[Git][xorg-team/lib/libxcb][debian/unstable] 5 commits: Reduce build-depends

2024-05-21 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed to branch debian/unstable at X Strike Force / lib 
/ libxcb


Commits:
5bac781c by Emilio Pozuelo Monfort at 2024-05-21T10:20:41+02:00
Reduce build-depends

- - - - -
aaa51356 by Emilio Pozuelo Monfort at 2024-05-21T10:23:48+02:00
Also annotate dependency on the -dev package

- - - - -
569e3d5a by Emilio Pozuelo Monfort at 2024-05-21T10:25:44+02:00
Support the noudeb build profile

- - - - -
3c04dc98 by Emilio Pozuelo Monfort at 2024-05-21T10:46:36+02:00
Build-depend on pkgconf instead of pkg-config

- - - - -
b3e04ef4 by Emilio Pozuelo Monfort at 2024-05-21T10:46:56+02:00
Release to sid

- - - - -


2 changed files:

- debian/changelog
- debian/control


Changes:

=
debian/changelog
=
@@ -1,10 +1,22 @@
-libxcb (1.17.0-1.1) UNRELEASED; urgency=medium
+libxcb (1.17.0-2) unstable; urgency=medium
 
   [ Aurélien COUDERC ]
   * Add missing dependency from libxcb-present-dev on libxcb-dri3-dev.
 (Closes: #1069408)
 
- -- Aurélien COUDERC   Sun, 21 Apr 2024 12:59:02 +0200
+  [ Helmut Grohne ]
+  * Reduce Build-Depends: (Closes: #981656)
++ pthread-stubs are only required on non-linux architectures. Annotate
+  [!linux-any].
++ xsltproc is only used for rendering test results. Annotate .
++ dctrl-tools is entirely unused. Drop it.
+  * Support the noudeb build profile. (Closes: #1024938)
+
+  [ Emilio Pozuelo Monfort ]
+  * Also annotate libpthread-stubs0-dev dependency for libxcb1-dev.
+  * Build-depend on pkgconf instead of pkg-config.
+
+ -- Emilio Pozuelo Monfort   Tue, 21 May 2024 10:46:46 +0200
 
 libxcb (1.17.0-1) unstable; urgency=medium
 


=
debian/control
=
@@ -9,17 +9,16 @@ Build-Depends:
  libxdmcp-dev,
  xcb-proto (>= 1.15),
  xcb-proto (<< 2.0),
- libpthread-stubs0-dev,
+ libpthread-stubs0-dev [!linux-any],
  debhelper-compat (= 13),
- pkg-config,
+ pkgconf,
  xutils-dev,
- xsltproc,
+ xsltproc ,
  check ,
  python3-xcbgen (>= 1.14),
  libtool,
  automake,
  python3:native,
- dctrl-tools
 Build-Depends-Indep:
 # libxcb-doc
  doxygen,
@@ -52,6 +51,7 @@ Description: X C Binding
 
 Package: libxcb1-udeb
 Package-Type: udeb
+Build-Profiles: 
 Section: debian-installer
 Architecture: any
 Depends: ${misc:Depends}, ${shlibs:Depends}
@@ -61,7 +61,7 @@ Description: X C Binding
 Package: libxcb1-dev
 Architecture: any
 Multi-Arch: same
-Depends: ${misc:Depends}, libxcb1 (= ${binary:Version}), 
libpthread-stubs0-dev, libxau-dev, libxdmcp-dev
+Depends: ${misc:Depends}, libxcb1 (= ${binary:Version}), libpthread-stubs0-dev 
[!linux-any], libxau-dev, libxdmcp-dev
 Suggests: libxcb-doc
 Description: X C Binding, development files
  This package contains the header and library files needed to build software



View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libxcb/-/compare/f1a8d55a2e88bfcf8d021b1d6a5ad98569da1cf5...b3e04ef48c3a0c91e4024d873e12184b5400706c

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libxcb/-/compare/f1a8d55a2e88bfcf8d021b1d6a5ad98569da1cf5...b3e04ef48c3a0c91e4024d873e12184b5400706c
You're receiving this email because of your account on salsa.debian.org.




[Git][xorg-team/lib/libxcb] Pushed new tag libxcb-1.17.0-2

2024-05-21 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed new tag libxcb-1.17.0-2 at X Strike Force / lib / 
libxcb

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libxcb/-/tree/libxcb-1.17.0-2
You're receiving this email because of your account on salsa.debian.org.




Bug#1065540: libxdmcp6: Please rebuild to avoid overly huge ELF segment alignment

2024-03-07 Thread Emilio Pozuelo Monfort

Hi Mathias,

On 06/03/2024 13:06, Mathias Krause wrote:

Package: libxdmcp6
Version: 1:1.1.2-3
Severity: normal
X-Debbugs-Cc: mini...@grsecurity.net

Dear Maintainer,

After investigating ELF binaries and libraries on Debian systems, I
noticed that libxdmcp6 uses an overly huge alignemnt for its segments.
This will lead to an unnecessary ASLR degradation for (transitive) users
of this library like xserver-xorg-core, lightdm, cinnamon-session,
cinnamon-settings-daemon, pipewire-bin and many others.

Below is the relevant output:

minipli@bell:~/src/paxtest (master)$ ./contrib/check_align.sh 
/usr/lib/x86_64-linux-gnu/libXdmcp.so.6.0.0
/usr/lib/x86_64-linux-gnu/libXdmcp.so.6.0.0 (max align=0x20)
minipli@bell:~/src/paxtest (master)$ readelf -Wl 
/usr/lib/x86_64-linux-gnu/libXdmcp.so.6.0.0 | grep -B2 LOAD
Program Headers:
   Type   Offset   VirtAddr   PhysAddr   FileSiz  
MemSiz   Flg Align
   LOAD   0x00 0x 0x 0x0046c4 
0x0046c4 R E 0x20
   LOAD   0x004de0 0x00204de0 0x00204de0 0x000308 
0x000310 RW  0x20

The cause for the excessive segment alignment of 2MB instead of the
usual 4kB is binutils' ld which did, from versions v2.11 up to v2.30 (in
Debian, at least), use a huge default, even if no segment required such
a huge alignment. That was fixed in Debian with the release of buster,
which makes use of binutils v2.31+.

The full technical background behind overly huge alignment was reported
here: https://grsecurity.net/toolchain_necromancy_past_mistakes_haunting_aslr

Rebuilding the package will implicitly make use of a recent version of
ld and thereby fix the issue which is what I'm herby requesting.


I don't know if there are many more bugs like this (I only noticed three), if 
there are, this should have been discussed in debian-devel@, see [1].


The solution to this is to request rebuilds to the Release team. Could you email 
debian-release@ with a summary of the problem and a list of packages (and 
possibly architectures) that need to be rebuilt?


Cheers,
Emilio

[1] 
https://www.debian.org/doc/manuals/developers-reference/beyond-pkging.en.html#reporting-lots-of-bugs-at-once-mass-bug-filing




Bug#1057376: symbols marked as hidden causes FTBFS in pixmap

2023-12-04 Thread Emilio Pozuelo Monfort

Control: forwarded -1 https://gitlab.freedesktop.org/xorg/lib/libxpm/-/issues/5

On 04/12/2023 09:05, Paul Slootman wrote:

Source: libxpm
Version: 1:3.5.17-1
Severity: important
Tags: patch

commit 7f60f3428aa21d5d643eb75bfd9417cfabf48970
on libxpm hides a number of symbols. However a couple of these symbols
are used in pixmap, causing a FTBFS on pixmap. These symbols are
xpmReadRgbNames and xpmGetRgbName, xpmFreeRgbNames is related.

I have confirmed that applying this patch lets pixmap compile
successfully.


Those symbols were not exposed in any header, so pixmap using those was rather 
hackish. See the upstream ticket.


Cheers,
Emilio



[Git][xorg-team/lib/libxaw][debian-unstable] Move doc build-deps to Build-Depends-Indep

2023-11-14 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / lib 
/ libxaw


Commits:
74b3c355 by Emilio Pozuelo Monfort at 2023-11-14T11:31:20+01:00
Move doc build-deps to Build-Depends-Indep

Thanks to Samuel Thibault.

- - - - -


3 changed files:

- debian/changelog
- debian/control
- debian/rules


Changes:

=
debian/changelog
=
@@ -1,3 +1,10 @@
+libxaw (2:1.0.14-2) UNRELEASED; urgency=medium
+
+  * Move doc build-deps to Build-Depends-Indep. Thanks Samuel Thibault.
+Closes: #1055396.
+
+ -- Emilio Pozuelo Monfort   Tue, 14 Nov 2023 11:28:02 +0100
+
 libxaw (2:1.0.14-1) unstable; urgency=medium
 
   * New upstream release.


=
debian/control
=
@@ -14,7 +14,7 @@ Build-Depends:
  quilt,
  dpkg-dev (>= 1.13.19),
  xutils-dev (>= 1:7.5+4),
-# specs:
+Build-Depends-Indep:
  xmlto, xorg-sgml-doctools (>= 1:1.5), w3m,
 Standards-Version: 4.6.0
 Vcs-Git: https://salsa.debian.org/xorg-team/lib/libxaw.git


=
debian/rules
=
@@ -15,11 +15,12 @@ PACKAGE = libxaw
 docflags = --enable-specs
 
 override_dh_auto_configure-arch: docflags = --disable-specs
+override_dh_auto_configure-indep: docflags = --with-xmlto
 override_dh_auto_configure-arch override_dh_auto_configure-indep:
dh_auto_configure -- \
--docdir=\$${datadir}/doc/libxaw7-dev \
--disable-xaw6 \
-   --with-xmlto --without-fop \
+   --without-fop \
--disable-silent-rules \
$(docflags)
 



View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libxaw/-/commit/74b3c3550390dc7e234b9ec8addca0b71256b9f0

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libxaw/-/commit/74b3c3550390dc7e234b9ec8addca0b71256b9f0
You're receiving this email because of your account on salsa.debian.org.




[Git][xorg-team/lib/libsm][debian-unstable] Move doc build-deps to Build-Depends-Indep

2023-11-14 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / lib 
/ libsm


Commits:
0545836e by Emilio Pozuelo Monfort at 2023-11-14T11:31:20+01:00
Move doc build-deps to Build-Depends-Indep

Thanks to Samuel Thibault.

- - - - -


3 changed files:

- debian/changelog
- debian/control
- debian/rules


Changes:

=
debian/changelog
=
@@ -1,3 +1,10 @@
+libsm (2:1.2.3-2) UNRELEASED; urgency=medium
+
+  * Move doc build-deps to Build-Depends-Indep. Thanks Samuel Thibault.
+Closes: #1055365.
+
+ -- Emilio Pozuelo Monfort   Tue, 14 Nov 2023 11:28:02 +0100
+
 libsm (2:1.2.3-1) unstable; urgency=medium
 
   * New upstream release.


=
debian/control
=
@@ -11,7 +11,7 @@ Build-Depends:
  uuid-dev,
  xutils-dev (>= 1:7.6+2),
  quilt,
-# doc:
+Build-Depends-Indep:
  xmlto (>= 0.0.22), xorg-sgml-doctools (>= 1:1.8), w3m,
 Standards-Version: 4.3.0
 Homepage: https://www.x.org


=
debian/rules
=
@@ -14,11 +14,11 @@ PACKAGE = libsm6
dh $@ --with quilt --builddirectory=build/
 
 override_dh_auto_configure-arch: docflags = --disable-docs
-override_dh_auto_configure-indep: docflags = --enable-docs
+override_dh_auto_configure-indep: docflags = --enable-docs --with-xmlto
 override_dh_auto_configure-arch override_dh_auto_configure-indep:
dh_auto_configure -- \
--with-libuuid \
-   --with-xmlto --without-fop \
+   --without-fop \
--docdir=\$${datadir}/doc/libsm-dev \
$(docflags)
 



View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libsm/-/commit/0545836e428f69c07b656e330f6de5538d53182f

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libsm/-/commit/0545836e428f69c07b656e330f6de5538d53182f
You're receiving this email because of your account on salsa.debian.org.




[Git][xorg-team/lib/libxtst][debian-unstable] Move doc build-deps to Build-Depends-Indep

2023-11-14 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / lib 
/ libxtst


Commits:
614420d7 by Emilio Pozuelo Monfort at 2023-11-14T11:31:20+01:00
Move doc build-deps to Build-Depends-Indep

Thanks to Samuel Thibault.

- - - - -


2 changed files:

- debian/changelog
- debian/control


Changes:

=
debian/changelog
=
@@ -8,6 +8,10 @@ libxtst (2:1.2.3-2) UNRELEASED; urgency=medium
   * Update Vcs-* headers from URL redirect.
   * Use canonical URL in Vcs-Git.
 
+  [ Emilio Pozuelo Monfort ]
+  * Move doc build-deps to Build-Depends-Indep. Thanks Samuel Thibault.
+Closes: #1055384.
+
  -- Timo Aaltonen   Wed, 25 Aug 2021 12:52:55 +0300
 
 libxtst (2:1.2.3-1) unstable; urgency=low


=
debian/control
=
@@ -13,7 +13,7 @@ Build-Depends:
  xmlto,
  xutils-dev (>= 1:7.6+2),
  quilt,
-# specs:
+Build-Depends-Indep:
  xmlto (>= 0.0.22),
  xorg-sgml-doctools (>= 1:1.8),
  w3m,



View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libxtst/-/commit/614420d78e577b3dc3939b8e3261e3c85e7f7958

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libxtst/-/commit/614420d78e577b3dc3939b8e3261e3c85e7f7958
You're receiving this email because of your account on salsa.debian.org.




[Git][xorg-team/lib/libxmu][debian-unstable] Move doc build-deps to Build-Depends-Indep

2023-11-14 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / lib 
/ libxmu


Commits:
abd0a05f by Emilio Pozuelo Monfort at 2023-11-14T11:31:20+01:00
Move doc build-deps to Build-Depends-Indep

Thanks to Samuel Thibault.

- - - - -


3 changed files:

- debian/changelog
- debian/control
- debian/rules


Changes:

=
debian/changelog
=
@@ -1,9 +1,14 @@
 libxmu (2:1.1.3-4) UNRELEASED; urgency=medium
 
+  [ Debian Janitor ]
   * Remove constraints unnecessary since buster (oldstable):
 + Build-Depends: Drop versioned constraint on libx11-dev, libxext-dev,
   libxt-dev, xorg-sgml-doctools and xutils-dev.
 
+  [ Emilio Pozuelo Monfort ]
+  * Move doc build-deps to Build-Depends-Indep. Thanks Samuel Thibault.
+Closes: #1055368.
+
  -- Debian Janitor   Wed, 21 Sep 2022 07:15:30 -
 
 libxmu (2:1.1.3-3) unstable; urgency=medium


=
debian/control
=
@@ -10,7 +10,7 @@ Build-Depends:
  pkg-config,
  quilt,
  xutils-dev,
-# devel-docs:
+Build-Depends-Indep:
  xmlto (>= 0.0.22),
  xorg-sgml-doctools,
  w3m,


=
debian/rules
=
@@ -14,11 +14,13 @@ build:
 %:
dh $@ --with quilt --builddirectory=build/
 
-override_dh_auto_configure:
+override_dh_auto_configure-arch: docflags =
+override_dh_auto_configure-indep: docflags = --with-xmlto
+override_dh_auto_configure-arch override_dh_auto_configure-indep::
dh_auto_configure -- \
--disable-silent-rules \
--docdir=\$${prefix}/share/doc/libxmu-headers \
-   --with-xmlto \
+   $(docflags) \
--without-fop
 
 override_dh_auto_install:



View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libxmu/-/commit/abd0a05f26943e2c22fbcf5817afff122f816a0a

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libxmu/-/commit/abd0a05f26943e2c22fbcf5817afff122f816a0a
You're receiving this email because of your account on salsa.debian.org.




[Git][xorg-team/xserver/xorg-server][debian-unstable] Fix build on hurd-amd64

2023-11-13 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / 
xserver / xorg-server


Commits:
3d0e69c0 by Emilio Pozuelo Monfort at 2023-11-13T11:07:06+01:00
Fix build on hurd-amd64

- - - - -


2 changed files:

- debian/changelog
- debian/control


Changes:

=
debian/changelog
=
@@ -1,3 +1,9 @@
+xorg-server (2:21.1.9-2) UNRELEASED; urgency=medium
+
+  * Fix build on hurd-amd64. Thanks Samuel Thibault. (Closes: #1055412)
+
+ -- Emilio Pozuelo Monfort   Mon, 13 Nov 2023 11:06:22 +0100
+
 xorg-server (2:21.1.9-1) unstable; urgency=medium
 
   * New upstream release.


=
debian/control
=
@@ -25,7 +25,7 @@ Build-Depends:
  libudev-dev (>= 151-3) [linux-any],
  libselinux1-dev (>= 2.0.80) [linux-any],
  libaudit-dev [linux-any],
- libdrm-dev (>= 2.4.107-5~) [!hurd-i386],
+ libdrm-dev (>= 2.4.107-5~) [!hurd-any],
  libgl1-mesa-dev (>= 9.2),
  mesa-common-dev,
  libunwind-dev [amd64 arm64 armel armhf hppa i386 ia64 mips64 mips64el mipsel 
powerpc powerpcspe ppc64 ppc64el sh4],
@@ -43,7 +43,7 @@ Build-Depends:
  libxfixes-dev (>= 1:3.0.0),
  libxv-dev,
  libxinerama-dev,
- libxshmfence-dev (>= 1.1) [!hurd-i386],
+ libxshmfence-dev (>= 1.1) [!hurd-any],
 # glamor
  libepoxy-dev [linux-any kfreebsd-any],
  libegl1-mesa-dev [linux-any kfreebsd-any],



View it on GitLab: 
https://salsa.debian.org/xorg-team/xserver/xorg-server/-/commit/3d0e69c077f34a29ffd6f0f69755e9470f48ab88

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/xserver/xorg-server/-/commit/3d0e69c077f34a29ffd6f0f69755e9470f48ab88
You're receiving this email because of your account on salsa.debian.org.




Bug#1026116: Patches not applied in security release deb10u6, FTBFS

2022-12-16 Thread Emilio Pozuelo Monfort

On 15/12/2022 20:38, Mihai Moldovan wrote:

[Resent to the bug tracker as well]

* On 12/15/22 19:15, Emilio Pozuelo Monfort wrote:

I'm not sure I understand what the problem is. The patches are in
debian/patches/ and are applied during build using quilt.


Oh this is about the xorg-server-source binary package, not about 
src:xorg-server, I misread that.


Indeed this is not a regression but a longstanding issue. I'll try to remember 
to fix this if there's another update soon.


Cheers,
Emilio



Bug#1026116: Patches not applied in security release deb10u6, FTBFS

2022-12-15 Thread Emilio Pozuelo Monfort

On 15/12/2022 18:42, Sven Joachim wrote:

Control: forcemerge 989852 -1

Am 15.12.2022 um 01:16 schrieb Mihai Moldovan:


Package: xorg-server-source
Version: 2:1.20.4-1+deb10u6
Severity: normal

Hi


It looks like the content of debian/patches/ has not been applied when packaging
xorg-server-source.

This at least one patch contains a FTBFS fix, it's impossible to build
xorg-server out of the box.

This is a regression - older versions of the same package (also in buster) had
the patches applied just fine. The Debian Security release, however, does not.


It seems you are slightly mistaken here, as the same problem had been
reported for 2:1.20.4-1+deb10u3 already.  It has been fixed post-buster
in 2:1.20.6-1.


I'm not sure I understand what the problem is. The patches are in 
debian/patches/ and are applied during build using quilt.


From the amd64's build log [1]:

dh build-arch --with quilt,autoreconf --parallel
   dh_quilt_patch -a -O--parallel
Applying patch 001_fedora_extramodes.patch
patching file hw/xfree86/common/extramodes

Applying patch 02_kbsd-input-devd.diff
patching file config/Makefile.am
patching file config/config-backends.h
patching file config/config.c
patching file config/devd.c
patching file configure.ac
Hunk #1 succeeded at 568 (offset 2 lines).
Hunk #2 succeeded at 954 (offset 3 lines).
Hunk #3 succeeded at 2483 (offset 38 lines).
patching file hw/xfree86/common/xf86Config.c
Hunk #1 succeeded at 1264 (offset 7 lines).
patching file hw/xfree86/common/xf86Globals.c
Hunk #1 succeeded at 119 (offset 2 lines).
patching file include/dix-config.h.in
Hunk #1 succeeded at 424 (offset -9 lines).
[...]

Cheers,
Emilio

[1] 
https://buildd.debian.org/status/fetch.php?pkg=xorg-server=amd64=2%3A1.20.4-1%2Bdeb10u6=1667984267=0




[Git][xorg-team/xserver/xorg-server] Pushed new tag xorg-server-2_1.20.11-1+deb11u3

2022-11-11 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed new tag xorg-server-2_1.20.11-1+deb11u3 at X 
Strike Force / xserver / xorg-server

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/xserver/xorg-server/-/tree/xorg-server-2_1.20.11-1+deb11u3
You're receiving this email because of your account on salsa.debian.org.




[Git][xorg-team/xserver/xorg-server][debian-bullseye] 2 commits: Security update

2022-11-11 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed to branch debian-bullseye at X Strike Force / 
xserver / xorg-server


Commits:
b8753e5b by Emilio Pozuelo Monfort at 2022-11-10T13:18:48+01:00
Security update

* xkb: proof GetCountedString against request length attacks (CVE-2022-3550)
* xkb: fix some possible memleaks in XkbGetKbdByName (CVE-2022-3551)

- - - - -
4126d4f4 by Emilio Pozuelo Monfort at 2022-11-11T13:38:16+01:00
Release to bullseye-security

- - - - -


4 changed files:

- debian/changelog
- + debian/patches/11_xkb-proof-GetCountedString-against-request-length-at.patch
- + debian/patches/12_xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.patch
- debian/patches/series


Changes:

=
debian/changelog
=
@@ -1,3 +1,10 @@
+xorg-server (2:1.20.11-1+deb11u3) bullseye-security; urgency=medium
+
+  * xkb: proof GetCountedString against request length attacks (CVE-2022-3550)
+  * xkb: fix some possible memleaks in XkbGetKbdByName (CVE-2022-3551)
+
+ -- Emilio Pozuelo Monfort   Fri, 11 Nov 2022 13:37:52 +0100
+
 xorg-server (2:1.20.11-1+deb11u2) bullseye-security; urgency=medium
 
   * xkb: add request length validation for XkbSetGeometry (CVE-2022-2319)


=
debian/patches/11_xkb-proof-GetCountedString-against-request-length-at.patch
=
@@ -0,0 +1,34 @@
+From 11beef0b7f1ed290348e45618e5fa0d2bffcb72e Mon Sep 17 00:00:00 2001
+From: Peter Hutterer 
+Date: Tue, 5 Jul 2022 12:06:20 +1000
+Subject: [PATCH] xkb: proof GetCountedString against request length attacks
+
+GetCountedString did a check for the whole string to be within the
+request buffer but not for the initial 2 bytes that contain the length
+field. A swapped client could send a malformed request to trigger a
+swaps() on those bytes, writing into random memory.
+
+Signed-off-by: Peter Hutterer 
+---
+ xkb/xkb.c | 5 +
+ 1 file changed, 5 insertions(+)
+
+diff --git a/xkb/xkb.c b/xkb/xkb.c
+index f42f59ef3..1841cff26 100644
+--- a/xkb/xkb.c
 b/xkb/xkb.c
+@@ -5137,6 +5137,11 @@ _GetCountedString(char **wire_inout, ClientPtr client, 
char **str)
+ CARD16 len;
+ 
+ wire = *wire_inout;
++
++if (client->req_len <
++bytes_to_int32(wire + 2 - (char *) client->requestBuffer))
++return BadValue;
++
+ len = *(CARD16 *) wire;
+ if (client->swapped) {
+ swaps();
+-- 
+2.30.2
+


=
debian/patches/12_xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.patch
=
@@ -0,0 +1,59 @@
+From 18f91b950e22c2a342a4fbc55e9ddf7534a707d2 Mon Sep 17 00:00:00 2001
+From: Peter Hutterer 
+Date: Wed, 13 Jul 2022 11:23:09 +1000
+Subject: [PATCH] xkb: fix some possible memleaks in XkbGetKbdByName
+
+GetComponentByName returns an allocated string, so let's free that if we
+fail somewhere.
+
+Signed-off-by: Peter Hutterer 
+---
+ xkb/xkb.c | 26 --
+ 1 file changed, 20 insertions(+), 6 deletions(-)
+
+diff --git a/xkb/xkb.c b/xkb/xkb.c
+index 4692895db..b79a269e3 100644
+--- a/xkb/xkb.c
 b/xkb/xkb.c
+@@ -5935,18 +5935,32 @@ ProcXkbGetKbdByName(ClientPtr client)
+ xkb = dev->key->xkbInfo->desc;
+ status = Success;
+ str = (unsigned char *) [1];
+-if (GetComponentSpec(, TRUE, ))  /* keymap, unsupported */
+-return BadMatch;
++{
++char *keymap = GetComponentSpec(, TRUE, );  /* keymap, 
unsupported */
++if (keymap) {
++free(keymap);
++return BadMatch;
++}
++}
+ names.keycodes = GetComponentSpec(, TRUE, );
+ names.types = GetComponentSpec(, TRUE, );
+ names.compat = GetComponentSpec(, TRUE, );
+ names.symbols = GetComponentSpec(, TRUE, );
+ names.geometry = GetComponentSpec(, TRUE, );
+-if (status != Success)
++if (status == Success) {
++len = str - ((unsigned char *) stuff);
++if ((XkbPaddedSize(len) / 4) != stuff->length)
++status = BadLength;
++}
++
++if (status != Success) {
++free(names.keycodes);
++free(names.types);
++free(names.compat);
++free(names.symbols);
++free(names.geometry);
+ return status;
+-len = str - ((unsigned char *) stuff);
+-if ((XkbPaddedSize(len) / 4) != stuff->length)
+-return BadLength;
++}
+ 
+ CHK_MASK_LEGAL(0x01, stuff->want, XkbGBN_AllComponentsMask);
+ CHK_MASK_LEGAL(0x02, stuff->need, XkbGBN_AllComponentsMask);
+-- 
+2.30.2
+


=
debian/patches/series
=
@@ -10,3 +10,5 @@
 08_xkb-switch-to-array-index-loops-to-moving-pointers.patch
 09_xkb-add-request-length-validation-for-XkbSetGeometry.patch
 10_xkb-swap-XkbSetDeviceInfo-and-XkbSetDeviceInfoCheck.patch
+11_xkb-proof-GetCountedString-against-request-length-at.patch
+12_xkb-fix-some-possible-memleaks-in-XkbGetKbd

[Git][xorg-team/lib/pixman][upstream-unstable] 33 commits: Post-release version bump to 0.40.1

2022-11-11 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed to branch upstream-unstable at X Strike Force / 
lib / pixman


Commits:
10a057e2 by Matt Turner at 2020-04-19T15:01:30-07:00
Post-release version bump to 0.40.1

Signed-off-by: Matt Turner matts...@gmail.com

- - - - -
3b1fefda by Michael Forney at 2020-04-26T13:46:43-07:00
Prevent empty top-level declaration

The expansion of PIXMAN_DEFINE_THREAD_LOCAL(...) may end in a
function definition, so the following semicolon is considered an
empty top-level declaration, which is not allowed in ISO C.

Reviewed-by: Matt Turner matts...@gmail.com

- - - - -
c2fe1568 by Tom Stellard at 2020-05-11T22:33:49+00:00
Add -ftrapping-math to default cflags

This should resolve https://gitlab.freedesktop.org/pixman/pixman/-/issues/22
and make the tests pass with clang.

-ftrapping-math is already the default[1] for gcc, so this should not change
behavior when compiling with gcc.  However, clang defaults[2] to 
-fno-trapping-math,
so -ftrapping-math is needed to avoid floating-point expceptions when running 
the
combiner and stress tests.

The root causes of this issue is that that pixman-combine-float.c guards 
floating-point
division operations with a FLOAT_IS_ZERO check e.g.

if (FLOAT_IS_ZERO (sa))
f = 1.0f;
else
f = CLAMP (da / sa);

With -fno-trapping-math, the compiler assumes that division will never trap, so 
it may
re-order the division and the guard and execute the division first.  In most 
cases,
this would not be an issue, because floating-point exceptions are ignored.  
However,
these tests call enable_divbyzero_exceptions() which causes the SIGFPE signal to
be sent to the program when a divide by zero exception is raised.

[1] https://gcc.gnu.org/onlinedocs/gcc/Optimize-Options.html
[2] 
https://clang.llvm.org/docs/UsersManual.html#controlling-floating-point-behavior

- - - - -
0ba6cbe1 by Tim-Philipp Müller at 2020-05-30T11:34:26+01:00
Update README a little

- bugzilla - gitlab
- convert links to https
- suggest issues and patches be filed via gitlab

- - - - -
15e06686 by Tim-Philipp Müller at 2020-06-02T01:15:33+01:00
meson: add cpu-features-path option for Android

Add option to include cpu-features.[ch] from a given path
into the build for platforms that dont provide this out
of the box. This is needed on Android.

Reviewed-by: Dylan Baker dy...@pnwbakers.com

- - - - -
606f5c15 by Tim-Philipp Müller at 2020-06-02T02:30:39+00:00
meson: add option to skip building of tests and demos

Reviewed-by: Dylan Baker dy...@pnwbakers.com

- - - - -
9b49f4e0 by Dylan Baker at 2020-06-18T14:21:09-07:00
meson: remove pixman dependency

AFAICT from the git history, what happened is that the gtk demos rely on
gtk being built with pixman support. pkg-config isnt really expressive
enough to have that information, so the solution that was come up with
was to search for pixman as well as gtk+ and hope that pixman being
installed was.

This isnt actually used anywhere in the meson build anyway, and its
causing problems for projects that want to use pixman as a supproject
(theres a port of cairo underway thats hitting this), because it
confuses meson.

- - - - -
d93ec571 by Érico Rolim at 2020-10-22T20:43:26-03:00
meson: update option descriptions.

- gtk is only used in demos
- libpng is only used in tests
- openmp is only used in tests (in the standard build)

- - - - -
e93eaff5 by Jonathan Kew at 2021-05-07T09:37:28-04:00
Avoid out-of-bounds read when accessing individual bytes from mask.

The important changes here are a handful of places where we replace

memcpy(m, mask++, sizeof(uint32_t));

or similar code with

uint8_t m = *mask++;

because were only supposed to be reading a single byte from *mask,
and accessing a 32-bit value may read out of bounds (besides that
it reads values we dont actually want; whether this matters would
depend exactly how the value in m is subsequently used).

Ive also changed a bunch of other places to use this same pattern
(a local 8-bit variable) when reading individual bytes from the mask;
the code was inconsistent about this, sometimes casting the byte to
a uint32_t instead. This makes no actual difference, it just seemed
better to use a consistent pattern throughout the file.

- - - - -
4251202d by pkubaj at 2021-05-07T15:58:56+00:00
Fix AltiVec detection on FreeBSD.
- - - - -
aaf59b03 by Heiko Lewin at 2021-07-21T14:50:52+00:00
Fix signed-unsigned semantics in reduce_32

- - - - -
5f5e752f by Manuel Stoeckl at 2021-08-09T21:43:58-04:00
Fix masked pixel fetching with wide format

In __bits_image_fetch_affine_no_alpha and __bits_image_fetch_general,
when `wide` is true, the mask is actually an array of argb_t instead
of the array of uint32_t it was cast to, and the access to `mask[i]`
does not correctly detect when the pixel is nontrivial. The code now
uses a check appropriate for argb_t when `wide` is true.

One caveat: this new check only skips entries when the mask pixel data
is binary all zero; this misses cases

[Git][xorg-team/lib/pixman][debian-unstable] 37 commits: Post-release version bump to 0.40.1

2022-11-11 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / lib 
/ pixman


Commits:
10a057e2 by Matt Turner at 2020-04-19T15:01:30-07:00
Post-release version bump to 0.40.1

Signed-off-by: Matt Turner matts...@gmail.com

- - - - -
3b1fefda by Michael Forney at 2020-04-26T13:46:43-07:00
Prevent empty top-level declaration

The expansion of PIXMAN_DEFINE_THREAD_LOCAL(...) may end in a
function definition, so the following semicolon is considered an
empty top-level declaration, which is not allowed in ISO C.

Reviewed-by: Matt Turner matts...@gmail.com

- - - - -
c2fe1568 by Tom Stellard at 2020-05-11T22:33:49+00:00
Add -ftrapping-math to default cflags

This should resolve https://gitlab.freedesktop.org/pixman/pixman/-/issues/22
and make the tests pass with clang.

-ftrapping-math is already the default[1] for gcc, so this should not change
behavior when compiling with gcc.  However, clang defaults[2] to 
-fno-trapping-math,
so -ftrapping-math is needed to avoid floating-point expceptions when running 
the
combiner and stress tests.

