Re: [PATCH 0/5] Various fixes for make relink, EXEEXT, SED

2010-03-17 Thread Julien Cristau
from configure Fix .man.N targets for AM_SILENT_RULES All 5 Reviewed-by: Julien Cristau jcris...@debian.org Cheers, Julien signature.asc Description: Digital signature ___ xorg-devel@lists.x.org: X.Org development Archives: http://lists.x.org

Re: [PATCH:xdm] Check for allowRootLogin on PAM and non-OpenBSD passwd authentication backends

2010-03-17 Thread Julien Cristau
On Tue, Mar 16, 2010 at 17:01:22 -0700, Alan Coopersmith wrote: diff --git a/greeter/verify.c b/greeter/verify.c index 73493ca..6e3f14b 100644 --- a/greeter/verify.c +++ b/greeter/verify.c @@ -350,6 +350,16 @@ Verify (struct display *d, struct greet_info *greet, struct verify_info *verify)

Re: [RFC] Define/use pad() instead of open coding it

2010-03-12 Thread Julien Cristau
On Fri, Mar 12, 2010 at 01:01:52 -0500, Matt Turner wrote: diff --git a/hw/dmx/dmxpict.c b/hw/dmx/dmxpict.c index 072e3a6..a2b9484 100644 --- a/hw/dmx/dmxpict.c +++ b/hw/dmx/dmxpict.c @@ -674,7 +674,7 @@ static int dmxProcRenderSetPictureFilter(ClientPtr client) if (pPictPriv-pict)

Re: [PATCH] dix: be more verbose when we run out of opcodes

2010-03-12 Thread Julien Cristau
On Fri, Mar 12, 2010 at 10:07:32 -0300, Paulo Ricardo Zanoni wrote: diff --git a/dix/extension.c b/dix/extension.c index fb83af1..30dc313 100644 --- a/dix/extension.c +++ b/dix/extension.c @@ -83,8 +83,11 @@ AddExtension(char *name, int NumEvents, int NumErrors, if (!MainProc ||

Re: [PATCH] dix: be more verbose when we run out of opcodes

2010-03-12 Thread Julien Cristau
of +events or errors exceeded.\n, name); funky whitespace on the LogMessage (not the same as the return below). return((ExtensionEntry *) NULL); +} ext = xalloc(sizeof(ExtensionEntry)); if (!ext) With that fixed, Reviewed-by: Julien Cristau jcris...@debian.org Cheers

Re: [PATCH input-penmount 1/2] config: Remove unused -I$(top_srcdir)/src directive

2010-03-09 Thread Julien Cristau
Ack on both these patches. Cheers, Julien ___ xorg-devel@lists.x.org: X.Org development Archives: http://lists.x.org/archives/xorg-devel Info: http://lists.x.org/mailman/listinfo/xorg-devel

Re: [ANNOUNCE] xf86-input-penmount 1.4.1

2010-03-04 Thread Julien Cristau
On Thu, Mar 4, 2010 at 15:11:45 -0500, Gaetan Nadon wrote: Should this module be added to modular/build.sh? e.g. being built regularly and get build updates. There has been a yearly release, but it is flag as unmaintained in http://cgit.freedesktop.org/xorg/doc/xorg-docs/tree/MAINTAINERS.

Bug#571956: base: Gnome won't redraw menus and specific areas

2010-02-28 Thread Julien Cristau
On Sun, Feb 28, 2010 at 20:48:44 +0100, Emilio Pozuelo Monfort wrote: On 28/02/10 19:25, ceco m wrote: Sorry i;ve never used before the GUI bug reporting tool, i've thinked that it will gather information automaticaly, i use Graphics card: radeon 9550, using the open source radeon driver

Re: [PATCH] dmx: fix OsAbort()-related build error in examples/xinput.c

2010-02-26 Thread Julien Cristau
-by: Peter Hutterer peter.hutte...@who-t.net CC: Rami Ylimaki ext-rami.ylim...@nokia.com Reviewed-by: Julien Cristau jcris...@debian.org Cheers, Julien signature.asc Description: Digital signature ___ xorg-devel mailing list xorg-devel@lists.x.org

Re: [PATCH] evdev: pass the valuators to the X server for ButtonPress/Release events.

2010-02-25 Thread Julien Cristau
On Thu, Feb 25, 2010 at 10:21:07 +0200, Oliver McFadden wrote: Previously this was not implemented because it requires the X server has the xf86PostButtonEventP() function which was not released at the time. Can you either keep the code working with older X servers with an ifdef, or update

Re: xserver: Branch 'master' - 12 commits

2010-02-25 Thread Julien Cristau
On Tue, Feb 23, 2010 at 11:47:34 +1000, Peter Hutterer wrote: diff --git a/hw/dmx/examples/xinput.c b/hw/dmx/examples/xinput.c index 74353a9..7421be3 100644 --- a/hw/dmx/examples/xinput.c +++ b/hw/dmx/examples/xinput.c @@ -233,7 +233,7 @@ int main(int argc, char **argv) int

Re: [PATCH v2 libXi] Initialize extension with the right number of events.

