commit libX11 for openSUSE:Factory

2020-08-28 Thread root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2020-08-28 23:45:06

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.3399 (New)


Package is "libX11"

Fri Aug 28 23:45:06 2020 rev:28 rq:829641 version:1.6.12

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2020-08-05 
20:27:05.483038834 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.3399/libX11.changes  2020-08-28 
23:45:08.387495577 +0200
@@ -1,0 +2,20 @@
+Tue Aug 25 21:24:32 UTC 2020 - Stefan Dirsch 
+
+- Update to version 1.6.12
+  * Fix an integer overflow in init_om() [CVE-2020-14363, boo#1175239]
+
+---
+Sat Aug 15 17:30:24 UTC 2020 - Tobias Klausmann 
+
+- Update to version 1.6.11:
+  A collection of random and security fixes.
+- Remove patches included in this release:
+  + U_001-ChangeTheData_lenParameterOf_XimAttributeToValueToCARD16.patch
+  + U_002-FixIntegerOverflowsIn_XimAttributeToValue.patch
+  + U_003-FixMoreUncheckedLengths.patch
+  + U_004-FixSignedLengthValuesIn_XimGetAttributeID.patch
+  + U_005-ZeroOutBuffersInFunctions.patch
+  + U_006-Fix-size-calculation-in-_XimAttributeToValue.patch
+- Adapt patch p_xlib_skip_ext_env.diff to work with the new version
+
+---

Old:

  U_001-ChangeTheData_lenParameterOf_XimAttributeToValueToCARD16.patch
  U_002-FixIntegerOverflowsIn_XimAttributeToValue.patch
  U_003-FixMoreUncheckedLengths.patch
  U_004-FixSignedLengthValuesIn_XimGetAttributeID.patch
  U_005-ZeroOutBuffersInFunctions.patch
  U_006-Fix-size-calculation-in-_XimAttributeToValue.patch
  libX11-1.6.9.tar.bz2

New:

  libX11-1.6.12.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.7rwLB5/_old  2020-08-28 23:45:11.271493729 +0200
+++ /var/tmp/diff_new_pack.7rwLB5/_new  2020-08-28 23:45:11.271493729 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.6.9
+Version:1.6.12
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
@@ -33,12 +33,7 @@
 Patch1: p_xlib_skip_ext_env.diff
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch2: en-locales.diff
-Patch21:
U_001-ChangeTheData_lenParameterOf_XimAttributeToValueToCARD16.patch
-Patch22:U_002-FixIntegerOverflowsIn_XimAttributeToValue.patch
-Patch23:U_003-FixMoreUncheckedLengths.patch
-Patch24:U_004-FixSignedLengthValuesIn_XimGetAttributeID.patch
-Patch25:U_005-ZeroOutBuffersInFunctions.patch
-Patch26:U_006-Fix-size-calculation-in-_XimAttributeToValue.patch
+
 BuildRequires:  fdupes
 BuildRequires:  libtool
 BuildRequires:  pkgconfig
@@ -142,12 +137,6 @@
 %patch0
 %patch1
 %patch2
-%patch21 -p1
-%patch22 -p1
-%patch23 -p1
-%patch24 -p1
-%patch25 -p1
-%patch26 -p1
 
 %build
 %configure \

++ libX11-1.6.9.tar.bz2 -> libX11-1.6.12.tar.bz2 ++
 13557 lines of diff (skipped)

++ p_xlib_skip_ext_env.diff ++
--- /var/tmp/diff_new_pack.7rwLB5/_old  2020-08-28 23:45:13.311492421 +0200
+++ /var/tmp/diff_new_pack.7rwLB5/_new  2020-08-28 23:45:13.311492421 +0200
@@ -20,4 +20,4 @@
 +
  LockDisplay(dpy);
  GetReq(QueryExtension, req);
- req->nbytes = name ? strlen(name) : 0;
+ req->nbytes = name ? (CARD16) strlen(name) : 0;




commit libX11 for openSUSE:Factory

2020-08-05 Thread root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2020-08-05 20:26:35

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.3592 (New)


Package is "libX11"

Wed Aug  5 20:26:35 2020 rev:27 rq:824353 version:1.6.9

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2019-10-24 
23:01:07.107960559 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.3592/libX11.changes  2020-08-05 
20:27:05.483038834 +0200
@@ -1,0 +2,17 @@
+Tue Aug  4 16:33:45 CEST 2020 - ti...@suse.de
+
+- U_006-Fix-size-calculation-in-_XimAttributeToValue.patch:
+  * Regression fix in previous XIM client head overflow fixes
+(CVE-2020-14344, bsc#1174628)
+
+---
+Fri Jul 31 20:23:05 UTC 2020 - Stefan Dirsch 
+
+- U_001-ChangeTheData_lenParameterOf_XimAttributeToValueToCARD16.patch,
+  U_002-FixIntegerOverflowsIn_XimAttributeToValue.patch,
+  U_003-FixMoreUncheckedLengths.patch,
+  U_004-FixSignedLengthValuesIn_XimGetAttributeID.patch,
+  U_005-ZeroOutBuffersInFunctions.patch,
+  * XIM client heap overflows (CVE-2020-14344, bsc#1174628)
+
+---

New:

  U_001-ChangeTheData_lenParameterOf_XimAttributeToValueToCARD16.patch
  U_002-FixIntegerOverflowsIn_XimAttributeToValue.patch
  U_003-FixMoreUncheckedLengths.patch
  U_004-FixSignedLengthValuesIn_XimGetAttributeID.patch
  U_005-ZeroOutBuffersInFunctions.patch
  U_006-Fix-size-calculation-in-_XimAttributeToValue.patch



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.0pJO7q/_old  2020-08-05 20:27:07.947039614 +0200
+++ /var/tmp/diff_new_pack.0pJO7q/_new  2020-08-05 20:27:07.951039615 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libX11
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -33,6 +33,12 @@
 Patch1: p_xlib_skip_ext_env.diff
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch2: en-locales.diff
+Patch21:
U_001-ChangeTheData_lenParameterOf_XimAttributeToValueToCARD16.patch
+Patch22:U_002-FixIntegerOverflowsIn_XimAttributeToValue.patch
+Patch23:U_003-FixMoreUncheckedLengths.patch
+Patch24:U_004-FixSignedLengthValuesIn_XimGetAttributeID.patch
+Patch25:U_005-ZeroOutBuffersInFunctions.patch
+Patch26:U_006-Fix-size-calculation-in-_XimAttributeToValue.patch
 BuildRequires:  fdupes
 BuildRequires:  libtool
 BuildRequires:  pkgconfig
@@ -133,7 +139,15 @@
 test -f nls/ja.U90/XLC_LOCALE.pre && exit 1
 test -f nls/ja.S90/XLC_LOCALE.pre && exit 1
 
-%autopatch -p0
+%patch0
+%patch1
+%patch2
+%patch21 -p1
+%patch22 -p1
+%patch23 -p1
+%patch24 -p1
+%patch25 -p1
+%patch26 -p1
 
 %build
 %configure \

++ U_001-ChangeTheData_lenParameterOf_XimAttributeToValueToCARD16.patch 
++
It's coming from a length in the protocol (unsigned) and passed
to functions that expect unsigned int parameters (_XCopyToArg()
and memcpy()).

Signed-off-by: Matthieu Herrb 
Reviewed-by: Todd Carson 
---
 modules/im/ximcp/imRmAttr.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Index: libX11-1.6.5/modules/im/ximcp/imRmAttr.c
===
--- libX11-1.6.5.orig/modules/im/ximcp/imRmAttr.c
+++ libX11-1.6.5/modules/im/ximcp/imRmAttr.c
@@ -214,7 +214,7 @@ _XimAttributeToValue(
 Xic  ic,
 XIMResourceList  res,
 CARD16  *data,
-INT16data_len,
+CARD16   data_len,
 XPointer value,
 BITMASK32mode)
 {
++ U_002-FixIntegerOverflowsIn_XimAttributeToValue.patch ++
From: Todd Carson 

Signed-off-by: Matthieu Herrb 
Reviewed-by: Matthieu Herrb 
---
 modules/im/ximcp/imRmAttr.c | 22 ++
 1 file changed, 18 insertions(+), 4 deletions(-)

diff --git a/modules/im/ximcp/imRmAttr.c b/modules/im/ximcp/imRmAttr.c
index d5d1939e..db3639de 100644
--- a/modules/im/ximcp/imRmAttr.c
+++ b/modules/im/ximcp/imRmAttr.c
@@ -29,6 +29,8 @@ PERFORMANCE OF THIS SOFTWARE.
 #ifdef HAVE_CONFIG_H
 #include 
 #endif
+#include 
+
 #include "Xlibint.h"
 #include "Xlcint.h"
 #include "Ximint.h"
@@ -250,18 +252,24 @@ _XimAttributeToValue(
 
 case XimType_XIMStyles:
{
-   INT16num = data[0];
+   CARD16   num = data[0];
register CARD32 *style_list = (CARD32 *)&data[2];

commit libX11 for openSUSE:Factory

2019-10-24 Thread root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2019-10-24 23:01:05

