keithp@keithp.com> 15915Date: Fri Jul 8 06:57:06 2005 +0000 15916 15917 Create and install XlibConf.h to provide external users of Xlibint.h the defines necessary to correctly use the library. Xlibint.h should #include this new file. 15918 Add a bunch of .cvsignore files 15919 15920commit 30f6ffedeaf899e699f0c6b14c9471ce9bcc430c 15921Author: Chris Less <clee@c133.org> 15922Date: Mon Jul 4 23:01:48 2005 +0000 15923 15924 Fixing bug #380 - add a man page for XQueryExtension, XListExtensions, and XFreeExtensionList. 15925 15926commit 55328bb6caabd37885cd19d7a5821ed425daf321 15927Author: Eric Anholt <anholt@freebsd.org> 15928Date: Sun Jul 3 10:17:38 2005 +0000 15929 15930 Avoid a gmake-specific construct, and instead just write the name of the current directory into each Makefile.am. 15931 15932commit 726538ba21b631bfb0b8094a5546acdaf57379ff 15933Author: Daniel Stone <daniel@fooishbar.org> 15934Date: Sun Jul 3 07:37:33 2005 +0000 15935 15936 Fix more include paths; add dix-config.h to XKB code. 15937 15938commit 8c7677138e70e14eca0255f2168583f0ecc21994 15939Author: Daniel Stone <daniel@fooishbar.org> 15940Date: Sun Jul 3 07:00:55 2005 +0000 15941 15942 Add Xtrans definitions (FONT_t, TRANS_CLIENT) to clean up warnings. 15943 Add XSERV_t, TRANS_SERVER, TRANS_REOPEN to quash warnings. 15944 Add #include <dix-config.h> or <xorg-config.h>, as appropriate, to all source files in the xserver/xorg tree, predicated on defines of HAVE_{DIX,XORG}_CONFIG_H. Change all Xfont includes to <X11/fonts/foo.h>. 15945 15946commit 197697c92a63091a4cc3cc04dcb7fa29d2655758 15947Author: Daniel Stone <daniel@fooishbar.org> 15948Date: Fri Jul 1 22:13:35 2005 +0000 15949 15950 Fix objdir != srcdir, as well as make distcheck. 15951 Don't attempt to create Compose.pre files; formatting fixes. 15952 Added if not already present. 15953 15954commit c162d60ad8f124563f94a2a266de59373936266c 15955Author: Søren Sandmann Pedersen <sandmann@daimi.au.dk> 15956Date: Wed Jun 22 22:46:31 2005 +0000 15957 15958 Apply these patches from Theo van Klaveren: 15959 lib-dmx.patch lib-FS.patch lib-X11.patch lib-XRes.patch lib-XScrnSaver.patch lib-xtrans.patch 15960 to make the libraries distcheck. 15961 15962commit 9ee8abdab03ea605a6327118ab7dacab6adf8876 15963Author: Alan Coopersmith <alan.coopersmith@sun.com> 15964Date: Sat Jun 18 07:48:43 2005 +0000 15965 15966 Move Secure RPC flags from X11/configure.ac to xtrans/xtrans.m4 since multiple modules will need them 15967 15968commit 12afc57b7d455781eee305e9ed6a899ceec8729e 15969Author: Daniel Stone <daniel@fooishbar.org> 15970Date: Wed Jun 15 16:50:47 2005 +0000 15971 15972 Typo fix to locale/error/keysym location declarations. 15973 15974commit 9a895777e30762f61b98d25be3b5d8b1169baa17 15975Author: Daniel Stone <daniel@fooishbar.org> 15976Date: Wed Jun 15 13:37:43 2005 +0000 15977 15978 Typo in ImUtil.h commit -- I AM CAPTAIN SKILL. 15979 15980commit add49285663684875ab7a5c58ec7a2cf8b775f67 15981Author: Daniel Stone <daniel@fooishbar.org> 15982Date: Wed Jun 15 13:32:35 2005 +0000 15983 15984 Define locations for XErrorDB, XKeysymDB, and locale data in configure.ac. Add AC_DEFINE_DIR macro from autoconf-archive.cryp.to towards this end. 15985 Move ImUtil.h from src/ to include/X11/. 