2010-02-19 Thread Julien Cristau
This patch queries the server for the supported XI extension before registering the extension with Xlib. The number of events registered depends on the server version. Signed-off-by: Peter Hutterer peter.hutte...@who-t.net Reviewed-by: Julien Cristau jcris...@debian.org --- how about

Re: [PATCH 1/2] xfree86: Fix priority ordering for ignoring input classes

2010-02-17 Thread Julien Cristau
dbn.li...@gmail.com Reviewed-by: Julien Cristau jcris...@debian.org Cheers, Julien signature.asc Description: Digital signature ___ xorg-devel mailing list xorg-devel@lists.x.org http://lists.x.org/mailman/listinfo/xorg-devel

Re: [PATCH 2/2] config: Don't log error for ignored devices

2010-02-17 Thread Julien Cristau
-by: Dan Nicholson dbn.li...@gmail.com Acked-by: Julien Cristau jcris...@debian.org Although for most errors we already get errors in the log from the driver (like when trying to use evdev on /dev/input/mouse*; I'm thinking of making evdev log an info message if it gets a non-event device instead

Re: [mesa patch v4 1/3] dri2: Event driven buffer validation.

2010-02-16 Thread Julien Cristau
On Mon, Feb 8, 2010 at 19:27:56 +0100, Francisco Jerez wrote: diff --git a/src/glx/x11/dri2.c b/src/glx/x11/dri2.c index 91053d3..e692c8c 100644 --- a/src/glx/x11/dri2.c +++ b/src/glx/x11/dri2.c @@ -81,7 +81,7 @@ static XEXT_GENERATE_FIND_DISPLAY (DRI2FindDisplay,

Re: [PATCH libXext] Revert Don't smash the event_vec if num_events differs between lib and server.

2010-02-16 Thread Julien Cristau
On Mon, Feb 8, 2010 at 08:18:50 +1000, Peter Hutterer wrote: now, the question is what to do with this issue... Fix the libXI issue with the patch you posted for that, or some variant thereof, and then stop adding new extension events, and use only generic events from now on? AFAICT those

Re: [ANNOUNCE] xorg-server 1.7.99.901

2010-02-14 Thread Julien Cristau
On Sun, Feb 14, 2010 at 13:05:07 -0500, Thomas Jaeger wrote: In order to be able to support hot-plugging for serial wacom tablet pcs, we'll need one of the attached patches -- I don't particularly care which one. See the discussion at

Re: [PATCH] Let xload/xfd build on systems without gettext().

2010-02-14 Thread Julien Cristau
, matthieu.he...@laas.fr wrote: From: Matthieu Herrb matthieu.he...@laas.fr Signed-off-by: Matthieu Herrb matthieu.he...@laas.fr --- xfd.c |2 ++ 1 files changed, 2 insertions(+), 0 deletions(-) Both Reviewed-by: Julien Cristau jcris...@debian.org Cheers, Julien signature.asc Description

Re: [PATCH input-synaptics] tools: use more appropriate CFLAGS

2010-02-13 Thread Julien Cristau
by libXtst in $(includedir)/X11/extensions. $(RECORDPROTO_1_13_CFLAGS): required if record.h is provided by recordproto in $(includedir)/X11/extensions. -I$(sdkdir): required for xserver-properties.h Signed-off-by: Gaetan Nadon mems...@videotron.ca Acked-by: Julien Cristau jcris...@debian.org

Bug#569098: xserver-xorg-video-radeon: Xvideo apparently not working with KMS enabled

2010-02-13 Thread Julien Cristau
On Sat, Feb 13, 2010 at 19:46:48 +0100, Andreas Rottmann wrote: Pauli Nieminen suok...@gmail.com writes: Kernel modules is not loaded before X starts so wrong code path is selected for KMS kernel. You can try http://permalink.gmane.org/gmane.comp.freedesktop.xorg.drivers.ati/12853

Re: [PATCH] Don't double-swap the RandR PropertyNotify event

2010-02-12 Thread Julien Cristau
Reviewed-by: Julien Cristau jcris...@debian.org Might want to add the bug submitter's Tested-by as well. Cheers, Julien ___ xorg-devel mailing list xorg-devel@lists.x.org http://lists.x.org/mailman/listinfo/xorg-devel

[PATCH] dix: restore lastDeviceEventTime update in dixSaveScreens

2010-02-12 Thread Julien Cristau
Reported-by: Lubos Lunak l.lu...@suse.cz Tested-by: Lubos Lunak l.lu...@suse.cz Signed-off-by: Julien Cristau jcris...@debian.org --- dix/window.c |9 +++-- 1 files changed, 7 insertions(+), 2 deletions(-) diff --git a/dix/window.c b/dix/window.c index caff1cb..2676a54 100644 --- a/dix

Re: [PATCH v2] dix: move config_init into the DDX.

2010-02-11 Thread Julien Cristau
On Thu, Feb 11, 2010 at 05:52:52 -0800, Dan Nicholson wrote: Does it matter that config_init will be called before InitAndStartDevices? Doesn't seem like it, but I thought I'd ask. I think it doesn't, because xfree86's InitInput enables the devices it adds, so there shouldn't be anything in

Re: [PATCH v2] dix: move config_init into the DDX.