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.2990 (New)


Package is "libX11"

Thu Oct 24 23:01:05 2019 rev:26 rq:741458 version:1.6.9

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2019-06-22 
11:24:05.785380749 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.2990/libX11.changes  2019-10-24 
23:01:07.107960559 +0200
@@ -1,0 +2,14 @@
+Sun Oct 20 18:27:32 UTC 2019 - Stefan Brüns 
+
+- Add conflicts for old xorgproto-devel, X11/extensions/XKBgeom.h
+  was moved to libX11-devel.
+
+---
+Wed Oct  9 22:33:27 UTC 2019 - Stefan Dirsch 
+
+- Update to version 1.6.9
+  * A collection of build and documentation fixes, one preparatory
+change for a new xorgproto release, and a fix for a deadlock
+bug in _XReply.
+
+---

Old:

  libX11-1.6.8.tar.bz2

New:

  libX11-1.6.9.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.2LTKE8/_old  2019-10-24 23:01:07.911961483 +0200
+++ /var/tmp/diff_new_pack.2LTKE8/_new  2019-10-24 23:01:07.931961506 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.6.8
+Version:1.6.9
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
@@ -111,6 +111,8 @@
 # O/P added for 12.2
 Provides:   xorg-x11-libX11-devel = 7.6_%{version}-%{release}
 Obsoletes:  xorg-x11-libX11-devel < 7.6_%{version}-%{release}
+Conflicts:  xorgproto-devel < 2019.2
+Provides:   xorgproto-devel:%{_includedir}/X11/extensions/XKBgeom.h
 
 %description devel
 The X Window System is a network-transparent window system that was

++ libX11-1.6.8.tar.bz2 -> libX11-1.6.9.tar.bz2 ++
 41312 lines of diff (skipped)




commit libX11 for openSUSE:Factory

2019-06-22 Thread root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2019-06-22 11:24:02

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.4615 (New)


Package is "libX11"

Sat Jun 22 11:24:02 2019 rev:25 rq:710377 version:1.6.8

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2018-10-22 
11:02:20.116326990 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.4615/libX11.changes  2019-06-22 
11:24:05.785380749 +0200
@@ -1,0 +2,6 @@
+Mon Jun 17 15:16:57 UTC 2019 - Stefan Dirsch 
+
+- Update to version 1.6.8
+  * bug fixes 
+
+---

Old:

  libX11-1.6.7.tar.bz2

New:

  libX11-1.6.8.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.pbpfxg/_old  2019-06-22 11:24:07.165382193 +0200
+++ /var/tmp/diff_new_pack.pbpfxg/_new  2019-06-22 11:24:07.189382218 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libX11
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,12 +12,12 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
 Name:   libX11
-Version:1.6.7
+Version:1.6.8
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ libX11-1.6.7.tar.bz2 -> libX11-1.6.8.tar.bz2 ++
 8590 lines of diff (skipped)




commit libX11 for openSUSE:Factory

2018-10-22 Thread root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2018-10-22 11:02:15

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11"

Mon Oct 22 11:02:15 2018 rev:24 rq:640982 version:1.6.7

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2018-08-28 
09:24:09.668774968 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2018-10-22 
11:02:20.116326990 +0200
@@ -1,0 +2,9 @@
+Wed Oct 10 10:20:23 UTC 2018 - sndir...@suse.com
+
+- Update to version 1.6.7
+  * XcmsLookupColor: fully initialize XColor structs passed to
+_XColor_to_XcmsRGB
+  * poll_for_response: Call poll_for_event again if xcb_poll_for_reply fails
+  * poll_for_event: Allow using xcb_poll_for_queued_event
+
+---

Old:

  libX11-1.6.6.tar.bz2

New:

  libX11-1.6.7.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.mIQ29U/_old  2018-10-22 11:02:20.764326428 +0200
+++ /var/tmp/diff_new_pack.mIQ29U/_new  2018-10-22 11:02:20.764326428 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.6.6
+Version:1.6.7
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ libX11-1.6.6.tar.bz2 -> libX11-1.6.7.tar.bz2 ++
 2875 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/libX11-1.6.6/ChangeLog new/libX11-1.6.7/ChangeLog
--- old/libX11-1.6.6/ChangeLog  2018-08-21 17:35:08.0 +0200
+++ new/libX11-1.6.7/ChangeLog  2018-10-09 16:27:24.0 +0200
@@ -1,3 +1,60 @@
+commit f3c978476e0be6813268af494efb7ac507451116
+Author: Matt Turner 
+Date:   Tue Oct 9 10:26:05 2018 -0400
+
+libX11 1.6.7
+
+Signed-off-by: Matt Turner 
+
+commit 823a0f8a820247b6c1e092f679b49cbdc2ea5c95
+Author: Michel Dänzer 
+Date:   Fri Sep 28 17:24:17 2018 +0200
+
+poll_for_event: Allow using xcb_poll_for_queued_event
+
+It avoids reading from the display connection again in cases where that
+was already done.
+
+Suggested-by: Uli Schlachter 
+Reviewed-by: Uli Schlachter 
+
+commit 406afe4b0f1b655c0db19bbc9a0c48da9a46acf5
+Author: Michel Dänzer 
+Date:   Tue Sep 25 17:10:58 2018 +0200
+
+poll_for_response: Call poll_for_event again if xcb_poll_for_reply fails
+
+If xcb_poll_for_reply fails to find a reply, poll_for_response would
+always return NULL. However, xcb_poll_for_reply may have read events
+from the display connection while looking for a reply. In that case,
+returning NULL from poll_for_response is wrong and can result in the
+client hanging, e.g. because it returns to waiting for the display
+connection file descriptor becoming readable after XPending incorrectly
+returned 0 pending events.
+
+The solution is to call poll_for_event again after xcb_poll_for_reply
+returned 0. This will return the first of any events read by
+xcb_poll_for_reply.
+
+Fixes issue #79.
+
+Reported-by: Yuxuan Shui 
+Bugzilla: https://bugs.freedesktop.org/108008
+Bugzilla: https://bugs.freedesktop.org/107992
+Reviewed-by: Adam Jackson 
+
+commit d0416863d5bf75af54ce81f6c30d4c1476b5e04f
+Author: Bhavi Dhingra 
+Date:   Mon Sep 28 08:33:40 2015 +
+
+XcmsLookupColor: fully initialize XColor structs passed to 
_XColor_to_XcmsRGB
+
+Fixes https://gitlab.freedesktop.org/xorg/lib/libx11/issues/44
+aka https://bugs.freedesktop.org/show_bug.cgi?id=92154
+
+Reviewed-by: Alan Coopersmith 
+Signed-off-by: Alan Coopersmith 
+
 commit 733f64bfeb311c1d040b2f751bfdef9c9d0f89ef
 Author: Matthieu Herrb 
 Date:   Tue Aug 21 16:54:50 2018 +0200
@@ -235,7 +292,7 @@
 
 Fixes: warning: variable 'req' set but not used [-Wunused-but-set-variable]
by marking req _X_UNUSED
-   Solution was discussed on xorg-devel ML
+Solution was discussed on xorg-devel ML
Peter Hutter, Alan Coopersmith
 Re: [PATCH libX11 3/5] fix: warning: pointer targets in passing 
argument 2 of '_XSend' differ in signedness [-Wpointer-sign]
 
@@ -4418,9 +4475,9 @@
 
 Aliases to itself don't make much sense.
 This changes occurances of:
-xy_UV.UTF-8:   xy_UV.UTF-8
+xy_UV.UTF-8:xy_UV.UTF-8
 to

commit libX11 for openSUSE:Factory

2018-08-28 Thread root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2018-08-28 09:24:06

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11"