15986 15987commit 845dfc6b42b950890866ee4df27761e086f50dca 15988Author: Daniel Stone <daniel@fooishbar.org> 15989Date: Wed Jun 15 13:27:48 2005 +0000 15990 15991 Move ImUtil.h from src/ to include/X11/. Additionally, copy Cmap.h as a distribution file. 15992 15993commit bba117f0d98f62cfb060d0fab97b407a3a0bfda9 15994Author: Daniel Stone <daniel@fooishbar.org> 15995Date: Fri Jun 10 14:11:36 2005 +0000 15996 15997 Remove pointless include of Xlib.h. 15998 Fix #include path to bigreqstr.h. 15999 16000commit 1a0de49da1274882bab05b0f7240936b37955e5c 16001Author: Alexander Gottwald <ago@freedesktop.org> 16002Date: Thu Jun 9 21:30:15 2005 +0000 16003 16004 Use $(srcdir) for Compose.pre and XLC_LOCALE.pre 16005 16006commit af4f0f302644ebfbb0ca9f4016a4aee85c973d37 16007Author: Alexander Gottwald <ago@freedesktop.org> 16008Date: Thu Jun 9 15:55:33 2005 +0000 16009 16010 Replace <X11/transport.c> with <X11/Xtrans/transport.c> 16011 16012commit fd5f58e0baf692e34b9b622286f18762cc2500d3 16013Author: Alexander Gottwald <ago@freedesktop.org> 16014Date: Thu Jun 9 15:52:02 2005 +0000 16015 16016 Replace <X11/Xtrans.h> with <X11/Xtrans/Xtrans.h> 16017 Copy Xtrans.h to exports/include/X11/Xtrans only 16018 16019commit 44538f9940f969d46c0e5e4b201c684cde2ba611 16020Author: Alan Coopersmith <alan.coopersmith@sun.com> 16021Date: Sun Jun 5 03:29:33 2005 +0000 16022 16023 Port Imake flags to autoconf tests & --enable-* flags: HASSETUGID, HASGETRESUID, NO_XLOCALEDIR, HAS_SHM and XF86BIGFONT 16024 16025commit 588e30e9ec65fa6205a34be650b79d5e2243edec 16026Author: Alan Coopersmith <alan.coopersmith@sun.com> 16027Date: Sat Jun 4 22:53:21 2005 +0000 16028 16029 Add --enable-secure-rpc flag and checks for needed functions for Secure RPC ("SUN-DES-1") authentication method 16030 16031commit a547afee2ef49cc41bbb67f9cff5a52a283c0854 16032Author: Alan Coopersmith <alan.coopersmith@sun.com> 16033Date: Sat Jun 4 21:20:20 2005 +0000 16034 16035 Bug #3436 <https://bugs.freedesktop.org/show_bug.cgi?id=3436> Conndis.c uses incorrect type for args to XdmcpWrap() (Mike Harris - mharris@www.linux.org.uk) 16036 16037commit ca93c761559ae464189c7ea7cf11c6a6679f2431 16038Author: Matthieu Herrb <matthieu.herrb@laas.fr> 16039Date: Sat May 28 01:02:32 2005 +0000 16040 16041 Don't use $< in explicit rules. This only works with GNU make. <https://bugs.freedesktop.org/show_bug.cgi?id=3383> 16042 16043commit 09ebb349359e3dd9131fa2fa8b07559faa173654 16044Author: Alan Coopersmith <alan.coopersmith@sun.com> 16045Date: Sun May 22 19:05:11 2005 +0000 16046 16047 Convert man pages to long file names in lib/X11, lib/Xt, & lib/Xext 16048 16049commit 761219b1ef9befc350c8a35b6f96d047e5f008cc 16050Author: Alan Coopersmith <alan.coopersmith@sun.com> 16051Date: Sat May 21 23:07:48 2005 +0000 16052 16053 xtrans: 16054 Create autoconf macro XTRANS_CONNECTION_FLAGS to provide standard set of --enable flags for which transports to support and common place to update for required libraries for platforms that need certain libs for certain transports 16055 ICE: 16056 Add ICE_t #define required by Xtrans headers. Replace static defines of LOCALCONN & UNIXCONN with new XTRANS_CONNECTION_FLAGS macro. 16057 X11: 16058 Moved transport type checks to new macro XTRANS_CONNECTION_FLAGS in xtrans.m4 in xtrans module so they can be shared by all modules using xtrans. 16059 16060commit 4b1ba6eb975b547b808f4d5c8825a3261de5e02a 16061Author: Alan Coopersmith <alan.coopersmith@sun.com> 16062Date: Sat May 21 04:26:12 2005 +0000 16063 16064 Quote $ac_cv_search_* variables to prevent errors from test when they are set to "none required" (as happens on Solaris since dlopen is in libc) 16065 Comment out "override CC = gcc" line as it breaks builds with non-GNU makes, and its incorrect to force a specific compiler. Change LINK line from gcc to $(CC). 