2010-02-11 Thread Julien Cristau
CloseInput (counterpart to InitInput) to be able to clean up the config initialization from the DDX as well. Signed-off-by: Peter Hutterer peter.hutte...@who-t.net Reviewed-by: Julien Cristau jcris...@debian.org Cheers, Julien signature.asc Description: Digital signature

Re: [PATCH input-synaptics] tools: add the main include directory

2010-02-10 Thread Julien Cristau
On Wed, Feb 10, 2010 at 12:59:40 -0500, Gaetan Nadon wrote: Header record.h is not found in X11/extensions because -I leading to that directory is missing. I think it was accidently removed when fixing the CFLAGS misuse in an earlier commit. Signed-off-by: Gaetan Nadon mems...@videotron.ca

Re: [PATCH input-synaptics] tools: add the main include directory

2010-02-10 Thread Julien Cristau
On Wed, Feb 10, 2010 at 17:48:45 -0500, Gaetan Nadon wrote: There is probably a better solution from a semantic point of view. It will boil down to the same -I... I pushed the patch already as I had an ack and it was breaking the build. I am ok to change it or feel free to do it.

Re: [PATCH] dix: move config_init into the DDX.

2010-02-09 Thread Julien Cristau
no counterpart to InitInput, so config_fini() still resides in the dix. Doesn't matter much, make config_fini a noop if it wasn't initialized. Signed-off-by: Peter Hutterer peter.hutte...@who-t.net Reviewed-by: Julien Cristau jcris...@debian.org Cheers, Julien

Re: [PATCH xserver 0/5] using util-macros to manage docs targets

2010-02-07 Thread Julien Cristau
On Sat, Feb 6, 2010 at 17:01:51 -0500, Gaetan Nadon wrote: Currently, the code is extracted from git, and when built with linuxdoc, a new dmx.txt is created and overwrites the one from git. Running 'make clean' removes the dmx.txt and now git thinks the file is deleted. If you try to pull

[PATCH libXext] Revert Don't smash the event_vec if num_events differs between lib and server.

2010-02-05 Thread Julien Cristau
That commit created a single ext_handlers[] array to check for non-overlapping extension events, but the event codes need to be per-display, so checking them globally is wrong. This reverts commit 83fdb27df4ddc2fb088ddf2ec65f0db6b7c57287. Signed-off-by: Julien Cristau jcris...@debian.org Cc

Re: [PULL] misc fixes and XKB cleanup

2010-02-04 Thread Julien Cristau
On Thu, Feb 4, 2010 at 08:04:57 +1000, Peter Hutterer wrote: The fixes didn't get pulled in, Keith applied them himself instead. Some of them still aren't on master, so I guess they'll need resending. Cheers, Julien ___ xorg-devel mailing list

[PATCH xf86-video-fbdev] fbdev: add missing shadowRemove in CloseScreen()

2010-02-04 Thread Julien Cristau
Fixes crash in CloseScreen(). Signed-off-by: Julien Cristau jcris...@debian.org --- src/fbdev.c |1 + 1 files changed, 1 insertions(+), 0 deletions(-) diff --git a/src/fbdev.c b/src/fbdev.c index dba3118..c97ce1c 100644 --- a/src/fbdev.c +++ b/src/fbdev.c @@ -917,6 +917,7

Re: [PATCH libX11 1/2] Fix warnings for recent bigreqsproto, xcmiscproto, and xf86bigfontproto

2010-02-03 Thread Julien Cristau
Would it make sense to keep compatibility with the old header locations instead of requiring the newer protos? I don't have a particular opinion either way, just thought I'd ask. Cheers, Julien ___ xorg-devel mailing list xorg-devel@lists.x.org

Re: [PATCH libX11 1/2] Fix warnings for recent bigreqsproto, xcmiscproto, and xf86bigfontproto

2010-02-03 Thread Julien Cristau
On Wed, Feb 3, 2010 at 09:17:35 -0800, Jeremy Huddleston wrote: I think it makes sense because: 1) If people are updating their libX11, they can easily update their protos. I'm not completely sure about this one. Updating the protos requires updating the server to 1.7.x, which may not

Re: [PATCH libX11 1/2] Fix warnings for recent bigreqsproto, xcmiscproto, and xf86bigfontproto

2010-02-03 Thread Julien Cristau
On Wed, Feb 3, 2010 at 12:21:13 -0800, Dan Nicholson wrote: I like the original patch for master, but maybe Julien has a different perspective. No that's fine. As far as I'm concerned you can go ahead with the original patch. Thanks! Cheers, Julien

Re: [PULL] misc fixes and XKB cleanup

2010-02-03 Thread Julien Cristau
On Sun, Jan 24, 2010 at 13:07:29 -0800, Keith Packard wrote: On Tue, 19 Jan 2010 14:45:30 +1300, Peter Hutterer peter.hutte...@who-t.net wrote: dix: EventToCore needs to copy the root window too. This makes the xinput test fail -- it expects to see 0 for the root window. Is the

Re: [PATCH:libXi] Initialize extension with the right number of events.

2010-02-03 Thread Julien Cristau
On Wed, Dec 9, 2009 at 14:06:36 +1000, Peter Hutterer wrote: _X_HIDDEN XExtDisplayInfo *XInput_find_display (Display *dpy) { @@ -180,10 +237,12 @@ XExtDisplayInfo *XInput_find_display (Display *dpy) if (!xinput_info) { if (!(xinput_info = XextCreateExtension())) return NULL; }

Re: [PATCH] parser: corrected xf86getBoolValue to use case insensitive compare

2010-02-02 Thread Julien Cristau
On Tue, Feb 2, 2010 at 16:43:00 +0200, Oliver McFadden wrote: commit c6e8637e29e0ca11dfb35c02da7ca6002ac8c597 introduced this regression; it can cause existing config files to be parsed incorrectly. Signed-off-by: Oliver McFadden oliver.mcfad...@nokia.com Acked-by: Julien Cristau jcris