Tue Aug 28 09:24:06 2018 rev:23 rq:631742 version:1.6.6

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2018-03-16 
10:34:35.643387810 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2018-08-28 
09:24:09.668774968 +0200
@@ -1,0 +2,61 @@
+Mon Aug 27 07:50:31 UTC 2018 - tchva...@suse.com
+
+- Format spec with spec-cleaner
+- Use %autopatch to not bother with one-by-one patch application
+- Remove autoreconf as we no longer patch any of the buildsystem
+- Explicitly disable silent rules during configuration
+
+---
+Wed Aug 22 15:09:51 UTC 2018 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.6.6:
+  + Make Xkb{Get,Set}NamedIndicator spec & manpages match code
+  + Clarify state parameter to XkbSetNamedDeviceIndicator
+  + Improve table formatting in XkbChangeControls & XkbKeyNumGroups man pages
+  + If XGetImage fails to create image, don't dereference it to bounds check
+  + Use size_t for buffer sizes in SetHints.c
+  + Change fall through comment in lcDB.c to match gcc's requirements
+  + _XDefaultError: set XlibDisplayIOError flag before calling exit
+  + Fix possible memory leak in cmsProp.c:140
+  + Don't rebuild ks_tables.h if nothing changed.
+  + Remove statement with no effect.
+  + Use flexible array member instead of fake size.
+  + Valgrind fix for XStoreColor and XStoreColors.
+  + XkbOpenDisplay.3: fix typo
+  + Validation of server response in XListHosts.
+  + Fixed off-by-one writes (CVE-2018-14599).
+  + Fixed out of boundary write (CVE-2018-14600).
+  + Fixed crash on invalid reply (CVE-2018-14598).
+  + fix shadow warning
+  + _XIOError(dpy); will never return so remore dead
+  + remove argument check for free() adjust one inden
+  + fix shadow char_size
+  + fix more shadow warning
+  + no need to check argument for _XkbFree()
+  + remove stray extern
+  + no need to check args for Xfree()
+  + fix memleak in error path
+  + fix memleak in error path
+  + no need to check XFree arguments
+  + mark _XDefaultIOError as no_return
+  + Fixes: warning: variable 'req' set but not,used
+  + add _X_UNUSED to avoid unused variable warnings
+  + remove empty line
+  + silence gcc warning assignment discards 'const' qualifier from pointer 
target type
+- Packaging changes:
+  + Remove upstreamed u_Use-flexible-array-member-instead-of-fake-size.patch
+  + Remove upstreamed u_off-by-one-write-in-XListExtensions.patch
+  + Remove upstreamed u_out-of-boundary-write-in-XListExtensions.patch
+  + Remove upstreamed u_crash-on-invalid-reply-in-XListExtensions.patch
+
+---
+Mon Aug 20 12:15:47 UTC 2018 - sndir...@suse.com
+
+- u_off-by-one-write-in-XListExtensions.patch
+  * fixes off-by-one write in XListExtensions (bsc#1102062, CVE-2018-14599)
+- u_out-of-boundary-write-in-XListExtensions.patch
+  * fixes out of boundary write in XListExtensions (bsc#1102068, 
CVE-2018-14600)
+- u_crash-on-invalid-reply-in-XListExtensions.patch
+  * crash on invalid reply in XListExtensions (bsc#1102073, CVE-2018-14598) 
+
+---

Old:

  libX11-1.6.5.tar.bz2
  u_Use-flexible-array-member-instead-of-fake-size.patch

New:

  libX11-1.6.6.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.hhd5Hw/_old  2018-08-28 09:24:10.076776241 +0200
+++ /var/tmp/diff_new_pack.hhd5Hw/_new  2018-08-28 09:24:10.076776241 +0200
@@ -17,29 +17,22 @@
 
 
 Name:   libX11
-Version:1.6.5
+Version:1.6.6
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
 Group:  Development/Libraries/C and C++
-Url:http://xorg.freedesktop.org/
-
+URL:http://xorg.freedesktop.org/
 #Git-Clone:git://anongit.freedesktop.org/xorg/lib/libX11
 #Git-Web:   http://cgit.freedesktop.org/xorg/lib/libX11/
 Source: 
http://xorg.freedesktop.org/archive/individual/lib/%{name}-%{version}.tar.bz2
 Source1:baselibs.conf
 # PATCH-FIX-UPSTREAM p_khmer-compose.diff fdo#48595 bnc#143348 -- required 
compose entries for Khmer
-Patch7: p_khmer-compose.diff
+Patch0: p_khmer-compose.diff
 # PATCH-FEATURE-UPSTREAM p_xlib_skip_ext_env.diff fdo#48588 bnc#167317 -- Add 
support for disabling extensions through environment variables
-Patch9: p_xlib_skip_ext_env.diff
+Patch1: p_xlib

commit libX11 for openSUSE:Factory

2018-03-16 Thread root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2018-03-16 10:34:34

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11"

Fri Mar 16 10:34:34 2018 rev:22 rq:587472 version:1.6.5

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2017-03-05 
17:56:00.547712694 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2018-03-16 
10:34:35.643387810 +0100
@@ -1,0 +2,6 @@
+Thu Mar 15 09:01:19 UTC 2018 - m...@suse.com
+
+- u_Use-flexible-array-member-instead-of-fake-size.patch
+  * Fixes build error with gcc8. (bnc#1084639)
+
+---

New:

  u_Use-flexible-array-member-instead-of-fake-size.patch



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.EXbxLg/_old  2018-03-16 10:34:37.239330347 +0100
+++ /var/tmp/diff_new_pack.EXbxLg/_new  2018-03-16 10:34:37.243330203 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libX11
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -34,6 +34,8 @@
 Patch9: p_xlib_skip_ext_env.diff
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch15:en-locales.diff
+# PATCH-FIX-UPSTREAM u_Use-flexible-array-member-instead-of-fake-size.patch -- 
Fix build error with gcc8.
+Patch16:u_Use-flexible-array-member-instead-of-fake-size.patch
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf >= 2.60
@@ -142,6 +144,7 @@
 %patch7 -p0
 %patch9 -p0
 %patch15 -p0
+%patch16 -p1
 
 %build
 # Got patches which change auto*files

++ u_Use-flexible-array-member-instead-of-fake-size.patch ++
Author: Michal Srb 
Subject: Use flexible array member instead of fake size.
Patch-mainline: To be upstreamed
References: bnc#1084639

The _XimCacheStruct structure is followed in memory by two strings containing
fname and encoding. The memory was accessed using the last member of the
structure `char fname[1]`. That is a lie, prohibits us from using sizeof and
confuses checkers. Lets declare it properly as a flexible array, so compilers
don't complain about writing past that array. As bonus we can replace the
XOffsetOf with regular sizeof.

Fixes GCC8 error:
  In function 'strcpy',
  inlined from '_XimWriteCachedDefaultTree' at imLcIm.c:479:5,
  inlined from '_XimCreateDefaultTree' at imLcIm.c:616:2,
  inlined from '_XimLocalOpenIM' at imLcIm.c:700:5:
  /usr/include/bits/string_fortified.h:90:10: error: '__builtin_strcpy'
  forming offset 2 is out of the bounds [0, 1] [-Werror=array-bounds]
 return __builtin___strcpy_chk (__dest, __src, __bos (__dest));

Caused by this line seemingly writing past the fname[1] array:
  imLcIm.c:479:  strcpy (m->fname+strlen(name)+1, encoding);
---
 modules/im/ximcp/imLcIm.c | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/modules/im/ximcp/imLcIm.c b/modules/im/ximcp/imLcIm.c
index c19695df..743df77b 100644
--- a/modules/im/ximcp/imLcIm.c
+++ b/modules/im/ximcp/imLcIm.c
@@ -82,8 +82,8 @@ struct _XimCacheStruct {
 DTCharIndex mbused;
 DTCharIndex wcused;
 DTCharIndex utf8used;
-charfname[1];
-/* char encoding[1] */
+charfname[];
+/* char encoding[] */
 };
 
 static struct  _XimCacheStruct* _XimCache_mmap = NULL;
@@ -281,7 +281,7 @@ _XimReadCachedDefaultTree(
 assert (m->id == XIM_CACHE_MAGIC);
 assert (m->version == XIM_CACHE_VERSION);
 if (size != m->size ||
-   size < XOffsetOf (struct _XimCacheStruct, fname) + namelen + 
encodinglen) {
+   size < sizeof (struct _XimCacheStruct) + namelen + encodinglen) {
fprintf (stderr, "Ignoring broken XimCache %s [%s]\n", name, encoding);
 munmap (m, size);
 return False;
@@ -442,7 +442,7 @@ _XimWriteCachedDefaultTree(
 int   fd;
 FILE *fp;
 struct _XimCacheStruct *m;
-int   msize = (XOffsetOf(struct _XimCacheStruct, fname)
+int   msize = (sizeof(struct _XimCacheStruct)
   + strlen(name) + strlen(encoding) + 2
   + XIM_CACHE_TREE_ALIGNMENT-1) & -XIM_CACHE_TREE_ALIGNMENT;
 DefTreeBase *b = &im->private.local.base;
-- 
2.13.6




commit libX11 for openSUSE:Factory

2017-03-05 Thread root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2017-03-05 17:55:59

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11"