16066 16067commit 1d425d5e2092dd18a7dd599b37ed9af61cf59819 16068Author: Adam Jackson <ajax@nwnk.net> 16069Date: Thu May 19 00:22:32 2005 +0000 16070 16071 revert last change, didn't do right thing at all, sorry for the noise 16072 16073commit 1b0c46c1ae61d751dd3ca96de8e2c3fe21c5f4f2 16074Author: Adam Jackson <ajax@nwnk.net> 16075Date: Thu May 19 00:10:07 2005 +0000 16076 16077 Require automake 1.7 in AM_INIT_AUTOMAKE 16078 16079commit cd4657c175dbab6aaca36f18a0ca92c95b5567dd 16080Author: Søren Sandmann Pedersen <sandmann@daimi.au.dk> 16081Date: Tue May 17 22:32:09 2005 +0000 16082 16083 - Check for xproto as its CFLAGS are needed in the .pc file 16084 16085commit 46e8d8a65430dd87c10b066b5cff99a689c22241 16086Author: Egbert Eich <eich-at-freedesktop-dot-org> 16087Date: Tue May 17 08:10:10 2005 +0000 16088 16089 gcc4 allows to check if sentinels are correct (a sentinel is the terminating element in a varargs list). A sentinel needs to be NULL, not 0 - which doesn't make a difference on 32bit but matters on 64bit. Furthermore it can be told that functions have a printf-like format string and argument list so that they can verify that both match. To use these features certain attributes need to be set - which are compiler specific. To do this we define macros which are expanded depending on the compiler version. For now we put those in include/Xfuncproto.h (the XFree86 DDX layer contains a file compiler.h which however is not visible outside the DDX) (Bugzilla #3268). 16090 16091commit 23198d2bfbf0049b2630235cd4d4a4ffba7ec6c1 16092Author: <ssp@aware-of-vacuity.boston.redhat.com> 16093Date: Mon May 16 22:35:27 2005 +0000 16094 16095 Make Xdmcp unconditionally required, require various protocol modules. 16096 Mon May 16 17:48:03 2005 Søren Sandmann <sandmann@redhat.com> 16097 Check for kbproto if using XKB. 16098 Require xextproto rather than xextensions 16099 Remove the entries from the xlibs tree, as they are not relevant here. 16100 16101commit 8bd3aea84ce54b8b76a898f3ae00e2b499c14a5e 16102Author: Søren Sandmann Pedersen <sandmann@daimi.au.dk> 16103Date: Mon May 16 21:48:36 2005 +0000 16104 16105 Mon May 16 17:48:03 2005 Søren Sandmann <sandmann@redhat.com> 16106 Check for kbproto if using XKB. 16107 16108commit 9b1fa9ca3ed852ed40860f137511683f4bdae6fa 16109Author: <ssp@aware-of-vacuity.boston.redhat.com> 16110Date: Mon May 16 21:27:35 2005 +0000 16111 16112 Require xextproto rather than xextensions 16113 Remove the entries from the xlibs tree, as they are not relevant here. 16114 16115commit 7eee605e3aeed549d1053325a03027c5e8cbf71b 16116Author: Søren Sandmann Pedersen <sandmann@daimi.au.dk> 16117Date: Fri May 13 22:53:36 2005 +0000 16118 16119 - For now put xtrans in X11/Xtrans/X11, since libX11 is looking for it in <X11/...> 16120 - For Xcomposite and Xdamage, don't link the build system out of the xc tree 16121 - Link the public X11 headers into their own directory 16122 - Add links to XKeysymDB and XErrorDB 16123 - Add links to all the Xlib man pages 16124 - Add links to the lcUniConv subdirectory 16125 - Conditionally include config.h in Xlib source 16126 16127commit 6769ccda88caf27d1441d335ef2b318a047a612b 16128Author: Alan Coopersmith <alan.coopersmith@sun.com> 16129Date: Mon Mar 21 04:58:21 2005 +0000 16130 16131 xc/lib/X11/ErrDes.c 16132 //bugs.freedesktop.org/show_bug.cgi?id=132) Patch #2168 (https://bugs.freedesktop.org/attachment.cgi?id=2168) Replace a couple of BUFSIZE uses with better values to check against. Fixes by Stuart Anderson <anderson@netsweng.com> 16133 16134commit 3b9e8ece93b916c55a82df53e85f097418edf471 16135Author: Roland Mainz <roland.mainz@nrubsig.org> 16136Date: Sat Mar 19 22:04:55 2005 +0000 16137 16138 xc/nls/Compose/iso8859-2 16139 xc/nls/Compose/iso8859-3 16140 xc/nls/Compose/iso8859-9 16141 //bugs.freedesktop.org/show_bug.cgi?id=2592) attachment #2156 (https://bugs.freedesktop.org/attachment.cgi?id=2156) Fix a couple of typos in ISO8859-* Compose files ("asciicircum" instead "of asciicirum"). Patch by Matthias Hopf <mhopf@suse.de>. 16142 16143commit 0ce5950a08b9ab23ca8a32effdd40c421e92df84 16144Author: Alan Coopersmith <alan.coopersmith@sun.com> 16145Date: Tue Mar 8 02:53:36 2005 +0000 16146 16147 Bugzilla Bug 2006 (https://bugs.freedesktop.org/show_bug.cgi?id=2006) Patch #2031 (https://bugs.freedesktop.org/attachment.cgi?id=2031) XEmbed client doesn't receive key events from XIM: Use | to set a bit, not &. Patch by Hidetoshi Tajima <hidetoshi.tajima@sun.com>. 16148 16149commit df341cd2f2f263f13323e8c0936ea8aa0d7fbba1 16150Author: Roland Mainz <roland.mainz@nrubsig.org> 16151Date: Tue Feb 1 03:12:28 2005 +0000 16152 16153 xc/nls/Compose/pt_BR.UTF-8 16154 //bugs.freedesktop.org/show_bug.cgi?id=2400) attachment #1762 (https://bugs.freedesktop.org/attachment.cgi?id=1762): Fix build bustage caused by broken patch for brazillian locale support (see Bugzilla #1896). Patch by Kevin E. Martin <kem@freedesktop.org>. 16155 16156commit 483d3973f56dda51f9251d3ea808aaf7f3b48c10 16157Author: Markus Kuhn <Markus.Kuhn@cl.cam.ac.uk> 16158Date: Fri Jan 28 18:31:31 2005 +0000 16159 16160 cleaned up boundary-case handling for Uxxxx Unicode keysym notation 16161 16162commit f234188a4c1e6b655aef0e3957ccad20d4c5847f 16163Author: Roland Mainz <roland.mainz@nrubsig.org> 16164Date: Wed Jan 19 01:53:55 2005 +0000 16165 16166 xc/nls/compose.dir 16167 xc/nls/locale.dir 16168 xc/nls/Compose/Imakefile 16169 xc/nls/Compose/pt_BR.UTF-8 16170 xc/nls/XI18N_OBJS/Imakefile 16171 xc/nls/XI18N_OBJS/pt_BR.UTF-8 16172 xc/nls/XLC_LOCALE/Imakefile 16173 xc/nls/XLC_LOCALE/pt_BR.UTF-8 16174 //bugs.freedesktop.org/show_bug.cgi?id=1896) attachment #1675 (https://bugs.freedesktop.org/attachment.cgi?id=1675): Add support for pt_BR.UTF-8 locale. Patch by Gustavo Noronha Silva, Branden Robinson, Julien Lafon. 16175 16176commit 7448ea7ef425d35cfc31eb41d46f4d879774f376 16177Author: Egbert Eich <eich-at-freedesktop-dot-org> 16178Date: Fri Jan 14 18:03:09 2005 +0000 16179 16180 Made some security enhancements: 16181 - no writing past end of buffer caused by bogus locale. 16182 - explicitely add a \0 character at end of string. (Bugzilla #2262) 16183 16184commit 5557d47fcf22a6f3adf327691158f2270e3d5094 16185Author: Roland Mainz <roland.mainz@nrubsig.org> 16186Date: Fri Jan 14 04:59:05 2005 +0000 16187 16188 xc/nls/compose.dir 16189 xc/nls/locale.alias 16190 xc/nls/locale.dir 16191 //bugs.freedesktop.org/show_bug.cgi?id=1830) attachment #1674 (https://bugs.freedesktop.org/attachment.cgi?id=1674): Adding support for the bs_BA (bs, bs_BA, bs_BA.iso88592, bs_BA.ISO-8859-2, bs_BA.ISO_8859-2, bs_BA.UTF-8) locale. Patch by Vedran Ljubovic <vljubovic@smartnet.ba>. 