Re: [PATCH libX11 4/4] man: Return value of XkbGetState is Status and not Bool

2010-02-02 Thread Julien Cristau
On Tue, Feb 2, 2010 at 21:24:32 +0100, Dirk Wallenstein wrote: Signed-off-by: Dirk Wallenstein hals...@t-online.de Reviewed-by: Julien Cristau jcris...@debian.org Cheers, Julien ___ xorg-devel mailing list xorg-devel@lists.x.org http://lists.x.org

Re: Changes to XInput Proto Number of Events Cause Xlib WireToEvent Vector Mismatch

2010-01-28 Thread Julien Cristau
On Wed, Dec 2, 2009 at 19:56:17 -0800, Keith Packard wrote: On Thu, 3 Dec 2009 13:44:59 +1000, Peter Hutterer peter.hutte...@who-t.net wrote: You'd need to patch this into every extension though. Sure, let's at least fix Xinput then; it's the only one changing the number of events on

Re: [PATCH] Update lastDeviceEventTime in XResetScreenSaver

2010-01-27 Thread Julien Cristau
On Wed, Jan 27, 2010 at 13:30:35 -0800, Keith Packard wrote: On Sat, 02 Jan 2010 10:45:49 -0800, Keith Packard kei...@keithp.com wrote: Seems like it would be better to stick this back in dixSaveScreens where it used to be, but restricted to only being done in the SCREE_SAVER_FORCER path

[PATCH] xfree86/modes: only call gamma_set if its non NULL

2010-01-25 Thread Julien Cristau
From: Michael Vogt m...@ubuntu.com I ran accross a crash with xf86-video-nv-2.1.15 [1] and xserver 1.7.3.901. It looks like the problem is that gamma_set is called even if that is NULL. [1] https://launchpad.net/bugs/494627 Reviewed-By: Matthias Hopf mh...@suse.de Signed-off-by: Julien Cristau

Re: [PATCH modular] build.sh: remove USE_XCB conditional

2010-01-25 Thread Julien Cristau
Hi Gaetan, On Mon, Jan 25, 2010 at 12:24:51 -0500, Gaetan Nadon wrote: The configure --with-xcb option does not exist on xserver. I'm not sure what xserver has to do with this. This option allows to build Xlib without libxcb, AFAIK, it doesn't change anything for the server. I'm not saying

Re: [PATCH app-xfs 2/3] doc: remove pdf target for developer's doc

2010-01-20 Thread Julien Cristau
On Wed, Jan 20, 2010 at 14:10:45 -0500, Gaetan Nadon wrote: The folks at Gentoo were not: http://bugs.gentoo.org/show_bug.cgi?id=274925#c12 It's not in my distro, so I presume Debian were not able either. I'm not sure we've tried. xfs is unmaintained in debian, and I'd like to see it

Re: [patch] Check if gamma_set is non-NULL

2010-01-19 Thread Julien Cristau
Ping, anyone? On Wed, Jan 6, 2010 at 14:53:38 +0100, Michael Vogt wrote: Hi, I ran accross a crash with xf86-video-nv-2.1.15 [1] and xserver 1.7.3.901. It looks like the problem is that gamma_set is called even if that is NULL. Attached is a trivial check (patch is against git head).

Re: Enabling multitouch in input-evdev

2010-01-18 Thread Julien Cristau
On Mon, Jan 18, 2010 at 13:02:54 +0100, Benjamin Tissoires wrote: Peter Hutterer wrote: First of all, thanks for your efforts here. I really appreciate that you pushed it that far and I'm sorry about the delay in my comments. On Fri, Jan 08, 2010 at 12:55:21PM +0100, Benjamin Tissoires

Re: [PATCH util-macros] Add XORG_WITH_XMLTO to factorize xmlto tests.

2010-01-17 Thread Julien Cristau
On Tue, Jan 12, 2010 at 19:08:49 -0500, Gaetan Nadon wrote: Changed my mind about 'yes' + 'missing xmlto' = error. Not for this macro to decide. WARN instead. When we get an explicit command line argument, I think it needs to either be obeyed or lead to an error. A warning is just going to

[libX11 PATCH] man: Fix typo in Makefile

2010-01-16 Thread Julien Cristau
Missing line continuation was preventing the XCompose alias from being generated. Signed-off-by: Julien Cristau jcris...@debian.org --- man/Makefile.am |2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git a/man/Makefile.am b/man/Makefile.am index af83903..b7f7f3e 100644

Re: [PATCH] Solaris: Avoid switching to inactive VT's

2010-01-12 Thread Julien Cristau
On Tue, Jan 12, 2010 at 18:51:30 +0200, Tiago Vignatti wrote: Maybe I wasn't clear enough; the Tested-by was regarding this patch: http://lists.x.org/archives/xorg-devel/2009-December/004204.html ooh, I missed that. Sorry for the confusion. Cheers, Julien

Re: [PATCH synaptics 1/2] synaptics: don't link the tools against `pkg-config --libs xorg-server`

2010-01-10 Thread Julien Cristau
On Fri, Jan 8, 2010 at 16:22:50 +, Julien Cristau wrote: Separate the checks for xserver 1.6 and for libXi in configure, so we can link the tools against libXi but not pixman and pciaccess. Signed-off-by: Julien Cristau jcris...@debian.org and On Fri, Jan 8, 2010 at 16:22:51 +

