commit xorg-x11-server for openSUSE:Factory

2014-01-31 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2014-01-31 16:47:10

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2014-01-23 15:58:48.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2014-01-31 16:47:11.0 +0100
@@ -1,0 +2,8 @@
+Thu Jan 30 10:33:43 UTC 2014 - lbsous...@gmail.com
+
+- Rename u_keep_non_seat0_x_server_from_touching_vts.patch to
+  U_keep_non_seat0_x_server_from_touching_vts.patch, since it's
+  now upstreamed.
+  * See: 
http://cgit.freedesktop.org/xorg/xserver/commit/?id=46cf2a60934076bf568062eb83121ce90b6ff596
+
+---

Old:

  u_keep_non_seat0_x_server_from_touching_vts.patch

New:

  U_keep_non_seat0_x_server_from_touching_vts.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.TkM5Y1/_old  2014-01-31 16:47:12.0 +0100
+++ /var/tmp/diff_new_pack.TkM5Y1/_new  2014-01-31 16:47:12.0 +0100
@@ -133,7 +133,7 @@
 Patch162:   b_cache-xkbcomp-output-for-fast-start-up.patch
 Patch211:   
b_0001-Prevent-XSync-Alarms-from-senslessly-calling-CheckTr.patch
 Patch222:   b_sync-fix.patch
-Patch223:   u_keep_non_seat0_x_server_from_touching_vts.patch
+Patch223:   U_keep_non_seat0_x_server_from_touching_vts.patch
 
 %description
 This package contains the X.Org Server.

++ U_keep_non_seat0_x_server_from_touching_vts.patch ++
From 405e2805d3903a8a631f01924593a227c634f05d Mon Sep 17 00:00:00 2001
From: Laércio de Sousa lbsous...@gmail.com
Date: Thu, 12 Dec 2013 16:22:48 +
Subject: xfree86: Keep a non-seat0 X server from touching VTs (#71258)

Updated patch following Hans de Goede's advice.

If -seat option is passed with a value different from seat0,
X server won't call xf86OpenConsole().

This is needed to avoid any race condition between seat0 and
non-seat0 X servers. If a non-seat0 X server opens a given VT
before a seat0 one which expects to open the same VT, one can
get an inactive systemd-logind graphical session for seat0.

This patch was first tested in a multiseat setup with multiple
video cards and works quite well.

I suppose it can also make things like DontVTSwitch and -sharevts
meaningless for non-seat0 seats, so it may fix bug #69477, too.

Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=71258
   https://bugs.freedesktop.org/show_bug.cgi?id=69477 (maybe)

See also: http://lists.x.org/archives/xorg-devel/2013-October/038391.html
  https://bugzilla.redhat.com/show_bug.cgi?id=1018196

Signed-off-by: Hans de Goede hdego...@redhat.com
---
diff --git a/hw/xfree86/common/xf86Init.c b/hw/xfree86/common/xf86Init.c
index 91ec4c8..1e95061 100644
--- a/hw/xfree86/common/xf86Init.c
+++ b/hw/xfree86/common/xf86Init.c
@@ -544,7 +544,8 @@ InitOutput(ScreenInfo * pScreenInfo, int argc, char **argv)
 if (NEED_IO_ENABLED(flags))
 want_hw_access = TRUE;
 
-if (!(flags  HW_SKIP_CONSOLE))
+/* Non-seat0 X servers should not open console */
+if (!(flags  HW_SKIP_CONSOLE)  !ServerIsNotSeat0())
 xorgHWOpenConsole = TRUE;
 }
 
--
cgit v0.9.0.2-2-gbebe
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2014-01-23 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2014-01-22 09:45:14

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2014-01-07 16:28:21.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2014-01-23 15:58:48.0 +0100
@@ -1,0 +2,12 @@
+Wed Jan 15 13:39:58 UTC 2014 - sndir...@suse.com
+
+- removed N_randr_fix_abi.patch, since it caused the crash with
+  current NVIDIA drivers built against xorg-server 1.15 (bnc#858827)
+
+---
+Tue Jan  7 16:02:22 UTC 2014 - sndir...@suse.com
+
+- changed license back to MIT, since xf4nc is no longer patched
+  into X.Org sources (bnc#856905)
+
+---

Old:

  N_randr_fix_abi.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.C9Vtjr/_old  2014-01-23 15:58:49.0 +0100
+++ /var/tmp/diff_new_pack.C9Vtjr/_new  2014-01-23 15:58:49.0 +0100
@@ -21,7 +21,7 @@
 %define dirsuffix 1.15.0
 
 Summary:X
-License:GPL-2.0+ and MIT
+License:MIT
 Group:  System/X11/Servers/XF86_4
 Source0:xorg-server-%{dirsuffix}.tar.bz2
 Source1:sysconfig.displaymanager.template
@@ -118,7 +118,6 @@
 Patch2: N_zap_warning_xserver.diff
 Patch3: N_driver-autoconfig.diff
 Patch4: N_fix_fglrx_screendepth_issue.patch
-Patch5: N_randr_fix_abi.patch
 Patch6: N_fix-dpi-values.diff
 
 Patch100:   u_fbdevhw.diff
@@ -193,7 +192,6 @@
 %patch2 -p1
 %patch3 -p0
 %patch4 -p0
-%patch5 -p1
 %patch6 -p0
 
 %patch100

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2014-01-07 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2014-01-07 16:28:20

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2014-01-03 15:01:32.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2014-01-07 16:28:21.0 +0100
@@ -1,0 +2,7 @@
+Wed Jan  1 05:35:47 UTC 2014 - crrodrig...@opensuse.org
+
+- Also build with --disable-linux-apm as lnx_apm.lo is still
+  built even if --disable-linux-acpi is used.
+  Both are obsolete and very likely dangerous to use nowadays.
+
+---



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.XQotcc/_old  2014-01-07 16:28:22.0 +0100
+++ /var/tmp/diff_new_pack.XQotcc/_new  2014-01-07 16:28:22.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package xorg-x11-server
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -234,6 +234,7 @@
 --enable-xcsecurity \
 --with-sha1=libcrypto \
 --disable-linux-acpi \
+--disable-linux-apm \
 %ifarch s390 s390x
 --disable-xorg \
 --disable-aiglx \

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2014-01-03 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2014-01-03 15:01:31

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-12-22 19:39:20.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2014-01-03 15:01:32.0 +0100
@@ -1,0 +2,6 @@
+Sun Dec 29 17:53:44 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.15.0:
+  The final 1.15 release!
+
+---

Old:

  xorg-server-1.14.99.905.tar.bz2

New:

  xorg-server-1.15.0.tar.bz2



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.G07hTr/_old  2014-01-03 15:01:33.0 +0100
+++ /var/tmp/diff_new_pack.G07hTr/_new  2014-01-03 15:01:33.0 +0100
@@ -18,7 +18,7 @@
 
 Name:   xorg-x11-server
 
-%define dirsuffix 1.14.99.905
+%define dirsuffix 1.15.0
 
 Summary:X
 License:GPL-2.0+ and MIT

++ xorg-server-1.14.99.905.tar.bz2 - xorg-server-1.15.0.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/xorg-server-1.14.99.905/ChangeLog 
new/xorg-server-1.15.0/ChangeLog
--- old/xorg-server-1.14.99.905/ChangeLog   2013-12-19 23:32:05.0 
+0100
+++ new/xorg-server-1.15.0/ChangeLog2013-12-27 18:55:47.0 +0100
@@ -1,3 +1,46 @@
+commit 2ea973e12f5d954211e1d10085a4c74581b43aca
+Author: Keith Packard kei...@keithp.com
+Date:   Fri Dec 27 09:50:55 2013 -0800
+
+Bump version to 1.15.0
+
+Signed-off-by: Keith Packard kei...@keithp.com
+
+commit 2eb9915eea358f941702d3dad7434197991885c5
+Author: Keith Packard kei...@keithp.com
+Date:   Thu Dec 12 15:48:08 2013 -0800
+
+present: Set complete notify mode to Skip as needed
+
+Skipped present pixmap calls were not setting the mode to
+PresentCompleteModeSkip for skipped operations.
+
+Signed-off-by: Keith Packard kei...@keithp.com
+
+commit e487babd525ef1bd016ec7b283fa08cf9e6c6f4f
+Author: Keith Packard kei...@keithp.com
+Date:   Thu Dec 12 14:52:35 2013 -0800
+
+present: Don't abandon presents which are already queued for flip
+
+Presents which are not marked 'queued' and are in the window present
+list are waiting for the flip event; discarding those won't work very
+well (it'll end up trashing displayed content for the next frame), so
+skip over those when looking for duplicate frame presents
+
+Signed-off-by: Keith Packard kei...@keithp.com
+
+commit ca3a5b2a8f9f627bbaa9883e16512a21c2a0b81d
+Author: Keith Packard kei...@keithp.com
+Date:   Thu Dec 12 14:17:40 2013 -0800
+
+present: Handle PresentOptionAsync for copy mode
+
+Check for Async flag and execute immediately if set, otherwise wait
+for the next appropriate vblank before copying.
+
+Signed-off-by: Keith Packard kei...@keithp.com
+
 commit a68df147421da21528b5be2d34678383922fa352
 Author: Keith Packard kei...@keithp.com
 Date:   Thu Dec 19 14:31:07 2013 -0800
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/xorg-server-1.14.99.905/configure 
new/xorg-server-1.15.0/configure
--- old/xorg-server-1.14.99.905/configure   2013-12-19 23:31:53.0 
+0100
+++ new/xorg-server-1.15.0/configure2013-12-27 18:43:26.0 +0100
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for xorg-server 1.14.99.905.
+# Generated by GNU Autoconf 2.69 for xorg-server 1.15.0.
 #
 # Report bugs to https://bugs.freedesktop.org/enter_bug.cgi?product=xorg.
 #
@@ -651,8 +651,8 @@
 # Identity of this package.
 PACKAGE_NAME='xorg-server'
 PACKAGE_TARNAME='xorg-server'
-PACKAGE_VERSION='1.14.99.905'
-PACKAGE_STRING='xorg-server 1.14.99.905'
+PACKAGE_VERSION='1.15.0'
+PACKAGE_STRING='xorg-server 1.15.0'
 PACKAGE_BUGREPORT='https://bugs.freedesktop.org/enter_bug.cgi?product=xorg'
 PACKAGE_URL=''
 
@@ -2009,7 +2009,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat _ACEOF
-\`configure' configures xorg-server 1.14.99.905 to adapt to many kinds of 
systems.
+\`configure' configures xorg-server 1.15.0 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -2079,7 +2079,7 @@
 
 if test -n $ac_init_help; then
   case $ac_init_help in
- short | recursive ) echo Configuration of xorg-server 

commit xorg-x11-server for openSUSE:Factory

2013-12-22 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-12-22 19:39:19

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-12-19 07:22:05.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-12-22 19:39:20.0 +0100
@@ -1,0 +2,9 @@
+Fri Dec 20 11:28:33 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.14.99.905 (1.15 RC5):
+  We're getting perilously close to 1.15 now; this should be the last RC
+  before we're done next week. If you haven't bothered to test a recent
+  candidate, now would be an awesome time to do so and make sure we're
+  releasing something that's going to work for you.
+
+---

Old:

  xorg-server-1.14.99.904.tar.bz2

New:

  xorg-server-1.14.99.905.tar.bz2



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.nvIUZZ/_old  2013-12-22 19:39:21.0 +0100
+++ /var/tmp/diff_new_pack.nvIUZZ/_new  2013-12-22 19:39:21.0 +0100
@@ -18,7 +18,7 @@
 
 Name:   xorg-x11-server
 
-%define dirsuffix 1.14.99.904
+%define dirsuffix 1.14.99.905
 
 Summary:X
 License:GPL-2.0+ and MIT

++ xorg-server-1.14.99.904.tar.bz2 - xorg-server-1.14.99.905.tar.bz2 ++
 3132 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/xorg-server-1.14.99.904/ChangeLog new/xorg-server-1.14.99.905/ChangeLog
--- old/xorg-server-1.14.99.904/ChangeLog   2013-12-11 16:51:54.0 
+0100
+++ new/xorg-server-1.14.99.905/ChangeLog   2013-12-19 23:32:05.0 
+0100
@@ -1,3 +1,208 @@
+commit a68df147421da21528b5be2d34678383922fa352
+Author: Keith Packard kei...@keithp.com
+Date:   Thu Dec 19 14:31:07 2013 -0800
+
+Bump version to 1.14.99.905 (1.15 RC5)
+
+Another week, another RC. This should be the last before 1.15 final
+
+Signed-off-by: Keith Packard kei...@keithp.com
+
+commit 4b1ead9d3400acc3402c2480d7cc0527750c32f0
+Merge: 4d62646 929795d
+Author: Keith Packard kei...@keithp.com
+Date:   Thu Dec 19 14:14:59 2013 -0800
+
+Merge remote-tracking branch 'whot/for-keith'
+
+commit 4d62646142718024b0981eb4f1fd0131e829161f
+Merge: f4bfb14 81ba89d
+Author: Keith Packard kei...@keithp.com
+Date:   Mon Dec 16 09:27:57 2013 -0800
+
+Merge remote-tracking branch 'jeremyhu/master'
+
+commit f4bfb14f53a939574da1f5995f0dad949898b86a
+Author: Adam Jackson a...@redhat.com
+Date:   Thu Dec 12 10:57:40 2013 -0500
+
+configure: Fix a typo near dri3/shmfence detection
+
+ is not the mate of ].
+
+Reviewed-by: Jasper St. Pierre jstpie...@mecheye.net
+Signed-off-by: Adam Jackson a...@redhat.com
+
+commit 8248b4af31ef71ac03158871b77f20eb456dbe38
+Author: Adam Jackson a...@redhat.com
+Date:   Fri Dec 13 15:07:48 2013 -0500
+
+glx: Add null pointer protection to __glGetProcAddress
+
+This can't happen when GLX is the backing window system, but can
+elsewhere.  We may as well protect against it at a high level.
+
+Reviewed-by: Eric Anholt e...@anholt.net
+Signed-off-by: Adam Jackson a...@redhat.com
+
+commit 128449dd6498a2f74c3770f89a9dae0f70e2b351
+Author: Adam Jackson a...@redhat.com
+Date:   Fri Dec 13 11:39:16 2013 -0500
+
+present: Don't use the major/minor version from the protocol headers
+
+We want to advertise the version we implement, not the version the
+protocol headers happen to describe.
+
+Reviewed-by: Jasper St. Pierre jstpie...@mecheye.net
+Signed-off-by: Adam Jackson a...@redhat.com
+
+commit ec6087bf070131bc3a26848fb9fb840f09b0e19d
+Author: Adam Jackson a...@redhat.com
+Date:   Fri Dec 13 11:36:38 2013 -0500
+
+dri3: Don't use the major/minor version from the protocol headers
+
+We want to advertise the version we implement, not the version the
+protocol headers happen to describe.
+
+Reviewed-by: Jasper St. Pierre jstpie...@mecheye.net
+Signed-off-by: Adam Jackson a...@redhat.com
+
+commit e6fafd3de70d315130fb6e5732cfd02a5901b788
+Author: Adam Jackson a...@redhat.com
+Date:   Fri Dec 13 11:28:59 2013 -0500
+
+dri3: Guard against buggy clients
+
+

commit xorg-x11-server for openSUSE:Factory

2013-12-18 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-12-19 07:22:04

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-12-17 10:06:55.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-12-19 07:22:05.0 +0100
@@ -1,0 +2,7 @@
+Mon Dec 16 11:56:23 UTC 2013 - lbsous...@gmail.com
+
+-  Add u_keep_non_seat0_x_server_from_touching_vts.patch
+   * See: 
http://cgit.freedesktop.org/~jwrdegoede/xserver/commit/?id=405e2805d3903a8a631f01924593a227c634f05d
+   * Pull request to main xserver git tree scheduled after 1.15 release
+
+---

New:

  u_keep_non_seat0_x_server_from_touching_vts.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.iQua73/_old  2013-12-19 07:22:06.0 +0100
+++ /var/tmp/diff_new_pack.iQua73/_new  2013-12-19 07:22:06.0 +0100
@@ -134,6 +134,7 @@
 Patch162:   b_cache-xkbcomp-output-for-fast-start-up.patch
 Patch211:   
b_0001-Prevent-XSync-Alarms-from-senslessly-calling-CheckTr.patch
 Patch222:   b_sync-fix.patch
+Patch223:   u_keep_non_seat0_x_server_from_touching_vts.patch
 
 %description
 This package contains the X.Org Server.
@@ -210,6 +211,8 @@
 ### patch222 might not be applicable anymore
 #%patch222 -p1
 
+%patch223 -p1
+
 %build
 autoreconf -fi
 %configure CFLAGS=%{optflags} -fno-strict-aliasing \

++ u_keep_non_seat0_x_server_from_touching_vts.patch ++
From 405e2805d3903a8a631f01924593a227c634f05d Mon Sep 17 00:00:00 2001
From: Laércio de Sousa lbsous...@gmail.com
Date: Thu, 12 Dec 2013 16:22:48 +
Subject: xfree86: Keep a non-seat0 X server from touching VTs (#71258)

Updated patch following Hans de Goede's advice.