The root causes of this issue is that that pixman-combine-float.c guards 
floating-point
division operations with a FLOAT_IS_ZERO check e.g.

if (FLOAT_IS_ZERO (sa))
f = 1.0f;
else
f = CLAMP (da / sa);

With -fno-trapping-math, the compiler assumes that division will never trap, so 
it may
re-order the division and the guard and execute the division first.  In most 
cases,
this would not be an issue, because floating-point exceptions are ignored.  
However,
these tests call enable_divbyzero_exceptions() which causes the SIGFPE signal to
be sent to the program when a divide by zero exception is raised.

[1] https://gcc.gnu.org/onlinedocs/gcc/Optimize-Options.html
[2] 
https://clang.llvm.org/docs/UsersManual.html#controlling-floating-point-behavior

- - - - -
0ba6cbe1 by Tim-Philipp Müller at 2020-05-30T11:34:26+01:00
Update README a little

- bugzilla - gitlab
- convert links to https
- suggest issues and patches be filed via gitlab

- - - - -
15e06686 by Tim-Philipp Müller at 2020-06-02T01:15:33+01:00
meson: add cpu-features-path option for Android

Add option to include cpu-features.[ch] from a given path
into the build for platforms that dont provide this out
of the box. This is needed on Android.

Reviewed-by: Dylan Baker dy...@pnwbakers.com

- - - - -
606f5c15 by Tim-Philipp Müller at 2020-06-02T02:30:39+00:00
meson: add option to skip building of tests and demos

Reviewed-by: Dylan Baker dy...@pnwbakers.com

- - - - -
9b49f4e0 by Dylan Baker at 2020-06-18T14:21:09-07:00
meson: remove pixman dependency

AFAICT from the git history, what happened is that the gtk demos rely on
gtk being built with pixman support. pkg-config isnt really expressive
enough to have that information, so the solution that was come up with
was to search for pixman as well as gtk+ and hope that pixman being
installed was.

This isnt actually used anywhere in the meson build anyway, and its
causing problems for projects that want to use pixman as a supproject
(theres a port of cairo underway thats hitting this), because it
confuses meson.

- - - - -
d93ec571 by Érico Rolim at 2020-10-22T20:43:26-03:00
meson: update option descriptions.

- gtk is only used in demos
- libpng is only used in tests
- openmp is only used in tests (in the standard build)

- - - - -
e93eaff5 by Jonathan Kew at 2021-05-07T09:37:28-04:00
Avoid out-of-bounds read when accessing individual bytes from mask.

The important changes here are a handful of places where we replace

memcpy(m, mask++, sizeof(uint32_t));

or similar code with

uint8_t m = *mask++;

because were only supposed to be reading a single byte from *mask,
and accessing a 32-bit value may read out of bounds (besides that
it reads values we dont actually want; whether this matters would
depend exactly how the value in m is subsequently used).

Ive also changed a bunch of other places to use this same pattern
(a local 8-bit variable) when reading individual bytes from the mask;
the code was inconsistent about this, sometimes casting the byte to
a uint32_t instead. This makes no actual difference, it just seemed
better to use a consistent pattern throughout the file.

- - - - -
4251202d by pkubaj at 2021-05-07T15:58:56+00:00
Fix AltiVec detection on FreeBSD.
- - - - -
aaf59b03 by Heiko Lewin at 2021-07-21T14:50:52+00:00
Fix signed-unsigned semantics in reduce_32

- - - - -
5f5e752f by Manuel Stoeckl at 2021-08-09T21:43:58-04:00
Fix masked pixel fetching with wide format

In __bits_image_fetch_affine_no_alpha and __bits_image_fetch_general,
when `wide` is true, the mask is actually an array of argb_t instead
of the array of uint32_t it was cast to, and the access to `mask[i]`
does not correctly detect when the pixel is nontrivial. The code now
uses a check appropriate for argb_t when `wide` is true.

One caveat: this new check only skips entries when the mask pixel data
is binary all zero; this misses cases

[Git][xorg-team/lib/pixman] Pushed new tag pixman-0.42.2-1

2022-11-11 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed new tag pixman-0.42.2-1 at X Strike Force / lib / 
pixman

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/pixman/-/tree/pixman-0.42.2-1
You're receiving this email because of your account on salsa.debian.org.




[Git][xorg-team/xserver/xorg-server][debian-unstable] 2 commits: Security update

2022-11-11 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / 
xserver / xorg-server


Commits:
a75aebff by Emilio Pozuelo Monfort at 2022-11-10T12:30:06+01:00
Security update

* xkb: proof GetCountedString against request length attacks (CVE-2022-3550)
* xkb: fix some possible memleaks in XkbGetKbdByName (CVE-2022-3551)

- - - - -
936c993b by Emilio Pozuelo Monfort at 2022-11-11T13:35:45+01:00
Release to sid

- - - - -


4 changed files:

- debian/changelog
- + debian/patches/08_xkb-proof-GetCountedString-against-request-length-at.patch
- + debian/patches/09_xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.patch
- debian/patches/series


Changes:

=
debian/changelog
=
@@ -1,3 +1,10 @@
+xorg-server (2:21.1.4-3) unstable; urgency=medium
+
+  * xkb: proof GetCountedString against request length attacks (CVE-2022-3550)
+  * xkb: fix some possible memleaks in XkbGetKbdByName (CVE-2022-3551)
+
+ -- Emilio Pozuelo Monfort   Fri, 11 Nov 2022 13:35:13 +0100
+
 xorg-server (2:21.1.4-2) unstable; urgency=medium
 
   * 001_fedora_extramodes.patch: Dropped, apparently obsolete since


=
debian/patches/08_xkb-proof-GetCountedString-against-request-length-at.patch
=
@@ -0,0 +1,34 @@
+From 11beef0b7f1ed290348e45618e5fa0d2bffcb72e Mon Sep 17 00:00:00 2001
+From: Peter Hutterer 
+Date: Tue, 5 Jul 2022 12:06:20 +1000
+Subject: [PATCH] xkb: proof GetCountedString against request length attacks
+
+GetCountedString did a check for the whole string to be within the
+request buffer but not for the initial 2 bytes that contain the length
+field. A swapped client could send a malformed request to trigger a
+swaps() on those bytes, writing into random memory.
+
+Signed-off-by: Peter Hutterer 
+---
+ xkb/xkb.c | 5 +
+ 1 file changed, 5 insertions(+)
+
+diff --git a/xkb/xkb.c b/xkb/xkb.c
+index f42f59ef3..1841cff26 100644
+--- a/xkb/xkb.c
 b/xkb/xkb.c
+@@ -5137,6 +5137,11 @@ _GetCountedString(char **wire_inout, ClientPtr client, 
char **str)
+ CARD16 len;
+ 
+ wire = *wire_inout;
++
++if (client->req_len <
++bytes_to_int32(wire + 2 - (char *) client->requestBuffer))
++return BadValue;
++
+ len = *(CARD16 *) wire;
+ if (client->swapped) {
+ swaps();
+-- 
+2.30.2
+


=
debian/patches/09_xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.patch
=
@@ -0,0 +1,59 @@
+From 18f91b950e22c2a342a4fbc55e9ddf7534a707d2 Mon Sep 17 00:00:00 2001
+From: Peter Hutterer 
+Date: Wed, 13 Jul 2022 11:23:09 +1000
+Subject: [PATCH] xkb: fix some possible memleaks in XkbGetKbdByName
+
+GetComponentByName returns an allocated string, so let's free that if we
+fail somewhere.
+
+Signed-off-by: Peter Hutterer 
+---
+ xkb/xkb.c | 26 --
+ 1 file changed, 20 insertions(+), 6 deletions(-)
+
+diff --git a/xkb/xkb.c b/xkb/xkb.c
+index 4692895db..b79a269e3 100644
+--- a/xkb/xkb.c
 b/xkb/xkb.c
+@@ -5935,18 +5935,32 @@ ProcXkbGetKbdByName(ClientPtr client)
+ xkb = dev->key->xkbInfo->desc;
+ status = Success;
+ str = (unsigned char *) [1];
+-if (GetComponentSpec(, TRUE, ))  /* keymap, unsupported */
+-return BadMatch;
++{
++char *keymap = GetComponentSpec(, TRUE, );  /* keymap, 
unsupported */
++if (keymap) {
++free(keymap);
++return BadMatch;
++}
++}
+ names.keycodes = GetComponentSpec(, TRUE, );
+ names.types = GetComponentSpec(, TRUE, );
+ names.compat = GetComponentSpec(, TRUE, );
+ names.symbols = GetComponentSpec(, TRUE, );
+ names.geometry = GetComponentSpec(, TRUE, );
+-if (status != Success)
++if (status == Success) {
++len = str - ((unsigned char *) stuff);
++if ((XkbPaddedSize(len) / 4) != stuff->length)
++status = BadLength;
++}
++
++if (status != Success) {
++free(names.keycodes);
++free(names.types);
++free(names.compat);
++free(names.symbols);
++free(names.geometry);
+ return status;
+-len = str - ((unsigned char *) stuff);
+-if ((XkbPaddedSize(len) / 4) != stuff->length)
+-return BadLength;
++}
+ 
+ CHK_MASK_LEGAL(0x01, stuff->want, XkbGBN_AllComponentsMask);
+ CHK_MASK_LEGAL(0x02, stuff->need, XkbGBN_AllComponentsMask);
+-- 
+2.30.2
+


=
debian/patches/series
=
@@ -6,3 +6,5 @@
 06_use-intel-only-on-pre-gen4.diff
 07_use-modesetting-driver-by-default-on-GeForce.diff
 present-Check-for-NULL-to-prevent-crash.patch
+08_xkb-proof-GetCountedString-against-request-length-at.patch
+09_xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.patch



View it on GitLab: 
https://salsa.debian.org/xorg-team/xserver/xorg-server/-/compare/4456e97

[Git][xorg-team/xserver/xorg-server] Pushed new tag xorg-server-2_21.1.4-3

2022-11-11 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed new tag xorg-server-2_21.1.4-3 at X Strike Force 
/ xserver / xorg-server

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/xserver/xorg-server/-/tree/xorg-server-2_21.1.4-3
You're receiving this email because of your account on salsa.debian.org.




[Git][xorg-team/xserver/xorg-server][debian-buster] 2 commits: Security update

2022-11-10 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed to branch debian-buster at X Strike Force / 
xserver / xorg-server


Commits:
a6a191d3 by Emilio Pozuelo Monfort at 2022-11-08T10:26:51+01:00
Security update

* xkb: proof GetCountedString against request length attacks (CVE-2022-3550)
* xkb: fix some possible memleaks in XkbGetKbdByName (CVE-2022-3551)

- - - - -
917cd688 by Emilio Pozuelo Monfort at 2022-11-08T13:39:29+01:00
Upload to buster-security

- - - - -


4 changed files:

- debian/changelog
- + debian/patches/20_xkb-proof-GetCountedString-against-request-length-at.patch
- + debian/patches/21_xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.patch
- debian/patches/series


Changes:

=
debian/changelog
=
@@ -1,3 +1,10 @@
+xorg-server (2:1.20.4-1+deb10u6) buster-security; urgency=medium
+
+  * xkb: proof GetCountedString against request length attacks (CVE-2022-3550)
+  * xkb: fix some possible memleaks in XkbGetKbdByName (CVE-2022-3551)
+
+ -- Emilio Pozuelo Monfort   Tue, 08 Nov 2022 13:39:13 +0100
+
 xorg-server (2:1.20.4-1+deb10u5) buster-security; urgency=medium
 
   * xkb: add request length validation for XkbSetGeometry (CVE-2022-2319)


=
debian/patches/20_xkb-proof-GetCountedString-against-request-length-at.patch
=
@@ -0,0 +1,34 @@
+From 11beef0b7f1ed290348e45618e5fa0d2bffcb72e Mon Sep 17 00:00:00 2001
+From: Peter Hutterer 
+Date: Tue, 5 Jul 2022 12:06:20 +1000
+Subject: [PATCH] xkb: proof GetCountedString against request length attacks
+
+GetCountedString did a check for the whole string to be within the
+request buffer but not for the initial 2 bytes that contain the length
+field. A swapped client could send a malformed request to trigger a
+swaps() on those bytes, writing into random memory.
+
+Signed-off-by: Peter Hutterer 
+---
+ xkb/xkb.c | 5 +
+ 1 file changed, 5 insertions(+)
+
+diff --git a/xkb/xkb.c b/xkb/xkb.c
+index f42f59ef3..1841cff26 100644
+--- a/xkb/xkb.c
 b/xkb/xkb.c
+@@ -5137,6 +5137,11 @@ _GetCountedString(char **wire_inout, ClientPtr client, 
char **str)
+ CARD16 len;
+ 
+ wire = *wire_inout;
++
++if (client->req_len <
++bytes_to_int32(wire + 2 - (char *) client->requestBuffer))
++return BadValue;
++
+ len = *(CARD16 *) wire;
+ if (client->swapped) {
+ swaps();
+-- 
+2.30.2
+


=
debian/patches/21_xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.patch
=
@@ -0,0 +1,59 @@
+From 18f91b950e22c2a342a4fbc55e9ddf7534a707d2 Mon Sep 17 00:00:00 2001
+From: Peter Hutterer 
+Date: Wed, 13 Jul 2022 11:23:09 +1000
+Subject: [PATCH] xkb: fix some possible memleaks in XkbGetKbdByName
+
+GetComponentByName returns an allocated string, so let's free that if we
+fail somewhere.
+
+Signed-off-by: Peter Hutterer 
+---
+ xkb/xkb.c | 26 --
+ 1 file changed, 20 insertions(+), 6 deletions(-)
+
+diff --git a/xkb/xkb.c b/xkb/xkb.c
+index 4692895db..b79a269e3 100644
+--- a/xkb/xkb.c
 b/xkb/xkb.c
+@@ -5935,18 +5935,32 @@ ProcXkbGetKbdByName(ClientPtr client)
+ xkb = dev->key->xkbInfo->desc;
+ status = Success;
+ str = (unsigned char *) [1];
+-if (GetComponentSpec(, TRUE, ))  /* keymap, unsupported */
+-return BadMatch;
++{
++char *keymap = GetComponentSpec(, TRUE, );  /* keymap, 
unsupported */
++if (keymap) {
++free(keymap);
++return BadMatch;
++}
++}
+ names.keycodes = GetComponentSpec(, TRUE, );
+ names.types = GetComponentSpec(, TRUE, );
+ names.compat = GetComponentSpec(, TRUE, );
+ names.symbols = GetComponentSpec(, TRUE, );
+ names.geometry = GetComponentSpec(, TRUE, );
+-if (status != Success)
++if (status == Success) {
++len = str - ((unsigned char *) stuff);
++if ((XkbPaddedSize(len) / 4) != stuff->length)
++status = BadLength;
++}
++
++if (status != Success) {
++free(names.keycodes);
++free(names.types);
++free(names.compat);
++free(names.symbols);
++free(names.geometry);
+ return status;
+-len = str - ((unsigned char *) stuff);
+-if ((XkbPaddedSize(len) / 4) != stuff->length)
+-return BadLength;
++}
+ 
+ CHK_MASK_LEGAL(0x01, stuff->want, XkbGBN_AllComponentsMask);
+ CHK_MASK_LEGAL(0x02, stuff->need, XkbGBN_AllComponentsMask);
+-- 
+2.30.2
+


=
debian/patches/series
=
@@ -18,3 +18,5 @@
 17_xkb-switch-to-array-index-loops-to-moving-pointers.patch
 18_xkb-add-request-length-validation-for-XkbSetGeometry.patch
 19_xkb-swap-XkbSetDeviceInfo-and-XkbSetDeviceInfoCheck.patch
+20_xkb-proof-GetCountedString-against-request-length-at.patch
+21_xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.p

[Git][xorg-team/xserver/xorg-server] Pushed new tag xorg-server-2_1.20.4-1+deb10u6

2022-11-09 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed new tag xorg-server-2_1.20.4-1+deb10u6 at X 
Strike Force / xserver / xorg-server

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/xserver/xorg-server/-/tree/xorg-server-2_1.20.4-1+deb10u6
You're receiving this email because of your account on salsa.debian.org.




[Git][xorg-team/lib/pixman][debian-unstable] Import 0.40.0-1.1 NMU

2022-11-08 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / lib 
/ pixman


Commits:
e71a54d0 by Emilio Pozuelo Monfort at 2022-11-08T13:03:18+01:00
Import 0.40.0-1.1 NMU

* Avoid integer overflow leading to out-of-bounds write (CVE-2022-44638)
  (Closes: #1023427)

- - - - -


3 changed files:

- debian/changelog
- + debian/patches/Avoid-integer-overflow-leading-to-out-of-bounds-writ.diff
- debian/patches/series


Changes:

=
debian/changelog
=
@@ -1,3 +1,11 @@
+pixman (0.40.0-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Avoid integer overflow leading to out-of-bounds write (CVE-2022-44638)
+(Closes: #1023427)
+
+ -- Salvatore Bonaccorso   Thu, 03 Nov 2022 23:07:46 +0100
+
 pixman (0.40.0-1) unstable; urgency=medium
 
   * New upstream release. (Closes: #958298, #832579, #838650)


=
debian/patches/Avoid-integer-overflow-leading-to-out-of-bounds-writ.diff
=
@@ -0,0 +1,32 @@
+From: Matt Turner 
+Date: Wed, 2 Nov 2022 12:07:32 -0400
+Subject: Avoid integer overflow leading to out-of-bounds write
+Origin: 
https://gitlab.freedesktop.org/pixman/pixman/-/commit/a1f88e842e0216a5b4df1ab023caebe33c101395
+Bug: https://gitlab.freedesktop.org/pixman/pixman/-/issues/63
+Bug-Debian: https://bugs.debian.org/1023427
+Bug-Debian-Security: https://security-tracker.debian.org/tracker/CVE-2022-44638
+
+Thanks to Maddie Stone and Google's Project Zero for discovering this
+issue, providing a proof-of-concept, and a great analysis.
+
+Closes: https://gitlab.freedesktop.org/pixman/pixman/-/issues/63
+---
+ pixman/pixman-trap.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/pixman/pixman-trap.c b/pixman/pixman-trap.c
+index 91766fdbfca0..7560405ee2e4 100644
+--- a/pixman/pixman-trap.c
 b/pixman/pixman-trap.c
+@@ -74,7 +74,7 @@ pixman_sample_floor_y (pixman_fixed_t y,
+ 
+ if (f < Y_FRAC_FIRST (n))
+ {
+-  if (pixman_fixed_to_int (i) == 0x8000)
++  if (pixman_fixed_to_int (i) == 0x8000)
+   {
+   f = 0; /* saturate */
+   }
+-- 
+2.37.2
+


=
debian/patches/series
=
@@ -1 +1,2 @@
 test-increase-timeout.diff
+Avoid-integer-overflow-leading-to-out-of-bounds-writ.diff



View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/pixman/-/commit/e71a54d0f04f0d1fbb7739458ef881c6e812616c

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/pixman/-/commit/e71a54d0f04f0d1fbb7739458ef881c6e812616c
You're receiving this email because of your account on salsa.debian.org.




[Git][xorg-team/lib/pixman] Pushed new tag pixman-0.40.0-1.1

2022-11-08 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed new tag pixman-0.40.0-1.1 at X Strike Force / lib 
/ pixman

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/pixman/-/tree/pixman-0.40.0-1.1
You're receiving this email because of your account on salsa.debian.org.




Re: Proposed security update for xorg-server/bullseye-security

2022-08-06 Thread Emilio Pozuelo Monfort

On 05/08/2022 16:41, Salvatore Bonaccorso wrote:

Hi Emilio,

On Fri, Aug 05, 2022 at 10:17:16AM +0200, Salvatore Bonaccorso wrote:

Hi Emilio

On Fri, Aug 05, 2022 at 10:13:45AM +0200, Emilio Pozuelo Monfort wrote:

Hi,

I have prepared an update for xorg-server, addressing CVE-2022-2319 and
CVE-2022-2320. I have tested it on my development machine without any issues
so far, and I'm not aware of any upstream regressions.


Thanks, someone will come back for that to you. It warrants a DSA so
thanks for having done the work.


debdiff looks good to me.

In case you still need to rebuild once, you might add the bug closer
for #1014903.


Added and uploaded.

Cheers,
Emilio



[Git][xorg-team/xserver/xorg-server] Pushed new tag xorg-server-2_1.20.11-1+deb11u2

2022-08-06 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed new tag xorg-server-2_1.20.11-1+deb11u2 at X 
Strike Force / xserver / xorg-server

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/xserver/xorg-server/-/tree/xorg-server-2_1.20.11-1+deb11u2
You're receiving this email because of your account on salsa.debian.org.




[Git][xorg-team/xserver/xorg-server] Pushed new branch debian-bullseye

2022-08-06 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed new branch debian-bullseye at X Strike Force / 
xserver / xorg-server

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/xserver/xorg-server/-/tree/debian-bullseye
You're receiving this email because of your account on salsa.debian.org.




Proposed security update for xorg-server/bullseye-security

2022-08-05 Thread Emilio Pozuelo Monfort

Hi,

I have prepared an update for xorg-server, addressing CVE-2022-2319 and 
CVE-2022-2320. I have tested it on my development machine without any issues so 
far, and I'm not aware of any upstream regressions.


fwiw looks like these also affect src:xwayland (which is not in any Debian 
release), I'll double check and add it to the security-tracker if so, so that it 
can be tracked.


Let me know if I should upload xorg-server to security-master.

Cheers,
Emiliodiff -u xorg-server-1.20.11/debian/changelog 
xorg-server-1.20.11/debian/changelog
--- xorg-server-1.20.11/debian/changelog
+++ xorg-server-1.20.11/debian/changelog
@@ -1,3 +1,10 @@
+xorg-server (2:1.20.11-1+deb11u2) bullseye-security; urgency=medium
+
+  * xkb: add request length validation for XkbSetGeometry (CVE-2022-2319)
+  * xkb: swap XkbSetDeviceInfo and XkbSetDeviceInfoCheck (CVE-2022-2320)
+
+ -- Emilio Pozuelo Monfort   Fri, 05 Aug 2022 10:00:36 +0200
+
 xorg-server (2:1.20.11-1+deb11u1) bullseye-security; urgency=high
 
   * Team upload.
diff -u xorg-server-1.20.11/debian/patches/series 
xorg-server-1.20.11/debian/patches/series
--- xorg-server-1.20.11/debian/patches/series
+++ xorg-server-1.20.11/debian/patches/series
@@ -7,3 +7,6 @@
 05_Revert-Unload-submodules.diff
 06_use-intel-only-on-pre-gen4.diff
 07_use-modesetting-driver-by-default-on-GeForce.diff
+08_xkb-switch-to-array-index-loops-to-moving-pointers.patch
+09_xkb-add-request-length-validation-for-XkbSetGeometry.patch
+10_xkb-swap-XkbSetDeviceInfo-and-XkbSetDeviceInfoCheck.patch
only in patch2:
unchanged:
--- 
xorg-server-1.20.11.orig/debian/patches/08_xkb-switch-to-array-index-loops-to-moving-pointers.patch
+++ 
xorg-server-1.20.11/debian/patches/08_xkb-switch-to-array-index-loops-to-moving-pointers.patch
@@ -0,0 +1,75 @@
+From f1070c01d616c5f21f939d5ebc533738779451ac Mon Sep 17 00:00:00 2001
+From: Peter Hutterer 
+Date: Tue, 5 Jul 2022 12:40:47 +1000
+Subject: [PATCH] xkb: switch to array index loops to moving pointers
+
+Most similar loops here use a pointer that advances with each loop
+iteration, let's do the same here for consistency.
+
+No functional changes.
+
+Signed-off-by: Peter Hutterer 
+Reviewed-by: Olivier Fourdan 
+---
+ xkb/xkb.c | 20 ++--
+ 1 file changed, 10 insertions(+), 10 deletions(-)
+
+diff --git a/xkb/xkb.c b/xkb/xkb.c
+index a29262c24..64e52611e 100644
+--- a/xkb/xkb.c
 b/xkb/xkb.c
+@@ -5368,16 +5368,16 @@ _CheckSetSections(XkbGeometryPtr geom,
+ row->left = rWire->left;
+ row->vertical = rWire->vertical;
+ kWire = (xkbKeyWireDesc *) [1];
+-for (k = 0; k < rWire->nKeys; k++) {
++for (k = 0; k < rWire->nKeys; k++, kWire++) {
+ XkbKeyPtr key;
+ 
+ key = XkbAddGeomKey(row);
+ if (!key)
+ return BadAlloc;
+-memcpy(key->name.name, kWire[k].name, XkbKeyNameLength);
+-key->gap = kWire[k].gap;
+-key->shape_ndx = kWire[k].shapeNdx;
+-key->color_ndx = kWire[k].colorNdx;
++memcpy(key->name.name, kWire->name, XkbKeyNameLength);
++key->gap = kWire->gap;
++key->shape_ndx = kWire->shapeNdx;
++key->color_ndx = kWire->colorNdx;
+ if (key->shape_ndx >= geom->num_shapes) {
+ client->errorValue = _XkbErrCode3(0x10, key->shape_ndx,
+   geom->num_shapes);
+@@ -5389,7 +5389,7 @@ _CheckSetSections(XkbGeometryPtr geom,
+ return BadMatch;
+ }
+ }
+-rWire = (xkbRowWireDesc *) [rWire->nKeys];
++rWire = (xkbRowWireDesc *)kWire;
+ }
+ wire = (char *) rWire;
+ if (sWire->nDoodads > 0) {
+@@ -5454,16 +5454,16 @@ _CheckSetShapes(XkbGeometryPtr geom,
+ return BadAlloc;
+ ol->corner_radius = olWire->cornerRadius;
+ ptWire = (xkbPointWireDesc *) [1];
+-for (p = 0, pt = ol->points; p < olWire->nPoints; p++, pt++) {
+-pt->x = ptWire[p].x;
+-pt->y = ptWire[p].y;
++for (p = 0, pt = ol->points; p < olWire->nPoints; p++, pt++, 
ptWire++) {
++pt->x = ptWire->x;
++pt->y = ptWire->y;
+ if (client->swapped) {
+ swaps(>x);
+ swaps(>y);
+ }
+ }
+ ol->num_points = olWire->nPoints;
+-olWire = (xkbOutlineWireDesc *) ([olWire->nPoints]);
++olWire = (xkbOutlineWireDesc *)ptWire;
+ }
+ if (shapeWire->primaryNdx != XkbNoShape)
+ shape->primary = >

[Git][xorg-team/xserver/xorg-server] Pushed new tag xorg-server-2_1.20.4-1+deb10u5

2022-08-04 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed new tag xorg-server-2_1.20.4-1+deb10u5 at X 
Strike Force / xserver / xorg-server

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/xserver/xorg-server/-/tree/xorg-server-2_1.20.4-1+deb10u5
You're receiving this email because of your account on salsa.debian.org.




[Git][xorg-team/lib/libx11][upstream-unstable] 15 commits: nls: add 'C.utf8' as an alias for 'en_US.UTF-8'

2021-05-19 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed to branch upstream-unstable at X Strike Force / 
lib / libx11


Commits:
cc9f8878 by Benno Schulenberg at 2020-11-25T17:06:38+01:00
nls: add C.utf8 as an alias for en_US.UTF-8

The normal form is C.UTF-8, but C.utf8 has been seen in the 
wild.

Fixes #102.

Reported-by: Tomas Korbar

Signed-off-by: Benno Schulenberg bensb...@telfort.nl

- - - - -
cb03da44 by Walter Harms at 2020-11-27T19:00:00+01:00
FIX: warning: macro `Pn not defined

The missing macro is found via:
roff -t -mandoc -Z  -wmac -Tutf8 XAnyEvent.man /dev/null

To fix the problem the macro is replaced with .RB.

Signed-off-by: Walter Harms wha...@bfs.de

- - - - -
14fb4e53 by Walter Harms at 2020-11-27T20:04:22+01:00
FIX: warning: macro `hN not defined

this was found by checking man pages with
 groff -t -mandoc -Z  -wmac -Tutf8 $FILE /dev/null

In most cases .hN could be replaced with .BR

Signed-off-by: Walter Harms wha...@bfs.de

- - - - -
7ca3ceb9 by Walter Harms at 2020-11-27T21:58:04+01:00
fix warning: macro `s not defined

this is caused by bad nroff coding, fix some more issues on the fly

- - - - -
b7ec67d3 by Walter Harms at 2020-11-27T22:26:15+01:00
FIX: warning: macro `IN not defined

just remove an other dead macro use.

- - - - -
7bdeae23 by Walter Harms at 2020-11-27T22:43:21+01:00
FIX: warning: macro `hN not defined

Signed-off-by: Walter Harms wha...@bfs.de

- - - - -
daa10692 by Walter Harms at 2020-11-28T17:49:25+01:00
fix broken nroff coding for code comments

the comments /* */ are code as /\(**  */ that does not work.
the coding in other X11 man pages is /\* */ so we do the same here.

- - - - -
4f15cfc6 by Walter Harms at 2020-11-28T20:56:35+01:00
Fix some roff code add see also

Signed-off-by: Walter Harms wha...@bfs.de

- - - - -
78027fdb by Walter Harms at 2020-11-28T21:05:33+01:00
fix same roff code

Signed-off-by: Walter Harms wha...@bfs.de

- - - - -
b126bfd7 by Benno Schulenberg at 2021-01-12T00:32:09+00:00
nls: allow composing all breved letters also with a lowercase u

The letters ă and ŭ can already be composed with u a and u 
u, but
ĕ, ğ, ĭ, and ŏ can be composed only with an uppercase U.  Emancipate
the latter four and understand also a lowercase u to mean 
breve.

(Yesterday I needed ğ and was annoyed that u g did not work.)

Signed-off-by: Benno Schulenberg bensb...@telfort.nl

- - - - -
5faa8dc0 by Benno Schulenberg at 2021-01-12T00:32:09+00:00
nls: adjust three comments about the APL compose sequences

Commit 0bbc0d5e605e (from eight years ago) removed the lines that two
of these comments referred to.  Without those lines, the comments dont
make sense any more.  Reword and shorten them.

Also reword a comment about two sequences that dont work.

Signed-off-by: Benno Schulenberg bensb...@telfort.nl

- - - - -
32491b02 by Christopher Chavez at 2021-05-03T19:08:03+00:00
Xlib.h: spelling fix in comment
- - - - -
838ea5a5 by Gaurav Ujjwal at 2021-05-09T11:30:09+05:30
Fix out-of-bound access in KeySymToUcs4()

Array `keysym_to_unicode_590_5fe` is only valid for range  [0x590, 0x5fe] but 
current lower-bound is checked against 0x589.

So invalid values from 0x58a to 0x58f are being allowed by current check.

If any of these invalid value is passed as `keysym`,`keysym - 0x590` would 
underflow.

Signed-off-by: Gaurav Ujjwal gujjwa...@gmail.com

- - - - -
8d2e02ae by Matthieu Herrb at 2021-05-18T13:57:49+02:00
Reject string longer than USHRT_MAX before sending them on the wire

The X protocol uses CARD16 values to represent the length so
this would overflow.

CVE-2021-31535

Signed-off-by: Matthieu Herrb matth...@herrb.eu

- - - - -
6953a586 by Matthieu Herrb at 2021-05-18T15:27:58+02:00
Version 1.7.1

Release notes in README.md, version bump in configure.ac

- - - - -


30 changed files:

- README.md
- configure.ac
- include/X11/Xlib.h
- man/XAllocClassHint.man
- man/XAllocColor.man
- man/XAllocIconSize.man
- man/XAllocSizeHints.man
- man/XAllocStandardColormap.man
- man/XAllocWMHints.man
- man/XAnyEvent.man
- man/XChangeKeyboardControl.man
- man/XConfigureWindow.man
- man/XCreateColormap.man
- man/XCreateGC.man
- man/XCreateWindow.man
- man/XErrorEvent.man
- man/XFlush.man
- man/XGetVisualInfo.man
- man/XGrabKeyboard.man
- man/XGrabPointer.man
- man/XGraphicsExposeEvent.man
- man/XInitImage.man
- man/XLoadFont.man
- man/XMapWindow.man
- man/XOpenDisplay.man
- man/XParseGeometry.man
- man/XRecolorCursor.man
- man/XSelectInput.man
- man/XSetInputFocus.man
- man/XSetScreenSaver.man


The diff was not included because it is too large.


View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libx11/-/compare/ca8115186f810eccb7d86b0979980eff3ba95f0b...6953a586df4819143c4d55e011b3a5e5377981b8

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libx11/-/compare/ca8115186f810eccb7d86b0979980eff3ba95f0b...6953a586df4819143c4d55e011b3a5e5377981b8
You're receiving this email because of your account on salsa.debian.org.