Re: [PATCH synaptics 2/2] configure: don't clobber CFLAGS

2010-01-10 Thread Julien Cristau
On Mon, Jan 11, 2010 at 10:21:15 +1000, Peter Hutterer wrote: On Fri, Jan 08, 2010 at 04:22:51PM +, Julien Cristau wrote: CFLAGS is a user variable. --- configure.ac |3 --- src/Makefile.am |1 + tools/Makefile.am |2 +- 3 files changed, 2 insertions(+), 4

[PATCH] main: move config_init() after InitInput()

2010-01-10 Thread Julien Cristau
...@googlemail.com Signed-off-by: Julien Cristau jcris...@debian.org --- dix/main.c |2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git a/dix/main.c b/dix/main.c index d4db90c..da910fe 100644 --- a/dix/main.c +++ b/dix/main.c @@ -255,9 +255,9 @@ int main(int argc, char *argv[], char *envp

Re: pkg-config files list protos when not required

2010-01-09 Thread Julien Cristau
On Sat, Jan 9, 2010 at 13:42:25 -0800, Jeremy Huddleston wrote: Why do the pkg-config files still report that the protos are dependencies of the Xlib libraries? Shouldn't that have been removed with the big proto/Xlib cleanup prior to the last Katamari? Was this just overlooked or

Bug#560126: xserver-xorg-video-radeon: Launching GL Apps Corrupts System

2010-01-09 Thread Julien Cristau
reassign 560126 linux-2.6 2.6.32~rc8-1~experimental.1 found 550977 2.6.30-8 tag 560126 - unreproducible merge 550977 560126 affects 550977 xserver-xorg-video-radeon forwarded 550977 http://bugzilla.kernel.org/show_bug.cgi?id=14535 kthxbye Looks like we have a pretty nasty bug in radeon drm… I

[PATCH synaptics 1/2] synaptics: don't link the tools against `pkg-config --libs xorg-server`

2010-01-08 Thread Julien Cristau
Separate the checks for xserver 1.6 and for libXi in configure, so we can link the tools against libXi but not pixman and pciaccess. --- configure.ac | 24 +++- 1 files changed, 15 insertions(+), 9 deletions(-) diff --git a/configure.ac b/configure.ac index 4e63006..4483890

[PATCH synaptics 2/2] configure: don't clobber CFLAGS

2010-01-08 Thread Julien Cristau
CFLAGS is a user variable. --- configure.ac |3 --- src/Makefile.am |1 + tools/Makefile.am |2 +- 3 files changed, 2 insertions(+), 4 deletions(-) diff --git a/configure.ac b/configure.ac index 4483890..82500e9 100644 --- a/configure.ac +++ b/configure.ac @@ -105,9 +105,6 @@

Re: [PATCH synaptics 1/2] synaptics: don't link the tools against `pkg-config --libs xorg-server`

2010-01-08 Thread Julien Cristau
On Fri, Jan 8, 2010 at 08:27:46 -0800, Dan Nicholson wrote: Sorry for not looking, but is the check for xserver = 1.6 preserved somewhere else? If so, There's this: PKG_CHECK_MODULES(XORG16, [xorg-server = 1.6], HAVE_PROPERTIES=yes; AC_DEFINE(HAVE_PROPERTIES, 1,

Re: [PATCH synaptics 2/2] configure: don't clobber CFLAGS

2010-01-08 Thread Julien Cristau
On Fri, Jan 8, 2010 at 08:26:14 -0800, Dan Nicholson wrote: This seems to have dropped the -I$(top_srcdir)/src that was being mangled in in configure. Is that still needed? It seemed to build fine without it, so I left it out. Cheers, Julien ___

Re: xserver: Branch 'server-1.7-nominations'

2010-01-07 Thread Julien Cristau
On Thu, Jan 7, 2010 at 15:36:31 -0800, Peter Hutterer wrote: include/eventstr.h |4 1 file changed, 4 deletions(-) New commits: commit e54309e2ec1d16eb5570fad60af9be31f710c852 Author: Adam Tkac at...@redhat.com Date: Thu Jan 7 15:34:52 2010 +0100 Do not define members

Re: [PATCH:libXi] Initialize extension with the right number of events.

2010-01-06 Thread Julien Cristau
Hi Peter, On Wed, Dec 9, 2009 at 14:06:36 +1000, Peter Hutterer wrote: +switch(extversion-minor_version) +{ +case XI_Add_DeviceProperties_Minor: +nevents = XI_DevicePropertyNotify - 1; +break; +case

Re: [PATCH] config: libudev input-hotplugging requires libudev = 148

2010-01-06 Thread Julien Cristau
On Wed, Jan 6, 2010 at 23:59:08 +0100, Ingmar Vanhassel wrote: The commit message for 435f276 states this correctly, but the requirement somehow ended up as libudev = 143. NAK. None of the libudev API bits we use require a newer version. Cheers, Julien

upstreaming debian's xdm patches

2010-01-05 Thread Julien Cristau
add support for logfile rotation rewrite StorePid() Julien Cristau (2): Add timestamping to logging functions Append to the log file instead of truncating it Manoj Srivastava (1): xdm: add SELinux support auth.c | 85

[PATCH 09/10] add support for logfile rotation

2010-01-05 Thread Julien Cristau
handling in its manpage. Forward-ported by Eugene Konev and Julien Cristau. --- dm.c| 40 +++- dm_error.h |2 ++ xdm.man.cpp | 31 +++ 3 files changed, 72 insertions(+), 1 deletions(-) diff --git a/dm.c b/dm.c index