16192 16193commit 1fa3737f042f798fa11a9ff5b03f3b3ba3529824 16194Author: Egbert Eich <eich-at-freedesktop-dot-org> 16195Date: Tue Jan 11 17:37:57 2005 +0000 16196 16197 'Normalize' locale names (ie. remove any '-' and '_' and convert to lower case after the <language>_<territory> part) before matching against locale.alias (Bugzilla #2262). This needs adequate testing that we don't accidentally introduce undesirable side effects. 16198 16199commit 642cd269f94a234aa470a1d43385bd42625d89a1 16200Author: Egbert Eich <eich-at-freedesktop-dot-org> 16201Date: Tue Dec 14 08:59:20 2004 +0000 16202 16203 Removed #ifdef'ed out code together with the comment explaining why it was #ifdef'ed out. 16204 Fixed typo. 16205 Added comment to a changed that's been committed with one of the previous commits. 16206 16207commit a07ccae36e629741d2e48de7730114d30a975a41 16208Author: Matthieu Herrb <matthieu.herrb@laas.fr> 16209Date: Sun Dec 12 08:42:50 2004 +0000 16210 16211 Fix missing XChangeProperty() prototype missing in synopsis section. 16212 16213commit c73adb1c8ad806c2f9f0ba32f4b449e7a871501c 16214Author: Alexander Gottwald <ago at freedesktop dot org> 16215Date: Wed Dec 8 13:42:01 2004 +0000 16216 16217 Bugzilla #1980 (https://bugs.freedesktop.org/show_bug.cgi?id=1980) Handle XERRORDB only on WIN32 platform 16218 16219commit d5e7ab194103e22fd6c5094aaa107d90210bb600 16220Author: Jim Gettys <jg@freedesktop.org> 16221Date: Thu Dec 2 16:18:16 2004 +0000 16222 16223 fix comment to indicate additional possible mode. i bug 1756 reported by Owen Taylor. 16224 16225commit 03940d7330cb1bbf93d49c650aefb19de457da7c 16226Author: Alexander Gottwald <ago at freedesktop dot org> 16227Date: Wed Dec 1 13:06:55 2004 +0000 16228 16229 Bugzilla #1980, https://bugs.freedesktop.org/show_bug.cgi?id=1980 Make location of XErrorDB configurable 16230 16231commit 11a03ab908bfcfab8a3492684e8e9320e492d552 16232Author: Alexander Gottwald <ago at freedesktop dot org> 16233Date: Wed Dec 1 12:42:17 2004 +0000 16234 16235 Bugzilla #1864, http://freedesktop.org/bugzilla/show_bug.cgi?id=1864 Initialize pointer to NULL to avoid freeing random memory 16236 16237commit f3d83ee153f42e8899b844377e6b842d93411e62 16238Author: Alexander Gottwald <ago@freedesktop.org> 16239Date: Mon Nov 15 15:06:54 2004 +0000 16240 16241 Bufzilla #1802, http://freedesktop.org/bugzilla/show_bug.cgi?id=1802 Added mingw (Win32) port 16242 16243commit b798ea11911ac58a8e6e7d15a2a643b023859749 16244Author: Alexander Gottwald <ago at freedesktop dot org> 16245Date: Mon Nov 15 13:29:56 2004 +0000 16246 16247 Bugzilla #1864, http://freedesktop.org/bugzilla/show_bug.cgi?id=1864 Initialize pointer to NULL to avoid freeing random memory 16248 16249commit 436108cd6c84053698e5ca629096f59b34f50c2a 16250Author: Kristian Høgsberg <krh@redhat.com> 16251Date: Thu Nov 11 15:37:01 2004 +0000 16252 16253 Fix #1818 16254 16255commit bf2e6ef66ba55f90efa4a4ba8c8b6d3ec0d1531c 16256Author: Roland Mainz <roland.mainz@nrubsig.org> 16257Date: Tue Nov 9 00:56:56 2004 +0000 16258 16259 xc/nls/compose.dir 16260 xc/nls/locale.alias 16261 xc/nls/locale.dir 16262 //freedesktop.org/bugzilla/show_bug.cgi?id=1544): Adding support for the si_LK (si, sinhala, si_LK, si_LK.UTF-8) locale. Patch by Anuradha Ratnaweera <gnu.slash.linux@gmail.com>. 16263 16264commit 443890ceefbd6dafe68e30d103ec4f9d316ed655 16265Author: Roland Mainz <roland.mainz@nrubsig.org> 16266Date: Fri Nov 5 00:58:49 2004 +0000 16267 16268 xc/nls/compose.dir 16269 xc/nls/locale.alias 16270 xc/nls/locale.dir 16271 Adding some of the major indic locales (bn_IN.UTF-8, bn_IN.utf8, gu_IN.UTF-8, gu_IN.utf8, pa_IN.UTF-8, pa_IN.utf8) to X. Patch by Leon Ho <llch@redhat.com>. 