If -seat option is passed with a value different from seat0,
X server won't call xf86OpenConsole().

This is needed to avoid any race condition between seat0 and
non-seat0 X servers. If a non-seat0 X server opens a given VT
before a seat0 one which expects to open the same VT, one can
get an inactive systemd-logind graphical session for seat0.

This patch was first tested in a multiseat setup with multiple
video cards and works quite well.

I suppose it can also make things like DontVTSwitch and -sharevts
meaningless for non-seat0 seats, so it may fix bug #69477, too.

Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=71258
   https://bugs.freedesktop.org/show_bug.cgi?id=69477 (maybe)

See also: http://lists.x.org/archives/xorg-devel/2013-October/038391.html
  https://bugzilla.redhat.com/show_bug.cgi?id=1018196

Signed-off-by: Hans de Goede hdego...@redhat.com
---
diff --git a/hw/xfree86/common/xf86Init.c b/hw/xfree86/common/xf86Init.c
index 91ec4c8..1e95061 100644
--- a/hw/xfree86/common/xf86Init.c
+++ b/hw/xfree86/common/xf86Init.c
@@ -544,7 +544,8 @@ InitOutput(ScreenInfo * pScreenInfo, int argc, char **argv)
 if (NEED_IO_ENABLED(flags))
 want_hw_access = TRUE;
 
-if (!(flags  HW_SKIP_CONSOLE))
+/* Non-seat0 X servers should not open console */
+if (!(flags  HW_SKIP_CONSOLE)  !ServerIsNotSeat0())
 xorgHWOpenConsole = TRUE;
 }
 
--
cgit v0.9.0.2-2-gbebe
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2013-12-17 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-12-17 10:06:54

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-12-13 12:01:23.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-12-17 10:06:55.0 +0100
@@ -1,0 +2,20 @@
+Thu Dec 12 14:57:15 UTC 2013 - m...@suse.com
+
+- u_exa-only-draw-valid-trapezoids.patch
+  * Fix possible x server crash using invalid trapezoids.
+(bnc#853846 CVE-2013-6424)
+
+---
+Thu Dec 12 14:27:20 UTC 2013 - e...@suse.com
+
+- Changed patch numbering, reordered patches to group
+  SUSE specific and to-be-upstreamed patches.
+- Added descriptions to a number of patches.
+- Renamed some patches:
+  * N_p_default-module-path.diff -
+N_default-module-path.diff
+  * n_xorg-x11-server-rpmmacros.patch -
+N_xorg-x11-server-rpmmacros.patch
+
+
+---

Old:

  N_p_default-module-path.diff
  n_xorg-x11-server-rpmmacros.patch

New:

  N_default-module-path.diff
  N_xorg-x11-server-rpmmacros.patch
  u_exa-only-draw-valid-trapezoids.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.3MxGQD/_old  2013-12-17 10:06:56.0 +0100
+++ /var/tmp/diff_new_pack.3MxGQD/_new  2013-12-17 10:06:56.0 +0100
@@ -25,18 +25,14 @@
 Group:  System/X11/Servers/XF86_4
 Source0:xorg-server-%{dirsuffix}.tar.bz2
 Source1:sysconfig.displaymanager.template
-Source3:README.updates
-Source4:xorgcfg.tar.bz2
-Source8:xorg-backtrace
+Source2:README.updates
+Source3:xorgcfg.tar.bz2
+Source4:xorg-backtrace
 # RPM Macros to be installed. The ABI Versions will be injected by configure.
-Source96:   xorg-x11-server.macros.in
-# Source98 and Source99 are used to ensure proper ABI provides.
-Source98:   xorg-server-provides
-Source99:   pre_checkin.sh
-# PATCH-FEATURE-OPENSUSE n_xorg-x11-server-rpmmacros.patch 
dims...@opensuse.org -- Provide RPM macros to require correct ABI Versions.
-Patch0: n_xorg-x11-server-rpmmacros.patch
-# PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
-Patch2: N_p_default-module-path.diff
+Source90:   xorg-x11-server.macros.in
+# Source91 and Source99 are used to ensure proper ABI provides.
+Source91:   xorg-server-provides
+Source92:   pre_checkin.sh
 
 BuildRequires:  Mesa-devel
 BuildRequires:  bison
@@ -106,7 +102,7 @@
 Requires:   xorg-x11-fonts-core
 %ifnarch s390 s390x
 Requires:   libpixman-1-0 = 0.24
-%(cat %{SOURCE98})
+%(cat %{SOURCE91})
 %endif
 Requires:   Mesa
 Provides:   xorg-x11-Xvfb
@@ -116,33 +112,28 @@
 # Xvfb requires keyboard files as well (bnc#797124)
 Requires:   xkeyboard-config
 
-# PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
-Patch77:u_fbdevhw.diff
-# PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
-Patch101:   N_zap_warning_xserver.diff
-# PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
-Patch103:   u_confine_to_shape.diff
-# PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
-Patch112:   N_fix-dpi-values.diff
-# PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
-Patch145:   N_driver-autoconfig.diff
-# PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
+# PATCH-FEATURE-OPENSUSE n_xorg-x11-server-rpmmacros.patch 
dims...@opensuse.org -- Provide RPM macros to require correct ABI Versions.
+Patch0: N_xorg-x11-server-rpmmacros.patch
+Patch1: N_default-module-path.diff
+Patch2: N_zap_warning_xserver.diff
+Patch3: N_driver-autoconfig.diff
+Patch4: N_fix_fglrx_screendepth_issue.patch
+Patch5: N_randr_fix_abi.patch
+Patch6: N_fix-dpi-values.diff
+
+Patch100:   u_fbdevhw.diff
+Patch101:   u_confine_to_shape.diff
+# PATCH-FIX-UPSTREAM u_x86emu-include-order.patch sch...@suse.de -- Change 
include order to avoid conflict with system header, remove duplicate definitions
+Patch102:   u_x86emu-include-order.patch
+Patch103:   
u_randr_allow_rrselectinput_for_providerchange_and_resourcechange_events.patch
+Patch104:   u_xorg-server-xdmcp.patch

commit xorg-x11-server for openSUSE:Factory

2013-12-13 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-12-13 12:01:22

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-11-28 16:53:48.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-12-13 12:01:23.0 +0100
@@ -1,0 +2,72 @@
+Wed Dec 11 15:26:59 UTC 2013 - e...@suse.com
+
+- Dropped:
+  * N_0001-Check-harder-for-primary-PCI-device.patch
+Whith libpciaccess code path irrelevant for Linux. 
+  * N_0001-Fix-segfault-when-killing-X-with-ctrl-alt-backspace.patch
+Solved differently upstream
+  * N_bug-197858_dpms.diff
+This one is upstream already - apparently nobody check this when
+it no longer applied...
+  * N_bug534768-prefer_local_symbols.patch
+Upstream has a better suggestion how to solve this. However this
+patch is no longer needed 
+  * N_dpms_screensaver.diff
+This topic was solved slightly differently upstream - still patch
+got ported without checking it's context.
+  * N_randr1_1-sig11.diff
+No longer needed. Problem was fixed differently upstream.
+  * u_vgaHW-no-legacy.patch
+Problem solved in the nv driver.
+- Renamed:
+  Those patches will go upstream, thus they are prefixed by a u_:
+  * n__confine_to_shape.diff -  u_confine_to_shape.diff
+  * N_fbdevhw.diff - u_fbdevhw.diff
+  * n_x86emu-include-order.patch - u_x86emu-include-order.patch
+  * N_xorg-server-xdmcp.patchA - u_xorg-server-xdmcp.patch
+  Those patches no longer apply but are kept for reference thus prefixed by b_:
+  * N_0001-Prevent-XSync-Alarms-from-senslessly-calling-CheckTr.patch -
+b_0001-Prevent-XSync-Alarms-from-senslessly-calling-CheckTr.patch
+  * N_cache-xkbcomp-output-for-fast-start-up.patch -
+b_cache-xkbcomp-output-for-fast-start-up.patch
+  * N_sync-fix.patch - b_sync-fix.patch
+  Those patches came from a foreign source but are not upstream, yet, thus
+  prefix ux_:
+  * u_xserver_xvfb-randr.patch - ux_xserver_xvfb-randr.patch
+
+
+
+---
+Wed Dec 11 00:35:57 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.14.99.904 (1.15 RC4):
+  Here's another RC this week. This includes fixes for the GLX regression
+  on OS X and Windows, and fixes for Xinerama and various extensions.
+- Drop superseded patches:
+  + Patch143: 
n_autoconf-On-Linux-give-fbdev-driver-a-higher-precedence-than-vesa.patch
+  
+---
+Thu Dec  5 12:18:30 UTC 2013 - sndir...@suse.com
+
+- removed no longer applied n_Xvnc-pthread.diff from package
+
+---
+Thu Nov 28 14:08:58 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to 1.14.99.903 (1.15 RC3):
+- Remove upstreamed patches:
+  + Patch228: u_aarch64-support.patch
+  + Patch229: u_disable-acpi-code.patch
+  A new configure option controls this now
+  + Patch240: 
U_revert_dri2_realloc_dri2_drawable_if-pixmap_serial_changes.patch
+  + Patch242: U_randr_dont_directly_set_changed_bits_in_randr_screen.patch
+  + Patch243: U_randr_report_changes_when_we_disconnect_a_GPU_slave.patch
+  + Patch244: u_randr_send_rrproviderchangenotify_event.patch
+  + Patch245: u_randr_send_rrresourcechangenotify_event.patch
+  + Patch246: u_randr_deliver_output_and_crtc_events_of_attached_output.patch
+  + Patch249: U_xserver_enable_grabdevice_by_default_for_non_seat0.patch
+- Drop superseded patches:
+  + Patch16:  N_p_xnest-ignore-getimage-errors.diff
+  + Patch79:  N_edid_data_sanity_check.diff
+
+---

Old:

  N_0001-Check-harder-for-primary-PCI-device.patch
  N_0001-Fix-segfault-when-killing-X-with-ctrl-alt-backspace.patch
  N_0001-Prevent-XSync-Alarms-from-senslessly-calling-CheckTr.patch
  N_bug-197858_dpms.diff
  N_bug534768-prefer_local_symbols.patch
  N_cache-xkbcomp-output-for-fast-start-up.patch
  N_confine_to_shape.diff
  N_dpms_screensaver.diff
  N_edid_data_sanity_check.diff
  N_fbdevhw.diff
  N_p_xnest-ignore-getimage-errors.diff
  N_randr1_1-sig11.diff
  N_sync-fix.patch
  N_x86emu-include-order.patch
  N_xorg-server-xdmcp.patch
  U_randr_dont_directly_set_changed_bits_in_randr_screen.patch
  U_randr_report_changes_when_we_disconnect_a_GPU_slave.patch
  U_revert_dri2_realloc_dri2_drawable_if-pixmap_serial_changes.patch
  U_xserver_enable_grabdevice_by_default_for_non_seat0.patch
  n_Xvnc-pthread.diff
  n_autoconf-On-Linux-give-fbdev-driver-a-higher-precedence-than-vesa.patch
  u_aarch64-support.patch
  

commit xorg-x11-server for openSUSE:Factory

2013-11-28 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-11-28 16:53:48

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-11-26 06:16:08.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-11-28 16:53:48.0 +0100
@@ -1,0 +2,11 @@
+Thu Nov 28 11:56:07 UTC 2013 - lbsous...@gmail.com
+
+- Fix naming convention for last patch
+
+---
+Thu Nov 28 10:15:16 UTC 2013 - lbsous...@gmail.com
+
+- Add U_xserver_enable_grabdevice_by_default_for_non_seat0.patch
+  * See 
http://cgit.freedesktop.org/xorg/xserver/commit/?id=c73c36b537f996574628e69681833ea37dec2b6e
+
+---

New:

  U_xserver_enable_grabdevice_by_default_for_non_seat0.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.VQSkL3/_old  2013-11-28 16:53:49.0 +0100
+++ /var/tmp/diff_new_pack.VQSkL3/_new  2013-11-28 16:53:49.0 +0100
@@ -166,6 +166,7 @@
 Patch246:   u_randr_deliver_output_and_crtc_events_of_attached_output.patch
 Patch247:   
u_randr_allow_rrselectinput_for_providerchange_and_resourcechange_events.patch
 Patch248:   N_randr_fix_abi.patch
+Patch249:   U_xserver_enable_grabdevice_by_default_for_non_seat0.patch
 
 %description
 This package contains the X.Org Server.
@@ -260,6 +261,7 @@
 %patch246 -p1
 %patch247 -p1
 %patch248 -p1
+%patch249 -p1
 
 %build
 autoreconf -fi

++ U_xserver_enable_grabdevice_by_default_for_non_seat0.patch ++
From c73c36b537f996574628e69681833ea37dec2b6e Mon Sep 17 00:00:00 2001
From: Laércio de Sousa lbsous...@gmail.com
Date: Wed, 18 Sep 2013 16:42:17 +
Subject: xserver: enable InputClass option GrabDevice by default for 
non-seat0 seats (#69478)

This patch contributes to fill the remaining gaps which make
systemd-multi-seat-x wrapper still necessary in some multiseat setups.

This also replaces previous evdev patch that does the same thing
for that particular driver.

When option -seat is passed with an argument different from seat0,
option GrabDevice for input devices is enabled by default
(no need of enabling it in xorg.conf's InputClass section).

Fixes: https://bugs.freedesktop.org/show_bug.cgi?id=69478

Signed-off-by: Laércio de Sousa lbsous...@gmail.com
Reviewed-by: Peter Hutterer peter.hutte...@who-t.net
Signed-off-by: Peter Hutterer peter.hutte...@who-t.net
---
diff --git a/config/udev.c b/config/udev.c
index de89241..b55b78e 100644
--- a/config/udev.c
+++ b/config/udev.c
@@ -226,6 +226,10 @@ device_added(struct udev_device *udev_device)
 
 input_options = input_option_new(input_options, config_info, 
config_info);
 
+/* Default setting needed for non-seat0 seats */
+if (ServerIsNotSeat0())
+input_options = input_option_new(input_options, GrabDevice, on);
+
 LogMessage(X_INFO, config/udev: Adding input device %s (%s)\n,
name, path);
 rc = NewInputDeviceRequest(input_options, attrs, dev);
--
cgit v0.9.0.2-2-gbebe
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2013-11-25 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-11-26 06:16:07

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-11-06 11:02:29.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-11-26 06:16:08.0 +0100
@@ -1,0 +2,6 @@
+Wed Nov  6 16:12:38 UTC 2013 - sch...@suse.de
+
+- N_x86emu-include-order.patch: Change include order to avoid conflict
+  with system header, remove duplicate definitions
+
+---

New:

  N_x86emu-include-order.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.Tiz6Cv/_old  2013-11-26 06:16:09.0 +0100
+++ /var/tmp/diff_new_pack.Tiz6Cv/_new  2013-11-26 06:16:09.0 +0100
@@ -149,6 +149,8 @@
 Patch213:   N_xorg-server-xdmcp.patch
 # PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
 Patch222:   N_sync-fix.patch
+# PATCH-FIX-UPSTREAM N_x86emu-include-order.patch sch...@suse.de -- Change 
include order to avoid conflict with system header, remove duplicate definitions
+Patch223:   N_x86emu-include-order.patch
 
 Patch226:   u_vgaHW-no-legacy.patch
 Patch228:   u_aarch64-support.patch
@@ -243,6 +245,7 @@
 %patch213 -p1
 ### patch222 might not be applicable anymore
 #%patch222 -p1
+%patch223 -p1
 %patch226 -p0
 %patch228 -p1
 %patch229 -p1

++ N_x86emu-include-order.patch ++
Subject: [PATCH] Change include order to avoid conflict with system header
From: Andreas Schwab sch...@suse.de

R_SP is also defined in sys/ucontext.h on m68k.
Also remove duplicate definitions.