[PATCH 10/10] rewrite StorePid()

2010-01-05 Thread Julien Cristau
with the size of Pid_t, and treats an existing pid file as a failure. I then made some more changes: use _SysErrorMsg() instead of strerror(), and don't assume that the process id we write to the pidFile is 5 digits. Forward-ported by David Nusinow, Eugene Konev and Julien Cristau. --- dm.c | 95

[PATCH 01/10] downgrade an error to info message

2010-01-05 Thread Julien Cristau
From: Branden Robinson bran...@debian.org During normal xdm shutdown, killed local X servers can be zombies; this is not an error. Forward-ported by David Nusinow, Eugene Konev and Julien Cristau --- dm.c | 13 +++-- 1 files changed, 11 insertions(+), 2 deletions(-) diff --git a/dm.c

[PATCH 03/10] Add timestamping to logging functions

2010-01-05 Thread Julien Cristau
Based on patch by Branden Robinson bran...@debian.org --- error.c | 20 +--- 1 files changed, 17 insertions(+), 3 deletions(-) diff --git a/error.c b/error.c index d1bd16e..4f5eb6b 100644 --- a/error.c +++ b/error.c @@ -64,9 +64,6 @@ LogVWrite(const char *fmt, va_list args)

[PATCH 06/10] improve error logging

2010-01-05 Thread Julien Cristau
in those cases. Forward-ported by Julien Cristau jcris...@debian.org. --- auth.c | 33 + 1 files changed, 21 insertions(+), 12 deletions(-) diff --git a/auth.c b/auth.c index 571276a..822f4dd 100644 --- a/auth.c +++ b/auth.c @@ -403,6 +403,7

[PATCH 02/10] Change openFiles() to avoid race-based symlink attacks.

2010-01-05 Thread Julien Cristau
From: Branden Robinson bran...@debian.org Forward-ported by Julien Cristau jcris...@debian.org. --- auth.c | 22 +- 1 files changed, 21 insertions(+), 1 deletions(-) diff --git a/auth.c b/auth.c index d7cb30b..b80f16d 100644 --- a/auth.c +++ b/auth.c @@ -522,12 +522,32

[PATCH 07/10] Improve logging of xdm's script handling

2010-01-05 Thread Julien Cristau
From: Branden Robinson bran...@debian.org * Make execution of the session program an informational log message (with LogInfo()), not a Debug() message. * Ensure that source()d scripts (Xreset, Xsetup, Xstartup) can be fopen()ed before invoking runAndWait() on them. If they can, LogInfo()

[PATCH 05/10] Always attempt to write data to the auth file

2010-01-05 Thread Julien Cristau
From: Branden Robinson bran...@debian.org Actually attempt to write data to the auth file in SaveServerAuthorizations(); that way we detect problems like ENOSPC (full filesystem, user over quota) early enough to do something about it. (See Debian #217505, #253480) Forward-ported by Julien

[PATCH 04/10] Append to the log file instead of truncating it

2010-01-05 Thread Julien Cristau
Based on patch by Branden Robinson bran...@debian.org --- error.c |5 +++-- 1 files changed, 3 insertions(+), 2 deletions(-) diff --git a/error.c b/error.c index 4f5eb6b..f86a250 100644 --- a/error.c +++ b/error.c @@ -38,6 +38,7 @@ from The Open Group. #include stdio.h #include stdarg.h

Re: upstreaming debian's xdm patches

2010-01-05 Thread Julien Cristau
On Tue, Jan 5, 2010 at 22:00:21 +0100, Matthieu Herrb wrote: On Tue, Jan 05, 2010 at 06:18:14PM +, Julien Cristau wrote: Matthieu, the old patch had this in the header: Submitted upstream to Matthieu Herrb on 2003-09-24. + except for latest changes to genauth.c and session.c

Re: [util/macros] factorize tests for xmlto

2010-01-03 Thread Julien Cristau
On Sun, Jan 3, 2010 at 18:16:29 +0100, Matthieu Herrb wrote: +# XORG_CHECK_XMLTO +# +# Minimum version: 1.4.2 +# New macro means new minor version, please make this 1.5.0. Patchlevel bumps should only fix existing macros. Thanks, Julien

Re: [util/macros] factorize tests for xmlto

2010-01-03 Thread Julien Cristau
On Sun, Jan 3, 2010 at 18:16:29 +0100, Matthieu Herrb wrote: + if test x$XMLTO = x -a ! -f $srcdir/man/Xcomposite.man ; then The check for Xcomposite.man seems out of place. Copy-pasted from libXcomposite configure.ac? :) Cheers, Julien ___

Re: [PATCH] INSTALL doesn't belong in docdir

2010-01-03 Thread Julien Cristau
On Sat, Jan 2, 2010 at 15:56:48 -0500, Gaetan Nadon wrote: I did some test scenario regarding backward compatibility. It turns out setting docdir=pkgdatadir does not help. The value of docdir in the module's copy of INSTALL_CMD is set at configuration time. If the module was configured with

Re: macros: Changes to 'master'

2010-01-02 Thread Julien Cristau
Following up on an old commit because I'm only now getting around to looking at the new util-macros… On Sat, Nov 7, 2009 at 09:53:52 -0800, Gaetan Nadon wrote: commit ceecddadf923ceae76c12057103ec7a409718a34 Author: Gaetan Nadon mems...@videotron.ca Date: Thu Oct 22 12:20:42 2009 -0400