[Git][xorg-team/lib/libx11][debian-unstable] 18 commits: nls: add 'C.utf8' as an alias for 'en_US.UTF-8'

2021-05-19 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / lib 
/ libx11


Commits:
cc9f8878 by Benno Schulenberg at 2020-11-25T17:06:38+01:00
nls: add C.utf8 as an alias for en_US.UTF-8

The normal form is C.UTF-8, but C.utf8 has been seen in the 
wild.

Fixes #102.

Reported-by: Tomas Korbar

Signed-off-by: Benno Schulenberg bensb...@telfort.nl

- - - - -
cb03da44 by Walter Harms at 2020-11-27T19:00:00+01:00
FIX: warning: macro `Pn not defined

The missing macro is found via:
roff -t -mandoc -Z  -wmac -Tutf8 XAnyEvent.man /dev/null

To fix the problem the macro is replaced with .RB.

Signed-off-by: Walter Harms wha...@bfs.de

- - - - -
14fb4e53 by Walter Harms at 2020-11-27T20:04:22+01:00
FIX: warning: macro `hN not defined

this was found by checking man pages with
 groff -t -mandoc -Z  -wmac -Tutf8 $FILE /dev/null

In most cases .hN could be replaced with .BR

Signed-off-by: Walter Harms wha...@bfs.de

- - - - -
7ca3ceb9 by Walter Harms at 2020-11-27T21:58:04+01:00
fix warning: macro `s not defined

this is caused by bad nroff coding, fix some more issues on the fly

- - - - -
b7ec67d3 by Walter Harms at 2020-11-27T22:26:15+01:00
FIX: warning: macro `IN not defined

just remove an other dead macro use.

- - - - -
7bdeae23 by Walter Harms at 2020-11-27T22:43:21+01:00
FIX: warning: macro `hN not defined

Signed-off-by: Walter Harms wha...@bfs.de

- - - - -
daa10692 by Walter Harms at 2020-11-28T17:49:25+01:00
fix broken nroff coding for code comments

the comments /* */ are code as /\(**  */ that does not work.
the coding in other X11 man pages is /\* */ so we do the same here.

- - - - -
4f15cfc6 by Walter Harms at 2020-11-28T20:56:35+01:00
Fix some roff code add see also

Signed-off-by: Walter Harms wha...@bfs.de

- - - - -
78027fdb by Walter Harms at 2020-11-28T21:05:33+01:00
fix same roff code

Signed-off-by: Walter Harms wha...@bfs.de

- - - - -
b126bfd7 by Benno Schulenberg at 2021-01-12T00:32:09+00:00
nls: allow composing all breved letters also with a lowercase u

The letters ă and ŭ can already be composed with u a and u 
u, but
ĕ, ğ, ĭ, and ŏ can be composed only with an uppercase U.  Emancipate
the latter four and understand also a lowercase u to mean 
breve.

(Yesterday I needed ğ and was annoyed that u g did not work.)

Signed-off-by: Benno Schulenberg bensb...@telfort.nl

- - - - -
5faa8dc0 by Benno Schulenberg at 2021-01-12T00:32:09+00:00
nls: adjust three comments about the APL compose sequences

Commit 0bbc0d5e605e (from eight years ago) removed the lines that two
of these comments referred to.  Without those lines, the comments dont
make sense any more.  Reword and shorten them.

Also reword a comment about two sequences that dont work.

Signed-off-by: Benno Schulenberg bensb...@telfort.nl

- - - - -
32491b02 by Christopher Chavez at 2021-05-03T19:08:03+00:00
Xlib.h: spelling fix in comment
- - - - -
838ea5a5 by Gaurav Ujjwal at 2021-05-09T11:30:09+05:30
Fix out-of-bound access in KeySymToUcs4()

Array `keysym_to_unicode_590_5fe` is only valid for range  [0x590, 0x5fe] but 
current lower-bound is checked against 0x589.

So invalid values from 0x58a to 0x58f are being allowed by current check.

If any of these invalid value is passed as `keysym`,`keysym - 0x590` would 
underflow.

Signed-off-by: Gaurav Ujjwal gujjwa...@gmail.com

- - - - -
8d2e02ae by Matthieu Herrb at 2021-05-18T13:57:49+02:00
Reject string longer than USHRT_MAX before sending them on the wire

The X protocol uses CARD16 values to represent the length so
this would overflow.

CVE-2021-31535

Signed-off-by: Matthieu Herrb matth...@herrb.eu

- - - - -
6953a586 by Matthieu Herrb at 2021-05-18T15:27:58+02:00
Version 1.7.1

Release notes in README.md, version bump in configure.ac

- - - - -
2d20b967 by Emilio Pozuelo Monfort at 2021-05-19T16:57:46+02:00
Merge branch upstream-unstable into debian-unstable

- - - - -
b018eeb2 by Emilio Pozuelo Monfort at 2021-05-19T17:22:01+02:00
New upstream release

- - - - -
081b50e0 by Emilio Pozuelo Monfort at 2021-05-19T17:22:16+02:00
Release to sid

- - - - -


30 changed files:

- README.md
- configure.ac
- debian/changelog
- include/X11/Xlib.h
- man/XAllocClassHint.man
- man/XAllocColor.man
- man/XAllocIconSize.man
- man/XAllocSizeHints.man
- man/XAllocStandardColormap.man
- man/XAllocWMHints.man
- man/XAnyEvent.man
- man/XChangeKeyboardControl.man
- man/XConfigureWindow.man
- man/XCreateColormap.man
- man/XCreateGC.man
- man/XCreateWindow.man
- man/XErrorEvent.man
- man/XFlush.man
- man/XGetVisualInfo.man
- man/XGrabKeyboard.man
- man/XGrabPointer.man
- man/XGraphicsExposeEvent.man
- man/XInitImage.man
- man/XLoadFont.man
- man/XMapWindow.man
- man/XOpenDisplay.man
- man/XParseGeometry.man
- man/XRecolorCursor.man
- man/XSelectInput.man
- man/XSetInputFocus.man


The diff was not included because it is too large.


View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libx11/-/compare/558aff1d601736ee8504771702b3ae449e9fac7a

[Git][xorg-team/lib/libx11] Pushed new tag libx11-2_1.7.1-1

2021-05-19 Thread Emilio Pozuelo Monfort (@pochu)


Emilio Pozuelo Monfort pushed new tag libx11-2_1.7.1-1 at X Strike Force / lib 
/ libx11

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libx11/-/tree/libx11-2_1.7.1-1
You're receiving this email because of your account on salsa.debian.org.




[Git][xorg-team/lib/mesa][debian-unstable] gbp: Configure upstream version pattern

2019-03-21 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / lib 
/ mesa


Commits:
780051c5 by Guido Günther at 2019-03-21T08:59:37Z
gbp: Configure upstream version pattern

This makes it a bit simpler to build from a gbp cloneed repo.

- - - - -


1 changed file:

- debian/gbp.conf


Changes:

=
debian/gbp.conf
=
@@ -1,3 +1,4 @@
 [DEFAULT]
 debian-branch=debian-unstable
 upstream-branch=upstream-unstable
+upstream-tag=mesa-%(version)s



View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/mesa/commit/780051c5bf637ec5509b2a98b66580ba25c33936

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/mesa/commit/780051c5bf637ec5509b2a98b66580ba25c33936
You're receiving this email because of your account on salsa.debian.org.


[Git][xorg-team/lib/mesa][debian-unstable] Add changelog entry for new pkg.mesa.nolibva build profile

2019-01-17 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / lib 
/ mesa


Commits:
af14caad by James Clarke at 2019-01-17T22:11:29Z
Add changelog entry for new pkg.mesa.nolibva build profile

- - - - -


1 changed file:

- debian/changelog


Changes:

=
debian/changelog
=
@@ -1,3 +1,10 @@
+mesa (18.3.2-2) UNRELEASED; urgency=medium
+
+  * Add pkg.mesa.nolibva build profile; this breaks the mesa -> libva-dev ->
+libva-glx1 -> libgl1-mesa-glx dependency loop when bootstrapping.
+
+ -- James Clarke   Thu, 17 Jan 2019 22:10:22 +
+
 mesa (18.3.2-1) unstable; urgency=medium
 
   * New upstream release.



View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/mesa/commit/af14caad90d5ce9de2a80ad6108188847127ce68

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/mesa/commit/af14caad90d5ce9de2a80ad6108188847127ce68
You're receiving this email because of your account on salsa.debian.org.


[Git][xorg-team/lib/mesa][debian-unstable] Add pkg.mesa.nolibva build profile

2019-01-17 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / lib 
/ mesa


Commits:
f0ce92d8 by James Clarke at 2019-01-17T20:59:17Z
Add pkg.mesa.nolibva build profile

Currently there is a mesa - libva-dev - libva-glx1 - libgl1-mesa-glx
dependency loop; this build profile allows the loop to be broken for
bootstrapping.

- - - - -


2 changed files:

- debian/control
- debian/rules


Changes:

=
debian/control
=
@@ -17,7 +17,7 @@ Build-Depends:
  libxfixes-dev,
  libxdamage-dev,
  libxext-dev,
- libva-dev (>= 1.6.0) [linux-any kfreebsd-any],
+ libva-dev (>= 1.6.0) [linux-any kfreebsd-any] ,
  libvdpau-dev (>= 1.1.1) [linux-any kfreebsd-any],
  libvulkan-dev [amd64 arm64 armel armhf i386 mips mips64el mipsel powerpc 
ppc64 ppc64el s390x sparc64 x32],
  x11proto-dev,
@@ -400,6 +400,7 @@ Description: Mesa Off-screen rendering extension -- 
development files
 Package: mesa-va-drivers
 Section: libs
 Architecture: linux-any kfreebsd-any
+Build-Profiles: 
 Depends:
  ${shlibs:Depends},
  ${misc:Depends},


=
debian/rules
=
@@ -108,10 +108,13 @@ else
confflags_DIRECT_RENDERING = -Dglx-direct=true
confflags_GBM = -Dgbm=true
confflags_GALLIUM += -Dgallium-extra-hud=true
-   confflags_GALLIUM += -Dgallium-va=true
confflags_GALLIUM += -Dgallium-vdpau=true
confflags_GALLIUM += -Dlmsensors=true
+
+  ifeq (,$(filter pkg.mesa.nolibva,$(DEB_BUILD_PROFILES)))
+   confflags_GALLIUM += -Dgallium-va=true
with_libva = ,libva
+  endif
 endif
 
 # Disable assembly usage on x32 otherwise Mesa defaults to x86_64 assembly
@@ -209,10 +212,12 @@ override_dh_install:
mv debian/tmp/usr/lib/${DEB_HOST_MULTIARCH}/vdpau/libvdpau*.so* \
   debian/mesa-vdpau-drivers/usr/lib/${DEB_HOST_MULTIARCH}/vdpau/
 
+ifeq (,$(filter pkg.mesa.nolibva,$(DEB_BUILD_PROFILES)))
# Copy the hardlinked va drivers correctly.
install -m755 -d 
debian/mesa-va-drivers/usr/lib/${DEB_HOST_MULTIARCH}/dri/
mv debian/tmp/usr/lib/${DEB_HOST_MULTIARCH}/dri/*_drv_video.so \
   debian/mesa-va-drivers/usr/lib/${DEB_HOST_MULTIARCH}/dri/
+endif
   endif
 
dh_install -a --fail-missing



View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/mesa/commit/f0ce92d885a21ee205b40f2dbd0740d6d7550e52

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/mesa/commit/f0ce92d885a21ee205b40f2dbd0740d6d7550e52
You're receiving this email because of your account on salsa.debian.org.


[Git][xorg-team/driver/xserver-xorg-video-qxl][debian-unstable] 3 commits: Annotate python build dependency with :any. (Closes: #892954)

2019-01-02 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / 
driver / xserver-xorg-video-qxl


Commits:
678b18c4 by Laurent Bigonville at 2019-01-02T08:42:46Z
Annotate python build dependency with :any. (Closes: #892954)

- - - - -
72d10d02 by Laurent Bigonville at 2019-01-02T08:47:34Z
debian/control: Update Vcs-* fields

- - - - -
337906af by Emilio Pozuelo Monfort at 2019-01-02T10:02:54Z
Merge branch debian-unstable into debian-unstable

Annotate python build dependency with :any. (Closes: #892954)

See merge request xorg-team/driver/xserver-xorg-video-qxl!1
- - - - -


2 changed files:

- debian/changelog
- debian/control


Changes:

=
debian/changelog
=
@@ -1,8 +1,13 @@
 xserver-xorg-video-qxl (0.1.5-3) UNRELEASED; urgency=medium
 
+  [ Laurent Bigonville ]
   * debian/watch: Track .bz2 files instead of the .gz ones
+  * debian/control: Update Vcs-* fields
+
+  [ Helmut Grohne ]
+  * Annotate python build dependency with :any. (Closes: #892954)
 
- -- Laurent Bigonville   Sat, 24 Dec 2016 01:48:34 +0100
+ -- Laurent Bigonville   Wed, 02 Jan 2019 09:47:03 +0100
 
 xserver-xorg-video-qxl (0.1.5-2) unstable; urgency=medium
 


=
debian/control
=
@@ -25,11 +25,11 @@ Build-Depends:
  libspice-server-dev [amd64],
  libxext-dev,
  libxfont-dev,
- python,
+ python:any,
 Standards-Version: 3.9.8
 Homepage: https://www.spice-space.org/
-Vcs-Git: 
https://anonscm.debian.org/git/pkg-xorg/driver/xserver-xorg-video-qxl.git
-Vcs-Browser: 
https://anonscm.debian.org/cgit/pkg-xorg/driver/xserver-xorg-video-qxl.git
+Vcs-Git: https://salsa.debian.org/xorg-team/driver/xserver-xorg-video-qxl.git
+Vcs-Browser: https://salsa.debian.org/xorg-team/driver/xserver-xorg-video-qxl
 
 Package: xserver-xorg-video-qxl
 Architecture: any



View it on GitLab: 
https://salsa.debian.org/xorg-team/driver/xserver-xorg-video-qxl/compare/461aacda521addbea25c0bf63c9163ca175b0dcd...337906afcf572048a2440a5cbf20c42967cae51e

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/driver/xserver-xorg-video-qxl/compare/461aacda521addbea25c0bf63c9163ca175b0dcd...337906afcf572048a2440a5cbf20c42967cae51e
You're receiving this email because of your account on salsa.debian.org.


[Git][xorg-team/lib/mesa][debian-unstable] 2 commits: Temporarily disable libsensors support

2018-12-21 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / lib 
/ mesa


Commits:
dce28f0e by Emilio Pozuelo Monfort at 2018-12-21T07:57:50Z
Temporarily disable libsensors support

- - - - -
24a0385b by Emilio Pozuelo Monfort at 2018-12-21T08:22:24Z
Release to sid

- - - - -


3 changed files:

- debian/changelog
- debian/control
- debian/rules


Changes:

=
debian/changelog
=
@@ -1,3 +1,9 @@
+mesa (18.2.7-2) unstable; urgency=medium
+
+  * Temporarily disable libsensors support to bootstrap with libsensors5.
+
+ -- Emilio Pozuelo Monfort   Fri, 21 Dec 2018 09:22:16 +0100
+
 mesa (18.2.7-1) unstable; urgency=medium
 
   * New upstream release.


=
debian/control
=
@@ -15,7 +15,7 @@ Build-Depends:
  libx11-dev,
  libxxf86vm-dev,
  libexpat1-dev,
- libsensors4-dev [!hurd-any],
+# libsensors4-dev [!hurd-any],
  libxfixes-dev,
  libxdamage-dev,
  libxext-dev,


=
debian/rules
=
@@ -120,7 +120,7 @@ else
confflags_GALLIUM += --enable-vdpau
confflags_GALLIUM += --enable-va
confflags_GALLIUM += --enable-gallium-extra-hud
-   confflags_GALLIUM += --enable-lmsensors
+#  confflags_GALLIUM += --enable-lmsensors
with_libva = ,libva
 endif
 



View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/mesa/compare/11599bb5107bd7677aae93f38e6b72d903481765...24a0385ba23bd2ceb00c6c2d80a913026afb07f2

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/mesa/compare/11599bb5107bd7677aae93f38e6b72d903481765...24a0385ba23bd2ceb00c6c2d80a913026afb07f2
You're receiving this email because of your account on salsa.debian.org.


[Git][xorg-team/lib/mesa] Pushed new tag mesa-18.2.7-2

2018-12-21 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed new tag mesa-18.2.7-2 at X Strike Force / lib / 
mesa

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/mesa/tree/mesa-18.2.7-2
You're receiving this email because of your account on salsa.debian.org.


[Git][xorg-team/lib/libinput][debian-unstable] 3 commits: Trim trailing whitespace.

2018-10-19 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / lib 
/ libinput


Commits:
5cfa700a by Jelmer Vernooij at 2018-10-18T21:25:12Z
Trim trailing whitespace.

Fixes lintian: file-contains-trailing-whitespace
See https://lintian.debian.org/tags/file-contains-trailing-whitespace.html for 
more details.

- - - - -
846ae75c by Jelmer Vernooij at 2018-10-18T21:25:13Z
Replace XC-Package-Type with Package-Type.

Fixes lintian: xc-package-type-in-debian-control
See https://lintian.debian.org/tags/xc-package-type-in-debian-control.html for 
more details.

- - - - -
9d14e52c by Emilio Pozuelo Monfort at 2018-10-19T07:59:25Z
Merge branch lintian-fixes into debian-unstable

Fix some issues reported by lintian

See merge request xorg-team/lib/libinput!2
- - - - -


2 changed files:

- debian/changelog
- debian/control


Changes:

=
debian/changelog
=
@@ -1,3 +1,10 @@
+libinput (1.12.1-2) UNRELEASED; urgency=medium
+
+  * Trim trailing whitespace.
+  * Replace XC-Package-Type with Package-Type.
+
+ -- Jelmer Vernooij   Thu, 18 Oct 2018 21:25:12 +
+
 libinput (1.12.1-1) unstable; urgency=medium
 
   * New upstream release.
@@ -404,7 +411,7 @@ libinput (0.9.0+dfsg-1) experimental; urgency=medium
 - Support for the Lenovo X1 Carbon 3rd was added. Note that this requires
   kernel patches and a udev hwdb addition, see this post for more details:
   http://who-t.blogspot.com.au/2015/01/lenovos-x1-carbon-3rd-touchpad-woes.html
-  * d/libinput7.symbols: update 
+  * d/libinput7.symbols: update
 
  -- Hector Oron   Fri, 30 Jan 2015 13:21:30 +0100
 


=
debian/control
=
@@ -54,7 +54,7 @@ Description: input device management and event handling 
library - udev quirks
  This package includes the udev quirks database and helpers.
 
 Package: libinput10-udeb
-XC-Package-Type: udeb
+Package-Type: udeb
 Section: debian-installer
 Architecture: any
 Depends:



View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libinput/compare/c397ed9ec61df9e66961f3bfda352a8052df3499...9d14e52c504c4af4838bee46dcc85317b013fa5a

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/libinput/compare/c397ed9ec61df9e66961f3bfda352a8052df3499...9d14e52c504c4af4838bee46dcc85317b013fa5a
You're receiving this email because of your account on salsa.debian.org.


[Git][xorg-team/wayland/weston][debian-unstable] Update copyright holder years

2018-09-18 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / 
wayland / weston


Commits:
412b210a by Emilio Pozuelo Monfort at 2018-09-18T10:26:22Z
Update copyright holder years

- - - - -


2 changed files:

- debian/changelog
- debian/copyright


Changes:

=
debian/changelog
=
@@ -1,3 +1,9 @@
+weston (5.0.0-2) UNRELEASED; urgency=medium
+
+  * Update copyright holder years.
+
+ -- Emilio Pozuelo Monfort   Tue, 18 Sep 2018 12:26:09 +0200
+
 weston (5.0.0-1) unstable; urgency=medium
 
   * Update build dependencies.


=
debian/copyright
=
@@ -7,10 +7,10 @@ Copyright: © 2016 Armin Krezović
© 2016 Benoit Gschwind
© 2013 BMW Car IT GmbH
© 2009 Chris Wilson
-   © 2011-2017 Collabora, Ltd.
+   © 2011-2018 Collabora, Ltd.
© 2013 David Herrmann
© 2013-2016 DENSO CORPORATION
-   © 2015 General Electric Company
+   © 2015-2018 General Electric Company
© 2015-2016 Giulio Camuffo
© 2013 Hardening
© 2009-2013 Intel Corporation



View it on GitLab: 
https://salsa.debian.org/xorg-team/wayland/weston/commit/412b210a377fd8630551799858f3133a2866b5d0

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/wayland/weston/commit/412b210a377fd8630551799858f3133a2866b5d0
You're receiving this email because of your account on salsa.debian.org.


[Git][xorg-team/wayland/weston] Pushed new tag weston-5.0.0-1

2018-09-18 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed new tag weston-5.0.0-1 at X Strike Force / 
wayland / weston

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/wayland/weston/tree/weston-5.0.0-1
You're receiving this email because of your account on salsa.debian.org.


[Git][xorg-team/wayland/wayland-protocols] Pushed new tag wayland-protocols-1.16-1

2018-08-17 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed new tag wayland-protocols-1.16-1 at X Strike 
Force / wayland / wayland-protocols

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/wayland/wayland-protocols/tree/wayland-protocols-1.16-1
You're receiving this email because of your account on salsa.debian.org.


[Git][xorg-team/lib/mesa][debian-unstable] 33 commits: docs: Add SHA256 sums to notes for 18.1.3

2018-07-15 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / lib 
/ mesa


Commits:
f815839d by Dylan Baker at 2018-06-29T11:00:48-07:00
docs: Add SHA256 sums to notes for 18.1.3

- - - - -
f102eada by Ross Burton at 2018-07-03T10:24:58-07:00
egl: fix build race in automake

There is a parallel make build issue in src/egl/drivers/dri2/
for wayland builds. Can be reproduced with:

$ rm src/egl/drivers/dri2/*.h src/egl/drivers/dri2/platform_wayland.lo
$ make -C src/egl/ drivers/dri2/platform_wayland.lo
../../../mesa-18.1.2/src/egl/drivers/dri2/platform_wayland.c:50:10: fatal 
error: linux-dmabuf-unstable-v1-client-protocol.h: No such file or directory

This patch adds the missing dependency.

Fixes: 02cc359372773800de817 egl/wayland: Use linux-dmabuf interface for 
buffers
Reviewed-by: Eric Engestrom eric.engest...@intel.com

[Eric: fixed up the commit title]
Signed-off-by: Eric Engestrom eric.engest...@intel.com
(cherry picked from commit d7c4ce1d1d800a4721122a20b5a289951e7f4fbc)

- - - - -
2fa4b4df by Jason Ekstrand at 2018-07-03T10:24:58-07:00
intel/fs: Split instructions low to high in lower_simd_width

Commit 0d905597f fixed an issue with the placement of the zip and unzip
instructions.  However, as a side-effect, it reversed the order in which
we were emitting the split instructions so that they went from high
group to low instead of low to high.  This is fine for most things like
texture instructions and the like but certain render target writes
really want to be emitted low to high.  This commit just switches the
order back around to be low to high.

Reviewed-by: Matt Turner matts...@gmail.com
Fixes: 0d905597f intel/fs: Be more explicit about our placement of 
[un]zip
(cherry picked from commit d5b617a28e89fda62fb6cceec10686b0bb4b4fb2)

- - - - -
fb39f5d2 by Rhys Perry at 2018-07-03T10:24:58-07:00
nvc0/ir: fix TargetNVC0::insnCanLoadOffset()

Previously, TargetNVC0::insnCanLoadOffset() returned whether the offset
could be set to a specific value. The IndirectPropagation pass expected
it to return whether the offset could be increased by a specific value,
which is what TargetNV50::insnCanLoadOffset() does.

Fixes: 37b67db6ae34fb6586d640a7a1b6232f091dd812
(nvc0/ir: be careful about propagating very large offsets into 
const load)

Signed-off-by: Rhys Perry pendingchao...@gmail.com
Reviewed-by: Karol Herbst kher...@redhat.com
Signed-off-by: Karol Herbst kher...@redhat.com
(cherry picked from commit 6bb0f87c6003e1d80aa79f6a591620aecc7b031d)

- - - - -
45bea648 by Timothy Arceri at 2018-07-03T10:24:58-07:00
glsl: skip comparison opt when adding vars of different size

The spec allows adding scalars with a vector or matrix. In this case
the opt was losing swizzle and size information.

This fixes a bug with Doom (2016) shaders.

Fixes: 34ec1a24d61f (glsl: Optimize (x + y cmp 0) into (x cmp -y).)

Reviewed-by: Ian Romanick ian.d.roman...@intel.com
(cherry picked from commit 2a5121bf355001e2c69ba05e8d9be4ed633c7bf4)

- - - - -
fde83d5f by Marek Olšák at 2018-07-03T10:24:58-07:00
radeonsi: fix memory exhaustion issue with DCC statistics gathering with DRI2

Cc: 18.1 mesa-sta...@lists.freedesktop.org
(cherry picked from commit 41f80373b46604f585497086f971a43aeea7f0c1)
Conflicts fixed by Dylan

Conflicts:
src/gallium/drivers/radeonsi/si_blit.c

- - - - -
fed76b32 by Jason Ekstrand at 2018-07-03T10:25:21-07:00
anv: Be more careful about hashing pipeline layouts

Previously, we just hashed the entire descriptor set layout verbatim.
This meant that a bunch of extra stuff such as pointers and reference
counts made its way into the cache.  It also meant that we werent
properly hashing in the YCbCr conversion information information from
bound immutable samplers.

Cc: mesa-sta...@lists.freedesktop.org
Reviewed-by: Timothy Arceri tarc...@itsqueeze.com
(cherry picked from commit d1c778b362d3ccf203f33095bee2af45dc8cde9a)

- - - - -
52b78ae7 by Iago Toral Quiroga at 2018-07-03T10:25:26-07:00
anv/cmd_buffer: make descriptors dirty when emitting base state address

Every time we emit a new state base address we will need to re-emit our
binding tables, since they might have been emitted with a different base
state adress.

Reviewed-by: Lionel Landwerlin lionel.g.landwer...@intel.com
Reviewed-by: Jason Ekstrand ja...@jlekstrand.net
CC: mesa-sta...@lists.freedesktop.org
(cherry picked from commit 1b54824687df5170e1dd5ab701b2b76da299b851)

- - - - -
ebaa43be by Iago Toral Quiroga at 2018-07-03T10:25:32-07:00
anv/cmd_buffer: clean dirty push constants flag after emitting push constants

Reviewed-by: Lionel Landwerlin lionel.g.landwer...@intel.com
Reviewed-by: Jason Ekstrand ja...@jlekstrand.net
CC: mesa-sta...@lists.freedesktop.org
(cherry picked from commit 6a1d8350c91eed4ab10569683902a0fea4c048c5)

- - - - -
a4aec345 by Iago Toral Quiroga at 2018-07-03T10:25:38-07:00
anv/cmd_buffer: never shrink the push constant buffer size

If we have to re-emit push constant data, we need to re-emit all

[Git][xorg-team/lib/mesa] Pushed new tag mesa-18.1.4-1

2018-07-15 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed new tag mesa-18.1.4-1 at X Strike Force / lib / 
mesa

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/mesa/tree/mesa-18.1.4-1
You're receiving this email because of your account on salsa.debian.org.


[Git][xorg-team/wayland/weston][debian-unstable] Fix the watch file

2018-07-09 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / 
wayland / weston


Commits:
f62a1f41 by Emilio Pozuelo Monfort at 2018-07-09T14:46:39+02:00
Fix the watch file

- - - - -


2 changed files:

- debian/changelog
- debian/watch


Changes:

=
debian/changelog
=
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,6 +1,7 @@
 weston (4.0.0-2) UNRELEASED; urgency=medium
 
   * Update build dependencies.
+  * Update the watch file for the new upstream website layout.
 
  -- Emilio Pozuelo Monfort   Sat, 19 May 2018 17:41:08 +0200
 


=
debian/watch
=
--- a/debian/watch
+++ b/debian/watch
@@ -1,3 +1,3 @@
 #git=git://anongit.freedesktop.org/wayland/weston
 version=3
-https://wayland.freedesktop.org/releases/weston-(.*)\.tar\.xz
+https://wayland.freedesktop.org/releases.html releases/weston-(.*)\.tar\.xz



View it on GitLab: 
https://salsa.debian.org/xorg-team/wayland/weston/commit/f62a1f4139a1f63155d8aadb6a189c3c472aad89

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/wayland/weston/commit/f62a1f4139a1f63155d8aadb6a189c3c472aad89
You're receiving this email because of your account on salsa.debian.org.


[Git][xorg-team/wayland/wayland-protocols] Pushed new tag wayland-protocols-1.15-1

2018-07-09 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed new tag wayland-protocols-1.15-1 at X Strike 
Force / wayland / wayland-protocols

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/wayland/wayland-protocols/tree/wayland-protocols-1.15-1
You're receiving this email because of your account on salsa.debian.org.


Bug#900952: xwayland: fails to login with samba4 ad domain users

2018-06-07 Thread Emilio Pozuelo Monfort
Control: tags -1 moreinfo

On 07/06/18 11:00, Fabio Mercuri wrote:
> Package: xwayland
> Version: 2:1.19.6-1
> Severity: normal
> 
> Dear Maintainer,
> 
> *** Reporter, please consider answering these questions, where appropriate ***
> 
>* What led up to the situation?
>* What exactly did you do (or not do) that was effective (or
>  ineffective)?
>* What was the outcome of this action?
>* What outcome did you expect instead?

Please explain what's going on (i.e. answer those questions), otherwise there's
nothing we can do.

Emilio



[Git][xorg-team/lib/mesa] Pushed new tag mesa-18.0.5-1

2018-06-04 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed new tag mesa-18.0.5-1 at X Strike Force / lib / 
mesa

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/mesa/tree/mesa-18.0.5-1
You're receiving this email because of your account on salsa.debian.org.


[Git][xorg-team/lib/mesa][debian-unstable] Release to unstable

2018-06-04 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / lib 
/ mesa


Commits:
311fae79 by Emilio Pozuelo Monfort at 2018-06-04T09:53:07+02:00
Release to unstable

- - - - -


1 changed file:

- debian/changelog


Changes:

=
debian/changelog
=
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,9 +1,9 @@
-mesa (18.0.5-1) UNRELEASED; urgency=medium
+mesa (18.0.5-1) unstable; urgency=medium
 
   * New upstream release.
 - Fixes compositor freezes with XServer 1.20. Closes: #900149.
 
- -- Emilio Pozuelo Monfort   Sun, 03 Jun 2018 19:25:45 +0200
+ -- Emilio Pozuelo Monfort   Mon, 04 Jun 2018 09:51:42 +0200
 
 mesa (18.0.4-1) unstable; urgency=medium
 



View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/mesa/commit/311fae799789cfd71cddea05adc6e10db40ff79f

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/lib/mesa/commit/311fae799789cfd71cddea05adc6e10db40ff79f
You're receiving this email because of your account on salsa.debian.org.


Bug#900149: xserver-xorg-core: after upgrade plasma shell/ taskbar freezes

2018-06-04 Thread Emilio Pozuelo Monfort
# the mesa bug
reassign 900145 mesa
reassign 900333 mesa
reassign 900149 mesa
reassign 900497 mesa
forcemerge 900145 900333 900149 900497
severity 900149 grave
# xserver needs to ensure it gets a fixed mesa
retitle 900352 xserver 1.20 must ensure it gets installed with a working mesa
block 900352 by 900149
# an X compositor is hardly unrelated to the X server
severity 900352 grave
thanks

On 29/05/18 10:14, Michel Dänzer wrote:
> The freezes are due to a Mesa bug, fixed by
> https://cgit.freedesktop.org/mesa/mesa/commit/?id=fe2edb25dd5628c395a65b60998f11e839d2b458

I'm uploading a fixed mesa (18.0.5). After that we need to ensure that the
xserver 1.20 can't be installed with a non-working combination of mesa.