Sun Mar  5 17:55:59 2017 rev:21 rq:461349 version:1.6.5

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2016-11-09 
11:38:17.0 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2017-03-05 
17:56:00.547712694 +0100
@@ -1,0 +2,21 @@
+Wed Mar  1 13:48:43 UTC 2017 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.6.5:
+  + Revert "Compose sequences for rouble sign"
+  + specs/libX11: More synopsis fixes
+  + specs/libX11: Fix paramdef entries listing multiple parameters
+  + specs/libX11: Make paramdef spacing more consistent
+  + specs/libX11: Add missing parameter types for XGetWindowProperty()
+  + specs/libX11: Fix broken synopsis for Data/Data16/Data32
+  + specs/libX11: Update Portability Considerations for the 21st century
+  + autogen.sh: use quoted string variables
+  + Plug a memory leak
+  + Fix wrong Xfree in XListFonts failure path
+  + Typos in "Xlib - C Language X Interface" document - Chapter 02
+  + autogen: add default patch prefix
+  + Compose sequences for rouble sign
+  + autogen.sh: use exec instead of waiting for configure to finish
+  + Revert cs_CZ.UTF-8 XLC_LOCALE to en_US.UTF-8
+- supersedes u_nls-fix-handling-of-cs_CZ.UTF8_locale.patch
+
+---

Old:

  libX11-1.6.4.tar.bz2
  u_nls-fix-handling-of-cs_CZ.UTF8_locale.patch

New:

  libX11-1.6.5.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.KdQJGP/_old  2017-03-05 17:56:01.315604006 +0100
+++ /var/tmp/diff_new_pack.KdQJGP/_new  2017-03-05 17:56:01.319603440 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libX11
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.6.4
+Version:1.6.5
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
@@ -28,7 +28,6 @@
 #Git-Web:   http://cgit.freedesktop.org/xorg/lib/libX11/
 Source: 
http://xorg.freedesktop.org/archive/individual/lib/%{name}-%{version}.tar.bz2
 Source1:baselibs.conf
-Patch0: u_nls-fix-handling-of-cs_CZ.UTF8_locale.patch
 # PATCH-FIX-UPSTREAM p_khmer-compose.diff fdo#48595 bnc#143348 -- required 
compose entries for Khmer
 Patch7: p_khmer-compose.diff
 # PATCH-FEATURE-UPSTREAM p_xlib_skip_ext_env.diff fdo#48588 bnc#167317 -- Add 
support for disabling extensions through environment variables
@@ -140,7 +139,6 @@
 test -f nls/ja.U90/XLC_LOCALE.pre && exit 1
 test -f nls/ja.S90/XLC_LOCALE.pre && exit 1
 #
-%patch0 -p1
 %patch7 -p0
 %patch9 -p0
 %patch15 -p0

++ libX11-1.6.4.tar.bz2 -> libX11-1.6.5.tar.bz2 ++
 39601 lines of diff (skipped)




commit libX11 for openSUSE:Factory

2016-11-09 Thread h_root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2016-11-09 11:38:16

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11"

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2016-11-05 
21:21:20.0 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2016-11-09 
11:38:17.0 +0100
@@ -1,0 +2,11 @@
+Tue Nov  8 11:04:56 UTC 2016 - sndir...@suse.com
+
+- u_nls-fix-handling-of-cs_CZ.UTF8_locale.patch
+  * refix cs_CZ.UTF-locale (boo#1008951, fdo#81875, fdo#98219)
+
+---
+Sat Nov  5 01:23:00 UTC 2016 - jeng...@inai.de
+
+- Run fdupes over at least the manpages
+
+---

New:

  u_nls-fix-handling-of-cs_CZ.UTF8_locale.patch



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.3AlKl3/_old  2016-11-09 11:38:18.0 +0100
+++ /var/tmp/diff_new_pack.3AlKl3/_new  2016-11-09 11:38:18.0 +0100
@@ -28,6 +28,7 @@
 #Git-Web:   http://cgit.freedesktop.org/xorg/lib/libX11/
 Source: 
http://xorg.freedesktop.org/archive/individual/lib/%{name}-%{version}.tar.bz2
 Source1:baselibs.conf
+Patch0: u_nls-fix-handling-of-cs_CZ.UTF8_locale.patch
 # PATCH-FIX-UPSTREAM p_khmer-compose.diff fdo#48595 bnc#143348 -- required 
compose entries for Khmer
 Patch7: p_khmer-compose.diff
 # PATCH-FEATURE-UPSTREAM p_xlib_skip_ext_env.diff fdo#48588 bnc#167317 -- Add 
support for disabling extensions through environment variables
@@ -38,6 +39,7 @@
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf >= 2.60
 BuildRequires:  automake
+BuildRequires:  fdupes
 BuildRequires:  libtool
 BuildRequires:  pkgconfig
 BuildRequires:  pkgconfig(inputproto)
@@ -138,6 +140,7 @@
 test -f nls/ja.U90/XLC_LOCALE.pre && exit 1
 test -f nls/ja.S90/XLC_LOCALE.pre && exit 1
 #
+%patch0 -p1
 %patch7 -p0
 %patch9 -p0
 %patch15 -p0
@@ -168,7 +171,7 @@
 done
 popd
 
-# fdupes %buildroot/%_prefix
+%fdupes %buildroot/%_mandir
 
 %post   -n libX11-6 -p /sbin/ldconfig
 

++ u_nls-fix-handling-of-cs_CZ.UTF8_locale.patch ++
>From 42c2e50c2da9c628337af412939eff3fb96a1f44 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Ji=C5=99=C3=AD=20Klime=C5=A1?= 
Date: Mon, 10 Oct 2016 15:08:46 +0200
Subject: [PATCH 1/2] nls: Revert "Fix missing update in cf4d5989383a"
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit

This was incorrect because cs_CZ.UTF-8 doesn't define XLC_LOCALE.

Related to bug https://bugs.freedesktop.org/show_bug.cgi?id=81875#c7

This reverts commit 33840a5465a2e5fecab520bfbdd2d1bd0a456f51.

Signed-off-by: Jiří Klimeš 
---
 nls/locale.dir.pre | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/nls/locale.dir.pre b/nls/locale.dir.pre
index c4740a7..ccba036 100644
--- a/nls/locale.dir.pre
+++ b/nls/locale.dir.pre
@@ -302,7 +302,7 @@ en_US.UTF-8/XLC_LOCALE: ca_AD.UTF-8
 en_US.UTF-8/XLC_LOCALE:ca_ES.UTF-8
 en_US.UTF-8/XLC_LOCALE:ca_FR.UTF-8
 en_US.UTF-8/XLC_LOCALE:ca_IT.UTF-8
-cs_CZ.UTF-8/XLC_LOCALE:cs_CZ.UTF-8
+en_US.UTF-8/XLC_LOCALE:cs_CZ.UTF-8
 en_US.UTF-8/XLC_LOCALE:cy_GB.UTF-8
 en_US.UTF-8/XLC_LOCALE:cs_CZ.UTF-8
 en_US.UTF-8/XLC_LOCALE:da_DK.UTF-8
-- 
2.10.0


>From caff1f48dbf967d54c94b9bbb2fb039b7d079673 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Ji=C5=99=C3=AD=20Klime=C5=A1?= 
Date: Mon, 10 Oct 2016 15:12:07 +0200
Subject: [PATCH 2/2] nls: remove duplicated line for cs_CZ.UTF-8
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit

Related to bug https://bugs.freedesktop.org/show_bug.cgi?id=81875#c11

Signed-off-by: Jiří Klimeš 
---
 nls/locale.dir.pre | 1 -
 1 file changed, 1 deletion(-)

diff --git a/nls/locale.dir.pre b/nls/locale.dir.pre
index ccba036..92da876 100644
--- a/nls/locale.dir.pre
+++ b/nls/locale.dir.pre
@@ -304,7 +304,6 @@ en_US.UTF-8/XLC_LOCALE: ca_FR.UTF-8
 en_US.UTF-8/XLC_LOCALE:ca_IT.UTF-8
 en_US.UTF-8/XLC_LOCALE:cs_CZ.UTF-8
 en_US.UTF-8/XLC_LOCALE:cy_GB.UTF-8
-en_US.UTF-8/XLC_LOCALE:cs_CZ.UTF-8
 en_US.UTF-8/XLC_LOCALE:da_DK.UTF-8
 en_US.UTF-8/XLC_LOCALE:de_AT.UTF-8
 en_US.UTF-8/XLC_LOCALE:de_BE.UTF-8
-- 
2.10.0




commit libX11 for openSUSE:Factory

2016-11-05 Thread h_root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2016-11-05 21:21:18

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11"