Re: xorg.conf.d - InputClass feature request

2010-01-02 Thread Julien Cristau
On Sat, Jan 2, 2010 at 12:03:24 +0100, Alberto Milone wrote: Touchpads don't expose enough information about themselves in the kernel (i.e. vendor, product and name are still too generic for quirks), therefore I use udev to get the system name from /sys/class/dmi/id/product_name and apply

[PATCH] Update lastDeviceEventTime in XResetScreenSaver

2010-01-02 Thread Julien Cristau
From: Lubos Lunak l.lu...@suse.cz After xserver commit 6b5978dcf1f7ac3ecc2f22df06f7000f360e2066 (Do not reset lastDeviceEventTime when we do dixSaveScreens) applications using XResetScreenSaver() no longer prevent the KDE screensaver from activating, which uses XScreenSaverQueryInfo() to detect

Re: [PATCH 0/9] Another round of kdrive cleanups

2010-01-02 Thread Julien Cristau
On Sat, Jan 2, 2010 at 20:32:50 +0600, Mikhail Gusarov wrote: More janitorial stuf, plus substantial changes: - compiling out kbd/mouse/evdev if needed - drop unused overlay fb support Can you use 'kdrive:' instead of '[kdrive]' as prefix for your commit messages? git am seems to remove

[PATCH] INSTALL doesn't belong in docdir, use pkgdatadir instead

2010-01-02 Thread Julien Cristau
docdir stays in xorg-macros.pc so we don't break the existing $(INSTALL_CMD). Signed-off-by: Julien Cristau jcris...@debian.org --- Untested, but with fixed typo, added comment in xorg-macros.pc.in and no bumped version (the bump was actually unnecessary, this should work fine with the current

Re: [PATCH] INSTALL doesn't belong in docdir

2010-01-02 Thread Julien Cristau
On Sat, Jan 2, 2010 at 15:56:48 -0500, Gaetan Nadon wrote: I did some test scenario regarding backward compatibility. It turns out setting docdir=pkgdatadir does not help. The value of docdir in the module's copy of INSTALL_CMD is set at configuration time. If the module was configured with

[font/mutt-misc PATCH] ClearlyU: fix off-by-one error in U+FFE1 through U+FFE6 range

2010-01-01 Thread Julien Cristau
The range U+FFE1 (£, fullwidth pound sign) through U+FFE6 (₩, fullwidth won sign) is shifted by one position, pound being at position U+FFE0. Debian bug#252045 http://bugs.debian.org/252045 Reported-by: Adrian 'Dagurashibanipal' von Bidder avbid...@fortytwo.ch Signed-off-by: Julien Cristau

Re: [PULL] udev input-hotplug backend

2010-01-01 Thread Julien Cristau
On Fri, Jan 1, 2010 at 16:38:17 +0100, Stephan Raue wrote: how i can configure my system so mouse/ touchpad/ keyboard /(wacom touchscreen) work with udev? (if possible without any changes to xorg.conf or xorg.conf.d)? You don't. You can add something like the following in xorg.conf (or as

Re: [PATCH] Revert Make sys.c use unaligned access functions provided in compiler.

2009-12-28 Thread Julien Cristau
On Mon, Dec 28, 2009 at 18:00:28 +0200, Tiago Vignatti wrote: This reverts commit da923d0bc15e99a8ed1986bd6f5df37f7af7284b. Signed-off-by: Tiago Vignatti tiago.vigna...@nokia.com --- Again this Matt's change is breaking my compilation under scratchbox, for arm architecture: then

Re: [PATCH] test/xi2: fail if xi2 class type is garbage. (#25492)

2009-12-26 Thread Julien Cristau
On Wed, Dec 23, 2009 at 12:54:14 +1000, Peter Hutterer wrote: If the keycode range exceeds the allowable length, memory gets overwritten. Catch this case by making sure that only allowed class types are present. Should this also be handled outside of the tests by not overwriting memory in

Re: [PATCH] config: don't require x11_driver from udev.

2009-12-23 Thread Julien Cristau
On Wed, Dec 23, 2009 at 16:06:33 +1000, Peter Hutterer wrote: The driver may be set in the InputClass options. I have a similar patch that still looks for x11_driver to set the driver option, so it would be optional but still used if present. It's on another machine, and on top of Dan's stuff

Re: [PATCH v4 2/3] xfree86: Use xorg.conf.d directory for multiple config files

2009-12-21 Thread Julien Cristau
On Mon, Dec 21, 2009 at 12:35:08 -0800, Dan Nicholson wrote: +/* + * Given some searching parameters, locate and open the xorg config + * directory. The directory does not need to contain config files. + */ +static char * +OpenConfigDir(const char *path, const char *projroot, const char

Re: [PATCH] MAINTAINERS: add video-mach64, update video-ati

2009-12-18 Thread Julien Cristau
On Thu, December 17, 2009 21:27, Mark Kettenis wrote: The driver (or at least a fairly recent version of) works fine. It is a an important driver. Several generations of UltraSPARC workstations shipped with onboard mach64 graphics and quite a few UltraSPARC and SPARC64 servers shipped with