Signed-off-by: Andreas Schwab sch...@suse.de

Index: xorg-server-1.14.3/hw/xfree86/int10/xf86x86emu.c
===
--- xorg-server-1.14.3.orig/hw/xfree86/int10/xf86x86emu.c
+++ xorg-server-1.14.3/hw/xfree86/int10/xf86x86emu.c
@@ -7,7 +7,6 @@
 #include xorg-config.h
 #endif
 
-#include x86emu.h
 #include xf86.h
 #include compiler.h
 #include xf86_OSproc.h
@@ -15,6 +14,7 @@
 #define _INT10_PRIVATE
 #include xf86int10.h
 #include int10Defines.h
+#include x86emu.h
 
 #define M _X86EMU_env
 
Index: xorg-server-1.14.3/hw/xfree86/x86emu/x86emu/regs.h
===
--- xorg-server-1.14.3.orig/hw/xfree86/x86emu/x86emu/regs.h
+++ xorg-server-1.14.3/hw/xfree86/x86emu/x86emu/regs.h
@@ -147,14 +147,6 @@ struct i386_segment_regs {
 #define R_FLG spc.FLAGS
 
 /* special registers */
-#define R_SP  spc.SP.I16_reg.x_reg
-#define R_BP  spc.BP.I16_reg.x_reg
-#define R_SI  spc.SI.I16_reg.x_reg
-#define R_DI  spc.DI.I16_reg.x_reg
-#define R_IP  spc.IP.I16_reg.x_reg
-#define R_FLG spc.FLAGS
-
-/* special registers */
 #define R_ESP  spc.SP.I32_reg.e_reg
 #define R_EBP  spc.BP.I32_reg.e_reg
 #define R_ESI  spc.SI.I32_reg.e_reg
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2013-11-06 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-11-06 11:02:28

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-10-29 09:42:48.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-11-06 11:02:29.0 +0100
@@ -1,0 +2,6 @@
+Fri Nov  1 13:46:06 UTC 2013 - m...@suse.com
+
+- N_randr_fix_abi.patch
+  * Fixes compatibility with nvidia binary drivers. (bnc#849152)
+
+---

New:

  N_randr_fix_abi.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.mivId3/_old  2013-11-06 11:02:30.0 +0100
+++ /var/tmp/diff_new_pack.mivId3/_new  2013-11-06 11:02:30.0 +0100
@@ -163,6 +163,7 @@
 Patch245:   u_randr_send_rrresourcechangenotify_event.patch
 Patch246:   u_randr_deliver_output_and_crtc_events_of_attached_output.patch
 Patch247:   
u_randr_allow_rrselectinput_for_providerchange_and_resourcechange_events.patch
+Patch248:   N_randr_fix_abi.patch
 
 %description
 This package contains the X.Org Server.
@@ -255,6 +256,7 @@
 %patch245 -p1
 %patch246 -p1
 %patch247 -p1
+%patch248 -p1
 
 %build
 autoreconf -fi

++ N_randr_fix_abi.patch ++
diff --git a/randr/randrstr.h b/randr/randrstr.h
index 15299fd..03ed146 100644
--- a/randr/randrstr.h
+++ b/randr/randrstr.h
@@ -301,7 +301,6 @@ typedef struct _rrScrPriv {
 Bool changed;   /* some config changed */
 Bool configChanged; /* configuration changed */
 Bool layoutChanged; /* screen layout changed */
-Bool resourcesChanged;  /* screen resources change */
 
 CARD16 minWidth, minHeight;
 CARD16 maxWidth, maxHeight;
@@ -338,6 +337,7 @@ typedef struct _rrScrPriv {
 
 RRProviderDestroyProcPtr rrProviderDestroy;
 
+Bool resourcesChanged;  /* screen resources change */
 } rrScrPrivRec, *rrScrPrivPtr;
 
 extern _X_EXPORT DevPrivateKeyRec rrPrivKeyRec;
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2013-10-17 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-10-17 14:29:03

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-09-16 16:37:36.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-10-17 17:49:44.0 +0200
@@ -1,0 +2,9 @@
+Tue Oct 15 13:07:50 UTC 2013 - sndir...@suse.com
+
+- u_Avoid-use-after-free-in-dix-dixfonts.c-doImageText.patch
+  * Fixes a security issue, in which an authenticated X client
+   can cause an X server to use memory after it was freed, 
+   potentially leading to crash and/or memory corruption.
+   (CVE-2013-4396, bnc#843652)
+
+---

New:

  u_Avoid-use-after-free-in-dix-dixfonts.c-doImageText.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.Vtz1W9/_old  2013-10-17 17:49:45.0 +0200
+++ /var/tmp/diff_new_pack.Vtz1W9/_new  2013-10-17 17:49:45.0 +0200
@@ -156,6 +156,7 @@
 Patch230:   u_xserver_xvfb-randr.patch
 
 Patch240:   
U_revert_dri2_realloc_dri2_drawable_if-pixmap_serial_changes.patch
+Patch241:   u_Avoid-use-after-free-in-dix-dixfonts.c-doImageText.patch
 
 %description
 This package contains the X.Org Server.
@@ -241,6 +242,7 @@
 %patch230 -p1
 
 %patch240 -p1
+%patch241 -p1
 
 %build
 autoreconf -fi

++ u_Avoid-use-after-free-in-dix-dixfonts.c-doImageText.patch ++
From a4d9bf1259ad28f54b6d59a480b2009cc89ca623 Mon Sep 17 00:00:00 2001
From: Alan Coopersmith alan.coopersm...@oracle.com
Date: Mon, 16 Sep 2013 21:47:16 -0700
Subject: [PATCH] Avoid use-after-free in dix/dixfonts.c: doImageText()

Save a pointer to the passed in closure structure before copying it
and overwriting the *c pointer to point to our copy instead of the
original.  If we hit an error, once we free(c), reset c to point to
the original structure before jumping to the cleanup code that
references *c.

Since one of the errors being checked for is whether the server was
able to malloc(c-nChars * itemSize), the client can potentially pass
a number of characters chosen to cause the malloc to fail and the
error path to be taken, resulting in the read from freed memory.

Since the memory is accessed almost immediately afterwards, and the
X server is mostly single threaded, the odds of the free memory having
invalid contents are low with most malloc implementations when not using
memory debugging features, but some allocators will definitely overwrite
the memory there, leading to a likely crash.

Reported-by: Pedro Ribeiro ped...@gmail.com
Signed-off-by: Alan Coopersmith alan.coopersm...@oracle.com
Reviewed-by: Julien Cristau jcris...@debian.org
---
 dix/dixfonts.c |5 +
 1 file changed, 5 insertions(+)

diff --git a/dix/dixfonts.c b/dix/dixfonts.c
index feb765d..2e34d37 100644
--- a/dix/dixfonts.c
+++ b/dix/dixfonts.c
@@ -1425,6 +1425,7 @@ doImageText(ClientPtr client, ITclosurePtr c)
 GC *pGC;
 unsigned char *data;
 ITclosurePtr new_closure;
+ITclosurePtr old_closure;
 
 /* We're putting the client to sleep.  We need to
save some state.  Similar problem to that handled
@@ -1436,12 +1437,14 @@ doImageText(ClientPtr client, ITclosurePtr c)
 err = BadAlloc;
 goto bail;
 }
+old_closure = c;
 *new_closure = *c;
 c = new_closure;
 
 data = malloc(c-nChars * itemSize);
 if (!data) {
 free(c);
+c = old_closure;
 err = BadAlloc;
 goto bail;
 }
@@ -1452,6 +1455,7 @@ doImageText(ClientPtr client, ITclosurePtr c)
 if (!pGC) {
 free(c-data);
 free(c);
+c = old_closure;
 err = BadAlloc;
 goto bail;
 }
@@ -1464,6 +1468,7 @@ doImageText(ClientPtr client, ITclosurePtr c)
 FreeScratchGC(pGC);
 free(c-data);
 free(c);
+c = old_closure;
 err = BadAlloc;
 goto bail;
 }
-- 
1.7.9.2

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2013-09-16 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-09-16 16:37:35

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-09-11 13:25:11.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-09-16 16:37:36.0 +0200
@@ -1,0 +2,8 @@
+Fri Sep 13 23:39:28 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.14.3:
+  Bugfix release. Changes all over the place.
+- Remove upstreamed patches:
+  + Patch227: u_init_framebuffer_base.patch
+
+---

Old:

  u_init_framebuffer_base.patch
  xorg-server-1.14.2.tar.bz2

New:

  xorg-server-1.14.3.tar.bz2



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.F1Xzqh/_old  2013-09-16 16:37:37.0 +0200
+++ /var/tmp/diff_new_pack.F1Xzqh/_new  2013-09-16 16:37:37.0 +0200
@@ -18,7 +18,7 @@
 
 Name:   xorg-x11-server
 
-%define dirsuffix 1.14.2
+%define dirsuffix 1.14.3
 
 Summary:X
 License:GPL-2.0+ and MIT
@@ -151,7 +151,6 @@
 Patch222:   N_sync-fix.patch
 
 Patch226:   u_vgaHW-no-legacy.patch
-Patch227:   u_init_framebuffer_base.patch
 Patch228:   u_aarch64-support.patch
 Patch229:   u_disable-acpi-code.patch
 Patch230:   u_xserver_xvfb-randr.patch
@@ -237,7 +236,6 @@
 ### patch222 might not be applicable anymore
 #%patch222 -p1
 %patch226 -p0
-%patch227 -p1
 %patch228 -p1
 %patch229 -p1
 %patch230 -p1

++ xorg-server-1.14.2.tar.bz2 - xorg-server-1.14.3.tar.bz2 ++
 2553 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2013-09-11 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-09-11 13:25:10

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-08-12 11:08:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-09-11 13:25:11.0 +0200
@@ -1,0 +2,6 @@
+Tue Sep 10 09:23:38 UTC 2013 - sndir...@suse.com
+
+- removed modprobe options for NVIDIA kernel module, since these
+  have been moved to the NVIDIA packages themselves
+
+---

Old:

  modprobe.nvidia



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.irrCtZ/_old  2013-09-11 13:25:12.0 +0200
+++ /var/tmp/diff_new_pack.irrCtZ/_new  2013-09-11 13:25:12.0 +0200
@@ -27,7 +27,6 @@
 Source1:sysconfig.displaymanager.template
 Source3:README.updates
 Source4:xorgcfg.tar.bz2
-Source5:modprobe.nvidia
 Source8:xorg-backtrace
 # RPM Macros to be installed. The ABI Versions will be injected by configure.
 Source96:   xorg-x11-server.macros.in
@@ -314,8 +313,6 @@
 %endif
 mkdir -p 
%{buildroot}%{_libdir}/xorg/modules/updates/{fonts,input,linux,drivers,multimedia,extensions}
 install -m 644 $RPM_SOURCE_DIR/README.updates 
%{buildroot}%{_libdir}/xorg/modules/updates
-mkdir -p %{buildroot}%{_sysconfdir}/modprobe.d
-install -m 644 $RPM_SOURCE_DIR/modprobe.nvidia 
%{buildroot}%{_sysconfdir}/modprobe.d/50-nvidia.conf
 %else
 rm -f %{buildroot}%{_datadir}/aclocal/*.m4
 %endif
@@ -377,7 +374,6 @@
 %dir %{_datadir}/X11/xorg.conf.d
 %{_datadir}/X11/xorg.conf.d/10-evdev.conf
 %endif
-%dir %{_sysconfdir}/modprobe.d
 %dir %{_localstatedir}/lib/X11
 %endif
 %dir %{_localstatedir}/lib/xkb
@@ -390,7 +386,6 @@
 %exclude %{_mandir}/man1/Xnest.1*
 %{_localstatedir}/lib/xkb/compiled/README.compiled
 %ifnarch s390 s390x
-%{_sysconfdir}/modprobe.d/50-nvidia.conf
 %{_bindir}/Xorg
 %{_bindir}/X
 %{_bindir}/cvt

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2013-08-12 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-08-12 11:08:18

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-07-03 10:28:10.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-08-12 11:08:20.0 +0200
@@ -1,0 +2,40 @@
+Fri Aug  9 15:08:34 UTC 2013 - e...@suse.com
+
+- Delete N_0001-Xinput-Catch-missing-configlayout-when-deleting-dev.patch:
+  This patch is no longer appicable. The code has been reworked completely
+  thus the problem fixed with this most likely no longer exists.
+- Delete N_Use-external-tool-for-creating-backtraces-on-crashes.patch:
+  This feature has multiple issues, there is no reason to keep the patch
+  around.
+
+---
+Fri Aug  9 13:25:41 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Remove the unused Xvnc packages
+- Remove the now unused vnc macro
+- Remove the Xvnc patches:
+  + Patch17: n_VNC-Add-support-for-VNC.patch
+  + Patch18: n_VNC-Readd-timeout-when-vnc-viewer-connection-breaks.patch
+  + Patch19: n_VNC-Fix-crash-when-no-depth-translation-is-required.patch
+  + Patch20: n_VNC-Don-t-let-VNC-access-the-framebuffer-directly-an.patch
+  + Patch21: n_VNC-Enable-use-of-all-keyboard-layouts-independent-o.patch
+  + Patch22: n_VNC-Fix-crash-due-to-unset-input-device-names.patch
+  + Patch23: n_Xvnc-pthread.diff
+  + Patch24: n_VNC-Add-proto.diff
+
+---
+Thu Aug  8 19:51:35 UTC 2013 - e...@suse.com
+
+- n_autoconf-On-Linux-give-fbdev-driver-a-higher-precedence-than-vesa.patch:
+  At SUSE we want to perfer the fbdev driver over the VESA driver
+  at autoconfiguration as it is expected that fbdev will work in
+  allmost all situations where no native driver can be found -
+  even under UEFI and with secure boot.
+  replaces: N_autoconfig_fallback_fbdev_first.diff
+
+---
+Thu Aug  8 15:55:14 UTC 2013 - sndir...@suse.com
+
+- removed N_vidmode-sig11.diff (fixed upstream already)
+
+---

Old:

  N_0001-Xinput-Catch-missing-configlayout-when-deleting-dev.patch
  N_Use-external-tool-for-creating-backtraces-on-crashes.patch
  N_autoconfig_fallback_fbdev_first.diff
  N_vidmode-sig11.diff
  n_VNC-Add-proto.diff
  n_VNC-Add-support-for-VNC.patch
  n_VNC-Don-t-let-VNC-access-the-framebuffer-directly-an.patch
  n_VNC-Enable-use-of-all-keyboard-layouts-independent-o.patch
  n_VNC-Fix-crash-due-to-unset-input-device-names.patch
  n_VNC-Fix-crash-when-no-depth-translation-is-required.patch
  n_VNC-Readd-timeout-when-vnc-viewer-connection-breaks.patch

New:

  n_autoconf-On-Linux-give-fbdev-driver-a-higher-precedence-than-vesa.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.246qYz/_old  2013-08-12 11:08:21.0 +0200
+++ /var/tmp/diff_new_pack.246qYz/_new  2013-08-12 11:08:21.0 +0200
@@ -19,7 +19,7 @@
 Name:   xorg-x11-server
 