Cheers,
Emilio



Bug#900395: xserver-xorg-input-all: keyboard no longer working after dist-upgrade

2018-06-04 Thread Emilio Pozuelo Monfort
On 30/05/18 09:34, Joachim Bauernberger wrote:
> Package: xserver-xorg-input-all
> Version: 1:7.7+19
> Severity: grave
> Justification: renders package unusable
> 
> Dear Maintainer,
> 
> *** Reporter, please consider answering these questions, where appropriate ***
> 
>* What led up to the situation?
> 
> sudo apt-get dist-upgrade
> 
>* What exactly did you do (or not do) that was effective (or
>  ineffective)?
> 
> rebooted into multiuser.target (to not have the lightdm take over the screen)
> and installed the missing xserver-xorg-input-all package which seemed to have
> been removed on last upgrade ... And after the reboot the keyboard was OK 
> again
> 
> extract from dpkg.log:
> 
> 2018-05-30 07:53:07 status installed xserver-xorg-input-all:amd64 1:7.7+19
> 2018-05-30 07:53:08 remove xserver-xorg-input-all:amd64 1:7.7+19 
> 2018-05-30 07:53:08 status half-configured xserver-xorg-input-all:amd64
> 1:7.7+19
> 2018-05-30 07:53:08 status half-installed xserver-xorg-input-all:amd64 
> 1:7.7+19
> 2018-05-30 07:53:08 status config-files xserver-xorg-input-all:amd64 1:7.7+19
> 2018-05-30 07:53:08 status config-files xserver-xorg-input-all:amd64 1:7.7+19
> 2018-05-30 07:53:08 status config-files xserver-xorg-input-all:amd64 1:7.7+19
> 2018-05-30 07:53:08 status not-installed xserver-xorg-input-all:amd64 

>From the log it's not clear to me why xserver-xorg-input-all got removed in the
first place.

Emilio



[Git][xorg-team/lib/mesa][debian-unstable] 32 commits: docs: add sha256 checksums for 18.0.4

2018-06-03 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch debian-unstable at X Strike Force / lib 
/ mesa


Commits:
69ef6e4a by Juan A. Suarez Romero at 2018-05-17T18:40:11+00:00
docs: add sha256 checksums for 18.0.4

Signed-off-by: Juan A. Suarez Romero jasua...@igalia.com

- - - - -
0f7b29aa by Samuel Pitoiset at 2018-05-22T13:03:34+02:00
spirv: fix visiting inner loops with same break/continue block

We should stop walking through the CFG when the inner loops
break block ends up as the same block as the outer loops
continue block because we are already going to visit it.

This fixes the following assertion which ends up by crashing
in RADV or ANV:

SPIR-V parsing FAILED:
In file ../src/compiler/spirv/vtn_cfg.c:381
block-node.link.next == NULL
0 bytes into the SPIR-V binary

This also fixes a crash with a camera shader from SteamVR.

v2: make use of vtn_get_branch_type() and add an assertion

Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=106090
Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=106504
CC: 18.0 18.1 mesa-sta...@lists.freedesktop.org
Signed-off-by: Samuel Pitoiset samuel.pitoi...@gmail.com
Reviewed-by: Jason Ekstrand ja...@jlekstrand.net
(cherry picked from commit 6bde8c560877512852ff49fafa296eb71a5ec14b)

- - - - -
712456cb by Jan Vesely at 2018-05-22T13:03:34+02:00
eg/compute: Use reference counting to handle compute memory pool.

Use pipe_reference to release old RAT surfaces.
RAT surface adds a reference to pool bo, so use reference counting for 
pool-bo
as well.

v2: Use the same pattern for both defrag paths
Drop confusing comment

CC: mesa-sta...@lists.freedesktop.org
Signed-off-by: Jan Vesely jan.ves...@rutgers.edu
Reviewed-by: Dave Airlie airl...@redhat.com
(cherry picked from commit f3521ce2c440bd50020a3ff81e6d9fa17c01009c)

- - - - -
f084db88 by Stuart Young at 2018-05-22T13:03:34+02:00
etnaviv: Fix missing rnndb file in tarballs

Seems that when the rnndb files for etniviv were updated/included back
in Nov 2017, hw/texdesc_3d.xml.h was missed from Makefile.sources and
meson.build. This was all during the conversion to meson, so it apears
to have slipped through the cracks. As such, this file has been missing
from the official tarballs since inclusion in Mesa, so the git trees
and tarballs differ.

Found due to lintian errors in the Debian packages.

Fixes: f1e1c60ff6 (etnaviv: Update from rnndb)
Cc: mesa-sta...@lists.freedesktop.org
Reviewed-by: Christian Gmeiner christian.gmei...@gmail.com
(cherry picked from commit f806cc9eb6be1a84a9987b142e7fce1ec2cb7973)

- - - - -
544a3838 by Juan A. Suarez Romero at 2018-05-22T13:03:34+02:00
cherry-ignore: i965/miptree: Fix handling of uninitialized MCS buffers

stable: The commit requires earlier commit af4e9295fe which did not land
in branch.

Signed-off-by: Juan A. Suarez Romero jasua...@igalia.com

- - - - -
3b7134c5 by Nanley Chery at 2018-05-22T13:03:34+02:00
i965/miptree: Zero-initialize CCS_D buffers

Before this patch, the aux_state was actually AUX_INVALID because the BO
was never defined. This was fine on single slice miptrees because we
would fast-clear the resource right after creation. For multi-slice
miptrees on SKL+ however, this results in undefined behavior when
accessing a non-base slice. Heres a specific example:

1) Fast clear level 0
   * Undefined CCS_D buffer allocated in PASS_THROUGH state.
   * Level 0 transitions to the CLEAR state.
2) Render to level 1
   * Level 1 may have a 2-bit pattern of 2s.
   * Rendering with a 2 in the CCS is undefined.

Cc: mesa-sta...@lists.freedesktop.org
Reviewed-by: Jason Ekstrand ja...@jlekstrand.net
(cherry picked from commit 8a9491058da72ee2df75da25bb147010a451fb68)
[Juan A. Suarez: resolve trivial conflicts]
Signed-off-by: Juan A. Suarez Romero jasua...@igalia.com

Conflicts:
src/mesa/drivers/dri/i965/intel_mipmap_tree.c

- - - - -
6ce8a775 by Bas Nieuwenhuizen at 2018-05-22T13:03:34+02:00
amd/addrlib: Use defines in autotools build.

Otherwise stuff like NDEBUG would not be passed through.

CC: mesa-sta...@lists.freedesktop.org
Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=106479
Reviewed-by: Marek Olšák marek.ol...@amd.com
(cherry picked from commit 62e0e089d710835d9f79138377bcc37147f75ebd)

- - - - -
e7b50640 by Juan A. Suarez Romero at 2018-05-22T13:03:34+02:00
cherry-ignore: add explicit 18.1 only nominations

Signed-off-by: Juan A. Suarez Romero jasua...@igalia.com

- - - - -
5cef37e9 by Bas Nieuwenhuizen at 2018-05-22T13:03:34+02:00
radv: Fix SRGB compute copies.

SRGB stores are broken. We had compensation code in the
resolve path but none in the copy path. Since we dont
want any conversion and it does not matter for DCC,
just make everything UNORM instead.

This happened to cause wrong colors for the PRIME path, as
that uses image-buffer copies which always use the compute
path.

CC: 18.0 18.1 mesa-sta...@lists.freedesktop.org
Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=106587
Reviewed-by: Dave Airlie airl...@redhat.com
(cherry picked from

[Git][xorg-team/lib/mesa][upstream-unstable] 30 commits: docs: add sha256 checksums for 18.0.4

2018-06-03 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch upstream-unstable at X Strike Force / 
lib / mesa


Commits:
69ef6e4a by Juan A. Suarez Romero at 2018-05-17T18:40:11+00:00
docs: add sha256 checksums for 18.0.4

Signed-off-by: Juan A. Suarez Romero jasua...@igalia.com

- - - - -
0f7b29aa by Samuel Pitoiset at 2018-05-22T13:03:34+02:00
spirv: fix visiting inner loops with same break/continue block

We should stop walking through the CFG when the inner loops
break block ends up as the same block as the outer loops
continue block because we are already going to visit it.

This fixes the following assertion which ends up by crashing
in RADV or ANV:

SPIR-V parsing FAILED:
In file ../src/compiler/spirv/vtn_cfg.c:381
block-node.link.next == NULL
0 bytes into the SPIR-V binary

This also fixes a crash with a camera shader from SteamVR.

v2: make use of vtn_get_branch_type() and add an assertion

Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=106090
Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=106504
CC: 18.0 18.1 mesa-sta...@lists.freedesktop.org
Signed-off-by: Samuel Pitoiset samuel.pitoi...@gmail.com
Reviewed-by: Jason Ekstrand ja...@jlekstrand.net
(cherry picked from commit 6bde8c560877512852ff49fafa296eb71a5ec14b)

- - - - -
712456cb by Jan Vesely at 2018-05-22T13:03:34+02:00
eg/compute: Use reference counting to handle compute memory pool.

Use pipe_reference to release old RAT surfaces.
RAT surface adds a reference to pool bo, so use reference counting for 
pool-bo
as well.

v2: Use the same pattern for both defrag paths
Drop confusing comment

CC: mesa-sta...@lists.freedesktop.org
Signed-off-by: Jan Vesely jan.ves...@rutgers.edu
Reviewed-by: Dave Airlie airl...@redhat.com
(cherry picked from commit f3521ce2c440bd50020a3ff81e6d9fa17c01009c)

- - - - -
f084db88 by Stuart Young at 2018-05-22T13:03:34+02:00
etnaviv: Fix missing rnndb file in tarballs

Seems that when the rnndb files for etniviv were updated/included back
in Nov 2017, hw/texdesc_3d.xml.h was missed from Makefile.sources and
meson.build. This was all during the conversion to meson, so it apears
to have slipped through the cracks. As such, this file has been missing
from the official tarballs since inclusion in Mesa, so the git trees
and tarballs differ.

Found due to lintian errors in the Debian packages.

Fixes: f1e1c60ff6 (etnaviv: Update from rnndb)
Cc: mesa-sta...@lists.freedesktop.org
Reviewed-by: Christian Gmeiner christian.gmei...@gmail.com
(cherry picked from commit f806cc9eb6be1a84a9987b142e7fce1ec2cb7973)

- - - - -
544a3838 by Juan A. Suarez Romero at 2018-05-22T13:03:34+02:00
cherry-ignore: i965/miptree: Fix handling of uninitialized MCS buffers

stable: The commit requires earlier commit af4e9295fe which did not land
in branch.

Signed-off-by: Juan A. Suarez Romero jasua...@igalia.com

- - - - -
3b7134c5 by Nanley Chery at 2018-05-22T13:03:34+02:00
i965/miptree: Zero-initialize CCS_D buffers

Before this patch, the aux_state was actually AUX_INVALID because the BO
was never defined. This was fine on single slice miptrees because we
would fast-clear the resource right after creation. For multi-slice
miptrees on SKL+ however, this results in undefined behavior when
accessing a non-base slice. Heres a specific example:

1) Fast clear level 0
   * Undefined CCS_D buffer allocated in PASS_THROUGH state.
   * Level 0 transitions to the CLEAR state.
2) Render to level 1
   * Level 1 may have a 2-bit pattern of 2s.
   * Rendering with a 2 in the CCS is undefined.

Cc: mesa-sta...@lists.freedesktop.org
Reviewed-by: Jason Ekstrand ja...@jlekstrand.net
(cherry picked from commit 8a9491058da72ee2df75da25bb147010a451fb68)
[Juan A. Suarez: resolve trivial conflicts]
Signed-off-by: Juan A. Suarez Romero jasua...@igalia.com

Conflicts:
src/mesa/drivers/dri/i965/intel_mipmap_tree.c

- - - - -
6ce8a775 by Bas Nieuwenhuizen at 2018-05-22T13:03:34+02:00
amd/addrlib: Use defines in autotools build.

Otherwise stuff like NDEBUG would not be passed through.

CC: mesa-sta...@lists.freedesktop.org
Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=106479
Reviewed-by: Marek Olšák marek.ol...@amd.com
(cherry picked from commit 62e0e089d710835d9f79138377bcc37147f75ebd)

- - - - -
e7b50640 by Juan A. Suarez Romero at 2018-05-22T13:03:34+02:00
cherry-ignore: add explicit 18.1 only nominations

Signed-off-by: Juan A. Suarez Romero jasua...@igalia.com

- - - - -
5cef37e9 by Bas Nieuwenhuizen at 2018-05-22T13:03:34+02:00
radv: Fix SRGB compute copies.

SRGB stores are broken. We had compensation code in the
resolve path but none in the copy path. Since we dont
want any conversion and it does not matter for DCC,
just make everything UNORM instead.

This happened to cause wrong colors for the PRIME path, as
that uses image-buffer copies which always use the compute
path.

CC: 18.0 18.1 mesa-sta...@lists.freedesktop.org
Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=106587
Reviewed-by: Dave Airlie airl...@redhat.com
(cherry picked

Bug#900111: transition: xorg-server 1.20

2018-05-26 Thread Emilio Pozuelo Monfort
Package: release.debian.org
Severity: normal
Tags: confirmed
User: release.debian@packages.debian.org
Usertags: transition
Control: forwarded -1 
https://release.debian.org/transitions/html/xserver1.20.html

Hi,

I started the transition to xserver 1.20 as there were no conflicts and
it was looking good.

Andreas, the nvidia drivers need an update for the new video driver ABI. Can
you take a look?

Thanks,
Emilio



Bug#900110: xserver-xorg-video-r128: FTBFS with xserver 1.20

2018-05-26 Thread Emilio Pozuelo Monfort
Source: xserver-xorg-video-r128
Version: 6.10.2-1
Severity: serious
Tags: buster sid

r128 fails to build with xserver 1.20:

https://buildd.debian.org/status/package.php?p=xserver-xorg-video-r128

Emilio



Bug#900109: xserver-xorg-video-savage: FTBFS with xserver 1.20

2018-05-26 Thread Emilio Pozuelo Monfort
Package: xserver-xorg-video-savage
Version: 1:2.3.9-1
Severity: serious
Tags: buster sid

savage FTBFS with xserver 1.20:

https://buildd.debian.org/status/package.php?p=xserver-xorg-video-savage

Emilio



[Git][xorg-team/xserver/xorg-server] Pushed new tag xorg-server-2_1.20.0-2

2018-05-24 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed new tag xorg-server-2_1.20.0-2 at X Strike Force 
/ xserver / xorg-server

-- 
View it on GitLab: 
https://salsa.debian.org/xorg-team/xserver/xorg-server/tree/xorg-server-2_1.20.0-2
You're receiving this email because of your account on salsa.debian.org.


[Git][xorg-team/xserver/xorg-server] Pushed new tag xorg-server-2_1.20.0-1

2018-05-19 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed new tag xorg-server-2_1.20.0-1 at X Strike Force 
/ xserver / xorg-server

---
View it on GitLab: 
https://salsa.debian.org/xorg-team/xserver/xorg-server/tree/xorg-server-2_1.20.0-1
You're receiving this email because of your account on salsa.debian.org.


[Git][xorg-team/xserver/xorg-server][debian-experimental] 36 commits: dri3: Fix DRI3.2 support for drivers other than modesetting-ddx.

2018-05-19 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch debian-experimental at X Strike Force / 
xserver / xorg-server


Commits:
352a5ac8 by Mario Kleiner at 2018-04-25T14:48:58-04:00
dri3: Fix DRI3.2 support for drivers other than modesetting-ddx.

Both xf86-video-intel and xf86-video-nouveau cause OpenGL clients to
fail when used with DRI3 on server 1.20 with Mesa 18.1.

Reason is that the servers DRI3 version is now unconditionally reported
as DRI3 1.2 to 1.2 capable clients. This causes clients using Mesa 18.1
to use the new DRI 3.2 requests DRI3GetSupportedModifiers,
DRI3PixmapFromBuffers, etc. Drivers other than modesetting-ddx do not
support the needed hooks like info-pixmap_from_fds or
info-get_formats, info-get_modifiers. Unfortunately we cant simply
report the servers DRI3 version as 1.0 in this case, as the reported
version can not be specific to a X-Screen, and different screens may
have drivers with different capabilities.

Luckily the server has fallbacks to -pixmap_from_fd, -fd_from_pixmap,
and simply reporting an empty set of supported modifiers for the
DRI3GetSupportedModifiers request if the ddx doesnt support DRI 3.2.

Clients like Mesa 18.1s dri3 loader respond to the empty set of
reported modifiers by falling back to a dri driver selected buffer
format (image-createImageWithModifiers responds to a NULL modifier_list
by acting like -createImage()). This works, but Mesa 18.1 will still
try to use the DRI3PixmapFromBuffers request to create the corresponding
pixmap, just passing in a modifier that corresponds to whatever tiling
the dri driver selected by default. To prevent this request - and
thereby the client - from failing with a BadImplementation error, remove
the check for modifier == DRM_MOD_FORMAT_INVALID in the pixmap_from_fd
fallback path of dri3_pixmap_from_fds() and trust that if we hit the
fallback path then the client will have passed a buffer with some driver
specific default tiling that can be handled by pixmap_from_fd.

Another approach would be for Mesas dri3 loader to keep track how a
buffer was created (with explicit modifiers or not), and then call
DRI3PixmapFromBuffers or DRI3PixmapFromBuffer, but then any future DRI3
client implementation would need to be fixed, so the server side is
probably the better place for this.

Tested on Intel Ivybridge and NVidia Pascal.

Fixes: 6e7c40f62db6 (dri3: Add multi-planar/modifier buffer 
requests)
Signed-off-by: Mario Kleiner mario.kleiner...@gmail.com
Cc: Daniel Stone dani...@collabora.com
Cc: Louis-Francis Ratté-Boulianne l...@collabora.com
Tested-by: Mike Lothian m...@fireburn.co.uk
Reviewed-by: Adam Jackson a...@redhat.com

- - - - -
19d006ee by Adam Jackson at 2018-04-25T14:51:02-04:00
dri3: Clamp to 1.0 if not all screens support 1.2

Signed-off-by: Adam Jackson a...@redhat.com
Reviewed-by: Daniel Stone dani...@collabora.com

- - - - -
fbc5c5cd by Mario Kleiner at 2018-04-30T13:47:44-04:00
dri3: Fix error handling in dri3_buffer_from_pixmap request.

The old info-fd_from_pixmap() driver hook, which is
preferentially used in dri3_fd_from_pixmap(), can return
error codes other than -1, e.g., -EINVAL (-22) on nouveau-ddx.

Not handling the error causes a broken/corrupted X-Connection
resulting from a failed request.

This fixes failure of sddm-greeter to start up under nouveau-ddx
with DRI3 enabled and DRI3 protocol version properly clamped
to 1.0 by the server (see followup patch).

Fixes: 75bba3aedcb0 (dri3: Use single-FD screen call for single-FD 
request)
Signed-off-by: Mario Kleiner mario.kleiner...@gmail.com
Reviewed-by: Adam Jackson a...@redhat.com
Cc: Daniel Stone dani...@collabora.com

- - - - -
55db3c9c by Mario Kleiner at 2018-04-30T13:48:00-04:00
dri3: Robustly clamp to 1.0 if not all screens support 1.2

Checking for dri3_screen_info_rec.version = 2 is insufficient,
as some shipping drivers, e.g., intel-ddx, nouveau-ddx, set the
version to DRI3_SCREEN_INFO_VERSION, ie. to whatever version the
installed servers headers define. On server 1.20 that would
be version 2, but the drivers still dont support the v1.2
hooks. Make sure all hooks are defined before reporting v1.2.

Also make clamping of reported version to minimum of client
or server robust against possible future clients with possible
majorVersion = 2.0.

Signed-off-by: Mario Kleiner mario.kleiner...@gmail.com
Reviewed-by: Adam Jackson a...@redhat.com
Cc: Daniel Stone dani...@collabora.com

- - - - -
e00ada9f by Mario Kleiner at 2018-04-30T13:48:46-04:00
glamor: Dont fail in glamor_get_formats if not dmabuf_capable.

If dmabuf_capable is false, because the server dmabuf_capable
debug flag isnt set, treat it as successfull query with zero
returned formats, instead of failure.

This allows the servers cache_formats_and_modifiers() function
to cache the fact that formats are not supported during the
current server generation, instead of pointless retesting at
every invocation.

Signed-off-by: Mario Kleiner mario.kleiner...@gmail.com
Reviewed-by: Adam Jackson a...@redhat.com

Bug#775855: closed by Emilio Pozuelo Monfort <po...@debian.org> (Bug#775855: fixed in weston 1.12.0-2)

2018-05-19 Thread Emilio Pozuelo Monfort
On Tue, 14 Feb 2017 14:13:30 +0100 Andreas Boll  
wrote:
> This change has been reverted for stretch. Reopening.

Just tried re-enabling it and it fails to build with weston 4.0.0 and
freerdp2-dev 2.0.0~git20180411.1.7a7b1802+dfsg1-2:

libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./libweston -I./libweston
-I./clients -I./tests -I./shared -I./protocol
-DLIBWESTON_MODULEDIR=\"/usr/lib/x86_64-linux-gnu/libweston-4\"
-DLIBEXECDIR=\"/usr/lib/weston\" -DBINDIR=\"/usr/bin\" -Wdate-time
-D_FORTIFY_SOURCE=2 -I/usr/include/pixman-1 -I/usr/include/freerdp2/
-I/usr/include/winpr2 -Wall -Wextra -Wno-unused-parameter
-Wno-shift-negative-value -Wno-missing-field-initializers -g -fvisibility=hidden
-Wstrict-prototypes -Wmissing-prototypes -Wsign-compare -g -O2
-fdebug-prefix-map=/build/weston-4.0.0=. -fstack-protector-strong -Wformat
-Werror=format-security -c libweston/compositor-rdp.c  -fPIC -DPIC -o
libweston/.libs/rdp_backend_la-compositor-rdp.o
libweston/compositor-rdp.c: In function 'rdp_peer_refresh_rfx':
libweston/compositor-rdp.c:193:7: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'bpp'; did you mean 'bmp'?
  cmd->bpp = 32;
   ^~~
   bmp
libweston/compositor-rdp.c:194:5: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'codecID'
  cmd->codecID = peer->settings->RemoteFxCodecId;
 ^~
libweston/compositor-rdp.c:195:5: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'width'
  cmd->width = width;
 ^~
libweston/compositor-rdp.c:196:7: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'height'; did you mean 'destRight'?
  cmd->height = height;
   ^~
   destRight
libweston/compositor-rdp.c:219:5: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'bitmapDataLength'
  cmd->bitmapDataLength = Stream_GetPosition(context->encode_stream);
 ^~
libweston/compositor-rdp.c:220:5: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'bitmapData'
  cmd->bitmapData = Stream_Buffer(context->encode_stream);
 ^~
libweston/compositor-rdp.c: In function 'rdp_peer_refresh_nsc':
libweston/compositor-rdp.c:250:7: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'bpp'; did you mean 'bmp'?
  cmd->bpp = 32;
   ^~~
   bmp
libweston/compositor-rdp.c:251:5: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'codecID'
  cmd->codecID = peer->settings->NSCodecId;
 ^~
libweston/compositor-rdp.c:252:5: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'width'
  cmd->width = width;
 ^~
libweston/compositor-rdp.c:253:7: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'height'; did you mean 'destRight'?
  cmd->height = height;
   ^~
   destRight
libweston/compositor-rdp.c:259:7: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'width'
cmd->width, cmd->height,
   ^~
libweston/compositor-rdp.c:259:21: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'height'; did you mean 'destRight'?
cmd->width, cmd->height,
 ^~
 destRight
libweston/compositor-rdp.c:261:5: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'bitmapDataLength'
  cmd->bitmapDataLength = Stream_GetPosition(context->encode_stream);
 ^~
libweston/compositor-rdp.c:262:5: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'bitmapData'
  cmd->bitmapData = Stream_Buffer(context->encode_stream);
 ^~
libweston/compositor-rdp.c: In function 'rdp_peer_refresh_raw':
libweston/compositor-rdp.c:299:7: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'bpp'; did you mean 'bmp'?
  cmd->bpp = 32;
   ^~~
   bmp
libweston/compositor-rdp.c:300:5: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'codecID'
  cmd->codecID = 0;
 ^~
libweston/compositor-rdp.c:306:6: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'width'
   cmd->width = rect->x2 - rect->x1;
  ^~
libweston/compositor-rdp.c:308:72: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'width'
   heightIncrement = peer->settings->MultifragMaxRequestSize / (16 + cmd->width
* 4);
^~
libweston/compositor-rdp.c:316:12: error: 'SURFACE_BITS_COMMAND {aka struct
_SURFACE_BITS_COMMAND}' has no member named 'height'; did you mean 'destRight'?
   cmd->height = (remainingHeight > heightIncrement) ? heightIncrement :
remainingHeight;
^~
destRight

Accepted wayland-protocols 1.13-1 (source) into unstable

2018-03-01 Thread Emilio Pozuelo Monfort
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 01 Mar 2018 09:43:40 +0100
Source: wayland-protocols
Binary: wayland-protocols
Architecture: source
Version: 1.13-1
Distribution: unstable
Urgency: medium
Maintainer: Debian X Strike Force <debian-x@lists.debian.org>
Changed-By: Emilio Pozuelo Monfort <po...@debian.org>
Description:
 wayland-protocols - wayland compositor protocols
Changes:
 wayland-protocols (1.13-1) unstable; urgency=medium
 .
   * New upstream release.
   * Switch priority from extra to optional.
   * Switch Vcs to salsa.
Checksums-Sha1:
 53998d1deee54aa5962f07627762bfddefb5a984 2068 wayland-protocols_1.13-1.dsc
 1b4b3385e168c361b4d350668d92f3a90ceee189 99680 
wayland-protocols_1.13.orig.tar.xz
 e22933efc5ef365f1f91ed6834a692546cc932ed 8440 
wayland-protocols_1.13-1.debian.tar.xz
 0defa2ab95a114a5cd575c7643b1729c57cb5ffe 5445 
wayland-protocols_1.13-1_source.buildinfo
Checksums-Sha256:
 e9abcaed96ffc8512f83463a288af6918175d63a8299892c239e3edc4e18b96a 2068 
wayland-protocols_1.13-1.dsc
 0758bc8008d5332f431b2a84fea7de64d971ce270ed208206a098ff2ebc68f38 99680 
wayland-protocols_1.13.orig.tar.xz
 84738f67ab2bfb4717fbe1ac9f2da2f72aea2383cbe49da8d1729fdbdd08647f 8440 
wayland-protocols_1.13-1.debian.tar.xz
 4435986d3318135dcfa0506786d2a027829c46dd3a55912ad4db821a367e4836 5445 
wayland-protocols_1.13-1_source.buildinfo
Files:
 042b660f1bb37049995ceb06db9c0be9 2068 x11 optional wayland-protocols_1.13-1.dsc
 29312149dafcd4a0e739ba94995a574d 99680 x11 optional 
wayland-protocols_1.13.orig.tar.xz
 0c30ba40b80b557efd1ad22997a0023b 8440 x11 optional 
wayland-protocols_1.13-1.debian.tar.xz
 a583cc810d43a4d3738e2791a23e5e4e 5445 x11 optional 
wayland-protocols_1.13-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=3/sD
-END PGP SIGNATURE-



Bug#888493: Ping?

2018-02-15 Thread Emilio Pozuelo Monfort
On 15/02/18 11:17, Salvo Tomaselli wrote:
> Things are starting to depend on the new version of this package,
> which is still completely unusable to me, and there seems to be 0
> activity on this issue.
> 
> Is debian planning to drop support for running on thinkpads?

No. You can still switch to xserver-xorg-input-evdev for it. FWIW, the
trackpoint works just fine here on my Thinkpad X230.

One thing you could do is downgrade to a previous version, 1.8.x I suppose,
which you can grab from snapshot.debian.org. Unfortunately there's not much more
that we can do, but you should feel free to send patches upstream (see comment
38 in that bug you linked).

Emilio



Bug#889676: xvfb: xvfb-run script contains an unnecessary dependency on the external tool "which"

2018-02-06 Thread Emilio Pozuelo Monfort
Hi Eli,

On 05/02/18 19:25, Eli Schwartz wrote:
> Package: xvfb
> Version: 2:1.19.6-1
> Severity: minor
> 
> Arch Linux has imported the xvfb-run script from Debian's package, but
> our package dependencies do not mandate that the "which" utility be
> installed. OTOH we do have it in our base package group, which users are
> expected to have installed, although there is a bit of bikeshedding
> about whether these unstated dependencies should actually be explicitly
> listed... See the following xvfb bugreport on our bugtracker:
> https://bugs.archlinux.org/task/56997
> 
> All that being said, this immediately made me think, why is the script
> using `which` at all, rather than the POSIX `command -v` which is far
> more portable as any #!/bin/sh shell has this as a builtin. It also
> provides a micro-optimization by avoiding an external subprocess.
> 
> Please consider making this script more reusable by switching to the
> POSIX shell builtin.
> 
> Example output on a system which does not have /usr/bin/which available:
> 
> $ xvfb-run some_command
> /usr/bin/xvfb-run: line 139: which: command not found
> xvfb-run: error: xauth command not found
> 
> (This error message seems rather redundant.)

There are some differences in command vs which, e.g.:

emilio@tatooine:~$ which ls
/bin/ls
emilio@tatooine:~$ command -v ls
alias ls='ls --color=auto'

Some special casing would need to be added to handle aliases, whereas with
'which' we don't.

OTOH portability is a good goal and I'm happy that you're using xvfb-run, so if
we can come up with a good and clean solution then that'd be good.

Cheers,
Emilio



Re: Migrate khronos-opengl-man4 under X Strike Force (Re: khronos-opencl-man and khronos-opengl-man4)

2018-01-24 Thread Emilio Pozuelo Monfort
On 23/01/18 16:06, Mathieu Malaterre wrote:
> [cc me please]
> 
> Dear X Strike Force,
> 
> I'd like to move the package khronos-opengl-man4 under a new umbrella
> organisation. Would you agree if khronos-opengl-man4 is being moved
> there ?
> 
> https://tracker.debian.org/pkg/khronos-opengl-man4

Sounds alright to me.

Cheers,
Emilio

> 
> Thanks for comment
> 
> For reference:
> 
> On Sun, Jan 21, 2018 at 3:12 PM, Andreas Beckmann  wrote:
>> Hi,
>>
>> I finally converted the two repositories from SVN to GIT. The GIT
>> repositories are temporarily sitting here:
>>
>> https://anonscm.debian.org/git/pkg-nvidia/khronos-opencl-man.git
>> https://anonscm.debian.org/git/pkg-nvidia/khronos-opengl-man4.git
>>
>> (still under pkg-nvidia since that was the SVN repo used for historical
>> reasons).
>>
>> For the migration to salsa.debian.org, I'll put khronos-opencl-man under
>> opencl-team.
>> But for khronos-opengl-man4 I'm asking myself whether that package
>> wouldn't better fit under xorg-team - there are only minor connections
>> to OpenCL at all.
>> Mathieu, if you agree to this change, could you contact the X Strike
>> Force for migration?
>>
>>
>> Andreas
> 
> 



Bug#882531: xorg-server FTCBFS: assumes CLOCK_MONOTONIC to be unavailable

2017-12-21 Thread Emilio Pozuelo Monfort
Hi Helmut,

On 23/11/17 19:33, Helmut Grohne wrote:
> Source: xorg-server
> Version: 2:1.19.5-1
> Tags: patch upstream
> User: helm...@debian.org
> Usertags: rebootstrap
> 
> xorg-server fails to cross build from source, because its configure
> checks for CLOCK_MONOTONIC with AC_RUN_IFELSE and then figures that for
> cross compilation CLOCK_MONOTONIC likely is not available. It then gives
> up, because wayland requires CLOCK_MONOTONIC. I think this is a bad
> default as it always breaks cross compilation. I propose resorting to a
> weaker assumption for cross compilation where only the presence of the
> CLOCK_MONOTONIC declaration is checked and it is assumed working. Since
> wayland requires CLOCK_MONOTONIC anyway, the check really is only a
> sanity check. After fixing this, xorg-server cross builds successfully.
> Please consider applying the attached patch.

I fixed your other xorg-server rebootstrap bug. However since this touches
upstream files, can you send a git formatted patch to xorg-de...@lists.x.org ?