16272 16273commit af7467ec734321f127b957921cce7792902b6794 16274Author: Egbert Eich <eich-at-freedesktop-dot-org> 16275Date: Mon Oct 18 17:29:03 2004 +0000 16276 16277 Correcting font encodings for GB18030, GBK and BIG5-HKSCS. Adding nls support for those encodings (Bugzilla 1573, James Su). 16278 16279commit 1b900b59cb24fe8be3db0d434b04d462c0eeb206 16280Author: Egbert Eich <eich-at-freedesktop-dot-xorg> 16281Date: Mon Oct 18 14:21:45 2004 +0000 16282 16283 Made handling of DevelDrivers for x86-64 more conformant to other platforms. 16284 Compress all font encodings (Stefan Dirsch). 16285 Fixed warnings. 16286 Turn on forwarding XNSpotLocation event to XIM server in OffTheSpot and Root mode (bugzilla #1580, James Su). 16287 Added another compose key combination for the Euro symbol (Stefan Dirsch). 16288 Added support for UTF-8 in ja_JP, ko_KR and zh_TW locales (Mike Fabian). 16289 Changed default encoding for ru from KOI8-R to ISO8859-5 (Mike Fabian). This is the encoding that is also used by glibc. We may break other libcs - lets see who complains. 16290 Added explanation for DESTDIR to install to a different directory than /. 16291 Added some early bailouts to atiprobe if PCI structure pointer is NULL to prevent sig11. 16292 XV support doesn't depend on 2D acceleration any more. This patch removes this limitation from the NSC driver. This is a patch that I have committed to XFree86 a while ago but never ported over to X.Org. Matthieu Herrb contributed some build fixes. 16293 Fixing SetDPMSTimers() so that DPMS*Time == 0 disables the appropriate timer. This takes advantage of the fact that TimerSet() with a timeout argument 0 behaves like TimerCanel(). 16294 Use /dev/xconsole (named pipe) or devpts for system logger (Werner Fink). 16295 Create missing links for backward compatibility to XFree86 (Stefan Dirsch). 16296 Changed comment to mention xorg. 16297 Changed cursor for the 'kill' action from XC_draped_box to XC_Pirate. If you don't like it we can change it back (original author unkown). 16298 Added 'pic' to the man page rendering command pipeline (Werner Fink). 16299 Added missing return value (Stefan Dirsch, Roland Mainz) 16300 16301commit 1ba103c3cad2329db3a31f88d7798b913affc570 16302Author: Eric Anholt <anholt@freebsd.org> 16303Date: Wed Oct 13 07:38:00 2004 +0000 16304 16305 Use attributes instead of pragmas for weak symbols on gcc 2.95 as well. Using pragmas may result in the symbols being undefined with big -O. (FreeBSD ports/69708, Masakazu HIGAKI <higamasa@dream.com>) 16306 16307commit d80237db627bf71ad5615ff4ba05e6ab436aa740 16308Author: Søren Sandmann Pedersen <sandmann@daimi.au.dk> 16309Date: Fri Oct 8 22:57:56 2004 +0000 16310 16311 Fri Oct 8 18:53:11 2004 Soeren Sandmann <sandmann@redhat.com> 16312 Move iso10646 last so the "fallback" fonts will actually be used if they are better matches. 16313 16314commit d1f76d17ecf418396627b1a58319f2b9b255548a 16315Author: Markus Kuhn <Markus.Kuhn@cl.cam.ac.uk> 16316Date: Sun Sep 26 22:54:57 2004 +0000 16317 16318 bug fix for previous patch 16319 16320commit 48932d9b71d10e15812f47d5b842ab6aa8dac625 16321Author: Markus Kuhn <Markus.Kuhn@cl.cam.ac.uk> 16322Date: Sun Sep 26 20:46:17 2004 +0000 16323 16324 The big keysym cleanup, to bring implementation in line with the recent revision of Appendix A of the protocol spec. (Markus Kuhn) 16325 16326commit 2e02a95dcc43dd3ec7bbaf4675ffb94f5074f543 16327Author: Egbert Eich <eich@freedesktop.org> 16328Date: Wed Sep 15 09:05:22 2004 +0000 16329 16330 Unregistering events in XSelectInput() when unregistering IM filter callbacks may be a bad idea as others may be interested in this event. Removed the call to XSelectInput() altogether as we are in root window anyway (Lubos Lunak). 