 %define dirsuffix 1.14.2
-%define vnc 0
+
 Summary:X
 License:GPL-2.0+ and MIT
 Group:  System/X11/Servers/XF86_4
@@ -91,10 +91,7 @@
 %if 0%{?suse_version} = 1130
 BuildRequires:  pkgconfig(libudev) = 143
 %endif
-%if %vnc
-BuildRequires:  libjpeg-devel
-BuildRequires:  pkgconfig(vncproto)
-%endif
+
 Version:7.6_%{dirsuffix}
 Release:0
 Url:http://xorg.freedesktop.org/
@@ -116,24 +113,7 @@
 Obsoletes:  xorg-x11-server-glx
 # Xvfb requires keyboard files as well (bnc#797124)
 Requires:   xkeyboard-config
-%if %vnc
-# PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
-Patch17:n_VNC-Add-support-for-VNC.patch
-# PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
-Patch18:n_VNC-Readd-timeout-when-vnc-viewer-connection-breaks.patch
-# PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
-Patch19:n_VNC-Fix-crash-when-no-depth-translation-is-required.patch
-# PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
-Patch20:n_VNC-Don-t-let-VNC-access-the-framebuffer-directly-an.patch
-# PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
-Patch21:n_VNC-Enable-use-of-all-keyboard-layouts-independent-o.patch
-# 

commit xorg-x11-server for openSUSE:Factory

2013-07-03 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-07-03 10:28:09

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-06-20 17:06:37.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-07-03 10:28:10.0 +0200
@@ -1,0 +2,15 @@
+Tue Jul  2 13:18:07 UTC 2013 - hrvoje.sen...@gmail.com
+
+- Update to version 1.14.2:
++ Bugfix release, changes include:
+  + dix: fix device scaling to use a [min,max[ range.
+  + dix: pre-scale x by the screen:device:resolution ratio
+  + os: Reset input buffer's 'ignoreBytes' field
+  + dix: don't overwrite proximity/focus classes
+  + dix: plug memory leak in freeing TouchClass
+  + os: Use ErrorFSigSafe from FatalError and it's friends
+  + dix: send the current axis value in DeviceChangedEvents (fdo#62321)
+  + Xi: Use correct destination when swapping barrier events
+  + xf86: don't hotplug output devices while VT switched.
+
+---

Old:

  xorg-server-1.14.1.tar.bz2

New:

  xorg-server-1.14.2.tar.bz2



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.i6ADmS/_old  2013-07-03 10:28:11.0 +0200
+++ /var/tmp/diff_new_pack.i6ADmS/_new  2013-07-03 10:28:11.0 +0200
@@ -18,7 +18,7 @@
 
 Name:   xorg-x11-server
 
-%define dirsuffix 1.14.1
+%define dirsuffix 1.14.2
 %define vnc 0
 Summary:X
 License:GPL-2.0+ and MIT

++ xorg-server-1.14.1.tar.bz2 - xorg-server-1.14.2.tar.bz2 ++
 42201 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2013-06-20 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-06-20 12:33:03

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-06-09 17:06:50.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-06-20 17:06:37.0 +0200
@@ -1,0 +2,9 @@
+Wed Jun 19 14:20:07 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Packaging changes:
+  + Added patch240: 
+U_revert_dri2_realloc_dri2_drawable_if-pixmap_serial_changes.patch
+For detailed information visit:
+
http://cgit.freedesktop.org/xorg/xserver/commit/?id=77e51d5bbb97eb5c9d9dbff9a7c44d7e53620e68
+
+---

New:

  U_revert_dri2_realloc_dri2_drawable_if-pixmap_serial_changes.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.Etr9eM/_old  2013-06-20 17:06:38.0 +0200
+++ /var/tmp/diff_new_pack.Etr9eM/_new  2013-06-20 17:06:38.0 +0200
@@ -183,6 +183,8 @@
 Patch229:   u_disable-acpi-code.patch
 Patch230:   u_xserver_xvfb-randr.patch
 
+Patch240:   
U_revert_dri2_realloc_dri2_drawable_if-pixmap_serial_changes.patch
+
 %description
 This package contains the X.Org Server.
 
@@ -304,6 +306,8 @@
 %patch229 -p1
 %patch230 -p1
 
+%patch240 -p1
+
 %build
 autoreconf -fi
 %configure CFLAGS=%{optflags} -fno-strict-aliasing \

++ U_revert_dri2_realloc_dri2_drawable_if-pixmap_serial_changes.patch ++
From 77e51d5bbb97eb5c9d9dbff9a7c44d7e53620e68 Mon Sep 17 00:00:00 2001
From: Eric Anholt e...@anholt.net
Date: Mon, 17 Jun 2013 22:51:19 +
Subject: Revert DRI2: re-allocate DRI2 drawable if pixmap serial changes

This reverts commit 3209b094a3b1466b579e8020e12a4f3fa78a5f3f.  After a
long debug session by Paul Berry, it appears that this was the commit
that has been producing sporadic failures in piglit front buffer
rendering tests for the last several years.

GetBuffers may return fresh buffers with invalid contents at a couple
reasonable times:

- When first asked for a non-fake-front buffer.
- When the drawable size is changed, an Invalidate has been sent, and
  obviously the app needs to redraw the whole buffer.
- After a glXSwapBuffers(), GL allows the backbuffer to be undefined,
  and an Invalidate was sent to tell the GL that it should grab these
  appropriate new buffers to avoid stalling.

But with the patch being reverted, GetBuffers would also return fresh
invalid buffers when the drawable serial number changed, which is
approximately whenever, for any reason.  The app is not expecting
invalid buffer contents whenever, nor is it valid.  Because the GL
usually only GetBuffers after an Invalidate is sent, and the new
buffer allocation only happened during a GetBuffers, most apps saw no
problems.  But apps that do (fake-)frontbuffer rendering do frequently
ask the server for the front buffer (since we drop the fake front
allocation when we're not doing front buffer rendering), and if the
drawable serial got bumped midway through a draw, the server would
pointlessly ditch the front *and* backbuffer full of important
drawing, resulting in bad rendering.

The patch was originally to fix bugzilla:
https://bugs.freedesktop.org/show_bug.cgi?id=28365
Specifically:

To reproduce, start with a large-ish display (i.e. 1680x1050 on my
laptop), use the patched glxgears from bug 28252 to add the
-override option.  Then run glxgears -override -geometry 640x480
to create a 640x480 window in the top left corner, which will work
fine.  Next, run xrandr -s 640x480 and watch the fireworks.

I've tested with an override-redirect glxgears, both with vblank sync
enabled and disabled, both with gnome-shell and no window manager at
all, before and after this patch.  The only problem observed was that
before and after the revert, sometimes when alt-tabbing to kill my
gears after completing the test gnome-shell would get confused about
override-redirectness of the glxgears window (according to a log
message) and apparently not bother doing any further compositing.

Signed-off-by: Eric Anholt e...@anholt.net
Reviewed-by: Keith Packard kei...@keithp.com
Reviewed-by: Chris Wilson ch...@chris-wilson.co.uk
Tested-by: Chris Wilson ch...@chris-wilson.co.uk
Signed-off-by: Keith Packard kei...@keithp.com
---
diff --git a/hw/xfree86/dri2/dri2.c b/hw/xfree86/dri2/dri2.c
index 40963c3..0b047f0 100644
--- a/hw/xfree86/dri2/dri2.c
+++ b/hw/xfree86/dri2/dri2.c
@@ -99,7 +99,6 @@ typedef struct _DRI2Drawable 

commit xorg-x11-server for openSUSE:Factory

2013-06-09 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-06-09 17:06:49

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-05-27 10:13:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-06-09 17:06:50.0 +0200
@@ -1,0 +2,6 @@
+Thu Jun  6 15:21:18 UTC 2013 - m...@suse.com
+
+- u_xserver_xvfb-randr.patch
+  * Add randr support to Xvfb (bnc#823410)
+
+---

New:

  u_xserver_xvfb-randr.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.xmEVTS/_old  2013-06-09 17:06:51.0 +0200
+++ /var/tmp/diff_new_pack.xmEVTS/_new  2013-06-09 17:06:51.0 +0200
@@ -181,6 +181,7 @@
 Patch227:   u_init_framebuffer_base.patch
 Patch228:   u_aarch64-support.patch
 Patch229:   u_disable-acpi-code.patch
+Patch230:   u_xserver_xvfb-randr.patch
 
 %description
 This package contains the X.Org Server.
@@ -301,6 +302,7 @@
 %patch227 -p1
 %patch228 -p1
 %patch229 -p1
+%patch230 -p1
 
 %build
 autoreconf -fi

++ u_xserver_xvfb-randr.patch ++
Author: Lambros Lambrou lambroslamb...@google.com
Subject: xvfb: add randr support
Patch-Mainline: To be upstreamed
References: bnc#823410 fdo#26391
Signed-off-by: Michal Srb m...@suse.cz

--- a/hw/vfb/InitOutput.c
+++ b/hw/vfb/InitOutput.c
@@ -66,6 +66,7 @@
 #include dix.h
 #include miline.h
 #include glx_extinit.h
+#include randrstr.h
 
 #define VFB_DEFAULT_WIDTH  1280
 #define VFB_DEFAULT_HEIGHT 1024
@@ -812,6 +813,165 @@
 }
 
 static Bool
+vfbRROutputValidateMode(ScreenPtr   pScreen,
+RROutputPtr output,
+RRModePtr   mode)
+{
+rrScrPriv(pScreen);
+
+if (pScrPriv-minWidth = mode-mode.width 
+pScrPriv-maxWidth = mode-mode.width 
+pScrPriv-minHeight = mode-mode.height 
+pScrPriv-maxHeight = mode-mode.height)
+return TRUE;
+else
+return FALSE;
+}
+
+static Bool
+vfbRRScreenSetSize(ScreenPtr  pScreen,
+   CARD16 width,
+   CARD16 height,
+   CARD32 mmWidth,
+   CARD32 mmHeight)
+{
+WindowPtr root = pScreen-root;
+WindowPtr layer;
+WindowPtr child;
+BoxRec box;
+
+pScreen-width = width;
+pScreen-height = height;
+pScreen-mmWidth = mmWidth;
+pScreen-mmHeight = mmHeight;
+
+// Resize the root window  adjust its clipping
+box.x1 = 0;
+box.y1 = 0;
+box.x2 = pScreen-width;
+box.y2 = pScreen-height;
+REGION_INIT(pScreen, root-winSize, box, 1);
+REGION_INIT(pScreen, root-borderSize, box, 1);
+REGION_RESET(pScreen, root-borderClip, box);
+root-drawable.width = pScreen-width;
+root-drawable.height = pScreen-height;
+REGION_BREAK (pScreen, root-clipList);
+
+// Update the clipping regions of all windows
+for (child = root-firstChild; child; child = child-nextSib)
+(*pScreen-MarkOverlappedWindows)(child, child, layer);
+
+if (root-firstChild)
+{
+(*pScreen-MarkOverlappedWindows)(root-firstChild,
+  root-firstChild,
+  (WindowPtr *)NULL);
+}
+else
+{
+(*pScreen-MarkWindow) (root);
+}
+
+(*pScreen-ValidateTree)(root, NullWindow, VTOther);
+(*pScreen-HandleExposures)(root);
+
+// Reposition top-level windows to fit new root size
+// XXX I assume this is what it does, but I'm not sure
+ResizeChildrenWinSize (root, 0, 0, 0, 0);
+
+
+// Check the pointer position
+WindowsRestructured ();
+
+RRScreenSizeNotify (pScreen);
+RRTellChanged(pScreen);
+
+// Flush resulting events, etc to clients
+FlushAllOutput ();
+
+return TRUE;
+}
+
+static Bool
+vfbRRCrtcSet(ScreenPtr pScreen,
+ RRCrtcPtr crtc,
+ RRModePtr mode,
+ int   x,
+ int   y,
+ Rotation  rotation,
+ int   numOutput,
+ RROutputPtr *outputs)
+{
+  return RRCrtcNotify(crtc, mode, x, y, rotation, NULL, numOutput, outputs);
+}
+
+static Bool
+vfbRRGetInfo(ScreenPtr pScreen, Rotation *rotations)
+{
+return TRUE;
+}
+
+static Bool
+vfbRandRInit(ScreenPtr pScreen)
+{
+rrScrPrivPtr pScrPriv;
+#if RANDR_12_INTERFACE
+RRModePtr  mode;
+RRCrtcPtr  crtc;
+RROutputPtroutput;
+xRRModeInfo modeInfo;
+

commit xorg-x11-server for openSUSE:Factory

2013-05-27 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-05-27 10:13:11

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-04-18 15:41:51.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-05-27 10:13:12.0 +0200
@@ -1,0 +2,5 @@
+Sat May 11 09:32:10 UTC 2013 - sch...@suse.de
+
+- Update u_aarch64-support.patch: disable x86 asm also on aarch64
+
+---



Other differences:
--
++ u_aarch64-support.patch ++
--- /var/tmp/diff_new_pack.vNrcO7/_old  2013-05-27 10:13:14.0 +0200
+++ /var/tmp/diff_new_pack.vNrcO7/_new  2013-05-27 10:13:14.0 +0200
@@ -1,6 +1,19 @@
 Subject: Basic support for aarch64
 Author: Andreas Schwab sch...@suse.de
 
+Index: xorg-server-1.13.2/hw/xfree86/common/compiler.h
+===
+--- xorg-server-1.13.2.orig/hw/xfree86/common/compiler.h
 xorg-server-1.13.2/hw/xfree86/common/compiler.h
+@@ -1351,7 +1351,7 @@ stl_u(unsigned long val, unsigned int *p
+ #else   /* ix86 */
+ 
+ #if !defined(__SUNPRO_C)
+-#if !defined(FAKEIT)  !defined(__mc68000__)  !defined(__arm__)  
!defined(__sh__)  !defined(__hppa__)  !defined(__s390__)  
!defined(__m32r__)
++#if !defined(FAKEIT)  !defined(__mc68000__)  !defined(__arm__)  
!defined(__sh__)  !defined(__hppa__)  !defined(__s390__)  
!defined(__m32r__)  !defined(__aarch64__)
+ #ifdef GCCUSESGAS
+ 
+ /*
 Index: xorg-server-1.13.2/hw/xfree86/os-support/linux/lnx_video.c
 ===
 --- xorg-server-1.13.2.orig/hw/xfree86/os-support/linux/lnx_video.c

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2013-04-18 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-04-18 15:41:46

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-04-09 10:28:06.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-04-18 15:41:51.0 +0200
@@ -1,0 +2,16 @@
+Thu Apr 18 12:00:53 UTC 2013 - sndir...@suse.com
+
+- u_disable-acpi-code.patch
+  * Don't build the ACPI code (bnc#805304)
+
+---
+Wed Apr 17 16:31:36 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.14.1:
+  This release contains the fix for CVE-2013-1940, see here for more
+  detail: http://lists.x.org/archives/xorg-devel/2013-April/036014.html
+  In the remainder we have two build fixes, a couple of comment fixes and a
+  change to the list.h code to inline the xorg_list_init function. Fairly
+  unintrusive, the lot.
+
+---

Old:

  xorg-server-1.14.0.tar.bz2

New:

  u_disable-acpi-code.patch
  xorg-server-1.14.1.tar.bz2



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.ECuL8b/_old  2013-04-18 15:42:18.0 +0200
+++ /var/tmp/diff_new_pack.ECuL8b/_new  2013-04-18 15:42:18.0 +0200
@@ -18,7 +18,7 @@
 
 Name:   xorg-x11-server
 
-%define dirsuffix 1.14.0
+%define dirsuffix 1.14.1
 %define vnc 0
 Summary:X
 License:GPL-2.0+ and MIT
@@ -180,6 +180,7 @@
 Patch226:   u_vgaHW-no-legacy.patch
 Patch227:   u_init_framebuffer_base.patch
 Patch228:   u_aarch64-support.patch
+Patch229:   u_disable-acpi-code.patch
 
 %description
 This package contains the X.Org Server.
@@ -299,6 +300,7 @@
 %patch226 -p0
 %patch227 -p1
 %patch228 -p1
+%patch229 -p1
 
 %build
 autoreconf -fi

++ u_disable-acpi-code.patch ++
From: Adam Jackson lt;a...@redhat.comgt;
Date: Wed, 9 Nov 2011 11:52:06 +1000
Subject: [PATCH 2/7] Don't build the ACPI code.