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2015-12-01 
09:17:39.0 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2016-11-05 
21:21:20.0 +0100
@@ -1,0 +2,31 @@
+Sat Oct 29 00:10:49 UTC 2016 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.6.4:
+  + Move Compose \ o / to be with other emoji compose sequences
+  + Replace Xmalloc+memset pairs with Xcalloc calls
+  + Remove unused definition of XCONN_CHECK_FREQ
+  + Bug 93184: read_EncodingInfo invalid free
+  + Bug 93183: _XDefaultOpenIM memory leaks in out-of-memory error paths
+  + Use strdup instead of Xmalloc+strcpy in _XDefaultOpenIM
+  + XDefaultOMIF: replace strlen+Xmalloc+strcpy with strdup, code 
simplification
+  + XlcDL.c: replace strcpy+strcat sequences with snprintf
+  + XlcDL.c: reduce code duplication
+  + lcPubWrap: replace malloc(strlen) + strcpy with strdup
+  + Stop checking XTRANS_SECURE_RPC_FLAGS since we no longer use them
+  + Stop checking for preferred order of local transports
+  + Don't need to link libX11-xcb against libX11
+  + xcms: use size_t for strlen/sizeof values instead of converting to int & 
back
+  + xcms: use unsigned indexes when looping through unsigned values
+  + xcms: use size_t for pointer offsets passed to strncmp
+  + omGeneric.c: Correct the parameter usage of sizeof
+  + fix for Xlib 32-bit request number issues
+  + Add Compose sequence for U+1F4A9.
+  + Xlib.h: Fix macros imitating C functions.
+  + Add compose file for pt_PT similar to pt_BR
+  + Mark _XNextRequest as hidden
+  + New compose keys for local languages in Togo
+  + Fixup param specification for XChangeProperty()
+- Package changes:
+  + Remove upstream patch U_fix_for_Xlib_32-bit_request_number_issues.patch 
+
+---

Old:

  U_fix_for_Xlib_32-bit_request_number_issues.patch
  libX11-1.6.3.tar.bz2

New:

  libX11-1.6.4.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.r2l4oO/_old  2016-11-05 21:21:21.0 +0100
+++ /var/tmp/diff_new_pack.r2l4oO/_new  2016-11-05 21:21:21.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libX11
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.6.3
+Version:1.6.4
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
@@ -34,7 +34,6 @@
 Patch9: p_xlib_skip_ext_env.diff
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch15:en-locales.diff
-Patch16:U_fix_for_Xlib_32-bit_request_number_issues.patch
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf >= 2.60
@@ -142,7 +141,6 @@
 %patch7 -p0
 %patch9 -p0
 %patch15 -p0
-%patch16 -p1
 
 %build
 # Got patches which change auto*files

++ libX11-1.6.3.tar.bz2 -> libX11-1.6.4.tar.bz2 ++
 27945 lines of diff (skipped)




commit libX11 for openSUSE:Factory

2015-12-01 Thread h_root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2015-12-01 09:17:37

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11"

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2015-03-16 
09:37:41.0 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2015-12-01 
09:17:39.0 +0100
@@ -1,0 +2,7 @@
+Mon Nov 23 15:42:49 UTC 2015 - m...@suse.com
+
+- U_fix_for_Xlib_32-bit_request_number_issues.patch
+  * Fix for overflow of requet number on 32bit platforms.
+(bnc#845916)
+
+---

New:

  U_fix_for_Xlib_32-bit_request_number_issues.patch



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.93Y1wV/_old  2015-12-01 09:17:40.0 +0100
+++ /var/tmp/diff_new_pack.93Y1wV/_new  2015-12-01 09:17:40.0 +0100
@@ -34,6 +34,7 @@
 Patch9: p_xlib_skip_ext_env.diff
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch15:en-locales.diff
+Patch16:U_fix_for_Xlib_32-bit_request_number_issues.patch
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf >= 2.60
@@ -141,6 +142,7 @@
 %patch7 -p0
 %patch9 -p0
 %patch15 -p0
+%patch16 -p1
 
 %build
 # Got patches which change auto*files

++ U_fix_for_Xlib_32-bit_request_number_issues.patch ++
 718 lines (skipped)




commit libX11 for openSUSE:Factory

2015-03-16 Thread h_root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2015-03-16 09:37:40

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11"

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2014-03-27 
06:14:33.0 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2015-03-16 
09:37:41.0 +0100
@@ -1,0 +2,23 @@
+Thu Mar 12 16:19:15 UTC 2015 - sndir...@suse.com
+
+- marked baselibs.conf as source file in specfile 
+
+---
+Wed Mar 11 03:38:27 UTC 2015 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.6.3:
+This release of libX11 looks bigger than it is, due to a lot of spec/doc
+cleanup work that doesn't affect the code itself.  There is still a good
+deal of bug fixes, code cleanup, locale improvements, and compose key table
+additions, including new UTF-8 compose sequences for:
+ + : "" U20b9 # INDIAN RUPEE SIGN
+ + : "Ș"   U0218  # LATIN CAPITAL LETTER S WITH 
COMMA BELOW
+ + : "ș"   U0219  # LATIN SMALL LETTER S WITH 
COMMA BELOW
+ + : "Ț"   U021A  # LATIN CAPITAL LETTER T WITH 
COMMA BELOW
+ + : "ț"   U021B  # LATIN SMALL LETTER T WITH 
COMMA BELOW
+ + : ""  U1F595 # REVERSED HAND WITH 
MIDDLE FINGER EXTENDED
+ +   : ""  U1F596 # RAISED HAND WITH PART 
BETWEEN MIDDLE AND RING FINGERS
+- Changes to package:
+  + remove Patch16: U_nls-en_US.UTF-8-Compose.pre-Fix-typo.patch
+
+---

Old:

  U_nls-en_US.UTF-8-Compose.pre-Fix-typo.patch
  libX11-1.6.2.tar.bz2

New:

  libX11-1.6.3.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.l8ymI0/_old  2015-03-16 09:37:42.0 +0100
+++ /var/tmp/diff_new_pack.l8ymI0/_new  2015-03-16 09:37:42.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libX11
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.6.2
+Version:1.6.3
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
@@ -27,13 +27,13 @@
 #Git-Clone:git://anongit.freedesktop.org/xorg/lib/libX11
 #Git-Web:   http://cgit.freedesktop.org/xorg/lib/libX11/
 Source: 
http://xorg.freedesktop.org/archive/individual/lib/%{name}-%{version}.tar.bz2
+Source1:baselibs.conf
 # PATCH-FIX-UPSTREAM p_khmer-compose.diff fdo#48595 bnc#143348 -- required 
compose entries for Khmer
 Patch7: p_khmer-compose.diff
 # PATCH-FEATURE-UPSTREAM p_xlib_skip_ext_env.diff fdo#48588 bnc#167317 -- Add 
support for disabling extensions through environment variables
 Patch9: p_xlib_skip_ext_env.diff
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch15:en-locales.diff
-Patch16:U_nls-en_US.UTF-8-Compose.pre-Fix-typo.patch
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf >= 2.60
@@ -141,7 +141,6 @@
 %patch7 -p0
 %patch9 -p0
 %patch15 -p0
-%patch16 -p1
 
 %build
 # Got patches which change auto*files

++ libX11-1.6.2.tar.bz2 -> libX11-1.6.3.tar.bz2 ++
 78119 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libX11 for openSUSE:Factory

2014-03-26 Thread h_root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2014-03-27 06:14:31

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11"

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2013-09-11 
12:19:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2014-03-27 
06:14:33.0 +0100
@@ -1,0 +2,7 @@
+Mon Mar 24 12:47:59 UTC 2014 - sndir...@suse.com
+
+- U_nls-en_US.UTF-8-Compose.pre-Fix-typo.patch
+  * fix typo in en_US Compose file (s/dead_actute/dead_acute/)
+(bnc#869333)
+
+---

New:

  U_nls-en_US.UTF-8-Compose.pre-Fix-typo.patch



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.znJMhu/_old  2014-03-27 06:14:34.0 +0100
+++ /var/tmp/diff_new_pack.znJMhu/_new  2014-03-27 06:14:34.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libX11
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -33,6 +33,7 @@
 Patch9: p_xlib_skip_ext_env.diff
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch15:en-locales.diff
+Patch16:U_nls-en_US.UTF-8-Compose.pre-Fix-typo.patch
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf >= 2.60
@@ -140,6 +141,7 @@
 %patch7 -p0
 %patch9 -p0
 %patch15 -p0
+%patch16 -p1
 
 %build
 # Got patches which change auto*files

++ U_nls-en_US.UTF-8-Compose.pre-Fix-typo.patch ++
>From 5dcb40f28d59587597d2ff6e6ac64c71cfe6ff7b Mon Sep 17 00:00:00 2001
From: James Cloos 
Date: Tue, 17 Sep 2013 12:50:42 -0400
Subject: [PATCH] nls/en_US.UTF-8/Compose.pre: Fix typo.