Thanks,
Emilio



libinput: Changes to 'upstream-unstable'

2017-11-30 Thread Emilio Pozuelo Monfort
 doc/button-debouncing-state-machine.svg|  714 +
 doc/button-debouncing-wave-diagram.txt |   50 ++
 doc/button_debouncing.dox  |   33 +
 doc/svg/button-debouncing-wave-diagram.svg |4 
 meson.build|5 
 src/evdev-debounce.c   |  562 ++
 src/evdev-fallback.c   |  694 
 src/evdev-fallback.h   |  222 +
 src/evdev-mt-touchpad-buttons.c|6 
 src/evdev-mt-touchpad.c|5 
 src/evdev.c|   10 
 src/evdev.h|   24 
 test/litest.c  |   22 
 test/litest.h  |7 
 test/test-device.c |   12 
 test/test-misc.c   |6 
 test/test-pad.c|   16 
 test/test-pointer.c|  371 ++-
 test/test-touchpad-buttons.c   |8 
 test/test-touchpad-tap.c   |   12 
 test/test-touchpad.c   |  116 ++--
 test/test-trackpoint.c |   16 
 tools/libinput-measure-touchpad-tap.man|2 
 tools/libinput.man |2 
 24 files changed, 2189 insertions(+), 730 deletions(-)

New commits:
commit 05a2da818b7ff6d629b90611e8b4a0e06eb5b0ba
Author: Peter Hutterer 
Date:   Tue Nov 28 15:06:20 2017 +1000

libinput 1.9.3

Signed-off-by: Peter Hutterer 

diff --git a/meson.build b/meson.build
index 5fac32d..256a248 100644
--- a/meson.build
+++ b/meson.build
@@ -1,5 +1,5 @@
 project('libinput', 'c', 'cpp',
-   version : '1.9.2',
+   version : '1.9.3',
license : 'MIT/Expat',
default_options : [ 'c_std=gnu99', 'warning_level=2' ],
meson_version : '>= 0.40.0')

commit 6e8beeb28008708e250b16d65fde1774d18e0131
Author: Peter Hutterer 
Date:   Thu Nov 23 09:41:01 2017 +1000

tools: fix dashes in man page

Signed-off-by: Peter Hutterer 
(cherry picked from commit 1b54b726f07faec48be86b6308a40b658d423147)

diff --git a/tools/libinput.man b/tools/libinput.man
index ee129fc..a06bdd4 100644
--- a/tools/libinput.man
+++ b/tools/libinput.man
@@ -54,7 +54,7 @@ Measure tap-to-click time
 .B libinput\-measure\-touchpad\-pressure(1)
 Measure touch pressure
 .TP 8
-.B libinput-measure-trackpoint-range(1)
+.B libinput\-measure\-trackpoint\-range(1)
 Measure the delta range of a trackpoint
 .SH LIBINPUT
 Part of the

commit e961c1ff5c81c7b72bb036b039509699cfc7be20
Author: Peter Hutterer 
Date:   Tue Nov 21 16:02:13 2017 +1000

debounce: handle a timeout in MAYBE_SPURIOUS state

Sequences to trigger:
- spurious debouncing is enabled
- release a button in IS_DOWN state -> RELEASE_DELAYED
- short timeout triggers RELEASE_WAITING

If a button press now comes before the long timeout expires, we transition 
to
MAYBE_SPURIOUS where the long timeout may expire. In that case we should
transition to pressed state again.

Reported-by: Vicente Bergas 
Signed-off-by: Peter Hutterer 
(cherry picked from commit ac1748ef4dadde650802ed377f09567a37abcc80)

diff --git a/doc/button-debouncing-state-machine.svg 
b/doc/button-debouncing-state-machine.svg
index 6f106a8..48723a1 100644
--- a/doc/button-debouncing-state-machine.svg
+++ b/doc/button-debouncing-state-machine.svg
@@ -1,6 +1,6 @@
 
 http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd;>
-http://www.w3.org/2000/svg; 
xmlns:xlink="http://www.w3.org/1999/xlink; width="1108px" height="2101px" 
version="1.1" content="mxfile userAgent=Mozilla/5.0 (X11; Linux 
x86_64; rv:52.0) Gecko/20100101 Firefox/52.0 version=7.7.1 
editor=www.draw.io type=googlediagram 
id=27c35eac-9917-780f-69cd-550de3271581 
name=Page-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
 

libinput: Changes to 'debian-unstable'

2017-11-30 Thread Emilio Pozuelo Monfort
 debian/changelog   |6 
 doc/button-debouncing-state-machine.svg|  714 +
 doc/button-debouncing-wave-diagram.txt |   50 ++
 doc/button_debouncing.dox  |   33 +
 doc/svg/button-debouncing-wave-diagram.svg |4 
 meson.build|5 
 src/evdev-debounce.c   |  562 ++
 src/evdev-fallback.c   |  694 
 src/evdev-fallback.h   |  222 +
 src/evdev-mt-touchpad-buttons.c|6 
 src/evdev-mt-touchpad.c|5 
 src/evdev.c|   10 
 src/evdev.h|   24 
 test/litest.c  |   22 
 test/litest.h  |7 
 test/test-device.c |   12 
 test/test-misc.c   |6 
 test/test-pad.c|   16 
 test/test-pointer.c|  371 ++-
 test/test-touchpad-buttons.c   |8 
 test/test-touchpad-tap.c   |   12 
 test/test-touchpad.c   |  116 ++--
 test/test-trackpoint.c |   16 
 tools/libinput-measure-touchpad-tap.man|2 
 tools/libinput.man |2 
 25 files changed, 2195 insertions(+), 730 deletions(-)

New commits:
commit b84ef64f4a4e9faab8ae627066afffa4dd00ea85
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Thu Nov 30 20:05:46 2017 +0100

Release to unstable

diff --git a/debian/changelog b/debian/changelog
index c9f74fa..1619b61 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,8 +1,8 @@
-libinput (1.9.3-1) UNRELEASED; urgency=medium
+libinput (1.9.3-1) unstable; urgency=medium
 
   * New upstream release.
 
- -- Emilio Pozuelo Monfort <po...@debian.org>  Thu, 30 Nov 2017 20:03:27 +0100
+ -- Emilio Pozuelo Monfort <po...@debian.org>  Thu, 30 Nov 2017 20:05:41 +0100
 
 libinput (1.9.2-1) unstable; urgency=medium
 

commit e872848ddd7c6ef4a94ab8fa37dd907b6e350b5a
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Thu Nov 30 20:03:27 2017 +0100

New upstream release

diff --git a/debian/changelog b/debian/changelog
index 9fe0c45..c9f74fa 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,9 @@
+libinput (1.9.3-1) UNRELEASED; urgency=medium
+
+  * New upstream release.
+
+ -- Emilio Pozuelo Monfort <po...@debian.org>  Thu, 30 Nov 2017 20:03:27 +0100
+
 libinput (1.9.2-1) unstable; urgency=medium
 
   * New upstream release.

commit 05a2da818b7ff6d629b90611e8b4a0e06eb5b0ba
Author: Peter Hutterer <peter.hutte...@who-t.net>
Date:   Tue Nov 28 15:06:20 2017 +1000

libinput 1.9.3

Signed-off-by: Peter Hutterer <peter.hutte...@who-t.net>

diff --git a/meson.build b/meson.build
index 5fac32d..256a248 100644
--- a/meson.build
+++ b/meson.build
@@ -1,5 +1,5 @@
 project('libinput', 'c', 'cpp',
-   version : '1.9.2',
+   version : '1.9.3',
license : 'MIT/Expat',
default_options : [ 'c_std=gnu99', 'warning_level=2' ],
meson_version : '>= 0.40.0')

commit 6e8beeb28008708e250b16d65fde1774d18e0131
Author: Peter Hutterer <peter.hutte...@who-t.net>
Date:   Thu Nov 23 09:41:01 2017 +1000

tools: fix dashes in man page

Signed-off-by: Peter Hutterer <peter.hutte...@who-t.net>
(cherry picked from commit 1b54b726f07faec48be86b6308a40b658d423147)

diff --git a/tools/libinput.man b/tools/libinput.man
index ee129fc..a06bdd4 100644
--- a/tools/libinput.man
+++ b/tools/libinput.man
@@ -54,7 +54,7 @@ Measure tap-to-click time
 .B libinput\-measure\-touchpad\-pressure(1)
 Measure touch pressure
 .TP 8
-.B libinput-measure-trackpoint-range(1)
+.B libinput\-measure\-trackpoint\-range(1)
 Measure the delta range of a trackpoint
 .SH LIBINPUT
 Part of the

commit e961c1ff5c81c7b72bb036b039509699cfc7be20
Author: Peter Hutterer <peter.hutte...@who-t.net>
Date:   Tue Nov 21 16:02:13 2017 +1000

debounce: handle a timeout in MAYBE_SPURIOUS state

Sequences to trigger:
- spurious debouncing is enabled
- release a button in IS_DOWN state -> RELEASE_DELAYED
- short timeout triggers RELEASE_WAITING

If a button press now comes before the long timeout expires, we transition 
to
MAYBE_SPURIOUS where the long timeout may expire. In that case we should
transition to pressed state again.

Reported-by: Vicente Bergas <vice...@gmail.com>
Signed-off-by: Peter Hutterer <peter.hutte...@who-t.net>
(cherry picked from commit ac1748ef4dadde650802ed377f09567a37abcc80)

diff --git a/doc/button-debouncing-state-machine.svg 
b/doc/button-debouncing-state-machine.svg
index 6f106a8..48723a1 100644
--- a/doc/button-debouncing-state-machine.svg
+++ b/doc/button-debouncing-state-machine.s

libinput: Changes to 'refs/tags/libinput-1.9.3-1'

2017-11-30 Thread Emilio Pozuelo Monfort
Tag 'libinput-1.9.3-1' created by Emilio Pozuelo Monfort <po...@debian.org> at 
2017-11-30 19:05 +

Tagging upload of libinput 1.9.3-1 to unstable.
-BEGIN PGP SIGNATURE-
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=aByN
-END PGP SIGNATURE-

Changes since libinput-1.9.2-1:
Emilio Pozuelo Monfort (3):
  Merge branch 'upstream-unstable' into debian-unstable
  New upstream release
  Release to unstable

Peter Hutterer (12):
  tools: fix typo in man page
  test: add a missing libinput_dispatch() to the debounce_timer test
  touchpad: post a SYN_REPORT after a faked trackpoint button
  test: replace litest_button_click with a debounced version
  fallback: create the evdev-fallback.h header file
  fallback: drop unused ratelimit struct
  evdev: fix axis mixup for the wheel click angles
  fallback: change to handle the state at EV_SYN time
  evdev: add new debouncing code
  debounce: handle a timeout in MAYBE_SPURIOUS state
  tools: fix dashes in man page
  libinput 1.9.3

---
 debian/changelog   |6 
 doc/button-debouncing-state-machine.svg|  714 +
 doc/button-debouncing-wave-diagram.txt |   50 ++
 doc/button_debouncing.dox  |   33 +
 doc/svg/button-debouncing-wave-diagram.svg |4 
 meson.build|5 
 src/evdev-debounce.c   |  562 ++
 src/evdev-fallback.c   |  694 
 src/evdev-fallback.h   |  222 +
 src/evdev-mt-touchpad-buttons.c|6 
 src/evdev-mt-touchpad.c|5 
 src/evdev.c|   10 
 src/evdev.h|   24 
 test/litest.c  |   22 
 test/litest.h  |7 
 test/test-device.c |   12 
 test/test-misc.c   |6 
 test/test-pad.c|   16 
 test/test-pointer.c|  371 ++-
 test/test-touchpad-buttons.c   |8 
 test/test-touchpad-tap.c   |   12 
 test/test-touchpad.c   |  116 ++--
 test/test-trackpoint.c |   16 
 tools/libinput-measure-touchpad-tap.man|2 
 tools/libinput.man |2 
 25 files changed, 2195 insertions(+), 730 deletions(-)
---



libinput: Changes to 'upstream-unstable'

2017-11-30 Thread Emilio Pozuelo Monfort
Rebased ref, commits from common ancestor:
commit 56bcb2999e92b0814768cdcf075dd87a5b09e446
Author: Peter Hutterer 
Date:   Wed Nov 15 14:17:51 2017 +1000

libinput 1.9.2

Signed-off-by: Peter Hutterer 

diff --git a/meson.build b/meson.build
index 41e6ea4..20f3960 100644
--- a/meson.build
+++ b/meson.build
@@ -1,5 +1,5 @@
 project('libinput', 'c', 'cpp',
-   version : '1.9.1',
+   version : '1.9.2',
license : 'MIT/Expat',
default_options : [ 'c_std=gnu99', 'warning_level=2' ],
meson_version : '>= 0.40.0')

commit 4ec04fa9601f8ade44cff97b72bac7cc01ab6acd
Author: Peter Hutterer 
Date:   Wed Nov 15 13:32:30 2017 +1000

man: add --enable-middlebutton to debug-events man page

Signed-off-by: Peter Hutterer 
(cherry picked from commit 13c9ef07a238a94ca9e5d5d7918cf589d4bd334e)

diff --git a/tools/libinput-debug-events.man b/tools/libinput-debug-events.man
index abccfa6..4e720fc 100644
--- a/tools/libinput-debug-events.man
+++ b/tools/libinput-debug-events.man
@@ -62,6 +62,9 @@ Enable or disable natural scrolling
 .B \-\-enable\-left\-handed|\-\-disable\-left\-handed
 Enable or disable left handed button configuration
 .TP 8
+.B \-\-enable\-middlebutton|\-\-disable\-middlebutton
+Enable or disable middle button emulation
+.TP 8
 .B \-\-enable\-dwt|\-\-disable\-dwt
 Enable or disable disable-while-typing
 .TP 8

commit e35c202df78219aa83afea568ccbdae8040e7df7
Author: Peter Hutterer 
Date:   Mon Nov 13 14:04:56 2017 +1000

tools: handle missing evdev/pyudev modules with a better error message

Signed-off-by: Peter Hutterer 
(cherry picked from commit 67bfb5cf2e917649a1be34aae899248467c2989f)

diff --git a/tools/libinput-measure-touch-size 
b/tools/libinput-measure-touch-size
index 66c7571..b7aa0e9 100755
--- a/tools/libinput-measure-touch-size
+++ b/tools/libinput-measure-touch-size
@@ -26,9 +26,15 @@
 
 import sys
 import argparse
-import evdev
-import evdev.ecodes
-import pyudev
+try:
+import evdev
+import evdev.ecodes
+import pyudev
+except ModuleNotFoundError as e:
+print('Error: {}'.format(str(e)), file=sys.stderr)
+print('One or more python modules are missing. Please install those '
+  'modules and re-run this tool.')
+sys.exit(1)
 
 
 class Range(object):
diff --git a/tools/libinput-measure-touchpad-pressure 
b/tools/libinput-measure-touchpad-pressure
index 64ea7b4..052d64d 100755
--- a/tools/libinput-measure-touchpad-pressure
+++ b/tools/libinput-measure-touchpad-pressure
@@ -26,9 +26,15 @@
 
 import sys
 import argparse
-import evdev
-import evdev.ecodes
-import pyudev
+try:
+import evdev
+import evdev.ecodes
+import pyudev
+except ModuleNotFoundError as e:
+print('Error: {}'.format(str(e)), file=sys.stderr)
+print('One or more python modules are missing. Please install those '
+  'modules and re-run this tool.')
+sys.exit(1)
 
 
 class Range(object):
diff --git a/tools/libinput-measure-trackpoint-range 
b/tools/libinput-measure-trackpoint-range
index 53dc67e..512978c 100755
--- a/tools/libinput-measure-trackpoint-range
+++ b/tools/libinput-measure-trackpoint-range
@@ -26,9 +26,15 @@
 
 import sys
 import argparse
-import evdev
-import evdev.ecodes
-import pyudev
+try:
+import evdev
+import evdev.ecodes
+import pyudev
+except ModuleNotFoundError as e:
+print('Error: {}'.format(str(e)), file=sys.stderr)
+print('One or more python modules are missing. Please install those '
+  'modules and re-run this tool.')
+sys.exit(1)
 
 MINIMUM_EVENT_COUNT = 1000
 

commit 1593d7da328ca9f08c4830d9cc7ead01bb28abe2
Author: Peter Hutterer 
Date:   Thu Nov 9 15:17:37 2017 +1000

tools: when the command isn't installed, print that

Makes it more user-friendly to be able to split the tools into multiple
packages

Signed-off-by: Peter Hutterer 
(cherry picked from commit 92aa1d14183bd88a8080be96672682a2e5696477)

diff --git a/tools/shared.c b/tools/shared.c
index ae3287b..962159e 100644
--- a/tools/shared.c
+++ b/tools/shared.c
@@ -510,11 +510,20 @@ tools_exec_command(const char *prefix, int real_argc, 
char **real_argv)
setup_path();
 
rc = execvp(executable, argv);
-   if (rc)
-   fprintf(stderr,
-   "Failed to execute '%s' (%s)\n",
-   command,
-   strerror(errno));
+   if (rc) {
+   if (errno == ENOENT) {
+   fprintf(stderr,
+   "libinput: %s is not a libinput command or not 
installed. "
+   "See 'libinput --help'\n",
+   command);
+
+   } else {
+   fprintf(stderr,
+   

x11proto-xf86dga: Changes to 'debian-unstable'

2017-11-22 Thread Emilio Pozuelo Monfort
 debian/README.source|   73 
 debian/changelog|   10 
 debian/compat   |2 
 debian/control  |3 
 debian/rules|   97 -
 debian/x11proto-xf86dga-dev.install |2 
 debian/xsfbs/repack.sh  |   32 -
 debian/xsfbs/xsfbs.mk   |  289 
 debian/xsfbs/xsfbs.sh   |  624 
 9 files changed, 22 insertions(+), 1110 deletions(-)

New commits:
commit 300ebb19b64b6e69b47f3c0ac23b5eec6381f450
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Thu Nov 23 00:39:06 2017 +0100

Release to unstable

diff --git a/debian/changelog b/debian/changelog
index 1815e53..57acc92 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,4 +1,4 @@
-x11proto-xf86dga (2.1-4) UNRELEASED; urgency=medium
+x11proto-xf86dga (2.1-4) unstable; urgency=medium
 
   [ Helmut Grohne ]
   * Move pkg-config file to usr/share/pkgconfig. (Closes: #840877)
@@ -6,7 +6,7 @@ x11proto-xf86dga (2.1-4) UNRELEASED; urgency=medium
   [ Emilio Pozuelo Monfort ]
   * Move from xsfbs to dh.
 
- -- Helmut Grohne <hel...@subdivi.de>  Sat, 15 Oct 2016 16:55:49 +0200
+ -- Emilio Pozuelo Monfort <po...@debian.org>  Thu, 23 Nov 2017 00:39:02 +0100
 
 x11proto-xf86dga (2.1-3) unstable; urgency=low
 

commit be4ea478fec9f41b0f864276595bb5d3f68c9557
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Thu Nov 23 00:38:26 2017 +0100

Move from xsfbs to dh

diff --git a/debian/README.source b/debian/README.source
deleted file mode 100644
index 34ab4bf..000
--- a/debian/README.source
+++ /dev/null
@@ -1,73 +0,0 @@
---
-Quick Guide To Patching This Package For The Impatient
---
-
-1. Make sure you have quilt installed
-2. Unpack the package as usual with "dpkg-source -x"
-3. Run the "patch" target in debian/rules
-4. Create a new patch with "quilt new" (see quilt(1))
-5. Edit all the files you want to include in the patch with "quilt edit" 
-   (see quilt(1)).
-6. Write the patch with "quilt refresh" (see quilt(1))
-7. Run the "clean" target in debian/rules
-
-Alternatively, instead of using quilt directly, you can drop the patch in to 
-debian/patches and add the name of the patch to debian/patches/series.
-
-
-Guide To The X Strike Force Packages
-
-
-The X Strike Force team maintains X packages in git repositories on
-git.debian.org in the pkg-xorg subdirectory. Most upstream packages
-are actually maintained in git repositories as well, so they often
-just need to be pulled into git.debian.org in a "upstream-*" branch.
-Otherwise, the upstream sources are manually installed in the Debian
-git repository.
-
-The .orig.tar.gz upstream source file could be generated this
-"upstream-*" branch in the Debian git repository but it is actually
-copied from upstream tarballs directly.
-
-Due to X.org being highly modular, packaging all X.org applications
-as their own independent packages would have created too many Debian
-packages. For this reason, some X.org applications have been grouped
-into larger packages: xutils, xutils-dev, x11-apps, x11-session-utils,
-x11-utils, x11-xfs-utils, x11-xkb-utils, x11-xserver-utils.
-Most packages, including the X.org server itself and all libraries
-and drivers are, however maintained independently.
-
-The Debian packaging is added by creating the "debian-*" git branch
-which contains the aforementioned "upstream-*" branch plus the debian/
-repository files.
-When a patch has to be applied to the Debian package, two solutions
-are involved:
-* If the patch is available in one of the upstream branches, it
-  may be git'cherry-picked into the Debian repository. In this
-  case, it appears directly in the .diff.gz.
-* Otherwise, the patch is added to debian/patches/ which is managed
-  with quilt as documented in /usr/share/doc/quilt/README.source.
-
-quilt is actually invoked by the Debian X packaging through a larger
-set of scripts called XSFBS. XSFBS brings some other X specific
-features such as managing dependencies and conflicts due to the video
-and input driver ABIs.
-XSFBS itself is maintained in a separate repository at
-  git://git.debian.org/pkg-xorg/xsfbs.git
-and it is pulled inside the other Debian X repositories when needed.
-
-The XSFBS patching system requires a build dependency on quilt. Also
-a dependency on $(STAMP_DIR)/patch has to be added to debian/rules
-so that the XSFBS patching occurs before the actual build. So the
-very first target of the build (likely the one running autoreconf)
-should depend on $(STAMP_DIR)/patch. It should also not depend on
-anything so that parallel builds are c

x11proto-xf86dga: Changes to 'refs/tags/x11proto-xf86dga-2.1-4'

2017-11-22 Thread Emilio Pozuelo Monfort
Tag 'x11proto-xf86dga-2.1-4' created by Emilio Pozuelo Monfort 
<po...@debian.org> at 2017-11-22 23:39 +

Tagging upload of x11proto-xf86dga 2.1-4 to unstable.
-BEGIN PGP SIGNATURE-
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=c2AR
-END PGP SIGNATURE-

Changes since x11proto-xf86dga-2.1-3:
Emilio Pozuelo Monfort (3):
  Move pkg-config file to usr/share/pkgconfig
  Move from xsfbs to dh
  Release to unstable

---
 debian/README.source|   73 
 debian/changelog|   10 
 debian/compat   |2 
 debian/control  |3 
 debian/rules|   97 -
 debian/x11proto-xf86dga-dev.install |2 
 debian/xsfbs/repack.sh  |   32 -
 debian/xsfbs/xsfbs.mk   |  289 
 debian/xsfbs/xsfbs.sh   |  624 
 9 files changed, 22 insertions(+), 1110 deletions(-)
---



xorg-server: Changes to 'debian-wheezy'

2017-11-22 Thread Emilio Pozuelo Monfort
 Xext/panoramiX.c   
|3 
 Xext/saver.c   
|2 
 Xext/xvdisp.c  
|4 
 configure.ac   
|2 
 debian/changelog   
|   61 
 debian/patches/0001-Xi-Silence-some-tautological-warnings.patch
|   49 
 debian/patches/0002-Xi-fix-wrong-extra-length-check-in-ProcXIChangeHiera.patch 
|   33 
 debian/patches/0003-dbe-Unvalidated-variable-length-request-in-ProcDbeGe.patch 
|   45 
 debian/patches/16_CVE-2014-mult.diff   
| 3387 ++
 debian/patches/17_CVE-regressions.diff 
|   26 
 debian/patches/CVE-2017-10971.patch
|   91 
 debian/patches/CVE-2017-10972.patch
|   31 
 debian/patches/dix-Allow-zero-height-PutImage-requests.diff
|   31 
 debian/patches/series  
|   10 
 debian/patches/xkb-Check-strings-length-against-request-size.diff  
|  136 
 debian/patches/xkb-Dont-swap-XkbSetGeometry-data-in-the-input-buffer.diff  
|  101 
 dix/dispatch.c 
|7 
 hw/dmx/dmxpict.c   
|2 
 hw/xfree86/dixmods/extmod/xf86vmode.c  
|  129 
 hw/xfree86/dri/xf86dri.c   
|1 
 hw/xquartz/pseudoramiX.c   
|3 
 include/dix-config.h.in
|3 
 include/os.h   
|5 
 os/io.c
|5 
 os/mitauth.c   
|2 
 os/timingsafe_memcmp.c 
|   45 
 render/render.c
|7 
 xfixes/cursor.c
|5 
 xfixes/region.c
|3 
 xfixes/saveset.c   
|1 
 xfixes/xfixes.c
|1 
 xkb/xkbtext.c  
|   42 
 32 files changed, 4185 insertions(+), 88 deletions(-)

New commits:
commit 692b8eeb28df14bae810cd8268468762cb79e2ab
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Tue Nov 21 19:17:17 2017 +0100

Release to wheezy-security

diff --git a/debian/changelog b/debian/changelog
index aa3e2d8..6b92c41 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,4 +1,4 @@
-xorg-server (2:1.12.4-6+deb7u8) UNRELEASED; urgency=medium
+xorg-server (2:1.12.4-6+deb7u8) wheezy-security; urgency=medium
 
   * Cherry-pick changes from the jessie branch:
 
@@ -19,7 +19,7 @@ xorg-server (2:1.12.4-6+deb7u8) UNRELEASED; urgency=medium
   * Unvalidated extra length in ProcEstablishConnection (CVE-2017-12176)
   * Use timingsafe_memcmp() to compare MIT-MAGIC-COOKIES (CVE-2017-2624)
 
- -- Emilio Pozuelo Monfort <po...@debian.org>  Sun, 19 Nov 2017 20:09:41 +0100
+ -- Emilio Pozuelo Monfort <po...@debian.org>  Sun, 19 Nov 2017 20:27:35 +0100
 
 xorg-server (2:1.12.4-6+deb7u7) wheezy-security; urgency=high
 

commit 895e1b94e9b1fd6a2caf95834b7fa19eccb5f42f
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Sun Nov 19 20:22:49 2017 +0100

Update changelog

diff --git a/debian/changelog b/debian/changelog
index 56973c0..aa3e2d8 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,26 @@
+xorg-server (2:1.12.4-6+deb7u8) UNRELEASED; urgency=medium
+
+  * Cherry-pick changes from the jessie branch:
+
+  * render: Fix out of boundary heap access
+  * xkb: Escape non-printable characters correctly.
+  * xkb: Handle xkb formated string output safely (CVE-2017-13723)
+  * os: Make sure big requests have sufficient length.
+  * Unvalidated lengths in
+- XFree86-VidModeExtension (CVE-2017-12180)
+- XFree86-DRI (CVE-2017-12182)
+- XFIXES (CVE-2017-12183)
+- XINERAMA (CVE-2017-12184)
+- MIT-SCREEN-SAVER (CVE-2017-12185)
+- RENDER (CVE-2017-12187)
+  * Xi: Silence some tautological warnings
+  * Xi: fix wrong extra length check in ProcXIChangeHierarchy (CVE-2017-12178)
+  * dbe: Unvalidated variable-length request in ProcDbeGetVisualInfo 
(CVE-2017-12177)
+  * 

xorg-server: Changes to 'refs/tags/xorg-server-2_1.12.4-6+deb7u8'

2017-11-22 Thread Emilio Pozuelo Monfort
Tag 'xorg-server-2_1.12.4-6+deb7u8' created by Emilio Pozuelo Monfort 
<po...@debian.org> at 2017-11-22 23:39 +

Tagging upload of xorg-server 2:1.12.4-6+deb7u8 to wheezy-security.
-BEGIN PGP SIGNATURE-
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=0KVx
-END PGP SIGNATURE-

Changes since xorg-server-2_1.12.4-6+deb7u2:
Emilio Pozuelo Monfort (4):
  Import deb7u3..deb7u7
  Patches for CVE-2017-12178 and CVE-2017-12177
  Update changelog
  Release to wheezy-security

Keith Packard (1):
  xkb: Handle xkb formated string output safely (CVE-2017-13723)

Matthieu Herrb (1):
  Use timingsafe_memcmp() to compare MIT-MAGIC-COOKIES CVE-2017-2624

Michal Srb (2):
  os: Make sure big requests have sufficient length.
  xkb: Escape non-printable characters correctly.

Nathan Kidd (4):
  Unvalidated lengths
  xfixes: unvalidated lengths (CVE-2017-12183)
  hw/xfree86: unvalidated lengths
  Unvalidated extra length in ProcEstablishConnection (CVE-2017-12176)

Tobias Stoeckmann (1):
  render: Fix out of boundary heap access

---
 Xext/panoramiX.c   
|3 
 Xext/saver.c   
|2 
 Xext/xvdisp.c  
|4 
 configure.ac   
|2 
 debian/changelog   
|   61 
 debian/patches/0001-Xi-Silence-some-tautological-warnings.patch
|   49 
 debian/patches/0002-Xi-fix-wrong-extra-length-check-in-ProcXIChangeHiera.patch 
|   33 
 debian/patches/0003-dbe-Unvalidated-variable-length-request-in-ProcDbeGe.patch 
|   45 
 debian/patches/16_CVE-2014-mult.diff   
| 3387 ++
 debian/patches/17_CVE-regressions.diff 
|   26 
 debian/patches/CVE-2017-10971.patch
|   91 
 debian/patches/CVE-2017-10972.patch
|   31 
 debian/patches/dix-Allow-zero-height-PutImage-requests.diff
|   31 
 debian/patches/series  
|   10 
 debian/patches/xkb-Check-strings-length-against-request-size.diff  
|  136 
 debian/patches/xkb-Dont-swap-XkbSetGeometry-data-in-the-input-buffer.diff  
|  101 
 dix/dispatch.c 
|7 
 hw/dmx/dmxpict.c   
|2 
 hw/xfree86/dixmods/extmod/xf86vmode.c  
|  129 
 hw/xfree86/dri/xf86dri.c   
|1 
 hw/xquartz/pseudoramiX.c   
|3 
 include/dix-config.h.in
|3 
 include/os.h   
|5 
 os/io.c
|5 
 os/mitauth.c   
|2 
 os/timingsafe_memcmp.c 
|   45 
 render/render.c
|7 
 xfixes/cursor.c
|5 
 xfixes/region.c
|3 
 xfixes/saveset.c   
|1 
 xfixes/xfixes.c
|1 
 xkb/xkbtext.c  
|   42 
 32 files changed, 4185 insertions(+), 88 deletions(-)
---



xorg-server: Changes to 'debian-unstable'

2017-11-22 Thread Emilio Pozuelo Monfort
 debian/changelog   |5 +
 debian/rules   |   14 --
 debian/rules.flags |2 +-
 3 files changed, 14 insertions(+), 7 deletions(-)

New commits:
commit e540fb20a1f6be86aea0deba3e7838a52e0757d7
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Thu Nov 23 00:36:37 2017 +0100

Unbreak the pkg-config file

diff --git a/debian/changelog b/debian/changelog
index 5f995a3..73add17 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -10,6 +10,9 @@ xorg-server (2:1.19.5-2) UNRELEASED; urgency=medium
 deprecated.
   * Make calculation of xserver-xorg-core's xinput/video ABI provides more
 robust.
+  * Use ${prefix} rather than ${libexecdir} for --with-module-dir, as the
+module dir ends up in the pkg-config file, where libexecdir is not
+defined.
 
  -- Emilio Pozuelo Monfort <po...@debian.org>  Tue, 21 Nov 2017 19:34:34 +0100
 
diff --git a/debian/rules.flags b/debian/rules.flags
index c6f3672..f2aec76 100755
--- a/debian/rules.flags
+++ b/debian/rules.flags
@@ -10,7 +10,7 @@ SOURCE_VERSION := $(shell dpkg-parsechangelog | awk -F': ' 
'/^Version: / {print
 # kill the .las.
 confflags += \
--libexecdir=\$${prefix}/lib/xorg \
-   --with-module-dir=\$${libexecdir}/modules \
+   --with-module-dir=\$${prefix}/lib/xorg/modules \
--with-serverconfig-path=\$${libexecdir} \
--disable-static \
--without-dtrace \

commit 185402250a848966e256fdd816737f4d8e1cd7a2
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Thu Nov 23 00:33:52 2017 +0100

Fail the build if calculating video/xinput abi fails

diff --git a/debian/changelog b/debian/changelog
index 1e21016..5f995a3 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -8,6 +8,8 @@ xorg-server (2:1.19.5-2) UNRELEASED; urgency=medium
 from Helmut Grohne. Closes: #836453.
   * Move xserver-xorg-legacy to priority optional, as priority extra is
 deprecated.
+  * Make calculation of xserver-xorg-core's xinput/video ABI provides more
+    robust.
 