No good can come of this.
---
 configure.ac |1 -
 1 file changed, 1 deletion(-)

diff --git a/configure.ac b/configure.ac
index a12783c..54f4464 100644
--- a/configure.ac
+++ b/configure.ac
@@ -1620,7 +1620,6 @@ if test x$XORG = xyes; then
linux_alpha=yes
;;
  i*86|amd64*|x86_64*|ia64*)
-   linux_acpi=yes
;;
  *)
;;
-- 
1.7.10.1
++ xorg-server-1.14.0.tar.bz2 - xorg-server-1.14.1.tar.bz2 ++
 18275 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2013-04-09 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-04-09 10:28:03

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-03-18 09:54:14.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-04-09 10:28:06.0 +0200
@@ -1,0 +2,32 @@
+Fri Apr  5 08:05:09 UTC 2013 - idon...@suse.com
+
+- Add Source URL, see https://en.opensuse.org/SourceUrls 
+
+---
+Wed Mar 13 16:46:09 UTC 2013 - sndir...@suse.com
+
+- rebased u_aarch64-support.patch and reenabled it 
+
+---
+Fri Mar  8 16:16:07 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- u_aarch64-support.patch: Basic support for aarch64 disabled for
+  the initial build of 1.14.0!
+
+---
+Wed Mar  6 22:19:38 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.14.0:
+  Here's the 1.14 X server release; the last couple of weeks
+  yielded a couple of useful bug fixes, but nothing that earth
+  shattering.
+  + a bunch of fixes to the touch device
+  + a few fixes to the GPU hotplug bits
+  + software rendering speedups (due to using the new pixman APIs)
+  + elimination of a lot of warning messages (we've still too many)
+  + pointer barriers work
+
+There are lots of other fixes too, as always thanks to all who provided
+patches, review and comments for this release!
+
+---
@@ -4,0 +37,8 @@
+
+---
+Thu Feb 21 00:41:00 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.14 RC2 1.13.99.902:
+
+  + Remove upstreamed patches:
+  u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch (patch225)

Old:

  u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch
  xorg-server-1.13.2.tar.bz2

New:

  xorg-server-1.14.0.tar.bz2



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.bDQthB/_old  2013-04-09 10:28:11.0 +0200
+++ /var/tmp/diff_new_pack.bDQthB/_new  2013-04-09 10:28:11.0 +0200
@@ -17,12 +17,13 @@
 
 
 Name:   xorg-x11-server
-%define dirsuffix 1.13.2
+
+%define dirsuffix 1.14.0
 %define vnc 0
 Summary:X
 License:GPL-2.0+ and MIT
 Group:  System/X11/Servers/XF86_4
-Source0:xorg-server-%{dirsuffix}.tar.bz2
+Source0:
http://xorg.freedesktop.org/archive/individual/xserver/xorg-server-%{dirsuffix}.tar.bz2
 Source1:sysconfig.displaymanager.template
 Source3:README.updates
 Source4:xorgcfg.tar.bz2
@@ -175,7 +176,7 @@
 Patch220:   N_Use-external-tool-for-creating-backtraces-on-crashes.patch
 # PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
 Patch222:   N_sync-fix.patch
-Patch225:   u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch
+
 Patch226:   u_vgaHW-no-legacy.patch
 Patch227:   u_init_framebuffer_base.patch
 Patch228:   u_aarch64-support.patch
@@ -295,7 +296,6 @@
 #%patch220 -p1
 ### patch222 might not be applicable anymore
 #%patch222 -p1
-%patch225 -p1
 %patch226 -p0
 %patch227 -p1
 %patch228 -p1

++ N_zap_warning_xserver.diff ++
--- /var/tmp/diff_new_pack.bDQthB/_old  2013-04-09 10:28:11.0 +0200
+++ /var/tmp/diff_new_pack.bDQthB/_new  2013-04-09 10:28:11.0 +0200
@@ -2,7 +2,7 @@
 ===
 --- xorg-server-1.12.1.orig/hw/xfree86/common/xf86Config.c
 +++ xorg-server-1.12.1/hw/xfree86/common/xf86Config.c
-@@ -685,6 +685,7 @@ typedef enum {
+@@ -680,6 +680,7 @@ typedef enum {
  FLAG_NOTRAPSIGNALS,
  FLAG_DONTVTSWITCH,
  FLAG_DONTZAP,
@@ -10,7 +10,7 @@
  FLAG_DONTZOOM,
  FLAG_DISABLEVIDMODE,
  FLAG_ALLOWNONLOCAL,
-@@ -721,6 +722,8 @@ static OptionInfoRec FlagOptions[] = {
+@@ -717,6 +718,8 @@ static OptionInfoRec FlagOptions[] = {
   {0}, FALSE},
  {FLAG_DONTZAP, DontZap, OPTV_BOOLEAN,
   {0}, FALSE},
@@ -19,7 +19,7 @@
  {FLAG_DONTZOOM, DontZoom, OPTV_BOOLEAN,
   {0}, FALSE},
  {FLAG_DISABLEVIDMODE, DisableVidModeExtension, OPTV_BOOLEAN,
-@@ -807,6 +810,7 @@ configServerFlags(XF86ConfFlagsPtr flags
+@@ -805,6 +805,7 @@ configServerFlags(XF86ConfFlagsPtr flags
  xf86GetOptValBool(FlagOptions, 

commit xorg-x11-server for openSUSE:Factory

2013-03-18 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-03-18 09:54:12

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-03-15 10:49:18.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-03-18 09:54:14.0 +0100
@@ -2,27 +1,0 @@
-Wed Mar 13 16:46:09 UTC 2013 - sndir...@suse.com
-
-- rebased u_aarch64-support.patch and reenabled it 
-

-Fri Mar  8 16:16:07 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
-
-- u_aarch64-support.patch: Basic support for aarch64 disabled for
-  the initial build of 1.14.0!
-

-Wed Mar  6 22:19:38 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
-
-- Update to version 1.14.0:
-  Here's the 1.14 X server release; the last couple of weeks
-  yielded a couple of useful bug fixes, but nothing that earth
-  shattering.
-  + a bunch of fixes to the touch device
-  + a few fixes to the GPU hotplug bits
-  + software rendering speedups (due to using the new pixman APIs)
-  + elimination of a lot of warning messages (we've still too many)
-  + pointer barriers work
-
-There are lots of other fixes too, as always thanks to all who provided
-patches, review and comments for this release!
-

@@ -32,8 +4,0 @@
-

-Thu Feb 21 00:41:00 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
-
-- Update to version 1.14 RC2 1.13.99.902:
-
-  + Remove upstreamed patches:
-  u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch (patch225)

Old:

  xorg-server-1.14.0.tar.bz2

New:

  u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch
  xorg-server-1.13.2.tar.bz2



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.kb6qlI/_old  2013-03-18 09:54:34.0 +0100
+++ /var/tmp/diff_new_pack.kb6qlI/_new  2013-03-18 09:54:34.0 +0100
@@ -17,8 +17,7 @@
 
 
 Name:   xorg-x11-server
-
-%define dirsuffix 1.14.0
+%define dirsuffix 1.13.2
 %define vnc 0
 Summary:X
 License:GPL-2.0+ and MIT
@@ -176,7 +175,7 @@
 Patch220:   N_Use-external-tool-for-creating-backtraces-on-crashes.patch
 # PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
 Patch222:   N_sync-fix.patch
-
+Patch225:   u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch
 Patch226:   u_vgaHW-no-legacy.patch
 Patch227:   u_init_framebuffer_base.patch
 Patch228:   u_aarch64-support.patch
@@ -296,6 +295,7 @@
 #%patch220 -p1
 ### patch222 might not be applicable anymore
 #%patch222 -p1
+%patch225 -p1
 %patch226 -p0
 %patch227 -p1
 %patch228 -p1

++ N_zap_warning_xserver.diff ++
--- /var/tmp/diff_new_pack.kb6qlI/_old  2013-03-18 09:54:34.0 +0100
+++ /var/tmp/diff_new_pack.kb6qlI/_new  2013-03-18 09:54:34.0 +0100
@@ -2,7 +2,7 @@
 ===
 --- xorg-server-1.12.1.orig/hw/xfree86/common/xf86Config.c
 +++ xorg-server-1.12.1/hw/xfree86/common/xf86Config.c
-@@ -680,6 +680,7 @@ typedef enum {
+@@ -685,6 +685,7 @@ typedef enum {
  FLAG_NOTRAPSIGNALS,
  FLAG_DONTVTSWITCH,
  FLAG_DONTZAP,
@@ -10,7 +10,7 @@
  FLAG_DONTZOOM,
  FLAG_DISABLEVIDMODE,
  FLAG_ALLOWNONLOCAL,
-@@ -717,6 +718,8 @@ static OptionInfoRec FlagOptions[] = {
+@@ -721,6 +722,8 @@ static OptionInfoRec FlagOptions[] = {
   {0}, FALSE},
  {FLAG_DONTZAP, DontZap, OPTV_BOOLEAN,
   {0}, FALSE},
@@ -19,7 +19,7 @@
  {FLAG_DONTZOOM, DontZoom, OPTV_BOOLEAN,
   {0}, FALSE},
  {FLAG_DISABLEVIDMODE, DisableVidModeExtension, OPTV_BOOLEAN,
-@@ -805,6 +805,7 @@ configServerFlags(XF86ConfFlagsPtr flags
+@@ -807,6 +810,7 @@ configServerFlags(XF86ConfFlagsPtr flags
  xf86GetOptValBool(FlagOptions, FLAG_NOTRAPSIGNALS, 
xf86Info.notrapSignals);
  xf86GetOptValBool(FlagOptions, FLAG_DONTVTSWITCH, xf86Info.dontVTSwitch);
  xf86GetOptValBool(FlagOptions, FLAG_DONTZAP, xf86Info.dontZap);
@@ -31,12 +31,11 @@
 ===
 --- xorg-server-1.12.1.orig/hw/xfree86/common/xf86Events.c
 +++ xorg-server-1.12.1/hw/xfree86/common/xf86Events.c
-@@ -182,13 +182,25 @@ xf86ProcessActionEvent(ActionEvent actio
+@@ -180,12 +180,25 @@ 

commit xorg-x11-server for openSUSE:Factory

2013-03-15 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-03-15 10:49:13

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-03-08 09:58:29.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-03-15 10:49:18.0 +0100
@@ -1,0 +2,27 @@
+Wed Mar 13 16:46:09 UTC 2013 - sndir...@suse.com
+
+- rebased u_aarch64-support.patch and reenabled it 
+
+---
+Fri Mar  8 16:16:07 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- u_aarch64-support.patch: Basic support for aarch64 disabled for
+  the initial build of 1.14.0!
+
+---
+Wed Mar  6 22:19:38 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.14.0:
+  Here's the 1.14 X server release; the last couple of weeks
+  yielded a couple of useful bug fixes, but nothing that earth
+  shattering.
+  + a bunch of fixes to the touch device
+  + a few fixes to the GPU hotplug bits
+  + software rendering speedups (due to using the new pixman APIs)
+  + elimination of a lot of warning messages (we've still too many)
+  + pointer barriers work
+
+There are lots of other fixes too, as always thanks to all who provided
+patches, review and comments for this release!
+
+---
@@ -4,0 +32,8 @@
+
+---
+Thu Feb 21 00:41:00 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.14 RC2 1.13.99.902:
+
+  + Remove upstreamed patches:
+  u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch (patch225)

Old:

  u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch
  xorg-server-1.13.2.tar.bz2

New:

  xorg-server-1.14.0.tar.bz2



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.QZ2Dmx/_old  2013-03-15 10:49:25.0 +0100
+++ /var/tmp/diff_new_pack.QZ2Dmx/_new  2013-03-15 10:49:25.0 +0100
@@ -17,7 +17,8 @@
 
 
 Name:   xorg-x11-server
-%define dirsuffix 1.13.2
+
+%define dirsuffix 1.14.0
 %define vnc 0
 Summary:X
 License:GPL-2.0+ and MIT
@@ -175,7 +176,7 @@
 Patch220:   N_Use-external-tool-for-creating-backtraces-on-crashes.patch
 # PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
 Patch222:   N_sync-fix.patch
-Patch225:   u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch
+
 Patch226:   u_vgaHW-no-legacy.patch
 Patch227:   u_init_framebuffer_base.patch
 Patch228:   u_aarch64-support.patch
@@ -295,7 +296,6 @@
 #%patch220 -p1
 ### patch222 might not be applicable anymore
 #%patch222 -p1
-%patch225 -p1
 %patch226 -p0
 %patch227 -p1
 %patch228 -p1

++ N_zap_warning_xserver.diff ++
--- /var/tmp/diff_new_pack.QZ2Dmx/_old  2013-03-15 10:49:25.0 +0100
+++ /var/tmp/diff_new_pack.QZ2Dmx/_new  2013-03-15 10:49:25.0 +0100
@@ -2,7 +2,7 @@
 ===
 --- xorg-server-1.12.1.orig/hw/xfree86/common/xf86Config.c
 +++ xorg-server-1.12.1/hw/xfree86/common/xf86Config.c
-@@ -685,6 +685,7 @@ typedef enum {
+@@ -680,6 +680,7 @@ typedef enum {
  FLAG_NOTRAPSIGNALS,
  FLAG_DONTVTSWITCH,
  FLAG_DONTZAP,
@@ -10,7 +10,7 @@
  FLAG_DONTZOOM,
  FLAG_DISABLEVIDMODE,
  FLAG_ALLOWNONLOCAL,
-@@ -721,6 +722,8 @@ static OptionInfoRec FlagOptions[] = {
+@@ -717,6 +718,8 @@ static OptionInfoRec FlagOptions[] = {
   {0}, FALSE},
  {FLAG_DONTZAP, DontZap, OPTV_BOOLEAN,
   {0}, FALSE},
@@ -19,7 +19,7 @@
  {FLAG_DONTZOOM, DontZoom, OPTV_BOOLEAN,
   {0}, FALSE},
  {FLAG_DISABLEVIDMODE, DisableVidModeExtension, OPTV_BOOLEAN,
-@@ -807,6 +810,7 @@ configServerFlags(XF86ConfFlagsPtr flags
+@@ -805,6 +805,7 @@ configServerFlags(XF86ConfFlagsPtr flags
  xf86GetOptValBool(FlagOptions, FLAG_NOTRAPSIGNALS, 
xf86Info.notrapSignals);
  xf86GetOptValBool(FlagOptions, FLAG_DONTVTSWITCH, xf86Info.dontVTSwitch);
  xf86GetOptValBool(FlagOptions, FLAG_DONTZAP, xf86Info.dontZap);
@@ -31,11 +31,12 @@
 ===
 --- xorg-server-1.12.1.orig/hw/xfree86/common/xf86Events.c
 +++ xorg-server-1.12.1/hw/xfree86/common/xf86Events.c
-@@ -180,12 +180,25 @@ xf86ProcessActionEvent(ActionEvent actio
+@@ -182,13 +182,25 @@ 

commit xorg-x11-server for openSUSE:Factory

2013-03-08 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-03-08 09:58:28

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-02-21 10:46:43.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-03-08 09:58:29.0 +0100
@@ -1,0 +2,5 @@
+Wed Mar  6 11:26:53 UTC 2013 - sch...@suse.de
+
+- u_aarch64-support.patch: Basic support for aarch64.
+
+---

New:

  u_aarch64-support.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.sXkPc8/_old  2013-03-08 09:58:32.0 +0100
+++ /var/tmp/diff_new_pack.sXkPc8/_new  2013-03-08 09:58:32.0 +0100
@@ -178,6 +178,7 @@
 Patch225:   u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch
 Patch226:   u_vgaHW-no-legacy.patch
 Patch227:   u_init_framebuffer_base.patch
+Patch228:   u_aarch64-support.patch
 