Fix typo added in 215ce6a67863, s/actute/acute/.

Fixes bug #69476.  Reported by Jean Krohn.

Signed-off-by: James Cloos 
---
 nls/en_US.UTF-8/Compose.pre | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/nls/en_US.UTF-8/Compose.pre b/nls/en_US.UTF-8/Compose.pre
index a741332..7314d7f 100644
--- a/nls/en_US.UTF-8/Compose.pre
+++ b/nls/en_US.UTF-8/Compose.pre
@@ -743,7 +743,7 @@ XCOMM Part 3
: "ï"   idiaeresis # LATIN SMALL LETTER 
I WITH DIAERESIS
   : "ï"   idiaeresis # LATIN SMALL LETTER 
I WITH DIAERESIS
   : "ï"   idiaeresis # LATIN SMALL LETTER 
I WITH DIAERESIS
-   : "j́"# LATIN SMALL LETTER J U006A 
with COMBINING ACUTE ACCENT U0301
+: "j́"# LATIN SMALL LETTER J U006A 
with COMBINING ACUTE ACCENT U0301
  : "j́"# LATIN SMALL LETTER J U006A 
with COMBINING ACUTE ACCENT U0301
  : "j́"# LATIN SMALL LETTER J U006A 
with COMBINING ACUTE ACCENT U0301
   : "j́"# LATIN SMALL LETTER J U006A 
with COMBINING ACUTE ACCENT U0301
-- 
1.8.4.5

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libX11 for openSUSE:Factory

2013-09-11 Thread h_root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2013-09-11 12:19:45

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11"

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2013-07-31 
18:30:50.0 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2013-09-11 
12:19:47.0 +0200
@@ -1,0 +2,12 @@
+Mon Sep  9 13:56:14 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.6.2:
+  This release of libX11 includes a number of fixes to handle realloc() failure
+  better, resolves a number of compiler & static analyzer warnings, fixes 
several
+  bugs in the X Input Method framework, and cleans up the XKB code to be a 
little
+  more maintainable.
+- Drop upstreamed patches:
+  + Patch10: bug-239698_libx11.diff
+  + Patch13: bug-221326-xim-sync.patch
+
+---

Old:

  bug-221326-xim-sync.patch
  bug-239698_libx11.diff
  libX11-1.6.1.tar.bz2

New:

  libX11-1.6.2.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.1qbEIn/_old  2013-09-11 12:19:48.0 +0200
+++ /var/tmp/diff_new_pack.1qbEIn/_new  2013-09-11 12:19:48.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.6.1
+Version:1.6.2
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
@@ -31,8 +31,6 @@
 Patch7: p_khmer-compose.diff
 # PATCH-FEATURE-UPSTREAM p_xlib_skip_ext_env.diff fdo#48588 bnc#167317 -- Add 
support for disabling extensions through environment variables
 Patch9: p_xlib_skip_ext_env.diff
-Patch10:bug-239698_libx11.diff
-Patch13:bug-221326-xim-sync.patch
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch15:en-locales.diff
 
@@ -141,8 +139,6 @@
 #
 %patch7 -p0
 %patch9 -p0
-%patch10 -p1
-%patch13 -p1
 %patch15 -p0
 
 %build

++ libX11-1.6.1.tar.bz2 -> libX11-1.6.2.tar.bz2 ++
 27829 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libX11 for openSUSE:Factory

2013-07-31 Thread h_root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2013-07-31 18:30:48

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11"

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2013-06-05 
11:55:11.0 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2013-07-31 
18:30:50.0 +0200
@@ -1,0 +2,8 @@
+Tue Jul 30 12:37:20 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.6.1:
+  This release includes fixes to the code, docs & build system.
+  It makes both clang & doclifter happier.  It includes patches
+  upstreamed from Ubuntu, NetBSD, and Solaris.
+
+---

Old:

  libX11-1.6.0.tar.bz2

New:

  libX11-1.6.1.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.OAZ94T/_old  2013-07-31 18:30:51.0 +0200
+++ /var/tmp/diff_new_pack.OAZ94T/_new  2013-07-31 18:30:51.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.6.0
+Version:1.6.1
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ libX11-1.6.0.tar.bz2 -> libX11-1.6.1.tar.bz2 ++
 5094 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libX11 for openSUSE:Factory

2013-06-05 Thread h_root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2013-06-05 11:55:09

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11"

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2013-05-27 
09:52:44.0 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2013-06-05 
11:55:11.0 +0200
@@ -1,0 +2,14 @@
+Tue Jun  4 15:31:23 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to final version 1.6.0:
+  Changes since libX11 1.5 (found in the release candidates) include fixes 
+  for the recently announced security issues CVE-2013-1981, CVE-2013-1997,
+  and CVE-2013-2004; the addition of the _XEatDataWords API for use by
+  Xlib-based extension libraries, to help them avoid integer overflows when
+  it is necessary to discard data; removal of ancient, unused, incomplete 
+  support for the Cray Unicos OS, and the DECnet and TLI transport types;
+  numerous improvements to compose files and locale data; man page macro
+  cleanups to improve compatibility with doclifter; and various other
+  code cleanups and compiler warning fixes.
+
+---

Old:

  libX11-1.5.99.902.tar.bz2

New:

  libX11-1.6.0.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.7LSSm2/_old  2013-06-05 11:55:12.0 +0200
+++ /var/tmp/diff_new_pack.7LSSm2/_new  2013-06-05 11:55:12.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.5.99.902
+Version:1.6.0
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ libX11-1.5.99.902.tar.bz2 -> libX11-1.6.0.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libX11-1.5.99.902/ChangeLog 
new/libX11-1.6.0/ChangeLog
--- old/libX11-1.5.99.902/ChangeLog 2013-05-24 04:45:21.0 +0200
+++ new/libX11-1.6.0/ChangeLog  2013-06-04 04:31:41.0 +0200
@@ -1,3 +1,30 @@
+commit 655d631e86c95b14888758b27ed2836ca3e3ce86
+Author: Alan Coopersmith 
+Date:   Mon Jun 3 19:21:06 2013 -0700
+
+libX11 1.6.0
+
+Signed-off-by: Alan Coopersmith 
+
+commit 4a89b7ea908554628f374537a79931c8006a2de3
+Author: Thomas Klausner 
+Date:   Sun Jun 2 11:49:54 2013 -0700
+
+cmsMath.c: Add missing stdio header for printf(3) in DEBUG build.
+
+Signed-off-by: Alan Coopersmith 
+
+commit 96dcf747f13b26b8e4d17b1bc8605d933c3e1dc6
+Author: Thomas Klausner 
+Date:   Sun Jun 2 20:49:48 2013 +0200
+
+XCreateGC man page: Avoid .TS H and .TH macros
+
+Avoid .TS H and .TH for now as it doesn't alter the output in this case,
+and improve the output with mandoc(1).
+
+Signed-off-by: Alan Coopersmith 
+
 commit 95a388158c9d73df7d24016d6a3d61506d7d53a4
 Author: Alan Coopersmith 
 Date:   Thu May 23 19:43:35 2013 -0700
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libX11-1.5.99.902/configure 
new/libX11-1.6.0/configure
--- old/libX11-1.5.99.902/configure 2013-05-24 04:44:24.0 +0200
+++ new/libX11-1.6.0/configure  2013-06-04 04:21:37.0 +0200
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.68 for libX11 1.5.99.902.
+# Generated by GNU Autoconf 2.68 for libX11 1.6.0.
 #
 # Report bugs to .
 #
@@ -631,8 +631,8 @@
 # Identity of this package.
 PACKAGE_NAME='libX11'
 PACKAGE_TARNAME='libX11'
-PACKAGE_VERSION='1.5.99.902'
-PACKAGE_STRING='libX11 1.5.99.902'
+PACKAGE_VERSION='1.6.0'
+PACKAGE_STRING='libX11 1.6.0'
 PACKAGE_BUGREPORT='https://bugs.freedesktop.org/enter_bug.cgi?product=xorg'
 PACKAGE_URL=''
 
@@ -1487,7 +1487,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures libX11 1.5.99.902 to adapt to many kinds of systems.
+\`configure' configures libX11 1.6.0 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1557,7 +1557,7 @@
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
- short | recursive ) echo "Configuration of libX11 1.5.99.902:";;
+ short | recursive ) echo "Configuration of libX11 1.6.0:";;
esac
   cat <<\_ACEOF
 
@@ -1720,7 +1720,7 @@
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-libX11 configure 1.5.99.902
+libX11 configure 1.6.0
 generated by GNU Autoconf 2.68
 