  -- Emilio Pozuelo Monfort <po...@debian.org>  Tue, 21 Nov 2017 19:34:34 +0100
 
diff --git a/debian/rules b/debian/rules
index ed20e61..acbb191 100755
--- a/debian/rules
+++ b/debian/rules
@@ -105,12 +105,14 @@ override_dh_install:
dh_install --remaining-packages --sourcedir=debian/tmp/main 
--fail-missing
install -d $(CURDIR)/debian/xserver-xorg-dev/usr/share/xserver-xorg
# Extract only the major ABI version:
-   
abi_videodrv=`PKG_CONFIG_PATH=debian/tmp/main/usr/lib/$(DEB_HOST_MULTIARCH)/pkgconfig
 pkg-config --variable=abi_videodrv xorg-server|cut -d . -f 1`; \
-   echo videoabi=xorg-video-abi-$$abi_videodrv > 
debian/xserver-xorg-core.substvars && \
-   echo "xorg-video-abi-$$abi_videodrv, xserver-xorg-core (>= 
$(serverminver))" > debian/xserver-xorg-dev/usr/share/xserver-xorg/videodrvdep
-   
abi_xinput=`PKG_CONFIG_PATH=debian/tmp/main/usr/lib/$(DEB_HOST_MULTIARCH)/pkgconfig
 pkg-config --variable=abi_xinput xorg-server|cut -d . -f 1`; \
-   echo inputabi=xorg-input-abi-$$abi_xinput >> 
debian/xserver-xorg-core.substvars && \
-   echo "xorg-input-abi-$$abi_xinput, xserver-xorg-core (>= 
$(serverminver))" > debian/xserver-xorg-dev/usr/share/xserver-xorg/xinputdep
+   set -e; \
+   
abi_videodrv=`PKG_CONFIG_PATH=debian/tmp/main/usr/lib/$(DEB_HOST_MULTIARCH)/pkgconfig
 pkg-config --variable=abi_videodrv xorg-server|cut -d . -f 1`; \
+   test -n "$$abi_videodrv"; echo 
videoabi=xorg-video-abi-$$abi_videodrv > debian/xserver-xorg-core.substvars && \
+   echo "xorg-video-abi-$$abi_videodrv, xserver-xorg-core (>= 
$(serverminver))" > debian/xserver-xorg-dev/usr/share/xserver-xorg/videodrvdep
+   set -e; \
+   
abi_xinput=`PKG_CONFIG_PATH=debian/tmp/main/usr/lib/$(DEB_HOST_MULTIARCH)/pkgconfig
 pkg-config --variable=abi_xinput xorg-server|cut -d . -f 1`; \
+   test -n "$$abi_xinput"; echo 
inputabi=xorg-input-abi-$$abi_xinput >> debian/xserver-xorg-core.substvars && \
+   echo "xorg-input-abi-$$abi_xinput, xserver-xorg-core (>= 
$(serverminver))" > debian/xserver-xorg-dev/usr/share/xserver-xorg/xinputdep
 
# The udeb uses the same substvars:
cp debian/xserver-xorg-core.substvars 
debian/xserver-xorg-core-udeb.substvars



xorg-server: Changes to 'debian-unstable'

2017-11-21 Thread Emilio Pozuelo Monfort
 debian/changelog  |   13 +
 debian/control|1 -
 debian/rules  |   11 ++-
 debian/rules.flags|5 +++--
 debian/xdmx-tools.install |   12 ++--
 debian/xdmx.install   |4 ++--
 debian/xnest.install  |4 ++--
 debian/xorg-server-source.install |2 +-
 debian/xserver-common.install |6 +++---
 debian/xserver-xephyr.install |4 ++--
 debian/xserver-xorg-core-udeb.install |8 
 debian/xserver-xorg-core.install  |   26 +-
 debian/xserver-xorg-dev.install   |6 +++---
 debian/xserver-xorg-legacy.install|6 +++---
 debian/xvfb.install   |8 
 debian/xwayland.install   |2 +-
 16 files changed, 66 insertions(+), 52 deletions(-)

New commits:
commit 4f84f345e3a58f622da1969bb5063ae4f7d4d6a5
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Tue Nov 21 20:50:16 2017 +0100

Move xserver-xorg-legacy to priority optional

diff --git a/debian/changelog b/debian/changelog
index 0bf1596..1e21016 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -6,6 +6,8 @@ xorg-server (2:1.19.5-2) UNRELEASED; urgency=medium
 be installed to in *.install.
   * Install xorg-server.pc to a multiarch location. Based on a patch
 from Helmut Grohne. Closes: #836453.
+  * Move xserver-xorg-legacy to priority optional, as priority extra is
+deprecated.
 
  -- Emilio Pozuelo Monfort <po...@debian.org>  Tue, 21 Nov 2017 19:34:34 +0100
 
diff --git a/debian/control b/debian/control
index ccbefd6..89bea5b 100644
--- a/debian/control
+++ b/debian/control
@@ -355,7 +355,6 @@ Description: Xwayland X server
 
 Package: xserver-xorg-legacy
 Architecture: any
-Priority: extra
 Depends:
  xserver-common (>= ${source:Version}),
  ${shlibs:Depends},

commit aefc7f3036425772d903a44206909b08e80dc3c8
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Tue Nov 21 20:11:34 2017 +0100

Install xorg-server.pc to a multiarch location

diff --git a/debian/changelog b/debian/changelog
index 9b1cb46..0bf1596 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -4,6 +4,8 @@ xorg-server (2:1.19.5-2) UNRELEASED; urgency=medium
 --sourcedir=debian/tmp/main for the rest, so that we don't have
 to specify where the files come from as well as where they should
 be installed to in *.install.
+  * Install xorg-server.pc to a multiarch location. Based on a patch
+from Helmut Grohne. Closes: #836453.
 
  -- Emilio Pozuelo Monfort <po...@debian.org>  Tue, 21 Nov 2017 19:34:34 +0100
 
diff --git a/debian/rules b/debian/rules
index 7466ffe..ed20e61 100755
--- a/debian/rules
+++ b/debian/rules
@@ -2,7 +2,7 @@
 
 include debian/rules.flags
 
-DEB_HOST_ARCH_OS ?= $(shell dpkg-architecture -qDEB_HOST_ARCH_OS)
+include /usr/share/dpkg/architecture.mk
 
 %:
dh $@ --with quilt,autoreconf --parallel
@@ -61,7 +61,7 @@ override_dh_auto_install:
rm -rf debian/tmp/udeb/usr/include
rm -rf debian/tmp/udeb/usr/share/aclocal
rm -rf debian/tmp/udeb/usr/share/man
-   rm -rf debian/tmp/udeb/usr/lib/pkgconfig
+   rm -rf debian/tmp/udeb/usr/lib/*/pkgconfig
 
install -m 755 debian/local/xvfb-run debian/tmp/main/usr/bin
install debian/local/xvfb-run.1 debian/tmp/main/usr/share/man/man1
@@ -105,10 +105,10 @@ override_dh_install:
dh_install --remaining-packages --sourcedir=debian/tmp/main 
--fail-missing
install -d $(CURDIR)/debian/xserver-xorg-dev/usr/share/xserver-xorg
# Extract only the major ABI version:
-   abi_videodrv=`PKG_CONFIG_PATH=debian/tmp/main/usr/lib/pkgconfig 
pkg-config --variable=abi_videodrv xorg-server|cut -d . -f 1`; \
+   
abi_videodrv=`PKG_CONFIG_PATH=debian/tmp/main/usr/lib/$(DEB_HOST_MULTIARCH)/pkgconfig
 pkg-config --variable=abi_videodrv xorg-server|cut -d . -f 1`; \
echo videoabi=xorg-video-abi-$$abi_videodrv > 
debian/xserver-xorg-core.substvars && \
echo "xorg-video-abi-$$abi_videodrv, xserver-xorg-core (>= 
$(serverminver))" > debian/xserver-xorg-dev/usr/share/xserver-xorg/videodrvdep
-   abi_xinput=`PKG_CONFIG_PATH=debian/tmp/main/usr/lib/pkgconfig 
pkg-config --variable=abi_xinput xorg-server|cut -d . -f 1`; \
+   
abi_xinput=`PKG_CONFIG_PATH=debian/tmp/main/usr/lib/$(DEB_HOST_MULTIARCH)/pkgconfig
 pkg-config --variable=abi_xinput xorg-server|cut -d . -f 1`; \
echo inputabi=xorg-input-abi-$$abi_xinput >> 
debian/xserver-xorg-core.substvars && \
echo "xorg-input-abi-$$abi_xinput, xserver-xorg-core (>= 
$(serverminver))" > debian/xserver-xorg-dev/usr/share/xserver-xorg/xinputdep
 
diff --git a/debian/rules.flags b/debian/rules.flags
index 2850da6..c6f3672 100755
--- a/debian/rules.flags
+++ b/debian/rules.flags
@@

xauth: Changes to 'debian-unstable'

2017-11-21 Thread Emilio Pozuelo Monfort
 Makefile.am  |2 -
 README   |   17 ++
 autogen.sh   |   12 ++
 configure.ac |3 --
 debian/changelog |   16 -
 debian/compat|2 -
 debian/control   |7 ++
 debian/rules |5 
 gethost.c|   63 +++
 parsedpy.c   |   31 +--
 process.c|5 +++-
 xauth.c  |1 
 12 files changed, 115 insertions(+), 49 deletions(-)

New commits:
commit c45309bd0914abb8cd5b8ae094909d605f0ade13
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Tue Nov 21 20:47:41 2017 +0100

Release to unstable

diff --git a/debian/changelog b/debian/changelog
index f34e883..55f24b1 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,4 +1,4 @@
-xauth (1:1.0.10-1) UNRELEASED; urgency=medium
+xauth (1:1.0.10-1) unstable; urgency=medium
 
   [ Colin Watson ]
   * Mark xauth Multi-Arch: foreign. (Closes: #695087)
@@ -15,7 +15,7 @@ xauth (1:1.0.10-1) UNRELEASED; urgency=medium
 - Rely on that to get autoreconf and verbose builds.
   * Bump Standards-Version to 4.1.1; no changes needed.
 
- -- Timo Aaltonen <tjaal...@debian.org>  Tue, 03 Mar 2015 17:36:05 +0200
+ -- Emilio Pozuelo Monfort <po...@debian.org>  Tue, 21 Nov 2017 20:47:37 +0100
 
 xauth (1:1.0.9-1) unstable; urgency=medium
 

commit 25f5ae202fc5c9cea01ecef6e68f252aa0f6e630
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Tue Nov 21 20:46:26 2017 +0100

Bump Standards-Version to 4.1.1

diff --git a/debian/changelog b/debian/changelog
index fa138e1..f34e883 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -13,6 +13,7 @@ xauth (1:1.0.10-1) UNRELEASED; urgency=medium
   filesystem. Closes: #596630, #684723.
   * Bump to debhelper compat 10.
 - Rely on that to get autoreconf and verbose builds.
+  * Bump Standards-Version to 4.1.1; no changes needed.
 
  -- Timo Aaltonen <tjaal...@debian.org>  Tue, 03 Mar 2015 17:36:05 +0200
 
diff --git a/debian/control b/debian/control
index ab41764..10232e0 100644
--- a/debian/control
+++ b/debian/control
@@ -11,7 +11,7 @@ Build-Depends:
  libxmuu-dev (>= 1:1.0.1),
  xutils-dev (>= 1:7.5+4),
  cmdtest ,
-Standards-Version: 3.9.2
+Standards-Version: 4.1.1
 Vcs-Git: git://git.debian.org/git/pkg-xorg/app/xauth
 Vcs-Browser: http://git.debian.org/?p=pkg-xorg/app/xauth.git
 

commit 8a8861befa040a12b01088dacce407fbc8fdaae1
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Tue Nov 21 20:41:01 2017 +0100

Let dh 10 enable autoreconf and verbose builds

diff --git a/debian/changelog b/debian/changelog
index e538206..fa138e1 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -12,6 +12,7 @@ xauth (1:1.0.10-1) UNRELEASED; urgency=medium
 - Doesn't empty Xauthority file when there's no space left on the
   filesystem. Closes: #596630, #684723.
   * Bump to debhelper compat 10.
+- Rely on that to get autoreconf and verbose builds.
 
  -- Timo Aaltonen <tjaal...@debian.org>  Tue, 03 Mar 2015 17:36:05 +0200
 
diff --git a/debian/control b/debian/control
index 4f642ad..ab41764 100644
--- a/debian/control
+++ b/debian/control
@@ -4,7 +4,6 @@ Priority: optional
 Maintainer: Debian X Strike Force <debian-x@lists.debian.org>
 Build-Depends:
  debhelper (>= 10),
- dh-autoreconf,
  quilt,
  pkg-config,
  libx11-dev (>= 2:1.0.0),
diff --git a/debian/rules b/debian/rules
index 03746e6..d70b6f6 100755
--- a/debian/rules
+++ b/debian/rules
@@ -11,8 +11,5 @@ override_dh_install:
 override_dh_auto_test:
dh_auto_test -- VERBOSE=1
 
-override_dh_auto_configure:
-   dh_auto_configure -- --disable-silent-rules
-
 %:
-   dh $@ --with quilt,autoreconf --builddirectory=build/
+   dh $@ --with quilt --builddirectory=build/

commit 8289fdd26edb00e3466c18609f672dbc882a126e
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Tue Nov 21 20:40:17 2017 +0100

Bump to debhelper compat 10

diff --git a/debian/changelog b/debian/changelog
index f703399..e538206 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -11,6 +11,7 @@ xauth (1:1.0.10-1) UNRELEASED; urgency=medium
   * New upstream release. Closes: #880487.
 - Doesn't empty Xauthority file when there's no space left on the
   filesystem. Closes: #596630, #684723.
+  * Bump to debhelper compat 10.
 
  -- Timo Aaltonen <tjaal...@debian.org>  Tue, 03 Mar 2015 17:36:05 +0200
 
diff --git a/debian/compat b/debian/compat
index 45a4fb7..f599e28 100644
--- a/debian/compat
+++ b/debian/compat
@@ -1 +1 @@
-8
+10
diff --git a/debian/control b/debian/control
index 7d198aa..4f642ad 100644
--- a/debian/control
+++ b/debian/control
@@ -3,7 +3,7 @@ Section: x11
 Priority: optional
 Maintainer: Debian X Strike Force <debian-x@lists.debian.org>
 Build-Depends:
- debhelper (>= 8),
+ debhelper (>= 10),
  dh-autoreconf,
  quilt,
  pkg-config,

commit d79bc7fd1f84332cc61a9e33c

xauth: Changes to 'upstream-unstable'

2017-11-21 Thread Emilio Pozuelo Monfort
 Makefile.am  |2 -
 README   |   17 ++-
 autogen.sh   |   12 +++
 configure.ac |3 --
 gethost.c|   63 ++-
 parsedpy.c   |   31 +++--
 process.c|5 +++-
 xauth.c  |1 
 8 files changed, 96 insertions(+), 38 deletions(-)

New commits:
commit 536d1003a5c4d5ac24cd3b8afd10492e4e6242df
Author: Matt Turner 
Date:   Sun Jan 29 13:09:12 2017 -0800

xauth 1.0.10

Signed-off-by: Matt Turner 

diff --git a/configure.ac b/configure.ac
index def3cd5..4bc43e2 100644
--- a/configure.ac
+++ b/configure.ac
@@ -22,7 +22,7 @@ dnl Process this file with autoconf to create configure.
 
 AC_PREREQ([2.60])
 AC_INIT([xauth],
-   [1.0.9],
+   [1.0.10],
[https://bugs.freedesktop.org/enter_bug.cgi?product=xorg],
[xauth])
 AM_INIT_AUTOMAKE([foreign dist-bzip2])

commit 72717ccee0b6bdbf161cc9d44abe3dc1d824fe46
Author: Matt Turner 
Date:   Sun Jan 29 13:09:39 2017 -0800

Build xauth before running tests.

Otherwise make check fails if make hasn't previously been run.

Signed-off-by: Matt Turner 

diff --git a/Makefile.am b/Makefile.am
index 87360a5..9fec077 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -19,7 +19,7 @@
 #  TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
 #  PERFORMANCE OF THIS SOFTWARE.
 
-SUBDIRS = man tests
+SUBDIRS = . man tests
 bin_PROGRAMS = xauth
 
 AM_CFLAGS = $(CWARNFLAGS) $(XAUTH_CFLAGS)

commit 4dee6a980fdc0174d3825389f95ac1f27c2427db
Author: Mihail Konev 
Date:   Thu Jan 26 14:00:20 2017 +1000

autogen: add default patch prefix

Signed-off-by: Mihail Konev 

diff --git a/autogen.sh b/autogen.sh
index 0006de8..8c0766c 100755
--- a/autogen.sh
+++ b/autogen.sh
@@ -9,6 +9,9 @@ cd "$srcdir"
 autoreconf -v --install || exit 1
 cd "$ORIGDIR" || exit $?
 
+git config --local --get format.subjectPrefix >/dev/null 2>&1 ||
+git config --local format.subjectPrefix "PATCH app/xauth"
+
 if test -z "$NOCONFIGURE"; then
 exec "$srcdir"/configure "$@"
 fi

commit 4933bc594087c25dfbc9b1f6db46440f19d0b360
Author: Emil Velikov 
Date:   Mon Mar 9 12:00:52 2015 +

autogen.sh: use quoted string variables

Place quotes around the $srcdir, $ORIGDIR and $0 variables to prevent
fall-outs, when they contain space.

Signed-off-by: Emil Velikov 
Reviewed-by: Peter Hutterer 
Signed-off-by: Peter Hutterer 

diff --git a/autogen.sh b/autogen.sh
index fd9c59a..0006de8 100755
--- a/autogen.sh
+++ b/autogen.sh
@@ -1,14 +1,14 @@
 #! /bin/sh
 
-srcdir=`dirname $0`
+srcdir=`dirname "$0"`
 test -z "$srcdir" && srcdir=.
 
 ORIGDIR=`pwd`
-cd $srcdir
+cd "$srcdir"
 
 autoreconf -v --install || exit 1
-cd $ORIGDIR || exit $?
+cd "$ORIGDIR" || exit $?
 
 if test -z "$NOCONFIGURE"; then
-exec $srcdir/configure "$@"
+exec "$srcdir"/configure "$@"
 fi

commit eaeb306e67c23657f713b3ca48765d1c6ed99986
Author: Peter Hutterer 
Date:   Tue Jan 24 10:32:07 2017 +1000

autogen.sh: use exec instead of waiting for configure to finish

Syncs the invocation of configure with the one from the server.

Signed-off-by: Peter Hutterer 
Reviewed-by: Emil Velikov 

diff --git a/autogen.sh b/autogen.sh
index fc34bd5..fd9c59a 100755
--- a/autogen.sh
+++ b/autogen.sh
@@ -10,5 +10,5 @@ autoreconf -v --install || exit 1
 cd $ORIGDIR || exit $?
 
 if test -z "$NOCONFIGURE"; then
-$srcdir/configure "$@"
+exec $srcdir/configure "$@"
 fi

commit 179459471e83a0cd235a0c8ead99b3156390e00c
Author: Alan Coopersmith 
Date:   Sun Jun 1 21:03:14 2014 -0700

autogen.sh: Honor NOCONFIGURE=1

See http://people.gnome.org/~walters/docs/build-api.txt

Signed-off-by: Alan Coopersmith 

diff --git a/autogen.sh b/autogen.sh
index 80ae530..fc34bd5 100755
--- a/autogen.sh
+++ b/autogen.sh
@@ -9,5 +9,6 @@ cd $srcdir
 autoreconf -v --install || exit 1
 cd $ORIGDIR || exit $?
 
-$srcdir/configure "$@"
-
+if test -z "$NOCONFIGURE"; then
+$srcdir/configure "$@"
+fi

commit 0e4c17c6d6980f07896f0631cffeb82a0e9705f7
Author: Peter Hutterer 
Date:   Thu Jan 26 10:26:30 2017 +1000

autogen.sh: stop using maintainer mode

See xserver commit 4bf3eac5fe20f

Signed-off-by: Peter Hutterer 

diff --git a/autogen.sh b/autogen.sh
index e81f989..80ae530 100755
--- a/autogen.sh
+++ b/autogen.sh
@@ -9,5 +9,5 @@ cd $srcdir
 autoreconf -v --install || exit 1
 cd $ORIGDIR || exit $?
 
-$srcdir/configure --enable-maintainer-mode "$@"
+$srcdir/configure "$@"
 
diff --git a/configure.ac 

xauth: Changes to 'refs/tags/xauth-1_1.0.10-1'

2017-11-21 Thread Emilio Pozuelo Monfort
Tag 'xauth-1_1.0.10-1' created by Emilio Pozuelo Monfort <po...@debian.org> at 
2017-11-21 19:47 +

Tagging upload of xauth 1:1.0.10-1 to unstable.
-BEGIN PGP SIGNATURE-
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=ifK2
-END PGP SIGNATURE-

Changes since xauth-1_1.0.9-1:
Alan Coopersmith (2):
  include POSIX-standard limits.h for PATH_MAX instead of sys/syslimits.h
  autogen.sh: Honor NOCONFIGURE=1

Dr. Tilmann Bubeck (2):
  Clarified RELEASING in README
  Fix for xauth failing on ENOSPC (= disk full)

Emil Velikov (1):
  autogen.sh: use quoted string variables

Emilio Pozuelo Monfort (7):
  annotate cmdtest build-dependency with 
  Merge branch 'upstream-unstable' into debian-unstable
  New upstream release
  Bump to debhelper compat 10
  Let dh 10 enable autoreconf and verbose builds
  Bump Standards-Version to 4.1.1
  Release to unstable

Jeremy Huddleston Sequoia (1):
  Update DISPLAY parsing to work with new launchd paths in Yosemite

Jon TURNEY (1):
  Fix !HAVE_STRLCPY case

Matt Turner (2):
  Build xauth before running tests.
  xauth 1.0.10

Mihail Konev (1):
  autogen: add default patch prefix

Peter Hutterer (2):
  autogen.sh: stop using maintainer mode
  autogen.sh: use exec instead of waiting for configure to finish

Søren Sandmann Pedersen (1):
  usage(): Print summary for the -n option

Timo Aaltonen (1):
  Mark xauth Multi-Arch: foreign. (Closes: #695087)

---
 Makefile.am  |2 -
 README   |   17 ++
 autogen.sh   |   12 ++
 configure.ac |3 --
 debian/changelog |   19 
 debian/compat|2 -
 debian/control   |8 +++---
 debian/rules |5 
 gethost.c|   63 +++
 parsedpy.c   |   31 +--
 process.c|5 +++-
 xauth.c  |1 
 12 files changed, 121 insertions(+), 47 deletions(-)
---



libinput: Changes to 'refs/tags/libinput-1.9.2-1'

2017-11-18 Thread Emilio Pozuelo Monfort
Tag 'libinput-1.9.2-1' created by Emilio Pozuelo Monfort <po...@debian.org> at 
2017-11-18 17:48 +

Tagging upload of libinput 1.9.2-1 to unstable.
-BEGIN PGP SIGNATURE-
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=lJQ5
-END PGP SIGNATURE-

Changes since libinput-1.8.3-1:
Benjamin Tissoires (1):
  udev: drop the version field in device groups

Emilio Pozuelo Monfort (8):
  Merge branch 'upstream-unstable' into debian-unstable-new
  Merge branch 'debian-unstable' into debian-unstable-new
  New upstream release
  Switch to meson
  Add new symbols
  Move libinput-{dev,tools} to priority optional
  Add python3 dependencies for new python scripts
  Release to unstable

Hans de Goede (2):
  filter: Add timestamp smoothing support
  touchpad: Enable timestamp smoothing support for bluetooth touchpads

Ming-Yang Lu (1):
  touchpad: add upper edge into exclusion zone

Peter Hutterer (155):
  touchpad: increase palm edge zones to 8%
  touchpad: add pressure-base palm detection
  tools: add a tool to measure touch pressure
  udev: add custom pressure range for Dell Latitude E6620
  touchpad: send a left button event when we move out of topbuttons and 
click
  Drop autotools
  Merge branch 'wip/touchpad-palm-pressure'
  meson: fix build with --libwacom=false
  doc: expand on the meson build instructions
  doc: move the autotools instructions into their own section
  doc: fix a few typos
  doc: update the soname, remove the warning
  test: remove failing thumb edge scroll test
  test: stop changing argv[0] for forked tests
  test: add missing check for an empty queue to the palm detection test
  test: fix some tap palm detection tests
  test: skip double-initialization of all_tests lists
  touchpad: sync the slot state after tp_resume()
  tools: remove unnecessary full stop in man page
  udev: cleanup hwdb parsing
  udev: fix flake8 style warnings
  tools: change python sources to use space indentation
  tools: fix flake8 Python style warnings
  Fix a few things scan-build complains about
  Add support for CircleCI
  util: drop an unnecessary declaration
  timer: add a timer name to each timer
  touchpad: set keyboard to non-active when the keyboard is removed
  test: force-release major/minor on the default touch up
  test: loosen up litest to allow major/minor handling
  util: rename the pressure range parser to a more generic range_parser
  touchpad: add touch-size based touch handling
  touchpad: add touch-size-based palm detection
  tools: add a tool to measure touch size and orientation
  doc: add a line break
  Abort if zalloc ever fails
  Replace calloc calls with zalloc
  Add safe_strdup()
  test: silence a coverity warning
  tools: add an extra linebreak in the tap measuring tool
  Merge branch 'wip/touchpad-apple-touch-major-v2'
  test: drop an unnecessary wait for event
  tools: add a command to analyze trackpoints
  filter: add a custom trackpoint accelerator
  trackpoint: drop handling of CONST_ACCEL and undo SENSITIVITY
  trackpoint: parse a trackpoint range property
  Merge branch 'wip/trackpoint-accel-v6'
  evdev: recover from a lost button count
  timer: if a timer is inactive, do not call the timer func
  timer: always restart the timer loop when we called one of them
  pointer: add button debouncing
  lid: disable all types but EV_SYN and EV_SW
  gestures: don't try to pinch for nfingers > slots
  evdev: disable evdev event debugging again
  test: when restoring the log handler to defaults, also restore log 
priority
  test: fix typo in test case name
  udev: update pressure range for Dell Latitude E6620
  test: expose litest_create() to test cases
  Add support for LIBINPUT_IGNORE_DEVICE
  test: fix pad ring test for small pad ranges
  evdev: accept accelerometers if they are tagged as other devices too
  test: add a test for removing a touch device with a finger still down
  test: fix indentation for palm touch size test
  test: fix the litest_touch_move_

libinput: Changes to 'debian-unstable'

2017-11-18 Thread Emilio Pozuelo Monfort
|  233 +
 test/test-touch.c |   36 
 test/test-touchpad-buttons.c  |   50 
 test/test-touchpad.c  |  884 
 test/test-udev.c  |   47 
 tools/.gitignore  |1 
 tools/Makefile.am |   79 
 tools/libinput-debug-events.c |3 
 tools/libinput-debug-events.man   |6 
 tools/libinput-debug-gui.c|6 
 tools/libinput-list-devices.c |6 
 tools/libinput-measure-touch-size |  341 +
 tools/libinput-measure-touch-size.man |   57 
 tools/libinput-measure-touchpad-pressure  |  295 +
 tools/libinput-measure-touchpad-pressure.man  |   63 
 tools/libinput-measure-touchpad-tap.c |8 
 tools/libinput-measure-trackpoint-range   |  198 +
 tools/libinput-measure-trackpoint-range.man   |   31 
 tools/libinput-measure.man|9 
 tools/libinput.man|9 
 tools/ptraccel-debug.c|   40 
 tools/shared.c|   39 
 tools/shared.h|3 
 udev/.gitignore   |6 
 udev/90-libinput-model-quirks.hwdb|   29 
 udev/90-libinput-model-quirks.rules.in|4 
 udev/Makefile.am  |   51 
 udev/libinput-device-group.c  |   95 
 udev/parse_hwdb.py|  100 
 169 files changed, 9436 insertions(+), 4791 deletions(-)

New commits:
commit 8e52b31df6b85f482108f5bbbe334116bcc12d3d
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Sat Nov 18 18:48:01 2017 +0100

Release to unstable

diff --git a/debian/changelog b/debian/changelog
index 5d91e55..9fe0c45 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,4 +1,4 @@
-libinput (1.9.2-1) UNRELEASED; urgency=medium
+libinput (1.9.2-1) unstable; urgency=medium
 
   * New upstream release.
   * Switch to meson.
@@ -6,7 +6,7 @@ libinput (1.9.2-1) UNRELEASED; urgency=medium
   * Move libinput-{dev,tools} to priority optional.
   * Add python3 dependencies for new python scripts.
 
- -- Emilio Pozuelo Monfort <po...@debian.org>  Sat, 18 Nov 2017 17:39:46 +0100
+ -- Emilio Pozuelo Monfort <po...@debian.org>  Sat, 18 Nov 2017 18:47:56 +0100
 
 libinput (1.8.3-1) unstable; urgency=medium
 

commit ba40866b1f95178c0d3b2368fe134a2e6b0bbb3d
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Sat Nov 18 18:27:56 2017 +0100

Add python3 dependencies for new python scripts

diff --git a/debian/changelog b/debian/changelog
index bf5effd..5d91e55 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -4,6 +4,7 @@ libinput (1.9.2-1) UNRELEASED; urgency=medium
   * Switch to meson.
   * Add new symbols.
   * Move libinput-{dev,tools} to priority optional.
+  * Add python3 dependencies for new python scripts.
 
  -- Emilio Pozuelo Monfort <po...@debian.org>  Sat, 18 Nov 2017 17:39:46 +0100
 
diff --git a/debian/control b/debian/control
index bf6110e..7db53e5 100644
--- a/debian/control
+++ b/debian/control
@@ -91,6 +91,9 @@ Depends:
  libinput10 (= ${binary:Version}),
  ${shlibs:Depends},
  ${misc:Depends},
+ python3,
+ python3-evdev,
+ python3-pyudev,
 Description: input device management and event handling library - command line 
tools
  libinput is a library that handles input devices for display servers and
  other applications that need to directly deal with input devices.

commit 67b6fd118a42cfc87ea5d8f03f6c5bb83e4ce6b3
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Sat Nov 18 18:23:39 2017 +0100

Move libinput-{dev,tools} to priority optional

diff --git a/debian/changelog b/debian/changelog
index 93e8788..bf5effd 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -3,6 +3,7 @@ libinput (1.9.2-1) UNRELEASED; urgency=medium
   * New upstream release.
   * Switch to meson.
   * Add new symbols.
+  * Move libinput-{dev,tools} to priority optional.
 
  -- Emilio Pozuelo Monfort <po...@debian.org>  Sat, 18 Nov 2017 17:39:46 +0100
 
diff --git a/debian/control b/debian/control
index 0f5a8f3..bf6110e 100644
--- a/debian/control
+++ b/debian/control
@@ -65,7 +65,6 @@ Description: input device management and event handling 
library - shared library
 
 Package: libinput-dev
 Section: libdevel
-Priority: extra
 Architecture: any
 Multi-Arch: sa

mesa: Changes to 'debian-unstable'

2017-11-04 Thread Emilio Pozuelo Monfort
 debian/changelog |6 ++
 debian/control   |2 +-
 2 files changed, 7 insertions(+), 1 deletion(-)

New commits:
commit 3814e241f10d4e693752eb6cdad57a896e39da09
Author: Emilio Pozuelo Monfort <poch...@gmail.com>
Date:   Sun Nov 5 01:45:04 2017 +0100

Make mesa-va-drivers enhance libva2

diff --git a/debian/changelog b/debian/changelog
index fd28d2d..7137a1c 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,9 @@
+mesa (17.2.4-2) UNRELEASED; urgency=medium
+
+  * Make mesa-va-drivers enhance libva2 rather than libva1.
+
+ -- Emilio Pozuelo Monfort <po...@debian.org>  Sun, 05 Nov 2017 01:44:41 +0100
+
 mesa (17.2.4-1) unstable; urgency=medium
 
   * New upstream release.
diff --git a/debian/control b/debian/control
index 751e190..35312ae 100644
--- a/debian/control
+++ b/debian/control
@@ -381,7 +381,7 @@ Depends:
  ${shlibs:Depends},
  ${misc:Depends},
 Enhances:
- libva1,
+ libva2,
 Provides:
  va-driver,
 Breaks: vdpau-va-driver (<< 0.7.4-5)



mesa regression?

2017-10-14 Thread Emilio Pozuelo Monfort
Hi,

britney complains about a mesa piuparts regression, blocking it from entering
testing. However, there is no regression listed on

https://piuparts.debian.org/sid/source/m/mesa.html

Am I missing something? Is this a problem in mesa, piuparts, or britney?

Thanks,
Emilio



wayland-protocols: Changes to 'upstream-unstable'

2017-10-11 Thread Emilio Pozuelo Monfort
 Makefile.am  |1 
 configure.ac |2 
 unstable/xdg-foreign/xdg-foreign-unstable-v2.xml |  182 +++
 wayland-protocols.pc.in  |2 
 4 files changed, 185 insertions(+), 2 deletions(-)

New commits:
commit fc3305c36298c48e708bfb1972f4b5e3331a88a8
Author: Jonas Ådahl 
Date:   Wed Oct 11 16:20:05 2017 +0800

configure.ac: Bump version to 1.11

Signed-off-by: Jonas Ådahl 

diff --git a/configure.ac b/configure.ac
index 4301bb2..39d54a9 100644
--- a/configure.ac
+++ b/configure.ac
@@ -1,7 +1,7 @@
 AC_PREREQ([2.64])
 
 m4_define([wayland_protocols_major_version], [1])
-m4_define([wayland_protocols_minor_version], [10])
+m4_define([wayland_protocols_minor_version], [11])
 m4_define([wayland_protocols_version],
   [wayland_protocols_major_version.wayland_protocols_minor_version])
 

commit 70d85926c60996afe98ee244acad05d478618ceb
Author: Marco Martin 
Date:   Mon Sep 18 14:09:05 2017 +0200

xdg-foreign-v2: Rename export and import calls

As export is a reserved keyword in C++, in order for the output
generated by wayland_scanner to compile correctly rename export to
export_toplevel and import to import_toplevel this needs a new protocol
version as is an incompatible change

[jadahl: Fix various documentation issues]

Signed-off-by: Marco Martin 
Signed-off-by: Jonas Ådahl 
Reviewed-by: Jonas Ådahl 

diff --git a/unstable/xdg-foreign/xdg-foreign-unstable-v2.xml 
b/unstable/xdg-foreign/xdg-foreign-unstable-v2.xml
index 062b090..bf46fa8 100644
--- a/unstable/xdg-foreign/xdg-foreign-unstable-v2.xml
+++ b/unstable/xdg-foreign/xdg-foreign-unstable-v2.xml
@@ -1,5 +1,5 @@
 
-
+
 
   
 Copyright © 2015-2016 Red Hat Inc.
@@ -32,12 +32,12 @@
 some of its own surface above the other clients surface.
 