16331 Fix size of a variable that gets assigned the value of SmartScheduleTime (long) to long. This should help to prevent smart scheduler lockup on 64 bit systems due to overruns (Andreas Schwab). 16332 16333commit 2d3afb68a104a80a21ee622b9abb9c95e83505d3 16334Author: Egbert Eich <eich@freedesktop.org> 16335Date: Tue Aug 31 11:37:03 2004 +0000 16336 16337 Fixed some lockups in XIM code when the application is running with multi thread support. These lockups occur deep down in XFilterEvents() which itself locks when another Xlib function gets called that also locks. This fixes two instances by separating those Xlib functions into an internal (non-locking) call and a locking wrapper that is used as an external function. There may be several other such instances therefore another more general patch is eventually required (Bugzilla #1182). 16338 16339commit e689746c8d0e21e9011e8b91a3071d235d3a2a74 16340Author: Kevin E Martin <kem@kem.org> 16341Date: Thu Aug 19 06:48:06 2004 +0000 16342 16343 Fix header file to #ifdef the XKB keysyms when they are used. This fixes the X test suite build failure. 16344 16345commit d558a53a6f57eecfcaadce5141fe3a08860defcb 16346Author: Keith Packard <keithp@keithp.com> 16347Date: Sat Aug 14 07:12:36 2004 +0000 16348 16349 Use XLIB_SKIP_ARGB_VISUALS environment variable to disable all depth 32 visuals. Necessary to keep Flash from crashing. 16350 Must call ValidateGC/ValidatePicture on "real" GC/Picture to ensure pCompositeClip is set correctly. 16351 Need to take the composite clip from the "real" GC/Picture and turn it into the clientClip for the backing version. 16352 Adjust pixmap screen origin to account for drawable->x/y Change debugging output a bit (disabled by default) 16353 16354commit 85c2d81f299ed3444658011b7d6fb0a7ab8a6f55 16355Author: Alexander Gottwald <ago@freedesktop.org> 16356Date: Fri Aug 13 16:28:19 2004 +0000 16357 16358 Set most significant bit to be a one. (Bug #1024, Kensuke Matsuzaki) 16359 Fix conversion from sjis and euc. (Bug #1024, Toshio Takabe) 16360 16361commit c4d56e4e288d4e48b84b021a61638f46e9a45e27 16362Author: Adam Jackson <ajax@nwnk.net> 16363Date: Wed Aug 11 05:25:13 2004 +0000 16364 16365 Bug #372: Prevent a crash in XPolygonRegion when called with a bogus point count. Reported by Andreas Luik. 16366 16367commit 92487437173f600f208d825f65756d3ad14a4f7e 16368Author: Kevin E Martin <kem@kem.org> 16369Date: Mon Aug 9 22:37:22 2004 +0000 16370 16371 Fix install problem on platforms not using xorg.cf/xfree86.cf (Bug #339, Harold L. Hunt II, Alexander Gottwald). 16372 Fix crash when using X core font in zh_CN.UTF-8 locale (Bug #368, Yu Shao, David Dawes). 16373 Fix glXMakeCurrent(Dpy, None, NULL) crash (Bug #719, Adam Jackson). 16374 HP-PA build fix (Bug #828, Guy Martin, Paul Anderson). 16375 Fix SDK build for GATOS and Wacom driver (Bug #829, Bryan Stine). 16376 Fix attempt to read video ROM before enabling it (Bug #843, Ivan Kokshaysky, Mike A. Harris). 16377 Fix detection of primary adapter (Bug #843, Ivan Kokshaysky, Mike A. Harris). 16378 Clarify xset man page description of how to use the keyboard repeat rate settings (Bug #846, Mike A. Harris). 