Re: [PATCH] MAINTAINERS: add video-mach64, update video-ati

2009-12-17 Thread Julien Cristau
On Wed, Dec 16, 2009 at 16:42:16 -0500, Gaetan Nadon wrote: Hi, I have added mach64. I updated ati by copying data from radeon. mach64 looks unmaintained to me. Cheers, Julien ___ xorg-devel mailing list xorg-devel@lists.x.org

[PATCHv3 0/3] libudev input-hotplug backend

2009-12-06 Thread Julien Cristau
Hi, since this patch is starting to be used in debian/ubuntu, I thought I'd update and re-send. The main user-visible change since last time is that the layout is set using xkb{rules,model,layout,variant,options} instead of xkb.{rmlvo}, mostly because this allows us to simply use

[PATCH 2/3] Add libudev input-hotplug backend

2009-12-06 Thread Julien Cristau
-off-by: Julien Cristau jcris...@debian.org Tested-by: Peter Hutterer peter.hutte...@who-t.net --- config/Makefile.am | 16 +++- config/config-backends.h| 21 +++- config/config.c | 77 - config/hal.c| 63 +-- config

[PATCH 3/3] configure: config/udev defaults to off for now

2009-12-06 Thread Julien Cristau
Signed-off-by: Julien Cristau jcris...@debian.org --- configure.ac |2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git a/configure.ac b/configure.ac index 16f9969..2596e25 100644 --- a/configure.ac +++ b/configure.ac @@ -615,7 +615,7 @@ AC_ARG_ENABLE(multibuffer

Re: modular: pre-patch review: build.sh: obsolete modules

2009-12-04 Thread Julien Cristau
On Fri, Dec 4, 2009 at 12:48:35 -0500, Gaetan Nadon wrote: I thought it would be easier to review this list before I create the patch. The modules listed here are not shipped in X11R7.5 (http://www.x.org/releases/X11R7.5/src/). I was able to find them in either 7.4 or 7.3. My assumption is

Re: [PATCH] util-macros: Addition of a meta data file xorg-macros.pc.in used by XORG_INSTALL

2009-12-03 Thread Julien Cristau
On Thu, Dec 3, 2009 at 13:46:32 +0600, Mikhail Gusarov wrote: Native builds of all kinds are FOOBARed if they don't look at /usr/share/pkgconfig. E.g.: udev: /usr/share/pkgconfig/udev.pc xcb-proto: /usr/share/pkgconfig/xcb-proto.pc libpthread-stubs0-dev:

Re: macros: Changes to 'master'

2009-12-01 Thread Julien Cristau
On Mon, Nov 30, 2009 at 20:02:20 -0800, Carl Worth wrote: Makefile.am |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) New commits: commit 64e61146ecf6cde01a72d95f905f8d3790b78b58 Author: Carl Worth cwo...@cworth.org Date: Mon Nov 30 20:00:31 2009 -0800 Install .pc file

Re: [PATCH libXext] Don't export xgeExtRegister

2009-11-29 Thread Julien Cristau
On Mon, Nov 30, 2009 at 08:56:58 +1000, Peter Hutterer wrote: xgeExtRegister is defined here but declared in extutil.c. the gcc docs recommend adding attributes to the declaration: The visibility attribute should be applied only to declarations which would otherwise have external linkage.

[PATCH libXext] Don't export xgeExtRegister

2009-11-28 Thread Julien Cristau
Its only caller is XextAddDisplay() --- src/Xge.c |2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git a/src/Xge.c b/src/Xge.c index 7a583e5..2ea5d27 100644 --- a/src/Xge.c +++ b/src/Xge.c @@ -294,7 +294,7 @@ _xgeEventToWire(Display* dpy, XEvent* re, xEvent* event) /* *

Re: xserver: Branch 'server-1.7-nominations'

2009-11-28 Thread Julien Cristau
On Wed, Nov 25, 2009 at 21:49:22 -0800, Peter Hutterer wrote: commit 196aff9b18381d700fb28027186cce6e68ad587c Author: Aaron Plattner aplatt...@nvidia.com Date: Tue Nov 24 10:21:28 2009 -0800 Bug #25136: Revert Fix clipping when windows are used as sources That change causes

Bug#558290: src:xserver-xorg-video-ati: debian/rules loses shlibs substvar for xserver-xorg-video-radeon

2009-11-27 Thread Julien Cristau
On Sat, Nov 28, 2009 at 03:46:01 +1100, Paul TBBle Hampson wrote: Package: src:xserver-xorg-video-ati Version: 1:6.12.3-1 Severity: normal The current xserver-xorg-video-ati debian/rules file has the following lines in its binary-arch rule: dh_shlibdeps -- --warnings=6 cp

Re: [PATCH] Move xdmxconfig modules into DMX conditionals (#25102)

2009-11-18 Thread Julien Cristau
On Wed, Nov 18, 2009 at 10:05:23 +1000, Peter Hutterer wrote: On Tue, Nov 17, 2009 at 10:37:18AM +0100, Julien Cristau wrote: Doesn't this link the Xdmx server against libXaw, libXt and friends for no reason? you're right. how about this one then? not 100% sure if that nested

[PATCH] xfree86: set a sane umask before opening the log

2009-11-14 Thread Julien Cristau
Xorg creates its log file following the umask of the user running startx, which may result in a world-writable log. Set umask to 022 to prevent this. Debian bug#555308 http://bugs.debian.org/555308 See also http://thread.gmane.org/gmane.comp.security.oss.general/2299 Signed-off-by: Julien

<    5   6   7   8   9   10   11   >