 In order for a client A to get a reference of a surface of client B, client
-B must first export its surface using xdg_exporter.export. Upon doing this,
-client B will receive a handle (a unique string) that it may share with
-client A in some way (for example D-Bus). After client A has received the
-handle from client B, it may use xdg_importer.import to create a reference
-to the surface client B just exported. See the corresponding requests for
-details.
+B must first export its surface using xdg_exporter.export_toplevel. Upon
+doing this, client B will receive a handle (a unique string) that it may
+share with client A in some way (for example D-Bus). After client A has
+received the handle from client B, it may use xdg_importer.import_toplevel
+to create a reference to the surface client B just exported. See the
+corresponding requests for details.
 
 A possible use case for this is out-of-process dialogs. For example when a
 sandboxed client without file system access needs the user to select a file
@@ -56,7 +56,7 @@
 reset.
   
 
-  
+  
 
   A global interface used for exporting surfaces that can later be imported
   using xdg_importer.
@@ -69,25 +69,25 @@
   
 
 
-
-  
-   The export request exports the passed surface so that it can later be
+
+  
+   The export_toplevel request exports the passed surface so that it can 
later be
imported via xdg_importer. When called, a new xdg_exported object will
be created and xdg_exported.handle will be sent immediately. See the
corresponding interface and event for details.
 
A surface may be exported multiple times, and each exported handle may
-   be used to create a xdg_imported multiple times. Only xdg_surface
-   surfaces may be exported.
+   be used to create a xdg_imported multiple times. Only xdg_toplevel
+   equivalent surfaces may be exported.
   
-  
   
 
   
 
-  
+  
 
   A global interface used for importing surfaces exported by xdg_exporter.
   With this interface, a client can create a reference to a surface of
@@ -101,22 +101,22 @@
   
 
 
-
-  
-   The import request imports a surface from any client given a handle
-   retrieved by exporting said surface using xdg_exporter.export. When
-   called, a new xdg_imported object will be created. This new object
+
+  
+   The import_toplevel request imports a surface from any client given a 
handle
+   retrieved by exporting said surface using xdg_exporter.export_toplevel.
+   When called, a new xdg_imported object will be created. This new object
represents the imported surface, and the importing client can
manipulate its relationship using it. See xdg_imported for details.
   
-  
   
 
   
 
-  
+  
 
   A xdg_exported object represents an 

wayland-protocols: Changes to 'debian-unstable'

2017-10-11 Thread Emilio Pozuelo Monfort
 Makefile.am  |1 
 configure.ac |2 
 debian/changelog |8 +
 debian/control   |3 
 debian/rules |6 
 unstable/xdg-foreign/xdg-foreign-unstable-v2.xml |  182 +++
 wayland-protocols.pc.in  |2 
 7 files changed, 195 insertions(+), 9 deletions(-)

New commits:
commit 4b4e797987c7490643d6052a5c479566b280f32e
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Wed Oct 11 19:25:34 2017 +0200

release to unstable

diff --git a/debian/changelog b/debian/changelog
index fa70723..7be4e37 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,10 +1,10 @@
-wayland-protocols (1.11-1) UNRELEASED; urgency=medium
+wayland-protocols (1.11-1) unstable; urgency=medium
 
   * New upstream release.
   * debhelper 10 enables autoreconf for us.
   * Bump Standards-Version to 4.1.1; no changes needed.
 
- -- Emilio Pozuelo Monfort <po...@debian.org>  Wed, 11 Oct 2017 19:19:27 +0200
+ -- Emilio Pozuelo Monfort <po...@debian.org>  Wed, 11 Oct 2017 19:25:12 +0200
 
 wayland-protocols (1.10-1) unstable; urgency=medium
 

commit 92369e544c3b198a83129d783bab2e27ae98e8f3
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Wed Oct 11 19:25:03 2017 +0200

Bump Standards-Version to 4.1.1

diff --git a/debian/changelog b/debian/changelog
index eac5c66..fa70723 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -2,6 +2,7 @@ wayland-protocols (1.11-1) UNRELEASED; urgency=medium
 
   * New upstream release.
   * debhelper 10 enables autoreconf for us.
+  * Bump Standards-Version to 4.1.1; no changes needed.
 
  -- Emilio Pozuelo Monfort <po...@debian.org>  Wed, 11 Oct 2017 19:19:27 +0200
 
diff --git a/debian/control b/debian/control
index 2cf592a..16f57e7 100644
--- a/debian/control
+++ b/debian/control
@@ -8,7 +8,7 @@ Build-Depends:
  debhelper (>=10),
  libwayland-dev,
  pkg-config
-Standards-Version: 4.0.0
+Standards-Version: 4.1.1
 Homepage: http://wayland.freedesktop.org/
 Vcs-Git: git://anonscm.debian.org/pkg-xorg/wayland/wayland-protocols.git
 Vcs-Browser: 
https://anonscm.debian.org/cgit/pkg-xorg/wayland/wayland-protocols.git

commit eb836da111ed11621103a1db62b2f560180bcd5b
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Wed Oct 11 19:24:01 2017 +0200

Let debhelper enable autoreconf

diff --git a/debian/changelog b/debian/changelog
index 93ffa1f..eac5c66 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,6 +1,7 @@
 wayland-protocols (1.11-1) UNRELEASED; urgency=medium
 
   * New upstream release.
+  * debhelper 10 enables autoreconf for us.
 
  -- Emilio Pozuelo Monfort <po...@debian.org>  Wed, 11 Oct 2017 19:19:27 +0200
 
diff --git a/debian/control b/debian/control
index 9f1a1e4..2cf592a 100644
--- a/debian/control
+++ b/debian/control
@@ -6,7 +6,6 @@ Uploaders: Héctor Orón Martínez <zu...@debian.org>,
Emilio Pozuelo Monfort <po...@debian.org>
 Build-Depends:
  debhelper (>=10),
- dh-autoreconf,
  libwayland-dev,
  pkg-config
 Standards-Version: 4.0.0
diff --git a/debian/rules b/debian/rules
index 94a323e..2d33f6a 100755
--- a/debian/rules
+++ b/debian/rules
@@ -1,8 +1,4 @@
 #!/usr/bin/make -f
-# See debhelper(7) (uncomment to enable)
-# output every command that modifies files on the build system.
-# export DH_VERBOSE = 1
 
 %:
-   dh $@  --with autoreconf
-
+   dh $@

commit 275e6b379cf405032f8c40d0bb3b10ff941cc6a0
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Wed Oct 11 19:20:26 2017 +0200

New upstream release

diff --git a/debian/changelog b/debian/changelog
index 91d672e..93ffa1f 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,9 @@
+wayland-protocols (1.11-1) UNRELEASED; urgency=medium
+
+  * New upstream release.
+
+ -- Emilio Pozuelo Monfort <po...@debian.org>  Wed, 11 Oct 2017 19:19:27 +0200
+
 wayland-protocols (1.10-1) unstable; urgency=medium
 
   * Team upload

commit fc3305c36298c48e708bfb1972f4b5e3331a88a8
Author: Jonas Ådahl <jad...@gmail.com>
Date:   Wed Oct 11 16:20:05 2017 +0800

configure.ac: Bump version to 1.11

Signed-off-by: Jonas Ådahl <jad...@gmail.com>

diff --git a/configure.ac b/configure.ac
index 4301bb2..39d54a9 100644
--- a/configure.ac
+++ b/configure.ac
@@ -1,7 +1,7 @@
 AC_PREREQ([2.64])
 
 m4_define([wayland_protocols_major_version], [1])
-m4_define([wayland_protocols_minor_version], [10])
+m4_define([wayland_protocols_minor_version], [11])
 m4_define([wayland_protocols_version],
   [wayland_protocols_major_version.wayland_protocols_minor_version])
 

commit 70d85926c60996afe98ee244acad05d478618ceb
Author: Marco Martin <notm...@gmail.com>
Date:   Mon Sep 18 14:09:05 2017 +0200

xdg-foreign-v2: Rename export and import calls

As export is a re

wayland-protocols: Changes to 'refs/tags/wayland-protocols-1.11-1'

2017-10-11 Thread Emilio Pozuelo Monfort
Tag 'wayland-protocols-1.11-1' created by Emilio Pozuelo Monfort 
<po...@debian.org> at 2017-10-11 17:25 +

Tagging upload of wayland-protocols 1.11-1 to unstable.
-BEGIN PGP SIGNATURE-

iQIzBAABCAAdFiEEcJymx+vmJZxd92Q+nUbEiOQ2gwIFAlneVBgACgkQnUbEiOQ2
gwLUIg/+L9c6dgKal6aVqTxopRW9D6BcHGMoo7juQCvZ4yHFDBGWrZ6801M4q+V0
lUmr7VplRjqbwkYeTkNkCV/UaXZNDDZykEAh4V5+b+YpjJgI9PoBD0JMD7qE01cI
teJRRfyBy1pdXtxesYt82C2ko1ijZ1DBRVtK8RXNoa6Bzh6OaZfbbVBh86aMJ7nU
Ccvp0iP4TLhCDFOTMbjuiArkVk4fhcZKptNFnpdGHVL6ULbLb3bFm1gg/R5rQTuI
usHzUrNEOIXYz066sa1Qq/oXtQSbVvXakSy+BU9NzyQmAfwvTK9DfVoeZsmPBsnr
APPsCe5KgvVpsxlnbb9UdvAxaalWFx0t2INhfA6apWqYiSm0dZIIMB5jOBN9YIG1
rmFwXBuBPQjU88JkuAdOBVo/f0EwdNAEOLXYv9Rz0BYIKiObUpSy4n3UYiZ8lMWj
6HgFULp45nI6TcHeVIx0/JqZajSS1ho9RYe5lkzXeVcgH4CuROIJHn6GjJF1jENz
H+OgucXw7sS01TTGoxUlJt6S/8mJi+F4q4odf9ff8+wJnwtzFtDQzV96qiOQa7j/
/FtWEC9IS2D1gzfcFF0dl7UUATa0N4lh0laokJCsOAnW8F3OpyUWZFbhoZPl4nu8
jldP6iMj64EtV5zCtIs/QVZRQzry2wFoBP/w8b5ngi3CHoGz0iE=
=sytI
-END PGP SIGNATURE-

Changes since wayland-protocols-1.10-1:
Emilio Pozuelo Monfort (5):
  Merge branch 'upstream-unstable' into debian-unstable
  New upstream release
  Let debhelper enable autoreconf
  Bump Standards-Version to 4.1.1
  release to unstable

Jonas Ådahl (1):
  configure.ac: Bump version to 1.11

Marco Martin (2):
  Add a new version of the xdg-foreign protocol
  xdg-foreign-v2: Rename export and import calls

Tomek Bury (1):
  Use sysroot prefix for pkgdatadir variable

---
 Makefile.am  |1 
 configure.ac |2 
 debian/changelog |8 +
 debian/control   |3 
 debian/rules |6 
 unstable/xdg-foreign/xdg-foreign-unstable-v2.xml |  182 +++
 wayland-protocols.pc.in  |2 
 7 files changed, 195 insertions(+), 9 deletions(-)
---



libinput: Changes to 'debian-unstable'

2017-10-10 Thread Emilio Pozuelo Monfort
 configure.ac|2 
 debian/changelog|7 
 debian/control  |2 
 include/linux/input-event-codes.h   |  838 +++
 include/linux/input.h   |  859 ++--
 meson.build |3 
 src/Makefile.am |3 
 src/evdev-mt-touchpad.c |   44 -
 src/evdev.c |   22 
 test/Makefile.am|1 
 test/litest-device-keyboard-all-codes.c |8 
 test/litest-device-wacom-mobilestudio-pro-pad.c |  126 +++
 test/litest.c   |2 
 test/litest.h   |1 
 test/test-lid.c |   78 ++
 test/test-pad.c |   31 
 tools/libinput-debug-events.c   |1 
 17 files changed, 1217 insertions(+), 811 deletions(-)

New commits:
commit 13817696609122a7e1a810a44fc8a52906b7dd10
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Tue Oct 10 20:18:16 2017 +0200

Release to unstable

diff --git a/debian/changelog b/debian/changelog
index 4b62050..dd460cc 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,9 +1,9 @@
-libinput (1.8.3-1) UNRELEASED; urgency=medium
+libinput (1.8.3-1) unstable; urgency=medium
 
   * New upstream release.
   * Bump Standards-Version to 4.1.1; no changes needed.
 
- -- Emilio Pozuelo Monfort <po...@debian.org>  Tue, 10 Oct 2017 20:06:47 +0200
+ -- Emilio Pozuelo Monfort <po...@debian.org>  Tue, 10 Oct 2017 20:18:13 +0200
 
 libinput (1.8.2-1) unstable; urgency=medium
 

commit 97e07cf5dad778764e235048190c2cc0745c2de2
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Tue Oct 10 20:18:03 2017 +0200

Bump Standards-Version to 4.1.1

diff --git a/debian/changelog b/debian/changelog
index dd59ff4..4b62050 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,6 +1,7 @@
 libinput (1.8.3-1) UNRELEASED; urgency=medium
 
   * New upstream release.
+  * Bump Standards-Version to 4.1.1; no changes needed.
 
  -- Emilio Pozuelo Monfort <po...@debian.org>  Tue, 10 Oct 2017 20:06:47 +0200
 
diff --git a/debian/control b/debian/control
index 82d7d1a..dfbdbb8 100644
--- a/debian/control
+++ b/debian/control
@@ -10,7 +10,7 @@ Build-Depends:
  libudev-dev,
  libevdev-dev (>= 0.4),
  libwacom-dev (>= 0.20),
-Standards-Version: 4.1.0
+Standards-Version: 4.1.1
 Vcs-Git: https://anonscm.debian.org/git/pkg-xorg/lib/libinput.git
 Vcs-Browser: https://anonscm.debian.org/cgit/pkg-xorg/lib/libinput.git
 Homepage: http://www.freedesktop.org/wiki/Software/libinput/

commit a1bd0006b5ac75a62ce9484ed38ac645ab271408
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Tue Oct 10 20:07:29 2017 +0200

New upstream release

diff --git a/debian/changelog b/debian/changelog
index 28934d5..dd59ff4 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,9 @@
+libinput (1.8.3-1) UNRELEASED; urgency=medium
+
+  * New upstream release.
+
+ -- Emilio Pozuelo Monfort <po...@debian.org>  Tue, 10 Oct 2017 20:06:47 +0200
+
 libinput (1.8.2-1) unstable; urgency=medium
 
   * New upstream release.

commit 04287cb3b7bef4c4efb48e646197d190c6ba91ed
Author: Peter Hutterer <peter.hutte...@who-t.net>
Date:   Wed Oct 4 12:45:57 2017 +1000

configure.ac: libinput 1.8.3

Signed-off-by: Peter Hutterer <peter.hutte...@who-t.net>

diff --git a/configure.ac b/configure.ac
index b66a61f..f6e91f4 100644
--- a/configure.ac
+++ b/configure.ac
@@ -2,7 +2,7 @@ AC_PREREQ([2.64])
 
 m4_define([libinput_major_version], [1])
 m4_define([libinput_minor_version], [8])
-m4_define([libinput_micro_version], [2])
+m4_define([libinput_micro_version], [3])
 m4_define([libinput_version],
   
[libinput_major_version.libinput_minor_version.libinput_micro_version])
 
diff --git a/meson.build b/meson.build
index 6c4b213..c795ae8 100644
--- a/meson.build
+++ b/meson.build
@@ -1,5 +1,5 @@
 project('libinput', 'c', 'cpp',
-   version : '1.8.2',
+   version : '1.8.3',
license : 'MIT/Expat',
default_options : [ 'c_std=gnu99', 'warning_level=2' ],
meson_version : '>= 0.40.0')

commit 87556848fffb3f14e9dc782b1364eeb3c59e6c81
Author: Peter Hutterer <peter.hutte...@who-t.net>
Date:   Wed Oct 4 12:55:51 2017 +1000

Fix make distcheck for missing input-event-codes.h

Signed-off-by: Peter Hutterer <peter.hutte...@who-t.net>

diff --git a/src/Makefile.am b/src/Makefile.am
index 6723d5a..1dec686 100644
--- a/src/Makefile.am
+++ b/src/Makefile.am
@@ -33,7 +33,8 @@ libinput_la_SOURCES = \
udev-seat.h \
timer.c \
timer.h \
-   ../include

libinput: Changes to 'upstream-unstable'

2017-10-10 Thread Emilio Pozuelo Monfort
 configure.ac|2 
 include/linux/input-event-codes.h   |  838 +++
 include/linux/input.h   |  859 ++--
 meson.build |3 
 src/Makefile.am |3 
 src/evdev-mt-touchpad.c |   44 -
 src/evdev.c |   22 
 test/Makefile.am|1 
 test/litest-device-keyboard-all-codes.c |8 
 test/litest-device-wacom-mobilestudio-pro-pad.c |  126 +++
 test/litest.c   |2 
 test/litest.h   |1 
 test/test-lid.c |   78 ++
 test/test-pad.c |   31 
 tools/libinput-debug-events.c   |1 
 15 files changed, 1209 insertions(+), 810 deletions(-)

New commits:
commit 04287cb3b7bef4c4efb48e646197d190c6ba91ed
Author: Peter Hutterer 
Date:   Wed Oct 4 12:45:57 2017 +1000

configure.ac: libinput 1.8.3

Signed-off-by: Peter Hutterer 

diff --git a/configure.ac b/configure.ac
index b66a61f..f6e91f4 100644
--- a/configure.ac
+++ b/configure.ac
@@ -2,7 +2,7 @@ AC_PREREQ([2.64])
 
 m4_define([libinput_major_version], [1])
 m4_define([libinput_minor_version], [8])
-m4_define([libinput_micro_version], [2])
+m4_define([libinput_micro_version], [3])
 m4_define([libinput_version],
   
[libinput_major_version.libinput_minor_version.libinput_micro_version])
 
diff --git a/meson.build b/meson.build
index 6c4b213..c795ae8 100644
--- a/meson.build
+++ b/meson.build
@@ -1,5 +1,5 @@
 project('libinput', 'c', 'cpp',
-   version : '1.8.2',
+   version : '1.8.3',
license : 'MIT/Expat',
default_options : [ 'c_std=gnu99', 'warning_level=2' ],
meson_version : '>= 0.40.0')

commit 87556848fffb3f14e9dc782b1364eeb3c59e6c81
Author: Peter Hutterer 
Date:   Wed Oct 4 12:55:51 2017 +1000

Fix make distcheck for missing input-event-codes.h

Signed-off-by: Peter Hutterer 

diff --git a/src/Makefile.am b/src/Makefile.am
index 6723d5a..1dec686 100644
--- a/src/Makefile.am
+++ b/src/Makefile.am
@@ -33,7 +33,8 @@ libinput_la_SOURCES = \
udev-seat.h \
timer.c \
timer.h \
-   ../include/linux/input.h
+   ../include/linux/input.h\
+   ../include/linux/input-event-codes.h
 
 libinput_la_LIBADD = $(MTDEV_LIBS) \
 $(LIBUDEV_LIBS) \

commit 77231f1aeafdeca14b139ded528b250b92a55726
Author: Peter Hutterer 
Date:   Thu Sep 21 09:08:12 2017 +1000

test: fix the 'all codes' keyboard device

The ...create() method returned the wrong device, so this one was never
actually used. Once we start using, we get test case failures related to the
device having BTN_foo events as well. For now, just disable those codes so 
we
have a keyboard with all keys and pass the tests. The rest needs better
fixing.

Signed-off-by: Peter Hutterer 
(cherry picked from commit 4c4d400bcb7794ea7d1c57d02ae6b63ba5dbf406)

diff --git a/test/litest-device-keyboard-all-codes.c 
b/test/litest-device-keyboard-all-codes.c
index a3ad468..a0f3aa4 100644
--- a/test/litest-device-keyboard-all-codes.c
+++ b/test/litest-device-keyboard-all-codes.c
@@ -25,12 +25,13 @@
 
 #include "litest.h"
 #include "litest-int.h"
+#include "libinput-util.h"
 
 static void all_codes_create(struct litest_device *d);
 
 static void litest_keyboard_all_codes_setup(void)
 {
-   struct litest_device *d = litest_create_device(LITEST_KEYBOARD);
+   struct litest_device *d = 
litest_create_device(LITEST_KEYBOARD_ALL_CODES);
litest_set_current_device(d);
 }
 
@@ -61,6 +62,11 @@ all_codes_create(struct litest_device *d)
int code, idx;
 
for (idx = 0, code = 0; code < KEY_MAX; code++) {
+   const char *name = libevdev_event_code_get_name(EV_KEY, code);
+
+   if (name && strneq(name, "BTN_", 4))
+   continue;
+
events[idx++] = EV_KEY;
events[idx++] = code;
}

commit 622e891354de6d8bdb46e2bff37471097c71be00
Author: Peter Hutterer 
Date:   Thu Sep 21 09:07:49 2017 +1000

evdev: update key type check for new key defines

Signed-off-by: Peter Hutterer 
(cherry picked from commit 0c6b5c045b4c3799fae6ab210c27726be1105a6a)

diff --git a/src/evdev.c b/src/evdev.c
index 252958a..b5e05f2 100644
--- a/src/evdev.c
+++ b/src/evdev.c
@@ -790,7 +790,7 @@ get_key_type(uint16_t code)
return EVDEV_KEY_TYPE_KEY;
if (code >= BTN_DPAD_UP 

libinput: Changes to 'refs/tags/libinput-1.8.3-1'

2017-10-10 Thread Emilio Pozuelo Monfort
Tag 'libinput-1.8.3-1' created by Emilio Pozuelo Monfort <po...@debian.org> at 
2017-10-10 18:35 +

Tagging upload of libinput 1.8.3-1 to unstable.
-BEGIN PGP SIGNATURE-
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=7N8L
-END PGP SIGNATURE-

Changes since libinput-1.8.2-1:
Emilio Pozuelo Monfort (4):
  Merge branch 'upstream-unstable' into debian-unstable
  New upstream release
  Bump Standards-Version to 4.1.1
  Release to unstable

Peter Hutterer (10):
  tools: remove a leftover debug printf statement
  test: remove leftover sleep() for debugging in lid switch test
  test: fix pad ring test for small pad ranges
  evdev: accept accelerometers if they are tagged as other devices too
  touchpad: don't resume a disabled touchpad
  include: sync linux kernel header files with 4.12
  evdev: update key type check for new key defines
  test: fix the 'all codes' keyboard device
  Fix make distcheck for missing input-event-codes.h
  configure.ac: libinput 1.8.3

---
 configure.ac|2 
 debian/changelog|7 
 debian/control  |2 
 include/linux/input-event-codes.h   |  838 +++
 include/linux/input.h   |  859 ++--
 meson.build |3 
 src/Makefile.am |3 
 src/evdev-mt-touchpad.c |   44 -
 src/evdev.c |   22 
 test/Makefile.am|1 
 test/litest-device-keyboard-all-codes.c |8 
 test/litest-device-wacom-mobilestudio-pro-pad.c |  126 +++
 test/litest.c   |2 
 test/litest.h   |1 
 test/test-lid.c |   78 ++
 test/test-pad.c |   31 
 tools/libinput-debug-events.c   |1 
 17 files changed, 1217 insertions(+), 811 deletions(-)
---



xorg-server: Changes to 'debian-unstable'

2017-10-10 Thread Emilio Pozuelo Monfort
 debian/changelog   |8 ++
 debian/rules   |  171 -
 debian/rules.flags |  155 
 3 files changed, 165 insertions(+), 169 deletions(-)

New commits:
commit b688ff31bd9e655cf49a18e426e7732041e82005
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Tue Oct 10 19:43:04 2017 +0200

Move rules to rules.flags

diff --git a/debian/changelog b/debian/changelog
index e8d9ef5..1401e1a 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,6 +1,7 @@
 xorg-server (2:1.19.4-2) UNRELEASED; urgency=medium
 
-  * rules: Try to simplify a bit flags handling.
+  * rules: Try to simplify a bit flags handling and move them
+to rules.flags.
   * rules: Remove --disable-silent-rules, dh passes that for us.
 
  -- Emilio Pozuelo Monfort <po...@debian.org>  Tue, 10 Oct 2017 18:55:26 +0200
diff --git a/debian/rules b/debian/rules
index 7fd6570..585b869 100755
--- a/debian/rules
+++ b/debian/rules
@@ -1,160 +1,8 @@
 #!/usr/bin/make -f
 
-DEB_HOST_ARCH_OS ?= $(shell dpkg-architecture -qDEB_HOST_ARCH_OS)
-
-# disable-static is so we don't get libfoo.a for modules.  now if only we could
-# kill the .las.
-confflags += \
-   --libdir=\$${prefix}/lib \
-   --libexecdir=\$${libdir}/xorg \
-   --disable-static \
-   --without-dtrace \
-   --disable-strict-compilation \
-   --disable-debug \
-   --with-int10=x86emu \
-   --with-os-vendor="$(VENDOR)" \
-   --with-builderstring="$(SOURCE_NAME) $(SOURCE_VERSION) ($(SUPPORT))" \
-   --with-xkb-path=/usr/share/X11/xkb \
-   --with-xkb-output=/var/lib/xkb \
-   --with-shared-memory-dir=/dev/shm \
-   --enable-mitshm \
-   --enable-xres \
-   --disable-xcsecurity \
-   --disable-tslib \
-   --enable-dbe \
-   --disable-xf86bigfont \
-   --enable-dpms \
-   --enable-xorg \
-   --disable-linux-acpi \
-   --disable-linux-apm \
-   --disable-xquartz \
-   --disable-xwin \
-   --disable-xfake \
-   --disable-xfbdev \
-   --disable-install-setuid
-
-confflags_main = \
-   
--with-default-font-path="/usr/share/fonts/X11/misc,/usr/share/fonts/X11/cyrillic,/usr/share/fonts/X11/100dpi/:unscaled,/usr/share/fonts/X11/75dpi/:unscaled,/usr/share/fonts/X11/Type1,/usr/share/fonts/X11/100dpi,/usr/share/fonts/X11/75dpi,built-ins"
 \
-   --enable-composite \
-   --enable-record \
-   --enable-xv \
-   --enable-xvmc \
-   --enable-dga \
-   --enable-screensaver \
-   --enable-xdmcp \
-   --enable-xdm-auth-1 \
-   --enable-glx \
-   --enable-present \
-   --enable-xinerama \
-   --enable-xf86vidmode \
-   --enable-xace \
-   --enable-xfree86-utils \
-   --enable-suid-wrapper \
-   --enable-dmx \
-   --enable-xvfb \
-   --enable-xnest \
-   --enable-kdrive \
-   --enable-xephyr \
-   --with-sha1=libgcrypt \
-   --enable-xcsecurity \
-   $(void)
-
-confflags_udeb = \
-   --with-default-font-path="built-ins" \
-   --disable-composite \
-   --disable-record \
-   --disable-xv \
-   --disable-xvmc \
-   --enable-dga \
-   --disable-screensaver \
-   --disable-xdmcp \
-   --disable-xdm-auth-1 \
-   --disable-glx \
-   --disable-dri \
-   --disable-dri2 \
-   --disable-glamor \
-   --disable-xinerama \
-   --disable-xf86vidmode \
-   --disable-xace \
-   --disable-xselinux \
-   --disable-xfree86-utils \
-   --disable-xwayland \
-   --disable-systemd-logind \
-   --without-systemd-daemon \
-   --disable-suid-wrapper \
-   --disable-dmx \
-   --disable-xvfb \
-   --disable-xnest \
-   --disable-kdrive \
-   --disable-xephyr \
-   --with-sha1=libnettle \
-   $(void)
-
-ifeq ($(DEB_HOST_ARCH_OS), linux)
-   confflags_main += \
-   --enable-dri3 \
-   --enable-xselinux \
-   --enable-xwayland \
-   --enable-systemd-logind \
-   --with-systemd-daemon
-else
-   confflags_main += \
-   --disable-dri3 \
-   --disable-xselinux \
-   --disable-xwayland \
-   --disable-systemd-logind \
-   --without-systemd-daemon
-endif
-
-ifeq ($(DEB_HOST_ARCH_OS), hurd)
-   confflags_main += --disable-dri --disable-dri2
-   confflags_main += --disable-glamor
-   confflags += --disable-xshmfence
-else
-   confflags_main += --enable-dri --enable-dri2
-   confflags_main += --enable-glamor
-   confflags += --enable-xshmfence
-endif
-
-confflags += --disable-config-hal
-ifeq ($(DEB_HOST_ARCH_OS), linux)
-   confflags += --enable-config-udev
-else ifeq ($(DEB_HOST_ARCH_OS), kfreebsd)
-   confflags += --disable-config-udev --enable-config-devd
-   libs = $(shell pkg-config --libs libbsd-overlay)
-   c

weston: Changes to 'refs/tags/weston-3.0.0-1'

2017-09-14 Thread Emilio Pozuelo Monfort
Tag 'weston-3.0.0-1' created by Emilio Pozuelo Monfort <po...@debian.org> at 
2017-09-14 15:30 +

Tagging upload of weston 3.0.0-1 to unstable.
-BEGIN PGP SIGNATURE-

iQIzBAABCAAdFiEEcJymx+vmJZxd92Q+nUbEiOQ2gwIFAlm6oJoACgkQnUbEiOQ2
gwKfNhAAxaXyPUTMLZFFDOO1GbRnwOJ/zEVgkOp8ZmIIztUVDRS5NLRelT2L5zEy
bnTUK9YOqA4x4/10vb7ZuehNSlruV7KrWttdKYiPGIzCv0huUVgbssW13Myo8x+k
PliCLiYh3pCJ6dncgvPK2mn2jBa7481XaaX6GUhexzeEgB7iqUxuBnMxBHF3rrKx
lYEzGpYkPyFAEFeoK8t5xtl9bHVO7dm4OxuNT4jWGvqgYz5oaKdJGvT6/DVl562L
lOxn1pLUBigBGdMnal48l/jBap3vV8IlUBhnLk2AeTXjRvxPtOl8ZHC8kYKR4DP7
ygvXwAKNbhtawAc4wojLOi1cAimA6xbnlD4WQeV9fop315NlAHfp1RDFjIrWTsXa
S7d6gAVy/wz78kqPuWgxy6fR+fDddd19Y8kkf58Bk7e3sLMHi1H0YqTQvkW9SnDe
0d1y4h70EebfbvGwN9H48YoujFryTiodshbO7bg9v1hJdPYEXg5cTC//mISZKUeP
x6ivMjSgZOjl85tRhk5z79mtYdU1DzsILOlWqEEJ+p4hFljNzovbFbb4hux00cfx
+Lcya9OddgzD4ib6K2dnSR7iJKJOKe4wh9HxcJJRKDvbIxoT24DnDk8lQE6wTYgo
MA/HV7szZUWYbbnWU/96Tok/iedjqWz//TmTBZ00lOtRCULCrQQ=
=4zQC
-END PGP SIGNATURE-

Changes since weston-1.12.0-3:
Abdur Rehman (16):
  clients: fix a couple of trivial typos
  configure.ac: correct text
  desktop-shell: fix a typo
  ivi-shell: fix minor typos
  compositor-drm: fix a couple of typos
  compositor: fix a minor typo
  man: fix grammar
  notes: fix a typo
  protocol: fix grammar
  releasing: fix a typo
  shared/helpers.h: fix a typo in a comment
  shared: fix a typo in a comment
  zunitc: fix a couple of typos
  zunitc: fix a typo in a comment
  wcap: fix a typo in README
  xwayland: fix three minor typos

Armin Krezović (32):
  libweston-desktop: Fix some clang warnings
  clients/stacking: Silence a compiler warning
  libweston: Add more functionality for handling weston_output objects
  libweston: Add initial output API for windowed outputs configuration
  compositor: Implement output configuration using windowed_output_api
  weston: Port DRM backend to new output handling API
  weston: Port fbdev backend to new output handling API
  weston: Port headless backend to new output handling API
  weston: Port RDP backend to new output handling API
  weston: Port Wayland backend to new output handling API
  weston: Port X11 backend to new output handling API
  libweston: Merge weston_output_init() into weston_output_enable()
  weston: Rename weston_output_init_pending() to weston_output_init()
  libweston: Remove weston_backend_output_config structure
  libweston: Drop requirement of setting mm_width/mm_height in backends
  compositor-rdp: Properly destroy the renderer and pixman image
  compositor-wayland: Convert use-pixman flag to boolean
  compositor-wayland: Convert sprawl flag to boolean
  compositor-wayland: Convert draw_initial_frame to boolean
  compositor-wayland: Convert fullscreen flag to bool
  gl-renderer: Use EGL_KHR_no_config_context
  compositor-wayland: Move vfunc setting from set_size to enable
  compositor-wayland: Simplify fullscreen output surface handling
  compositor-wayland: Properly clean up on backend destroy
  compositor-wayland: Destroy shm buffers on output disable
  compositor-x11: Move vfunc setting from set_size to enable
  compositor-wayland: Port to xdg-shell-v6
  compositor-wayland: Support building without EGL
  compositor-drm: Restore use-current-mode functionality
  compositor: Improve xwayland warning message
  compositor-drm: Mark eDP connection as internal
  compositor-drm: Construct mode list in create_output_for_connector

Arnaud Vrac (2):
  compositor: allow using nested parent as a subsurface sibling
  libweston-desktop/xdg-shell-v5: initialize configure list

Ben (1):
  Remove dbus-launch from weston.desktop

Bryce Harrington (25):
  configure.ac: bump version to 1.12.90 for open development
  configure: Also update libweston version to match weston
  clients: Add XKB compose key support
  window: Fix 'devlivery' misspelling
  simple-im: Use returns from main() consistently
  simple-im: Use the appropriate enum names to xkb calls
  simple-im: Rename source file to be consistent with other client tools
  gl: Don't declare variables in for loop
  editor: Use parse_options() from shared for command line options
  editor: Load a file if specified on command line
  configure.ac: bump to version 1.99.91 for the alpha release
  releasing: Drop extraneous word in docs
  libweston: grammar fix to recent comment
  releasing: Copyedits
  configure.ac: bump to version 1.99.92 for the beta release
  configure.ac: bump to version 1.99.93 for the RC1 release
  configure.ac: bump to version 1.99.94 for the RC2 release
  releasing: Should only publish publican docs for actual releases
  configure.ac: bump to version 2.0.0 for the official release
  configure.ac: Bump to 2.0.90 for open devel

weston: Changes to 'debian-unstable'

2017-09-14 Thread Emilio Pozuelo Monfort
 debian/changelog |6 +-
 debian/copyright |   37 +
 2 files changed, 38 insertions(+), 5 deletions(-)

New commits:
commit a2f4fff6b64e50a7a91ecaa305e6ced6b5e498df
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Thu Sep 14 16:42:54 2017 +0200

Reupload to unstable

diff --git a/debian/changelog b/debian/changelog
index c6f10f8..507ea0e 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -7,7 +7,7 @@ weston (3.0.0-1) unstable; urgency=medium
   [ Emilio Pozuelo Monfort ]
   * debian/copyright: add missing copyright holders.
 