 %description
 This package contains the X.Org Server.
@@ -297,6 +298,7 @@
 %patch225 -p1
 %patch226 -p0
 %patch227 -p1
+%patch228 -p1
 
 %build
 autoreconf -fi

++ u_aarch64-support.patch ++
Subject: Basic support for aarch64
Author: Andreas Schwab sch...@suse.de

Index: xorg-server-1.13.2/hw/xfree86/os-support/linux/lnx_video.c
===
--- xorg-server-1.13.2.orig/hw/xfree86/os-support/linux/lnx_video.c
+++ xorg-server-1.13.2/hw/xfree86/os-support/linux/lnx_video.c
@@ -58,7 +58,8 @@ static Bool ExtendedEnabled = FALSE;
   !defined(__sparc__)  \
   !defined(__mips__)  \
   !defined(__nds32__)  \
-  !defined(__arm__)
+  !defined(__arm__)  \
+  !defined(__aarch64__)
 
 /*
  * Due to conflicts with compiler.h, don't rely on sys/io.h to declare
@@ -511,7 +512,7 @@ xf86EnableIO(void)
 #endif
 }
 close(fd);
-#elif !defined(__mc68000__)  !defined(__sparc__)  !defined(__mips__)  
!defined(__sh__)  !defined(__hppa__)  !defined(__s390__)  
!defined(__arm__)  !defined(__m32r__)  !defined(__nds32__)
+#elif !defined(__mc68000__)  !defined(__sparc__)  !defined(__mips__)  
!defined(__sh__)  !defined(__hppa__)  !defined(__s390__)  
!defined(__arm__)  !defined(__m32r__)  !defined(__nds32__)  
!defined(__aarch64__)
 if (ioperm(0, 1024, 1) || iopl(3)) {
 if (errno == ENODEV)
 ErrorF(xf86EnableIOPorts: no I/O ports found\n);
@@ -540,7 +541,7 @@ xf86DisableIO(void)
 #if defined(__powerpc__)
 munmap(ioBase, 0x2);
 ioBase = NULL;
-#elif !defined(__mc68000__)  !defined(__sparc__)  !defined(__mips__)  
!defined(__sh__)  !defined(__hppa__)  !defined(__arm__)  
!defined(__s390__)  !defined(__m32r__)  !defined(__nds32__)
+#elif !defined(__mc68000__)  !defined(__sparc__)  !defined(__mips__)  
!defined(__sh__)  !defined(__hppa__)  !defined(__arm__)  
!defined(__s390__)  !defined(__m32r__)  !defined(__nds32__)  
!defined(__aarch64__)
 iopl(0);
 ioperm(0, 1024, 0);
 #endif
Index: xorg-server-1.13.2/include/servermd.h
===
--- xorg-server-1.13.2.orig/include/servermd.h
+++ xorg-server-1.13.2/include/servermd.h
@@ -286,6 +286,20 @@ SOFTWARE.
 #define GLYPHPADBYTES  4
 #endif  /* linux/s390 */
 
+#ifdef __aarch64__
+
+#ifdef __AARCH64EL__
+#define IMAGE_BYTE_ORDERLSBFirst
+#define BITMAP_BIT_ORDERLSBFirst
+#endif
+#ifdef __AARCH64EB__
+#define IMAGE_BYTE_ORDERMSBFirst
+#define BITMAP_BIT_ORDERMSBFirst
+#endif
+#define GLYPHPADBYTES   4
+
+#endif  /* __aarch64__ */
+
 /* size of buffer to use with GetImage, measured in bytes. There's obviously
  * a trade-off between the amount of heap used and the number of times the
  * ddx routine has to be called.
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2013-02-01 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-02-01 16:15:51

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-01-17 11:06:14.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-02-01 16:15:54.0 +0100
@@ -1,0 +2,16 @@
+Thu Jan 31 18:09:30 UTC 2013 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.13.2:
+  No commits since rc1.
+  Commits from rc1:
+  + EnableDisableExtensionError: Use ARRAY_SIZE rather than sentinel
+  + glx/dri2: initialise api to avoid indirect rendering failing randomly
+  + XQuartz: Avoid a possible deadlock with DRI on OS X 10.7.5 and OS 
+X 10.8.2
+  + XQuartz: Add some verbose logging to debug xp_lock_window being 
+unbalanced
+  + XQuartz: Don't add the 15bit visual any more
+  + version bump for 1.13.1.901 (rc1)
+  + vfb: Initialize the GLX extension again.
+
+---

Old:

  xorg-server-1.13.1.tar.bz2

New:

  xorg-server-1.13.2.tar.bz2



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.p26lzr/_old  2013-02-01 16:15:57.0 +0100
+++ /var/tmp/diff_new_pack.p26lzr/_new  2013-02-01 16:15:57.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   xorg-x11-server
-%define dirsuffix 1.13.1
+%define dirsuffix 1.13.2
 %define vnc 0
 Summary:X
 License:GPL-2.0+ and MIT

++ xorg-server-1.13.1.tar.bz2 - xorg-server-1.13.2.tar.bz2 ++
 12885 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/xorg-server-1.13.1/ChangeLog new/xorg-server-1.13.2/ChangeLog
--- old/xorg-server-1.13.1/ChangeLog2012-12-14 05:37:44.0 +0100
+++ new/xorg-server-1.13.2/ChangeLog2013-01-25 06:56:20.0 +0100
@@ -1,3 +1,95 @@
+commit 100027127cf6ebcccd404eece2bf6862669fc8a9
+Author: Matt Dew mar...@osource.org
+Date:   Thu Jan 24 22:53:34 2013 -0700
+
+Bump version number to 1.13.2
+
+commit 3a8c618a731aced34ddc8c69a1798e2cfd967fbd
+Author: Matt Dew mar...@osource.org
+Date:   Thu Jan 3 23:36:00 2013 -0700
+
+version bump for 1.13.1.901 (rc1)
+
+commit 95780608df676473f501a6cd73248da9f7be82a0
+Author: Alan Coopersmith alan.coopersm...@oracle.com
+Date:   Tue Dec 18 00:41:08 2012 -0800
+
+EnableDisableExtensionError: Use ARRAY_SIZE rather than sentinel
+
+d785368e0e converted the other miinitext functions to use ARRAY_SIZE,
+and removed the sentinel, but missed EnableDisableExtensionError so
+passing an invalid extension name could cause the server to walk off
+the end off the list looking for a sentinel that wasn't there.
+
+Signed-off-by: Alan Coopersmith alan.coopersm...@oracle.com
+Reviewed-by: Peter Hutterer peter.hutte...@who-t.net
+
+commit a6d89f30dde50cbd1117e8639dfb99cc852cfd6a
+Author: Dave Airlie airl...@redhat.com
+Date:   Mon Dec 17 15:40:17 2012 +1000
+
+glx/dri2: initialise api to avoid indirect rendering failing randomly
+
+Running glxinfo under indirect rendering would randomly fail against the
+intel driver, as it would create a context with no attribs, and then the
+api value would be passed to the driver uninitialised.
+
+Signed-off-by: Dave Airlie airl...@redhat.com
+Reviewed-by: Keith Packard kei...@keithp.com
+Reviewed-by: Ian Romanick ian.d.roman...@intel.com
+Signed-off-by: Keith Packard kei...@keithp.com
+
+commit 65642ccb78aa2d4c4e17b9ac42e4ef625c4a6e8b
+Author: Raphael Kubo da Costa raphael.kubo.da.co...@intel.com
+Date:   Fri Nov 16 19:51:58 2012 +0200
+
+vfb: Initialize the GLX extension again.
+
+This should fix a regression in the 1.13.0 release: commit
+5f5bbbe543f65c48ecbb5cce80116a86ca3fbe86 removed a code path used by Xvfb
+and made it use the default one when initializing extensions. However, this
+meant the GLX extension was not initialized anymore since it is not part of
+the `staticExtensions' array.
+
+Since it is not possible to just add it to that array after commit
+aad428b8e21c77397c623b78706eb64b1fea77c9, adopt an approach similar to
+xwin's and xquartz's and initialize 

commit xorg-x11-server for openSUSE:Factory

2013-01-17 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-01-17 11:06:13

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2013-01-10 15:59:51.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-01-17 11:06:14.0 +0100
@@ -1,0 +2,6 @@
+Thu Jan 10 10:47:07 UTC 2013 - sndir...@suse.com
+
+- disabled build of VNC (xf4vnc), which finally has been replaced
+  by the seperate xorg-x11-Xvnc source package (tigervnc)
+
+---



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.399qY5/_old  2013-01-17 11:06:18.0 +0100
+++ /var/tmp/diff_new_pack.399qY5/_new  2013-01-17 11:06:18.0 +0100
@@ -18,7 +18,7 @@
 
 Name:   xorg-x11-server
 %define dirsuffix 1.13.1
-%define vnc 1
+%define vnc 0
 Summary:X
 License:GPL-2.0+ and MIT
 Group:  System/X11/Servers/XF86_4

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2013-01-10 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2013-01-10 15:59:49

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-12-19 14:51:31.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2013-01-10 15:59:51.0 +0100
@@ -1,0 +2,7 @@
+Tue Jan  8 11:46:23 UTC 2013 - sndir...@suse.com
+
+- let xorg-x11-server require xkeyboard-config again, since Xvfb
+  is part of this package and requires keyboard files as well
+  (bnc#797124) 
+
+---



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.XV44Ew/_old  2013-01-10 15:59:54.0 +0100
+++ /var/tmp/diff_new_pack.XV44Ew/_new  2013-01-10 15:59:54.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package xorg-x11-server
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -113,6 +113,8 @@
 Provides:   xorg-x11-server-glx
 Obsoletes:  xorg-x11-Xvfb
 Obsoletes:  xorg-x11-server-glx
+# Xvfb requires keyboard files as well (bnc#797124)
+Requires:   xkeyboard-config
 %if %vnc
 # PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
 Patch17:n_VNC-Add-support-for-VNC.patch

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2012-12-19 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-12-19 14:51:27

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-12-07 14:59:04.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-12-19 14:51:31.0 +0100
@@ -1,0 +2,9 @@
+Fri Dec 14 10:39:08 UTC 2012 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.13.1:
+- Remove upstreamed patches: (double checked)
+  + U_EXA-Track-source-mask-pixmaps-more-explicitly-for-Co.patch
+- Removed unrecognized configure options
+  + --enable-builddocs
+
+---

Old:

  U_EXA-Track-source-mask-pixmaps-more-explicitly-for-Co.patch
  xorg-server-1.13.0.tar.bz2

New:

  xorg-server-1.13.1.tar.bz2



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.h1gpcz/_old  2012-12-19 14:51:35.0 +0100
+++ /var/tmp/diff_new_pack.h1gpcz/_new  2012-12-19 14:51:35.0 +0100
@@ -17,10 +17,10 @@
 
 
 Name:   xorg-x11-server
-%define dirsuffix 1.13.0
+%define dirsuffix 1.13.1
 %define vnc 1
 Summary:X
-License:GPL-2.0+ ; MIT
+License:GPL-2.0+ and MIT
 Group:  System/X11/Servers/XF86_4
 Source0:xorg-server-%{dirsuffix}.tar.bz2
 Source1:sysconfig.displaymanager.template
@@ -175,7 +175,6 @@
 Patch222:   N_sync-fix.patch
 Patch225:   u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch
 Patch226:   u_vgaHW-no-legacy.patch
-Patch227:   U_EXA-Track-source-mask-pixmaps-more-explicitly-for-Co.patch
 
 %description
 This package contains the X.Org Server.
@@ -294,13 +293,11 @@
 #%patch222 -p1
 %patch225 -p1
 %patch226 -p0
-%patch227 -p1
 
 %build
 autoreconf -fi
 %configure CFLAGS=%{optflags} -fno-strict-aliasing \
--sysconfdir=/etc \
---enable-builddocs \
 --enable-install-libxf86config \
 --enable-xdmcp \
 --enable-xdm-auth-1 \

++ xorg-server-1.13.0.tar.bz2 - xorg-server-1.13.1.tar.bz2 ++
 273135 lines of diff (skipped)

++ xorg-server-provides ++
--- /var/tmp/diff_new_pack.h1gpcz/_old  2012-12-19 14:51:38.0 +0100
+++ /var/tmp/diff_new_pack.h1gpcz/_new  2012-12-19 14:51:38.0 +0100
@@ -1,4 +1,4 @@
 Provides: X11_ABI_XINPUT = 18.0
-Provides: X11_ABI_VIDEODRV = 13.0
+Provides: X11_ABI_VIDEODRV = 13.1
 Provides: X11_ABI_ANSIC = 0.4
 Provides: X11_ABI_EXTENSION = 7.0

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2012-10-31 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-10-31 07:04:23

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-10-16 12:58:48.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-10-31 07:04:25.0 +0100
@@ -1,0 +2,11 @@
+Tue Oct 30 10:45:57 UTC 2012 - sndir...@suse.com
+
+- U_EXA-Track-source-mask-pixmaps-more-explicitly-for-Co.patch
+  Track source/mask pixmaps more explicitly for Composite fallback regions.
+  In particular, make sure pExaScr-src/maskPix are cleared when the
+  corresponding pictures aren't associated with drawables, i.e. solid or
+  gradient pictures. Without this, we would in some cases associate the
+  source/mask region with unrelated pixmaps from previous Composite
+  fallbacks, resulting in random corruption. (bnc#786153, fdo#47266)
+
+---

New:

  U_EXA-Track-source-mask-pixmaps-more-explicitly-for-Co.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.mmtfN3/_old  2012-10-31 07:04:27.0 +0100
+++ /var/tmp/diff_new_pack.mmtfN3/_new  2012-10-31 07:04:27.0 +0100
@@ -175,6 +175,7 @@
 Patch222:   N_sync-fix.patch
 Patch225:   u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch
 Patch226:   u_vgaHW-no-legacy.patch
+Patch227:   U_EXA-Track-source-mask-pixmaps-more-explicitly-for-Co.patch
 
 %description
 This package contains the X.Org Server.
@@ -293,6 +294,7 @@
 #%patch222 -p1
 %patch225 -p1
 %patch226 -p0
+%patch227 -p1
 
 %build
 autoreconf -fi

++ U_EXA-Track-source-mask-pixmaps-more-explicitly-for-Co.patch ++
From 1ca096d5e07221025c4c4110528772b7d94f15ee Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Michel=20D=C3=A4nzer?= michel.daen...@amd.com
Date: Mon, 29 Oct 2012 12:57:54 +0100
Subject: [PATCH] EXA: Track source/mask pixmaps more explicitly for Composite 
fallback regions.
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit

In particular, make sure pExaScr-src/maskPix are cleared when the
corresponding pictures aren't associated with drawables, i.e. solid or gradient
pictures. Without this, we would in some cases associate the source/mask region
with unrelated pixmaps from previous Composite fallbacks, resulting in random
corruption.

Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=47266

Signed-off-by: Michel Dänzer michel.daen...@amd.com
Reviewed-by: Alex Deucher alexander.deuc...@amd.com
Signed-off-by: Keith Packard kei...@keithp.com
---
 exa/exa_priv.h|1 +
 exa/exa_unaccel.c |   16 
 2 files changed, 13 insertions(+), 4 deletions(-)

diff --git a/exa/exa_priv.h b/exa/exa_priv.h
index 7007578..1f56056 100644
--- a/exa/exa_priv.h
+++ b/exa/exa_priv.h
@@ -208,6 +208,7 @@ typedef struct {
 RegionRec srcReg;
 RegionRec maskReg;
 PixmapPtr srcPix;
+PixmapPtr maskPix;
 
 DevPrivateKeyRec pixmapPrivateKeyRec;
 DevPrivateKeyRec gcPrivateKeyRec;
diff --git a/exa/exa_unaccel.c b/exa/exa_unaccel.c
index 5716138..b0a0011 100644
--- a/exa/exa_unaccel.c
+++ b/exa/exa_unaccel.c
@@ -442,6 +442,13 @@ ExaSrcValidate(DrawablePtr pDrawable,
 RegionPtr dst;
 int xoff, yoff;
 
+if (pExaScr-srcPix == pPix)
+dst = pExaScr-srcReg;
+else if (pExaScr-maskPix == pPix)
+dst = pExaScr-maskReg;
+else
+return;
+
 exaGetDrawableDeltas(pDrawable, pPix, xoff, yoff);
 
 box.x1 = x + xoff;
@@ -449,8 +456,6 @@ ExaSrcValidate(DrawablePtr pDrawable,
 box.x2 = box.x1 + width;
 box.y2 = box.y1 + height;
 
-dst = (pExaScr-srcPix == pPix) ? pExaScr-srcReg : pExaScr-maskReg;
-
 RegionInit(reg, box, 1);
 RegionUnion(dst, dst, reg);
 RegionUninit(reg);
@@ -495,16 +500,19 @@ ExaPrepareCompositeReg(ScreenPtr pScreen,
 if (pSrc != pDst)
 RegionTranslate(pSrc-pCompositeClip,
 -pSrc-pDrawable-x, -pSrc-pDrawable-y);
-}
+} else
+pExaScr-srcPix = NULL;
 
 if (pMask  pMask-pDrawable) {
 pMaskPix = exaGetDrawablePixmap(pMask-pDrawable);
 RegionNull(pExaScr-maskReg);
 maskReg = pExaScr-maskReg;
+pExaScr-maskPix = pMaskPix;
 if (pMask != pDst  pMask != pSrc)
 RegionTranslate(pMask-pCompositeClip,
 -pMask-pDrawable-x, -pMask-pDrawable-y);
-}
+} else
+pExaScr-maskPix = NULL;

commit xorg-x11-server for openSUSE:Factory

2012-10-16 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-10-16 12:58:46

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-10-03 10:17:50.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-10-16 12:58:48.0 +0200
@@ -1,0 +2,6 @@
+Mon Oct 15 14:22:01 UTC 2012 - sndir...@suse.com
+
+- u_vgaHW-no-legacy.patch
+  * likely fixes build on ppc 
+
+---

New:

  u_vgaHW-no-legacy.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.1QwwYn/_old  2012-10-16 12:58:50.0 +0200
+++ /var/tmp/diff_new_pack.1QwwYn/_new  2012-10-16 12:58:50.0 +0200
@@ -173,8 +173,8 @@
 Patch220:   N_Use-external-tool-for-creating-backtraces-on-crashes.patch
 # PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
 Patch222:   N_sync-fix.patch
-
 Patch225:   u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch
+Patch226:   u_vgaHW-no-legacy.patch
 
 %description
 This package contains the X.Org Server.
@@ -292,6 +292,7 @@
 ### patch222 might not be applicable anymore
 #%patch222 -p1
 %patch225 -p1
+%patch226 -p0
 
 %build
 autoreconf -fi

++ u_vgaHW-no-legacy.patch ++
Author: Andreas Schwab sch...@suse.de
Subject: disable DACDelay on non-vga-hardware users
Patch-Mainline: To be upstreamed
Signed-Off-By: Marcus Meissner meiss...@suse.de

--- hw/xfree86/vgahw/vgaHW.h
+++ hw/xfree86/vgahw/vgaHW.h
@@ -168,11 +168,15 @@ typedef struct _vgaHWRec {
 #define BITS_PER_GUN 6
 #define COLORMAP_SIZE 256
 
+#if defined(__powerpc__) || defined(__arm__) || defined(__s390__) || 
defined(__nds32__)
+#define DACDelay(hw) /* No legacy VGA support */
+#else
 #define DACDelay(hw) \
do { \
(hw)-readST01((hw)); \
(hw)-readST01((hw)); \
} while (0)
+#endif
 
 /* Function Prototypes */
 
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2012-10-03 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-10-03 10:17:49

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-09-25 14:18:26.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-10-03 10:17:50.0 +0200
@@ -1,0 +2,7 @@
+Mon Sep 24 19:52:16 UTC 2012 - opens...@cboltz.de
+
+- /usr/bin/Xorg is no longer listed in /etc/permissions - remove 
+  %set_permissions and %verify_permissions and re-enable rpm permission
+  check (bnc#632737 #c27)
+
+---



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.7tK6lr/_old  2012-10-03 10:17:53.0 +0200
+++ /var/tmp/diff_new_pack.7tK6lr/_new  2012-10-03 10:17:53.0 +0200
@@ -400,15 +400,9 @@
 install -m 755 $RPM_SOURCE_DIR/xorg-backtrace 
%{buildroot}%{_bindir}/xorg-backtrace
 install -D xorg-x11-server.macros 
%{buildroot}%{_sysconfdir}/rpm/macros.xorg-server
 
-%ifnarch s390 s390x
-%verifyscript
-%verify_permissions -e /usr/bin/Xorg
-%endif
-
 %post
 %ifnarch s390 s390x
 %{fillup_only -an displaymanager}
-%set_permissions /usr/bin/Xorg
 if [ -f etc/X11/xorg.conf ]; then
  # Document how to restore previous input driver behaviour in xorg.conf files 
created
  # on openSUSE = 11.1
@@ -453,7 +447,7 @@
 %{_localstatedir}/lib/xkb/compiled/README.compiled
 %ifnarch s390 s390x
 %{_sysconfdir}/modprobe.d/50-nvidia.conf
-%verify(not mode) %{_bindir}/Xorg
+%{_bindir}/Xorg
 %{_bindir}/X
 %{_bindir}/cvt
 %{_bindir}/gtf

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2012-07-23 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-07-23 10:46:56

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-07-18 17:53:14.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-07-23 10:46:59.0 +0200
@@ -1,0 +2,8 @@
+Sun Jul 22 10:35:59 UTC 2012 - sndir...@suse.com
+
+- u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch
+  * Do not use intel driver on Poulsbo, Oaktrail, Medfield, CDV.
+IDs stolen from Kernel psb driver. (bnc#772279)
+  * obsoletes xorg-detect-psb.patch
+
+---

Old:

  xorg-detect-psb.patch

New:

  u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.IPn2wm/_old  2012-07-23 10:47:01.0 +0200
+++ /var/tmp/diff_new_pack.IPn2wm/_new  2012-07-23 10:47:01.0 +0200
@@ -165,7 +165,6 @@
 # PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
 Patch163:   xserver-bg-none-root.patch
 # PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
-Patch164:   xorg-detect-psb.patch
 # PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
 Patch200:   bug534768-prefer_local_symbols.patch
 # PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
@@ -186,6 +185,7 @@
 Patch222:   sync-fix.patch
 Patch223:   U_glx_Free_reference_to_destroyed_GLX_drawable.patch
 Patch224:   U_dri2_add_DRI2CreateDrawable2.patch
+Patch225:   u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch
 # Patches to implement GLX_ARB_create_context extensions required for OpenGL 
3.0 support
 # http://lists.x.org/archives/xorg-devel/2012-April/030452.html
 # git://people.freedesktop.org/~idr/xserver.git
@@ -309,7 +309,6 @@
 #%patch162 -p1
 ### disabled for now
 #%patch163 -p1
-%patch164 -p1
 %patch200 -p1
 %patch202 -p1
 %patch203 -p1
@@ -324,6 +323,7 @@
 %patch222 -p1
 %patch223 -p1
 %patch224 -p1
+%patch225 -p1
 %patch300 -p1
 %patch301 -p1
 %patch302 -p1

++ u_Do-not-use-intel-driver-on-Poulsbo-Oaktrail-Medfield.patch ++
From ec3ce5493ec00ca0a9304b705a58a40e364f88fb Mon Sep 17 00:00:00 2001
From: Stefan Dirsch sndir...@suse.de
Date: Sun, 22 Jul 2012 12:29:51 +0200
Subject: [PATCH 3/3] Do not use intel driver on Poulsbo, Oaktrail, Medfield, 
CDV.

IDs stolen from Kernel psb driver.
---
 hw/xfree86/common/xf86pciBus.c |   64 +++-
 1 files changed, 56 insertions(+), 8 deletions(-)

diff --git a/hw/xfree86/common/xf86pciBus.c b/hw/xfree86/common/xf86pciBus.c
index a2c18eb..258988a 100644
--- a/hw/xfree86/common/xf86pciBus.c
+++ b/hw/xfree86/common/xf86pciBus.c
@@ -1147,14 +1147,62 @@ xf86VideoPtrToDriverList(struct pci_device *dev,
 driverList[0] = i128;
 break;
 case 0x8086:
-if ((dev-device_id == 0x00d1) || (dev-device_id == 0x7800)) {
-driverList[0] = i740;
-}
-else if (dev-device_id == 0x8108) {
-break;  /* hooray for poulsbo */
-}
-else {
-driverList[0] = intel;
+   switch (dev-device_id)
+   {
+   /* Intel i740 */
+   case 0x00d1:
+   case 0x7800:
+   driverList[0] = i740;
+   break;
+   /* GMA500/Poulsbo */
+   case 0x8108:
+   case 0x8109:
+   /* Try psb driver on Poulsbo - if available */
+   driverList[0] = psb;
+   driverList[1] = psb_drv;
+   break;
+   /* GMA600/Oaktrail */
+   case 0x4100:
+   case 0x4101:
+   case 0x4102:
+   case 0x4103:
+   case 0x4104:
+   case 0x4105:
+   case 0x4106:
+   case 0x4107:
+   /* Atom E620/Oaktrail */
+   case 0x4108:
+   /* Medfield */
+   case 0x0130:
+   case 0x0131:
+   case 0x0132:
+   case 0x0133:
+   case 0x0134:
+   case 0x0135:
+   case 0x0136:
+   case 0x0137:
+   /* GMA 3600/CDV */
+   case 0x0be0:
+   case 0x0be1:
+

commit xorg-x11-server for openSUSE:Factory

2012-07-18 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-07-18 17:53:12

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-07-10 14:18:15.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-07-18 17:53:14.0 +0200
@@ -1,0 +2,15 @@
+Tue Jul 17 01:42:30 UTC 2012 - sndir...@suse.com
+
+- renamed patches of previous change according to our policy
+  u_* -- U_* (since these were rebased on upstream patches) 
+
+---
+Fri Jul 13 00:19:59 UTC 2012 - badshah...@gmail.com
+
+- Add patches u_dri2_add_DRI2CreateDrawable2.patch and 
+  u_0012-glx_Free_reference_to_destroyed_GLX_drawable.patch to fix
+  seemingly random crashes of the X stack [bnc#769553]; patches
+  came from upstream git commits, and were rebased to apply to
+  present version cleanly.
+
+---

New:

  U_dri2_add_DRI2CreateDrawable2.patch
  U_glx_Free_reference_to_destroyed_GLX_drawable.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.ELWfft/_old  2012-07-18 17:53:21.0 +0200
+++ /var/tmp/diff_new_pack.ELWfft/_new  2012-07-18 17:53:21.0 +0200
@@ -184,6 +184,8 @@
 Patch220:   Use-external-tool-for-creating-backtraces-on-crashes.patch
 # PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
 Patch222:   sync-fix.patch
+Patch223:   U_glx_Free_reference_to_destroyed_GLX_drawable.patch
+Patch224:   U_dri2_add_DRI2CreateDrawable2.patch
 # Patches to implement GLX_ARB_create_context extensions required for OpenGL 
3.0 support
 # http://lists.x.org/archives/xorg-devel/2012-April/030452.html
 # git://people.freedesktop.org/~idr/xserver.git
@@ -320,6 +322,8 @@
 ### Disable backtrace generation patch for now
 #%patch220 -p1
 %patch222 -p1
+%patch223 -p1
+%patch224 -p1
 %patch300 -p1
 %patch301 -p1
 %patch302 -p1

++ U_dri2_add_DRI2CreateDrawable2.patch ++
From 8a87acc9e57be740e3bd252567622246051a0723 Mon Sep 17 00:00:00 2001
From: Michel Dänzer michel.daen...@amd.com
Date: Thu, 12 Jul 2012 11:16:36 +
Subject: dri2: Add DRI2CreateDrawable2.

Same as DRI2CreateDrawable, except it can return the DRI2 specific XID of the
DRI2 drawable reference to the base drawable.

Signed-off-by: Michel Dänzer michel.daen...@amd.com
Reviewed-by: Kristian Høgsberg k...@bitplanet.net
Signed-off-by: Keith Packard kei...@keithp.com
---
Index: xorg-server-1.12.3/hw/xfree86/dri2/dri2.c
===
--- xorg-server-1.12.3.orig/hw/xfree86/dri2/dri2.c
+++ xorg-server-1.12.3/hw/xfree86/dri2/dri2.c
@@ -280,8 +280,9 @@ DRI2AddDrawableRef(DRI2DrawablePtr pPriv
 }
 
 int
-DRI2CreateDrawable(ClientPtr client, DrawablePtr pDraw, XID id,
-   DRI2InvalidateProcPtr invalidate, void *priv)
+DRI2CreateDrawable2(ClientPtr client, DrawablePtr pDraw, XID id,
+DRI2InvalidateProcPtr invalidate, void *priv,
+XID *dri2_id_out)
 {
 DRI2DrawablePtr pPriv;
 XID dri2_id;
@@ -298,9 +299,19 @@ DRI2CreateDrawable(ClientPtr client, Dra
 if (rc != Success)
 return rc;
 
+if (dri2_id_out)
+*dri2_id_out = dri2_id;
+
 return Success;
 }
 
+int
+DRI2CreateDrawable(ClientPtr client, DrawablePtr pDraw, XID id,
+   DRI2InvalidateProcPtr invalidate, void *priv)
+{
+return DRI2CreateDrawable2(client, pDraw, id, invalidate, priv, NULL);
+}
+
 static int
 DRI2DrawableGone(pointer p, XID id)
 {
Index: xorg-server-1.12.3/hw/xfree86/dri2/dri2.h
===
--- xorg-server-1.12.3.orig/hw/xfree86/dri2/dri2.h
+++ xorg-server-1.12.3/hw/xfree86/dri2/dri2.h
@@ -237,6 +237,13 @@ extern _X_EXPORT int DRI2CreateDrawable(
 
 extern _X_EXPORT void DRI2DestroyDrawable(DrawablePtr pDraw);
 
+extern _X_EXPORT int DRI2CreateDrawable2(ClientPtr client,
+ DrawablePtr pDraw,
+ XID id,
+ DRI2InvalidateProcPtr invalidate,
+ void *priv,
+ XID *dri2_id_out);
+
 extern _X_EXPORT DRI2BufferPtr *DRI2GetBuffers(DrawablePtr pDraw,
int *width,
  

commit xorg-x11-server for openSUSE:Factory

2012-07-10 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-07-10 14:18:12

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-06-26 17:43:14.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-07-10 14:18:15.0 +0200
@@ -1,0 +2,8 @@
+Mon Jul  9 21:28:59 UTC 2012 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to Version 1.12.3
+  + The third stable update to the X.Org X server 1.12 series is now available.
+A few smaller changes only since the second RC, some memory leak fixes and 
two
+fixes to avoid out-of-bounds array access.
+
+---

Old:

  xorg-server-1.12.2.tar.bz2

New:

  xorg-server-1.12.3.tar.bz2



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.b7Fpm9/_old  2012-07-10 14:18:28.0 +0200
+++ /var/tmp/diff_new_pack.b7Fpm9/_new  2012-07-10 14:18:28.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   xorg-x11-server
-%define dirsuffix 1.12.2
+%define dirsuffix 1.12.3
 %define vnc 1
 Summary:X
 License:GPL-2.0+ ; MIT

++ xorg-server-1.12.2.tar.bz2 - xorg-server-1.12.3.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/xorg-server-1.12.2/Xi/extinit.c 
new/xorg-server-1.12.3/Xi/extinit.c
--- old/xorg-server-1.12.2/Xi/extinit.c 2012-05-29 22:05:17.0 +0200
+++ new/xorg-server-1.12.3/Xi/extinit.c 2012-07-09 02:44:01.0 +0200
@@ -365,7 +365,7 @@
 
 extern XExtensionVersion XIVersion;
 
-Mask PropagateMask[MAXDEVICES];
+Mask PropagateMask[EMASKSIZE];
 
 /*
  *
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/xorg-server-1.12.2/Xi/stubs.c 
new/xorg-server-1.12.3/Xi/stubs.c
--- old/xorg-server-1.12.2/Xi/stubs.c   2012-05-29 22:05:17.0 +0200
+++ new/xorg-server-1.12.3/Xi/stubs.c   2012-07-09 02:44:01.0 +0200
@@ -141,4 +141,5 @@
 void
 DeleteInputDeviceRequest(DeviceIntPtr dev)
 {
+RemoveDevice(dev, TRUE);
 }
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/xorg-server-1.12.2/Xi/xiquerydevice.c 
new/xorg-server-1.12.3/Xi/xiquerydevice.c
--- old/xorg-server-1.12.2/Xi/xiquerydevice.c   2012-05-29 22:05:17.0 
+0200
+++ new/xorg-server-1.12.3/Xi/xiquerydevice.c   2012-07-09 02:44:01.0 
+0200
@@ -430,7 +430,7 @@
 {
 touch-type = XITouchClass;
 touch-length = sizeof(xXITouchInfo)  2;
-touch-sourceid = touch-sourceid;
+touch-sourceid = dev-touch-sourceid;
 touch-mode = dev-touch-mode;
 touch-num_touches = dev-touch-num_touches;
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/xorg-server-1.12.2/configure.ac 
new/xorg-server-1.12.3/configure.ac
--- old/xorg-server-1.12.2/configure.ac 2012-05-29 22:05:17.0 +0200
+++ new/xorg-server-1.12.3/configure.ac 2012-07-09 02:44:01.0 +0200
@@ -26,8 +26,8 @@
 dnl Process this file with autoconf to create configure.
 