16379 Fix problem where print-screen key would get remapped to sys-req in certain keymaps, which broke GNOME printscreen functionality (Bug #847, Owen Taylor). 16380 Fix several render problems: 16381 - MMIO mode support 16382 - Hang on IGP chips 16383 - VT switching hang 16384 - 3D render corruption (Bug #922, Hui Yu). 16385 16386commit 55c2ee568e7d3903258286a13bdf96ce5348ffda 16387Author: Matthieu Herrb <matthieu.herrb@laas.fr> 16388Date: Tue Jul 27 06:06:05 2004 +0000 16389 16390 - remove remaining AMOEBA references. 16391 - remove unused file. 16392 16393commit 6e884b12911eedfb003e90a3829ce66f7fc9cf2d 16394Author: Søren Sandmann Pedersen <sandmann@daimi.au.dk> 16395Date: Tue Jul 20 17:48:09 2004 +0000 16396 16397 Tue Jul 20 19:38:06 2004 Soeren Sandmann <sandmann@daimi.au.dk> 16398 Set font_data->xlfd_data to NULL after XFree(). (#837, patch from Bastien Nocera). 16399 Tue Jul 20 18:23:32 2004 Soeren Sandmann <sandmann@daimi.au.dk> 16400 Use /dev/urandom on Linux.(#761). 16401 16402commit 6f0bc97aa4e6de5a4b001f40ac10795cfdf09fc1 16403Author: Eric Anholt <anholt@freebsd.org> 16404Date: Fri May 28 23:26:44 2004 +0000 16405 16406 Forced commit to note repocopy from xc/lib/XThrStub, will be connected to the build after this. 16407 16408commit aa7010c43ae9f39fb84b5ff155f76117c9e527a0 16409Author: Egbert Eich <eich@pdx.freedesktop.org> 16410Date: Mon May 24 19:02:11 2004 +0000 16411 16412 Improve 'uniqueness' of authorization cookie sent by client for XDM-AUTHORIZATION-1. Old 'uniquness' consisted of the PID of the client, a time stamp (in seconds) and a number obtained by starting to count down from 0xffff. When a client did an XOpenDisplay() then execv'ed a child and did XOpenDisplay() again within the same second, the cookie was identical to the previous one (as the PID did not change but the static 'count down' variable was reinitialized) and thus refused by the server. 16413 16414commit 720702da29769d80ad1254d92edbad5b30f8a8da 16415Author: Alan Coopersmith <alan.coopersmith@sun.com> 16416Date: Sat May 22 03:47:42 2004 +0000 16417 16418 Bugzilla #658: XStringToKeysym fails for Greek_IOTAdiaeresis (Fixes VSW5 testcase XStringToKeysym-7 failure) 16419 16420commit 3aed873292424b497d9a7dcee2975b95bf5ac966 16421Author: Alan Coopersmith <alan.coopersmith@sun.com> 16422Date: Sat Apr 24 23:39:25 2004 +0000 16423 16424 XOpenDisplay should try tcp connection if local connections fail (aka Sun bug id #4624183). 16425 Also includes fix from NetBSD Problem Report #25098 (Michael van Elst) (Xlib segfaults with IPv6 if compiled with HASXDMAUTH). 16426 xc/config/cf/sunLib.tmpl 16427 xc/lib/FS/Imakefile Add missing shared library dependencies for Solaris 16428 16429commit c6349f43193b74a3c09945f3093a871b0157ba47 16430Author: Egbert Eich <eich@freedesktop.org> 16431Date: Fri Apr 23 18:42:09 2004 +0000 16432 16433 Merging XORG-CURRENT into trunk 16434 16435commit c3c4ddc682950a01b80825021f3e2503ab01ea7f 16436Author: Kaleb Keithley <kaleb@freedesktop.org> 16437Date: Tue Nov 25 19:28:07 2003 +0000 16438 16439 Initial revision 16440 16441commit dc4268a7dadc8da0d561757a68461246728613d3 16442Author: Kaleb Keithley <kaleb@freedesktop.org> 16443Date: Fri Nov 14 16:48:47 2003 +0000 16444 16445 Initial revision 16446 16447commit deae12c6b683898f5213992d561a59d4ea889cca 16448Author: Kaleb Keithley <kaleb@freedesktop.org> 16449Date: Fri Nov 14 15:54:30 2003 +0000 16450 16451 R6.6 is the Xorg base-line 16452