- -- Timo Aaltonen <tjaal...@debian.org>  Thu, 10 Aug 2017 12:10:19 +0300
+ -- Emilio Pozuelo Monfort <po...@debian.org>  Thu, 14 Sep 2017 16:42:50 +0200
 
 weston (1.12.0-3) unstable; urgency=medium
 

commit 4ee7c1307ad98c28451407f999d9e00308abe182
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Thu Sep 14 16:42:41 2017 +0200

Add missing copyright holders

diff --git a/debian/changelog b/debian/changelog
index c94408d..c6f10f8 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,8 +1,12 @@
 weston (3.0.0-1) unstable; urgency=medium
 
+  [ Timo Aaltonen ]
   * New upstream release.
   * control, libweston*.{install,symbols, rules: Bump soversion.
 
+  [ Emilio Pozuelo Monfort ]
+  * debian/copyright: add missing copyright holders.
+
  -- Timo Aaltonen <tjaal...@debian.org>  Thu, 10 Aug 2017 12:10:19 +0300
 
 weston (1.12.0-3) unstable; urgency=medium
diff --git a/debian/copyright b/debian/copyright
index ec5e715..7da6b0a 100644
--- a/debian/copyright
+++ b/debian/copyright
@@ -43,12 +43,41 @@ License:
 Keith Packard <kei...@keithp.com>
 
 Files: *
-Copyright: © 2008-2011 Kristian Høgsberg
+Copyright: © 2016 Armin Krezović
+   © 2010-2012 Benjamin Franzke
+   © 2016 Benoit Gschwind
+   © 2013 BMW Car IT GmbH
© 2009 Chris Wilson
-   © 2010-2012 Intel Corporation
-   © 2011 Benjamin Franzke
-   © 2011 Collabora, Ltd.
+   © 2011-2016 Collabora, Ltd.
+   © 2013 David Herrmann
+   © 2013-2016 DENSO CORPORATION
+   © 2015 General Electric Company
+   © 2015-2016 Giulio Camuffo
+   © 2013 Hardening
+   © 2009-2013 Intel Corporation
+   © 2013-2014 Jason Ekstrand
+   © 2015 Jasper St. Pierre
+   © 2012 John Kåre Alsaker
+   © 2012-2013 Jonas Ådahl
+   © 1988-2004 Keith Packard and Bart Massey.
+   © 2008-2012 Kristian Høgsberg
+   © 2012 Martin Minarik
+   © 2016 NVIDIA Corporation
+   © 2012 Openismus GmbH
+   © 2014 Pekka Paalanen
+   © 2012 Philipp Brüschweiler
+   © 2013 Philip Withnall
+   © 2016 Quentin "Sardem FF7" Glidic
+   © 2012-2013 Raspberry Pi Foundation
+   © 2010-2015 Red Hat, Inc.
+   © 2013 Richard Hughes
+   © 2012 Rob Clark
+   © 2013 Sam Spilsbury
+   © 2015-2016 Samsung Electronics Co., Ltd
+   © 2012 Scott Moreau
© 2011 Tim Wiederhake
+   © 2008 Tungsten Graphics, Inc
+   © 2013 Vasily Khoruzhick
 License:
  Permission to use, copy, modify, distribute, and sell this software and
  its documentation for any purpose is hereby granted without fee, provided



weston: Changes to 'refs/tags/weston-3.0.0-1'

2017-09-14 Thread Emilio Pozuelo Monfort
Rebased ref, commits from common ancestor:



libinput: Changes to 'refs/tags/libinput-1.8.2-1'

2017-09-09 Thread Emilio Pozuelo Monfort
Tag 'libinput-1.8.2-1' created by Emilio Pozuelo Monfort <po...@debian.org> at 
2017-09-09 12:20 +

Tagging upload of libinput 1.8.2-1 to unstable.
-BEGIN PGP SIGNATURE-
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=CEZx
-END PGP SIGNATURE-

Changes since libinput-1.8.0-1:
Emilio Pozuelo Monfort (7):
  Merge branch 'upstream-unstable' into debian-unstable
  New upstream release
  Add circle.yml to extended-diff-ignore
  Bump Standards-Version to 4.1.0
  Bump debhelper compat to 10
  compat 10 enables dh-autoreconf automatically
  Release to unstable

Jussi Kukkonen (1):
  tools: Fix race in (autotools) install

Peter Hutterer (13):
  touchpad: increase palm edge zones to 8%
  meson: fix build with --libwacom=false
  doc: expand on the meson build instructions
  Add support for CircleCI
  touchpad: set keyboard to non-active when the keyboard is removed
  configure.ac: libinput 1.8.1
  evdev: recover from a lost button count
  timer: if a timer is inactive, do not call the timer func
  timer: always restart the timer loop when we called one of them
  lid: disable all types but EV_SYN and EV_SW
  gestures: don't try to pinch for nfingers > slots
  test: add the gpio-keys device to the Makefile
  configure.ac: libinput 1.8.2

Philip Withnall (2):
  build: Add -Iinclude to libinput and its tools
  build: Add -Iinclude to unit tests

---
 circle.yml   |  151 +++
 configure.ac |2 
 debian/changelog |   10 +
 debian/compat|2 
 debian/control   |5 
 debian/rules |2 
 debian/source/local-options  |2 
 doc/building.dox |   20 +++
 meson.build  |   48 +---
 src/evdev-lid.c  |8 +
 src/evdev-mt-touchpad-gestures.c |7 +
 src/evdev-mt-touchpad.c  |7 -
 src/evdev.c  |   20 +--
 src/timer.c  |   18 ++-
 test/Makefile.am |1 
 test/litest-device-gpio-keys.c   |   75 +
 test/litest.c|2 
 test/litest.h|1 
 test/test-gestures.c |  211 ---
 test/test-lid.c  |   20 +++
 test/test-pointer.c  |   35 ++
 test/test-touchpad.c |   42 +++
 test/valgrind.suppressions   |7 +
 tools/Makefile.am|2 
 24 files changed, 440 insertions(+), 258 deletions(-)
---



libinput: Changes to 'debian-unstable'

2017-09-09 Thread Emilio Pozuelo Monfort
 circle.yml   |  151 +++
 configure.ac |2 
 debian/changelog |   10 +
 debian/compat|2 
 debian/control   |5 
 debian/rules |2 
 debian/source/local-options  |2 
 doc/building.dox |   20 +++
 meson.build  |   48 +---
 src/evdev-lid.c  |8 +
 src/evdev-mt-touchpad-gestures.c |7 +
 src/evdev-mt-touchpad.c  |7 -
 src/evdev.c  |   20 +--
 src/timer.c  |   18 ++-
 test/Makefile.am |1 
 test/litest-device-gpio-keys.c   |   75 +
 test/litest.c|2 
 test/litest.h|1 
 test/test-gestures.c |  211 ---
 test/test-lid.c  |   20 +++
 test/test-pointer.c  |   35 ++
 test/test-touchpad.c |   42 +++
 test/valgrind.suppressions   |7 +
 tools/Makefile.am|2 
 24 files changed, 440 insertions(+), 258 deletions(-)

New commits:
commit 44ec4a846225e37d971658a9bece0eaf437465e5
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Sat Sep 9 14:20:21 2017 +0200

Release to unstable

diff --git a/debian/changelog b/debian/changelog
index 6c604b6..28934d5 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,4 +1,4 @@
-libinput (1.8.2-1) UNRELEASED; urgency=medium
+libinput (1.8.2-1) unstable; urgency=medium
 
   * New upstream release.
   * local-options: Add circle.yml to extend-diff-ignore.
@@ -6,7 +6,7 @@ libinput (1.8.2-1) UNRELEASED; urgency=medium
   * Bump debhelper compat to 10.
 + dh-autoreconf is enabled by default in compat 10.
 
- -- Emilio Pozuelo Monfort <po...@debian.org>  Sat, 09 Sep 2017 12:05:18 +0200
+ -- Emilio Pozuelo Monfort <po...@debian.org>  Sat, 09 Sep 2017 14:20:15 +0200
 
 libinput (1.8.0-1) unstable; urgency=medium
 

commit ba38d485a18b13ea0df65999159f34018fb3c530
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Sat Sep 9 12:24:31 2017 +0200

compat 10 enables dh-autoreconf automatically

diff --git a/debian/changelog b/debian/changelog
index 3685c07..6c604b6 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -4,6 +4,7 @@ libinput (1.8.2-1) UNRELEASED; urgency=medium
   * local-options: Add circle.yml to extend-diff-ignore.
   * Bump Standards-Version to 4.1.0; no changes needed.
   * Bump debhelper compat to 10.
++ dh-autoreconf is enabled by default in compat 10.
 
  -- Emilio Pozuelo Monfort <po...@debian.org>  Sat, 09 Sep 2017 12:05:18 +0200
 
diff --git a/debian/control b/debian/control
index 50b6570..82d7d1a 100644
--- a/debian/control
+++ b/debian/control
@@ -5,7 +5,6 @@ Maintainer: Debian X Strike Force <debian-x@lists.debian.org>
 Uploaders: Emilio Pozuelo Monfort <po...@debian.org>, Héctor Orón Martínez 
<zu...@debian.org>
 Build-Depends:
  debhelper (>= 10),
- dh-autoreconf,
  pkg-config,
  libmtdev-dev (>= 1.1.0),
  libudev-dev,
diff --git a/debian/rules b/debian/rules
index 042c323..8dc1ce6 100755
--- a/debian/rules
+++ b/debian/rules
@@ -19,4 +19,4 @@ override_dh_clean:
dh_clean
 
 %:
-   dh $@ --with autoreconf
+   dh $@

commit 699e9cff8e976cd650d68a2c54bae623526aff4e
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Sat Sep 9 12:23:44 2017 +0200

Bump debhelper compat to 10

diff --git a/debian/changelog b/debian/changelog
index cf32904..3685c07 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -3,6 +3,7 @@ libinput (1.8.2-1) UNRELEASED; urgency=medium
   * New upstream release.
   * local-options: Add circle.yml to extend-diff-ignore.
   * Bump Standards-Version to 4.1.0; no changes needed.
+  * Bump debhelper compat to 10.
 
  -- Emilio Pozuelo Monfort <po...@debian.org>  Sat, 09 Sep 2017 12:05:18 +0200
 
diff --git a/debian/compat b/debian/compat
index ec63514..f599e28 100644
--- a/debian/compat
+++ b/debian/compat
@@ -1 +1 @@
-9
+10
diff --git a/debian/control b/debian/control
index 14a2281..50b6570 100644
--- a/debian/control
+++ b/debian/control
@@ -4,7 +4,7 @@ Priority: optional
 Maintainer: Debian X Strike Force <debian-x@lists.debian.org>
 Uploaders: Emilio Pozuelo Monfort <po...@debian.org>, Héctor Orón Martínez 
<zu...@debian.org>
 Build-Depends:
- debhelper (>= 9),
+ debhelper (>= 10),
  dh-autoreconf,
  pkg-config,
  libmtdev-dev (>= 1.1.0),

commit edb65620856e158f91f7f7359a908d673443e33e
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Sat Sep 9 12:23:11 2017 +0200

Bump Standards-Version to 4.1.0

diff --git a/debian/changelog b/debian/changelog
index 8949320..cf32904 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -2,6 +2,7 @@ libinput (1.8.2-1) UNRELEASED; urgency=medium
 
   * New upstream release.
   * lo

libinput: Changes to 'upstream-unstable'

2017-09-09 Thread Emilio Pozuelo Monfort
 circle.yml   |  151 +++
 configure.ac |2 
 doc/building.dox |   20 +++
 meson.build  |   48 +---
 src/evdev-lid.c  |8 +
 src/evdev-mt-touchpad-gestures.c |7 +
 src/evdev-mt-touchpad.c  |7 -
 src/evdev.c  |   20 +--
 src/timer.c  |   18 ++-
 test/Makefile.am |1 
 test/litest-device-gpio-keys.c   |   75 +
 test/litest.c|2 
 test/litest.h|1 
 test/test-gestures.c |  211 ---
 test/test-lid.c  |   20 +++
 test/test-pointer.c  |   35 ++
 test/test-touchpad.c |   42 +++
 test/valgrind.suppressions   |7 +
 tools/Makefile.am|2 
 19 files changed, 425 insertions(+), 252 deletions(-)

New commits:
commit 0df61c76fe08040f90bb8f916944e938d07975de
Author: Peter Hutterer 
Date:   Thu Sep 7 10:43:30 2017 +1000

configure.ac: libinput 1.8.2

Signed-off-by: Peter Hutterer 

diff --git a/configure.ac b/configure.ac
index 37b6f42..b66a61f 100644
--- a/configure.ac
+++ b/configure.ac
@@ -2,7 +2,7 @@ AC_PREREQ([2.64])
 
 m4_define([libinput_major_version], [1])
 m4_define([libinput_minor_version], [8])
-m4_define([libinput_micro_version], [1])
+m4_define([libinput_micro_version], [2])
 m4_define([libinput_version],
   
[libinput_major_version.libinput_minor_version.libinput_micro_version])
 
diff --git a/meson.build b/meson.build
index 93a20d5..4cb83dd 100644
--- a/meson.build
+++ b/meson.build
@@ -1,5 +1,5 @@
 project('libinput', 'c', 'cpp',
-   version : '1.8.1',
+   version : '1.8.2',
license : 'MIT/Expat',
default_options : [ 'c_std=gnu99', 'warning_level=2' ],
meson_version : '>= 0.40.0')

commit 05c287c16cee05be7713c060d65c5e004f1b8f19
Author: Peter Hutterer 
Date:   Thu Sep 7 16:54:22 2017 +1000

test: add the gpio-keys device to the Makefile

Fixes distcheck

Signed-off-by: Peter Hutterer 

diff --git a/test/Makefile.am b/test/Makefile.am
index 5cb89a6..700ae69 100644
--- a/test/Makefile.am
+++ b/test/Makefile.am
@@ -29,6 +29,7 @@ liblitest_la_SOURCES = \
litest-device-cyborg-rat-5.c \
litest-device-elantech-touchpad.c \
litest-device-generic-singletouch.c \
+   litest-device-gpio-keys.c \
litest-device-huion-pentablet.c \
litest-device-keyboard.c \
litest-device-keyboard-all-codes.c \

commit 3d83026c37a9c87582725c14eea2b2183c279db4
Author: Peter Hutterer 
Date:   Sat Jul 29 13:59:40 2017 +0100

gestures: don't try to pinch for nfingers > slots

We don't know the position of the third finger on 2-slot touchpads, 
differing
between swipe and pinch is reliable. Simply disable 3-finger pinch and 
always
use swipe; 3fg pinch is uncommon anyway and it's better to have one of the
gestures working reliably than both unreliably.

Signed-off-by: Peter Hutterer 
Reviewed-by: Hans de Goede 
(cherry picked from commit 6d435cda0679a271ba8e174c3cd0ca41ffe4f03c)

diff --git a/src/evdev-mt-touchpad-gestures.c b/src/evdev-mt-touchpad-gestures.c
index a20b26d..26bdef5 100644
--- a/src/evdev-mt-touchpad-gestures.c
+++ b/src/evdev-mt-touchpad-gestures.c
@@ -334,6 +334,10 @@ tp_gesture_handle_state_unknown(struct tp_dispatch *tp, 
uint64_t time)
if (tp->gesture.finger_count == 2) {
tp_gesture_set_scroll_buildup(tp);
return GESTURE_STATE_SCROLL;
+   /* more fingers than slots, don't bother with pinch, always
+* assume swipe */
+   } else if (tp->gesture.finger_count > tp->num_slots) {
+   return GESTURE_STATE_SWIPE;
}
 
/* for 3+ finger gestures, check if one finger is > 20mm
@@ -356,7 +360,8 @@ tp_gesture_handle_state_unknown(struct tp_dispatch *tp, 
uint64_t time)
 
/* If both touches are moving in the same direction assume
 * scroll or swipe */
-   if (tp_gesture_same_directions(dir1, dir2)) {
+   if (tp->gesture.finger_count > tp->num_slots ||
+   tp_gesture_same_directions(dir1, dir2)) {
if (tp->gesture.finger_count == 2) {
tp_gesture_set_scroll_buildup(tp);
return GESTURE_STATE_SCROLL;
diff --git a/test/test-gestures.c b/test/test-gestures.c
index ce1012d..e95d1a0 100644
--- a/test/test-gestures.c
+++ b/test/test-gestures.c
@@ -754,110 +754,6 @@ START_TEST(gestures_pinch_3fg)
 }
 END_TEST
 
-START_TEST(gestures_pinch_3fg_btntool)
-{
-   struct litest_device *dev = 

xserver-xorg-video-openchrome: Changes to 'debian-unstable'

2017-08-14 Thread Emilio Pozuelo Monfort
 debian/changelog |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

New commits:
commit 9c78fc5a978ec28c4c2a335c87a76318a8ef2080
Author: Emilio Pozuelo Monfort <po...@debian.org>
Date:   Mon Aug 14 21:06:16 2017 +0200

Upload to unstable

diff --git a/debian/changelog b/debian/changelog
index a2514a2..a0afaa5 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,4 +1,4 @@
-xserver-xorg-video-openchrome (1:0.6.0-2) UNRELEASED; urgency=medium
+xserver-xorg-video-openchrome (1:0.6.0-2) unstable; urgency=medium
 
   * Build new binary package which contain the tool via_regs_dump.
   * Bump Standards-Version to 4.0.0.



xserver-xorg-video-openchrome: Changes to 'refs/tags/xserver-xorg-video-openchrome-1_0.6.0-2'

2017-08-14 Thread Emilio Pozuelo Monfort
Tag 'xserver-xorg-video-openchrome-1_0.6.0-2' created by Emilio Pozuelo Monfort 
<po...@debian.org> at 2017-08-14 19:11 +

Tagging upload of xserver-xorg-video-openchrome 1:0.6.0-2 to unstable.
-BEGIN PGP SIGNATURE-
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=YkZ4
-END PGP SIGNATURE-

Changes since xserver-xorg-video-openchrome-1_0.6.0-1:
Dylan Aïssi (3):
  Check signature with uscan
  Build the via_regs_dump tool
  Bump Standards-Version to 4.0.0

Emilio Pozuelo Monfort (1):
  Upload to unstable

---
 debian/changelog|7 +++
 debian/control  |   11 ++-
 debian/openchrome-tool.install  |1 +
 debian/openchrome-tool.manpages |1 +
 debian/rules|3 ++-
 debian/upstream/signing-key.asc |   30 ++
 debian/via_regs_dump.1  |   40 
 debian/watch|1 +
 8 files changed, 92 insertions(+), 2 deletions(-)
---



Re: RFS: xxv-openchrome

2017-08-14 Thread Emilio Pozuelo Monfort
On 20/07/17 23:27, Dylan Aïssi wrote:
> 2017-07-09 0:00 GMT+02:00 Dylan Aïssi :
>> Hi,
>>
>> I have updated the xxv-openchrome package. It builds a new binary
>> package which contain a tool for debugging.
>> Could someone upload it to unstable/NEW?
>>
>> Thanks.
>>
>> Best regards,
>> Dylan
> 
> Hi,
> Nobody is available for a sponsorship?
> Summer break is a bad period :-)

Heh, indeed!

Uploaded now.

Cheers,
Emilio



Bug#867991: should provide xorg-driver-video

2017-08-14 Thread Emilio Pozuelo Monfort
On 10/07/17 23:49, Michael Biebl wrote:
> Package: xserver-xorg-core
> Version: 2:1.19.3-2
> Severity: normal
> Tags: patch
> 
> I use the modesetting driver provided by xserver-xorg-core for my Intel
> hardware.
> Yet xserver-xorg insist on pulling in other video drivers due to
> Depends: xserver-xorg-video-all | xorg-driver-video
> 
> xserver-xorg-core should have a
> Provides: xserver-xorg-video
> so unneeded drivers can be uninstalled

This would be nice, but I fear this would cause new installs to not pull
xserver-xorg-video-all. If that's so, maybe we could fix that by having the
necessary task depend on xserver-xorg-video-all directly...

Emilio



xkb-data: Changes to 'refs/tags/xkeyboard-config-2.19-1.1'

2017-08-14 Thread Emilio Pozuelo Monfort
Tag 'xkeyboard-config-2.19-1.1' created by Emilio Pozuelo Monfort 
<po...@debian.org> at 2017-08-14 16:09 +

Tagging upload of xkeyboard-config 2.19-1.1 to unstable.
-BEGIN PGP SIGNATURE-
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=x7QA
-END PGP SIGNATURE-

Changes since xkeyboard-config-2.19-1:
Pirate Praveen (3):
  revert indic blacklist
  update changelog
  upload to unstable

---
 debian/changelog   |7 
 debian/patches/revert-indic-blacklist.diff |  756 +
 debian/patches/series  |1 
 3 files changed, 764 insertions(+)
---



xkb-data: Changes to 'debian-unstable'

2017-08-14 Thread Emilio Pozuelo Monfort
 debian/changelog   |7 
 debian/patches/revert-indic-blacklist.diff |  756 +
 debian/patches/series  |1 
 3 files changed, 764 insertions(+)

New commits:
commit 6f05de4e20b89f7449835f15c302c99855ff6ea1
Author: Pirate Praveen 
Date:   Tue Jul 18 13:09:06 2017 +0530

upload to unstable

diff --git a/debian/changelog b/debian/changelog
index e5cda57..ed5fb81 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,9 +1,9 @@
-xkeyboard-config (2.19-1.1) UNRELEASED; urgency=medium
+xkeyboard-config (2.19-1.1) unstable; urgency=medium
 
   * Non-maintainer upload.
   * Revert blacklisting of Indic layouts (Closes: #865316)
 
- -- Pirate Praveen   Mon, 03 Jul 2017 13:33:36 +0530
+ -- Pirate Praveen   Tue, 18 Jul 2017 13:08:55 +0530
 
 xkeyboard-config (2.19-1) unstable; urgency=medium
 

commit dd27f75819107c3ebffb09561f398030c7931afe
Author: Pirate Praveen 
Date:   Mon Jul 3 13:35:44 2017 +0530

update changelog

diff --git a/debian/changelog b/debian/changelog
index 15b78a5..e5cda57 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
+xkeyboard-config (2.19-1.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Revert blacklisting of Indic layouts (Closes: #865316)
+
+ -- Pirate Praveen   Mon, 03 Jul 2017 13:33:36 +0530
+
 xkeyboard-config (2.19-1) unstable; urgency=medium
 
   * New upstream release.

commit a9978fc7e80aca2706a1203feeb2ed88f0756a33
Author: Pirate Praveen 
Date:   Mon Jul 3 13:19:38 2017 +0530

revert indic blacklist

diff --git a/debian/patches/revert-indic-blacklist.diff 
b/debian/patches/revert-indic-blacklist.diff
new file mode 100644
index 000..b2b6878
--- /dev/null
+++ b/debian/patches/revert-indic-blacklist.diff
@@ -0,0 +1,756 @@
+From bba001a451ae79a983b3ecac40ff86c4121c83c8 Mon Sep 17 00:00:00 2001
+From: Akshay S Dinesh 
+Date: Wed, 21 Jun 2017 18:19:18 +0530
+Subject: Whitelist Indian keyboard layouts. #101532
+
+Indian keyboard layouts were moved into extras in #96418.
+This was not necessary as it was indeed possible to type complex
+characters of Indian scripts using these layouts.
+
+Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=101532
+
+Signed-off-by: Akshay S Dinesh 
+
+--- a/rules/base.xml.in
 b/rules/base.xml.in
+@@ -1805,6 +1805,27 @@
+ 
+ 
+   
++bd
++
++<_shortDescription>bn
++<_description>Bangla
++
++  ben
++  
++  sat
++
++  
++  
++
++  
++probhat
++<_description>Bangla (Probhat)
++  
++
++  
++
++
++  
+ in
+ 
+ <_shortDescription>in
+@@ -1813,6 +1834,286 @@
+   
+ 
+   
++ben
++
++<_shortDescription>bn
++<_description>Bangla (India)
++
++  ben
++  
++  sat
++
++  
++
++
++  
++ben_probhat
++
++<_shortDescription>bn
++<_description>Bangla (India, Probhat)
++
++  ben
++  
++  sat
++
++  
++
++
++  
++ben_baishakhi
++<_description>Bangla (India, Baishakhi)
++
++  ben
++  
++  sat
++
++  
++
++
++  
++ben_bornona
++<_description>Bangla (India, Bornona)
++
++  ben
++  
++  sat
++
++  
++
++ 
++  
++ben_gitanjali
++<_description>Bangla (India, Uni Gitanjali)
++
++  ben
++  
++  sat
++
++  
++
++
++  
++ben_inscript
++<_description>Bangla (India, Baishakhi Inscript)
++
++  ben
++  
++  sat
++
++  
++
++
++  
++eeyek
++<_description>Manipuri (Eeyek)
++
++  mni
++
++  
++
++
++  
++guj
++
++<_shortDescription>gu
++<_description>Gujarati
++
++  guj
++
++  
++
++
++  
++guru
++
++<_shortDescription>pa
++<_description>Punjabi (Gurmukhi)
++
++  pan
++
++  
++
++
++  
++jhelum
++
++

libdrm: Changes to 'refs/tags/libdrm-2.4.82-1'

2017-07-28 Thread Emilio Pozuelo Monfort
Tag 'libdrm-2.4.82-1' created by Emilio Pozuelo Monfort <po...@debian.org> at 
2017-07-28 20:45 +

Tagging upload of libdrm 2.4.82-1 to unstable.
-BEGIN PGP SIGNATURE-
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=gbOr
-END PGP SIGNATURE-

Changes since libdrm-2.4.81-2:
Anusha Srivatsa (3):
  intel: PCI Ids for S SKU in CFL
  intel: PCI Ids for H SKU in CFL
  intel: PCI Ids for U SKU in CFL

Ben Widawsky (1):
  intel/gen10: Add missed gen10 stuff

Christian Gmeiner (1):
  etnaviv: submit full struct drm_etnaviv_gem_submit

Dave Airlie (6):
  amdgpu: sync amdgpu_drm with kernel.
  drm: update drm.h to latest in drm-next.
  libdrm: add drm syncobj create/destroy/import/export
  drm/amdgpu: add syncobj create/destroy/import/export apis
  drm/amdgpu: add new low overhead command submission API. (v2)
  amdgpu: add new symbols to tests.

Elliott Hughes (1):
  Android's major/minor/makedev live in 

Emilio Pozuelo Monfort (8):
  Merge branch 'upstream-unstable' into debian-unstable
  New upstream release
  Add key from Lucas Stach
  Add libdrm-common package
  Add new symbols
  Bump shlibs for the libraries with new symbols
  Bump Standards-Version to 4.0.0
  Release to unstable

Eric Anholt (1):
  headers: Update drm_fourcc and vc4_drm.h with new VC4 tiling UAPI.

Eric Engestrom (2):
  headers: sync drm_fourcc.h with airlied/drm-next
  headers: sync drm_sarea.h with airlied/drm-next

Leo Liu (5):
  tests/amdgpu: rename uvd messages to decode messages
  tests/amdgpu: separate decode messages
  tests/amdgpu: move decode sum to common
  tests/amdgpu: add vcn tests support and sets
  tests/amdgpu: implement vcn dec unit tests

Lucas Stach (1):
  configure.ac: bump version for release

Michel Dänzer (2):
  tests/amdgpu: s/uvd_messages.h/decode_messages.h/ in Makefile.am
  amdgpu: Add .editorconfig file for amdgpu coding style

Paulo Zanoni (1):
  intel: add GEN10 to IS_9XX.

Rob Herring (1):
  Android: fix missing trailing \

Rodrigo Vivi (3):
  intel: Add Cannonlake PCI IDs for U-skus.
  intel: Add Cannonlake PCI IDs for Y-skus.
  intel/intel_chipset: Move IS_9XX below IS_GEN10.

Tom St Denis (1):
  tests/amdgpu: Fix device_id option

Xiaojie Yuan (1):
  amdgpu: move asic id table to a separate file

coypu (1):
  Remove redundant memclear

---
 Android.common.mk   |1 
 Makefile.am |1 
 amdgpu/.editorconfig|9 
 amdgpu/Makefile.am  |7 
 amdgpu/Makefile.sources |2 
 amdgpu/amdgpu-symbol-check  |7 
 amdgpu/amdgpu.h |   85 +++-
 amdgpu/amdgpu_asic_id.c |  219 ++
 amdgpu/amdgpu_asic_id.h |  165 ---
 amdgpu/amdgpu_cs.c  |   85 
 amdgpu/amdgpu_device.c  |   28 -
 amdgpu/amdgpu_internal.h|   10 
 configure.ac|6 
 data/Makefile.am|   23 +
 data/amdgpu.ids |  159 +++
 debian/changelog|   11 
 debian/control  |   18 
 debian/libdrm-amdgpu1.symbols   |7 
 debian/libdrm-common.install|1 
 debian/libdrm2.symbols  |6 
 debian/rules|4 
 debian/upstream/signing-key.asc |   45 ++
 etnaviv/etnaviv_cmd_stream.c|8 
 include/drm/amdgpu_drm.h|   54 ++
 include/drm/drm.h   |   26 +
 include/drm/drm_fourcc.h|  147 ++
 include/drm/drm_sarea.h |8 
 include/drm/vc4_drm.h   |   22 -
 intel/intel_bufmgr_gem.c|2 
 intel/intel_chipset.h   |   65 ++-
 intel/intel_decode.c|4 
 tests/amdgpu/Makefile.am|5 
 tests/amdgpu/amdgpu_test.c  |   24 -
 tests/amdgpu/amdgpu_test.h  |   15 
 tests/amdgpu/cs_tests.c |7 
 tests/amdgpu/decode_messages.h  |  848 
 tests/amdgpu/uvd_messages.h |  813 --
 tests/amdgpu/vcn_tests.c|  410 +++
 xf86drm.c   |   83 +++
 xf86drm.h   |8 
 40 files changed, 2426 inse

  1   2   3   4   5   >