 Copyright (C) 2010 Free Software Founda

commit libX11 for openSUSE:Factory

2013-05-27 Thread h_root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2013-05-27 09:52:43

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11"

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2013-04-14 
10:34:01.0 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2013-05-27 
09:52:44.0 +0200
@@ -1,0 +2,7 @@
+Fri May 24 15:02:37 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.5.99.902 (1.6 RC2):
+  This release is brought to you by the letters C, V, & E, and more numbers
+  than I can count, with a special guest appearance by the letters J́ and j́.
+
+---

Old:

  libX11-1.5.99.901.tar.bz2

New:

  libX11-1.5.99.902.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.7dPqa2/_old  2013-05-27 09:52:45.0 +0200
+++ /var/tmp/diff_new_pack.7dPqa2/_new  2013-05-27 09:52:45.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.5.99.901
+Version:1.5.99.902
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ libX11-1.5.99.901.tar.bz2 -> libX11-1.5.99.902.tar.bz2 ++
 16524 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libX11 for openSUSE:Factory

2013-04-14 Thread h_root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2013-04-14 10:33:58

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2013-03-26 
19:48:19.0 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2013-04-14 
10:34:01.0 +0200
@@ -1,0 +2,6 @@
+Thu Apr 11 10:19:55 UTC 2013 - mmeis...@suse.com
+
+- Added url as source.
+  Please see http://en.opensuse.org/SourceUrls
+
+---



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.M9r1vf/_old  2013-04-14 10:34:02.0 +0200
+++ /var/tmp/diff_new_pack.M9r1vf/_new  2013-04-14 10:34:02.0 +0200
@@ -26,7 +26,7 @@
 
 #Git-Clone:git://anongit.freedesktop.org/xorg/lib/libX11
 #Git-Web:   http://cgit.freedesktop.org/xorg/lib/libX11/
-Source: %{name}-%{version}.tar.bz2
+Source: 
http://xorg.freedesktop.org/archive/individual/lib/%{name}-%{version}.tar.bz2
 # PATCH-FIX-UPSTREAM p_khmer-compose.diff fdo#48595 bnc#143348 -- required 
compose entries for Khmer
 Patch7: p_khmer-compose.diff
 # PATCH-FEATURE-UPSTREAM p_xlib_skip_ext_env.diff fdo#48588 bnc#167317 -- Add 
support for disabling extensions through environment variables

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libX11 for openSUSE:Factory

2013-03-26 Thread h_root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2013-03-26 19:48:18

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2013-03-01 
07:26:14.0 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2013-03-26 
19:48:19.0 +0100
@@ -1,0 +2,20 @@
+Mon Mar 25 10:23:19 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.5.99.901 (1.6 RC1):
+  + Remove upstreamed patches: 
+bug153744.diff (patch1)
+p_new-locales.diff (patch4)
+p_khmer-locale.diff (patch8)
+Xcms.diff (patch17)
+compose-zh_CN.UTF-8.diff (patch18)
+  + Changed patches:
+bug-239698_libx11.diff (patch10)
+bug-221326-xim-sync.patch (patch13)
+en-locales.diff (patch15)
+
+---
+Tue Mar 19 18:20:00 UTC 2013 - jeng...@inai.de
+
+- Use more robust make install call
+
+---

Old:

  Xcms.diff
  bug153744.diff
  compose-zh_CN.UTF-8.diff
  libX11-1.5.0.tar.bz2
  p_khmer-locale.diff
  p_new-locales.diff

New:

  libX11-1.5.99.901.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.UmWMfJ/_old  2013-03-26 19:48:21.0 +0100
+++ /var/tmp/diff_new_pack.UmWMfJ/_new  2013-03-26 19:48:21.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.5.0
+Version:1.5.99.901
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
@@ -27,24 +27,14 @@
 #Git-Clone:git://anongit.freedesktop.org/xorg/lib/libX11
 #Git-Web:   http://cgit.freedesktop.org/xorg/lib/libX11/
 Source: %{name}-%{version}.tar.bz2
-# make legal department happy
-Patch1: bug153744.diff
-# PATCH-FIX-UPSTREAM p_new-locales.diff fdo#48594 bnc#98262 -- Add missing 
locale aliases for bn_IN gu_IN kn_IN pa_IN
-Patch4: p_new-locales.diff
 # PATCH-FIX-UPSTREAM p_khmer-compose.diff fdo#48595 bnc#143348 -- required 
compose entries for Khmer
 Patch7: p_khmer-compose.diff
-# PATCH-FIX-UPSTREAM p_khmer-compose.diff fdo#48595 bnc#143348 -- km_KH locale 
support
-Patch8: p_khmer-locale.diff
 # PATCH-FEATURE-UPSTREAM p_xlib_skip_ext_env.diff fdo#48588 bnc#167317 -- Add 
support for disabling extensions through environment variables
 Patch9: p_xlib_skip_ext_env.diff
 Patch10:bug-239698_libx11.diff
 Patch13:bug-221326-xim-sync.patch
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch15:en-locales.diff
-# PATCH-FIX-UPSTREAM Xcms.diff fdo#48590 bnc#419548 -- Install Xcms.txt in 
$(datadir) not $(libdir)
-Patch17:Xcms.diff
-# PATCH-FIX-UPSTREAM compose-zh_CN.UTF-8.diff fdo#48591 bnc#461243 -- Missing 
entry in compose.dir for zh_CN.UTF-8
-Patch18:compose-zh_CN.UTF-8.diff
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf >= 2.60
@@ -107,7 +97,9 @@
 %package data
 Summary:Shared data for the Core X11 protocol library
 Group:  System/Libraries
+%if 0%{?suse_version} >= 1130
 BuildArch:  noarch
+%endif
 
 %description data
 The X Window System is a network-transparent window system that was
@@ -147,9 +139,11 @@
 test -f nls/ja.U90/XLC_LOCALE.pre && exit 1
 test -f nls/ja.S90/XLC_LOCALE.pre && exit 1
 #
-%patch -P 1 -P 4 -P 7 -P 8 -P 9 -p0
-%patch -P 10 -P 13 -p1
-%patch -P 15 -P 17 -P 18 -p0
+%patch7 -p0
+%patch9 -p0
+%patch10 -p1
+%patch13 -p1
+%patch15 -p0
 
 %build
 # Got patches which change auto*files
@@ -160,7 +154,7 @@
 make %{?_smp_mflags}
 
 %install
-%makeinstall
+make install DESTDIR="%buildroot"
 rm -f "%buildroot/%_libdir"/*.la
 
 # Some files are empty/missing for some UTF-8 locales
@@ -177,7 +171,7 @@
 done
 popd
 
-# fdupes
+# fdupes %buildroot/%_prefix
 
 %post   -n libX11-6 -p /sbin/ldconfig
 

++ bug-221326-xim-sync.patch ++
--- /var/tmp/diff_new_pack.UmWMfJ/_old  2013-03-26 19:48:21.0 +0100
+++ /var/tmp/diff_new_pack.UmWMfJ/_new  2013-03-26 19:48:21.0 +0100
@@ -2,7 +2,7 @@
 index cb30ac2..31e9150 100644
 --- a/modules/im/ximcp/imDefIc.c
 +++ b/modules/im/ximcp/imDefIc.c
-@@ -908,6 +908,30 @@ _XimProtoDestroyIC(
+@@ -920,6 +930,30 @@ _XimProtoDestroyIC(
  return;
  }
  
@@ -23,14 +23,14 @@
 + * This is what the hack below is doing.
 + */
 + 
-+Private void
++static void
 +BrokenSyncWithServer(XIC xic)
 +{
 +CARD32 dummy;
 +XGetICValues(xic, XNFilterEvents, &dummy, NULL);
 +}
 +
- Private void
+ static void
  _X

commit libX11 for openSUSE:Factory

2013-02-28 Thread h_root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2013-03-01 07:26:13

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2012-06-06 
16:08:07.0 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2013-03-01 
07:26:14.0 +0100
@@ -1,0 +2,5 @@
+Thu Feb 28 15:04:09 UTC 2013 - m...@suse.com
+
+- Fix typo in rpm metadata (%versino -> %version)
+
+---



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.IP3scv/_old  2013-03-01 07:26:15.0 +0100
+++ /var/tmp/diff_new_pack.IP3scv/_new  2013-03-01 07:26:15.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libX11
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -77,7 +77,7 @@
 Requires:   %name-data >= %version
 # O/P added for 12.2. Ideally remove before 12.2 release.
 Provides:   xorg-x11-libX11 = 7.6_%version-%release
-Obsoletes:  xorg-x11-libX11 < 7.6_%versino-%release
+Obsoletes:  xorg-x11-libX11 < 7.6_%version-%release
 
 %description -n libX11-6
 The X Window System is a network-transparent window system that was

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libX11 for openSUSE:Factory

2012-06-06 Thread h_root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2012-06-06 16:08:00

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2012-06-01 
07:21:07.0 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2012-06-06 
16:08:07.0 +0200
@@ -1,0 +2,5 @@
+Mon Jun  4 11:14:06 UTC 2012 - tobias.johannes.klausm...@mni.thm.de
+
+- Update finally to version 1.5
+
+---

Old:

  libX11-1.4.99.902.tar.bz2

New:

  libX11-1.5.0.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.b2PCQx/_old  2012-06-06 16:08:09.0 +0200
+++ /var/tmp/diff_new_pack.b2PCQx/_new  2012-06-06 16:08:09.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.4.99.902
+Version:1.5.0
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ libX11-1.4.99.902.tar.bz2 -> libX11-1.5.0.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libX11-1.4.99.902/AUTHORS new/libX11-1.5.0/AUTHORS
--- old/libX11-1.4.99.902/AUTHORS   2012-05-26 23:37:28.0 +0200
+++ new/libX11-1.5.0/AUTHORS2012-06-02 08:37:09.0 +0200
@@ -12,6 +12,11 @@
 Takashi Fujiwara, Kazunori Nishihara, Hideki Hiura, Hiroyuki Miyamoto,
 Katsuhisi Yano, Shigeru Yamada, Stephen Gildea, Li Yuhong, Seiji Kuwari.
 
+The specifications and documentation contain extensive credits.
+Conversion of those documents from troff to DocBook/XML was performed
+by Matt Dew, with assistance in editing & formatting tool setup from
+Gaetan Nadon and Alan Coopersmith.
+
 This work was supported by many organizations (in no particular
 order), including the X Consortium, Digital Equipment Corporation,
 Tektronix, The Open Group, OMRON, Wyse Technology, Fujitsu Limited,
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libX11-1.4.99.902/configure.ac 
new/libX11-1.5.0/configure.ac
--- old/libX11-1.4.99.902/configure.ac  2012-05-26 23:37:28.0 +0200
+++ new/libX11-1.5.0/configure.ac   2012-06-02 08:37:09.0 +0200
@@ -1,7 +1,7 @@
 
 # Initialize Autoconf
 AC_PREREQ([2.60])
-AC_INIT([libX11], [1.4.99.902],
+AC_INIT([libX11], [1.5.0],
 [https://bugs.freedesktop.org/enter_bug.cgi?product=xorg], [libX11])
 AC_CONFIG_SRCDIR([Makefile.am])
 AC_CONFIG_HEADERS([src/config.h include/X11/XlibConf.h])

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libX11 for openSUSE:Factory

2012-05-31 Thread h_root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2012-06-01 07:21:05

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2012-05-08 
18:00:59.0 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2012-06-01 
07:21:07.0 +0200
@@ -1,0 +2,5 @@
+Wed May 30 01:14:02 UTC 2012 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.4.99.902
+
+---

Old:

  libX11-1.4.99.901.tar.bz2

New:

  libX11-1.4.99.902.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.RAUN8M/_old  2012-06-01 07:21:10.0 +0200
+++ /var/tmp/diff_new_pack.RAUN8M/_new  2012-06-01 07:21:10.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.4.99.901
+Version:1.4.99.902
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
@@ -146,6 +146,7 @@
 # make legal department happy (Bug #153744)
 test -f nls/ja.U90/XLC_LOCALE.pre && exit 1
 test -f nls/ja.S90/XLC_LOCALE.pre && exit 1
+#
 %patch -P 1 -P 4 -P 7 -P 8 -P 9 -p0
 %patch -P 10 -P 13 -p1
 %patch -P 15 -P 17 -P 18 -p0

++ libX11-1.4.99.901.tar.bz2 -> libX11-1.4.99.902.tar.bz2 ++
 81392 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libX11 for openSUSE:Factory

2012-05-08 Thread h_root
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2012-05-08 18:00:58

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new (New)


Package is "libX11", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2012-02-17 
12:02:19.0 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new/libX11.changes   2012-05-08 
18:00:59.0 +0200
@@ -1,0 +2,62 @@
+Thu Apr 26 08:47:37 UTC 2012 - vu...@opensuse.org
+
+- Drop xorg-x11-libX11.sh and xorg-x11-libX11.csh files: they were
+  not used in the package, although they were intended to be
+  installed in /etc/profile.d. However, /etc/profile and
+  /etc/csh.login already contain this code (setting the XKEYSYMDB
+  and XNLSPATH environment variables), so we don't need them.
+
+---
+Thu Apr 12 08:19:14 UTC 2012 - vu...@opensuse.org
+
+- Update to version 1.4.99.901:
+  + Allow modifier releases in compose sequences
+  + XQueryColors: Split a request into multiple requests if
+necessary
+  + Revert "xcb: Add TCP fallback"
+  + Block for other threads in _XUserLockDisplay
+  + Fixes for compiler warnings and problems found by code static
+analysis tools
+  + New compose sequences
+  + Documentation fixes and improvements
+- Changes from version 1.4.99.1:
+  + New macro/API added: GetRequestSized to get a request of a
+specific size
+  + New compose sequences
+  + Various bug fixes, including:
+- Fix for pasting more than 1024 bytes into xterm
+- Make Xim handle NEED_SYNC_REPLY flag
+- Fix modifier key range in Xutil.h
+- Fix build/target word size mismatch when cross-compiling in
+  makekeys
+  + Cleanup of specs
+- Changes from version 1.4.4:
+  + Fixes for problems found by static analysis or to ease further
+static analysis
+  + Documentation fixes and improvements
+  + Improved assertions to help users and developers figure out why
+Xlib just crashed on them
+- Changes from version 1.4.3:
+  + Add support for the Sinhala keysyms
+- Changes from version 1.4.2:
+  + Fixes for problems found by code static analysis tools
+  + Fixes for Display lock handling that caused some deadlocks when
+using xcb for transport
+  + Build configuration improvements
+- Changes from version 1.4.1:
+  + Fix two issues in Xlib event handling
+  + Convert the XKB API spec to DocBook format
+- Drop 0001--XIM-Revert-commit-1a1a42a3.patch: a fix was committed
+  according to latest comments in fdo#7869.
+- Drop p_sr_CS-compose.diff: some (Serbian) Cyrillic NFD sequences
+  were added in git commit fa2eecca, so we don't need our own patch
+  anymore. Fix bnc#95813.
+- Rewrite bug153744.diff after build system change.
+- Rebase p_new-locales.diff: some of it was integrated upstream.
+- Rebase p_khmer-compose.diff: some of it was integrated upstream.
+- Rebase bug-239698_libx11.diff: fix for fdo#7869 (commit 738f7b86)
+  changed the macro to be used.
+- Update Xcms.diff to use $(datadir) instead of /usr/share so that
+  it's upstreamable.
+
+---

Old:

  0001--XIM-Revert-commit-1a1a42a3.patch
  libX11-1.4.0.tar.bz2
  p_sr_CS-compose.diff
  xorg-x11-libX11.csh
  xorg-x11-libX11.sh

New:

  libX11-1.4.99.901.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.sLyFqp/_old  2012-05-08 18:01:02.0 +0200
+++ /var/tmp/diff_new_pack.sLyFqp/_new  2012-05-08 18:01:02.0 +0200
@@ -14,37 +14,52 @@
 
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
+
+
 Name:   libX11
-Version:1.4.0
+Version:1.4.99.901
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
 Group:  Development/Libraries/C and C++
-URL:   http://xorg.freedesktop.org/
+Url:http://xorg.freedesktop.org/
 
 #Git-Clone:git://anongit.freedesktop.org/xorg/lib/libX11
 #Git-Web:   http://cgit.freedesktop.org/xorg/lib/libX11/
-Source: %name-%version.tar.bz2
+Source: %{name}-%{version}.tar.bz2
+# make legal department happy
 Patch1: bug153744.diff
+# PATCH-FIX-UPSTREAM p_new-locales.diff fdo#48594 bnc#98262 -- Add missing 
locale aliases for bn_IN gu_IN kn_IN pa_IN
 Patch4: p_new-locales.diff
-Patch6: p_sr_CS-compose.diff
+# PATCH-FIX-UPSTREAM p_khmer-compose.diff fdo#48595 bnc#143348 -- required 
compose entries for Khmer
 Patch7: p_khmer-compose.diff
+# PATCH-FIX-UPSTREAM p_khmer-compose.diff fdo#48595 bnc#143348 -- km_KH locale 
support
 Patch8: p_khmer-locale.diff
+# PATCH-FEATURE-U