 AC_PREREQ(2.60)
-AC_INIT([xorg-server], 1.12.2, 
[https://bugs.freedesktop.org/enter_bug.cgi?product=xorg], xorg-server)
-RELEASE_DATE=2012-05-29
+AC_INIT([xorg-server], 1.12.3, 
[https://bugs.freedesktop.org/enter_bug.cgi?product=xorg], xorg-server)
+RELEASE_DATE=2012-07-09
 AC_CONFIG_SRCDIR([Makefile.am])
 AM_INIT_AUTOMAKE([foreign dist-bzip2])
 AM_MAINTAINER_MODE
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/xorg-server-1.12.2/dix/getevents.c 
new/xorg-server-1.12.3/dix/getevents.c
--- old/xorg-server-1.12.2/dix/getevents.c  2012-05-29 22:05:17.0 
+0200
+++ new/xorg-server-1.12.3/dix/getevents.c  2012-07-09 02:44:01.0 
+0200
@@ -35,6 +35,7 @@
 #include X11/keysym.h
 #include X11/Xproto.h
 #include math.h
+#include limits.h
 
 #include misc.h
 #include resource.h
@@ -750,6 +751,29 @@
 }
 }
 
+static void
+add_to_scroll_valuator(DeviceIntPtr dev, ValuatorMask *mask, int valuator, 
double value)
+{
+double v;
+
+if (!valuator_mask_fetch_double(mask, valuator, v))
+return;
+
+/* protect against scrolling overflow. INT_MAX for double, because
+ * we'll eventually write this as 32.32 fixed point */
+if ((value  0  v  INT_MAX - value) || (value  0  v  INT_MIN - 
value)) {
+v = 0;
+
+/* reset 

commit xorg-x11-server for openSUSE:Factory

2012-06-26 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-06-26 17:43:13

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-06-14 22:54:44.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-06-26 17:43:14.0 +0200
@@ -1,0 +2,5 @@
+Tue Jun 26 10:38:40 UTC 2012 - sndir...@suse.com
+
+- removed redundant buildrequires to xorg-x11 meta package 
+
+---



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.FLEqLU/_old  2012-06-26 17:43:20.0 +0200
+++ /var/tmp/diff_new_pack.FLEqLU/_new  2012-06-26 17:43:20.0 +0200
@@ -46,7 +46,6 @@
 BuildRequires:  flex
 BuildRequires:  libtool
 BuildRequires:  pkgconfig
-BuildRequires:  xorg-x11
 BuildRequires:  pkgconfig(bigreqsproto) = 1.1.0
 BuildRequires:  pkgconfig(damageproto) = 1.1
 BuildRequires:  pkgconfig(dmx) = 1.0.99.1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2012-06-10 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-06-10 23:00:33

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-06-01 18:54:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-06-10 23:00:37.0 +0200
@@ -1,0 +2,8 @@
+Fri Jun  8 14:12:48 UTC 2012 - sndir...@suse.com
+
+- let xorg-x11-server require Mesa, since that package includes
+  the DRI drivers (including the swrast DRI driver for software
+  rendering), which are required by GLX and AIGLX extensions
+  (bnc#765241)
+
+---



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.651PMB/_old  2012-06-10 23:00:46.0 +0200
+++ /var/tmp/diff_new_pack.651PMB/_new  2012-06-10 23:00:46.0 +0200
@@ -111,6 +111,7 @@
 Requires:   libpixman-1-0 = 0.24
 %(cat %{SOURCE98})
 %endif
+Requires:   Mesa
 Provides:   xorg-x11-Xvfb
 Provides:   xorg-x11-server-glx
 Obsoletes:  xorg-x11-Xvfb

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2012-06-01 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-06-01 18:54:22

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-05-29 11:37:36.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-06-01 18:54:25.0 +0200
@@ -1,0 +2,5 @@
+Wed May 30 14:56:53 UTC 2012 - tobias.johannes.klausm...@mni.thm.de
+
+- Update to version 1.12.2
+
+---

Old:

  xorg-server-1.12.1.tar.bz2

New:

  xorg-server-1.12.2.tar.bz2



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.8NHnxl/_old  2012-06-01 18:54:27.0 +0200
+++ /var/tmp/diff_new_pack.8NHnxl/_new  2012-06-01 18:54:27.0 +0200
@@ -16,12 +16,11 @@
 #
 
 
-
 Name:   xorg-x11-server
-%define dirsuffix 1.12.1
+%define dirsuffix 1.12.2
 %define vnc 1
-License:GPL-2.0+ ; MIT
 Summary:X
+License:GPL-2.0+ ; MIT
 Group:  System/X11/Servers/XF86_4
 Source0:xorg-server-%{dirsuffix}.tar.bz2
 Source1:sysconfig.displaymanager.template

++ xorg-server-1.12.1.tar.bz2 - xorg-server-1.12.2.tar.bz2 ++
 271583 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2012-05-29 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-05-29 11:37:34

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-05-21 08:05:00.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-05-29 11:37:36.0 +0200
@@ -1,0 +2,12 @@
+Fri May 25 14:44:36 UTC 2012 - sndir...@suse.com
+
+- no longer use obsolete %run_permissions; replaced it by 
+  %set_permissions (bnc#764101)
+
+---
+Tue May 22 08:50:21 UTC 2012 - sndir...@suse.com
+
+- added patches to implement GLX_ARB_create_context extensions
+  required for OpenGL 3.0 support (not upstream yet)
+
+---

New:

  u_0001-glx-Fix-mishandling-of-shared-contexts.patch
  u_0002-glx-Don-t-track-GLClientmajorVersion-or-GLClientmino.patch
  u_0003-glx-Extend-__GLXscreen-createContext-to-take-attribu.patch
  u_0004-glx-Add-tracking-for-GLX_ARB_create_context-and-GLX_.patch
  u_0005-glx-Optionally-call-DRI2-createContextAttribs-from-_.patch
  u_0006-glx-Implement-GLX-SetClientInfoARB-protocol.patch
  u_0007-glx-Initialize-all-context-fields-together.patch
  u_0008-glx-Initialize-remaining-context-fields.patch
  u_0009-glx-Use-one-function-to-add-a-context-to-all-global-.patch
  u_0010-glx-Make-several-functions-available-outside-the-glx.patch
  u_0011-glx-Implement-protocol-for-glXCreateContextAttribsAR.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.WpGwii/_old  2012-05-29 11:37:40.0 +0200
+++ /var/tmp/diff_new_pack.WpGwii/_new  2012-05-29 11:37:40.0 +0200
@@ -185,6 +185,20 @@
 Patch220:   Use-external-tool-for-creating-backtraces-on-crashes.patch
 # PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
 Patch222:   sync-fix.patch
+# Patches to implement GLX_ARB_create_context extensions required for OpenGL 
3.0 support
+# http://lists.x.org/archives/xorg-devel/2012-April/030452.html
+# git://people.freedesktop.org/~idr/xserver.git
+Patch300:   u_0001-glx-Fix-mishandling-of-shared-contexts.patch
+Patch301:   
u_0002-glx-Don-t-track-GLClientmajorVersion-or-GLClientmino.patch
+Patch302:   
u_0003-glx-Extend-__GLXscreen-createContext-to-take-attribu.patch
+Patch303:   
u_0004-glx-Add-tracking-for-GLX_ARB_create_context-and-GLX_.patch
+Patch304:   
u_0005-glx-Optionally-call-DRI2-createContextAttribs-from-_.patch
+Patch305:   u_0006-glx-Implement-GLX-SetClientInfoARB-protocol.patch
+Patch306:   u_0007-glx-Initialize-all-context-fields-together.patch
+Patch307:   u_0008-glx-Initialize-remaining-context-fields.patch
+Patch308:   
u_0009-glx-Use-one-function-to-add-a-context-to-all-global-.patch
+Patch309:   
u_0010-glx-Make-several-functions-available-outside-the-glx.patch
+Patch310:   
u_0011-glx-Implement-protocol-for-glXCreateContextAttribsAR.patch
 
 %description
 This package contains the X.Org Server.
@@ -307,6 +321,17 @@
 ### Disable backtrace generation patch for now
 #%patch220 -p1
 %patch222 -p1
+%patch300 -p1
+%patch301 -p1
+%patch302 -p1
+%patch303 -p1
+%patch304 -p1
+%patch305 -p1
+%patch306 -p1
+%patch307 -p1
+%patch308 -p1
+%patch309 -p1
+%patch310 -p1
 
 %build
 autoreconf -fi
@@ -423,7 +448,7 @@
 %post
 %ifnarch s390 s390x
 %{fillup_only -an displaymanager}
-%run_permissions
+%set_permissions /usr/bin/Xorg
 if [ -f etc/X11/xorg.conf ]; then
  # Document how to restore previous input driver behaviour in xorg.conf files 
created
  # on openSUSE = 11.1

++ u_0001-glx-Fix-mishandling-of-shared-contexts.patch ++
From 277985e545626c9a9bd82aafddac4f935d95a4e2 Mon Sep 17 00:00:00 2001
From: Ian Romanick ian.d.roman...@intel.com
Date: Mon, 5 Dec 2011 10:55:20 -0800
Subject: [PATCH 01/11] glx: Fix mishandling of shared contexts

Signed-off-by: Ian Romanick ian.d.roman...@intel.com
Reviewed-by: Eric Anholt e...@anholt.net
Reviewed-by: Christopher James Halse Rogers 
christopher.halse.rog...@canonical.com
---
 glx/glxcmds.c |   22 +++---
 1 files changed, 11 insertions(+), 11 deletions(-)

diff --git a/glx/glxcmds.c b/glx/glxcmds.c
index 24fed8f..6fa10fe 100644
--- a/glx/glxcmds.c
+++ b/glx/glxcmds.c
@@ -251,20 +251,20 @@ DoCreateContext(__GLXclientState * cl, GLXContextID gcId,
  shareglxc, err))
 return err;
 
-if (shareglxc-isDirect) {
-   

commit xorg-x11-server for openSUSE:Factory

2012-05-21 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-05-21 08:04:58

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-05-08 12:06:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-05-21 08:05:00.0 +0200
@@ -1,0 +2,5 @@
+Wed May  9 16:40:01 UTC 2012 - sndir...@suse.com
+
+- changed pixman-1-0 requires to version 0.24 (bnc#759537)
+
+---



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.dfG42U/_old  2012-05-21 08:05:01.0 +0200
+++ /var/tmp/diff_new_pack.dfG42U/_new  2012-05-21 08:05:01.0 +0200
@@ -63,7 +63,7 @@
 BuildRequires:  pkgconfig(libdrm)
 BuildRequires:  pkgconfig(openssl)
 BuildRequires:  pkgconfig(pciaccess) = 0.8.0
-BuildRequires:  pkgconfig(pixman-1) = 0.15.20
+BuildRequires:  pkgconfig(pixman-1) = 0.24
 BuildRequires:  pkgconfig(randrproto) = 1.2.99.3
 BuildRequires:  pkgconfig(renderproto) = 0.11
 BuildRequires:  pkgconfig(sm)
@@ -109,7 +109,7 @@
 Requires:   xorg-x11
 Requires:   xorg-x11-fonts-core
 %ifnarch s390 s390x
-Requires:   libpixman-1-0 = 0.15.2
+Requires:   libpixman-1-0 = 0.24
 %(cat %{SOURCE98})
 %endif
 Provides:   xorg-x11-Xvfb

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2012-03-23 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-03-23 15:11:50

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-03-06 14:07:22.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-03-23 15:11:58.0 +0100
@@ -1,0 +2,6 @@
+Thu Mar 22 00:25:39 UTC 2012 - jeng...@medozas.de
+
+- Parallel build with %_smp_mflags; strip redundant sections/tags
+- Use pkgconfig symbols for BuildRequires/Requires
+
+---



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.YygES3/_old  2012-03-23 15:11:59.0 +0100
+++ /var/tmp/diff_new_pack.YygES3/_new  2012-03-23 15:11:59.0 +0100
@@ -14,25 +14,61 @@
 
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
-
-# norootforbuild
-
-
 Name:   xorg-x11-server
 %define dirsuffix 1.10.4
 %define vnc 1
-BuildRequires:  Mesa-devel bison flex fontconfig-devel freetype2-devel 
ghostscript-library libdrm-devel libopenssl-devel libtool pkgconfig xorg-x11 
xorg-x11-fonts-devel xorg-x11-libICE-devel xorg-x11-libSM-devel 
xorg-x11-libX11-devel xorg-x11-libXau-devel xorg-x11-libXdmcp-devel 
xorg-x11-libXext-devel xorg-x11-libXfixes-devel xorg-x11-libXmu-devel 
xorg-x11-libXp-devel xorg-x11-libXpm-devel xorg-x11-libXprintUtil-devel 
xorg-x11-libXrender-devel xorg-x11-libXt-devel xorg-x11-libXv-devel 
xorg-x11-libfontenc-devel xorg-x11-libxkbfile-devel xorg-x11-proto-devel 
xorg-x11-xtrans-devel
-BuildRequires:  pkgconfig(xfont)
-BuildRequires:  pkgconfig(xaw7)
+BuildRequires:  Mesa-devel
+BuildRequires:  bison
+BuildRequires:  flex
+BuildRequires:  ghostscript-library
+BuildRequires:  libtool
+BuildRequires:  pkgconfig
+BuildRequires:  xorg-x11
+BuildRequires:  pkgconfig(bigreqsproto) = 1.1.0
+BuildRequires:  pkgconfig(damageproto) = 1.1
 BuildRequires:  pkgconfig(dmx) = 1.0.99.1
-BuildRequires:  pkgconfig(xtst) = 1.0.99.2
-BuildRequires:  pkgconfig(xres)
-BuildRequires:  pkgconfig(pixman-1) = 0.15.20
+BuildRequires:  pkgconfig(fixesproto) = 4.1
+BuildRequires:  pkgconfig(fontconfig)
+BuildRequires:  pkgconfig(fontenc)
+BuildRequires:  pkgconfig(fontsproto)
+BuildRequires:  pkgconfig(fontutil)
+BuildRequires:  pkgconfig(freetype2)
+BuildRequires:  pkgconfig(ice)
+BuildRequires:  pkgconfig(inputproto) = 1.9.99.902
+BuildRequires:  pkgconfig(kbproto) = 1.0.3
+BuildRequires:  pkgconfig(libdrm)
+BuildRequires:  pkgconfig(openssl)
 BuildRequires:  pkgconfig(pciaccess) = 0.8.0
-BuildRequires:  pkgconfig(xi)
+BuildRequires:  pkgconfig(pixman-1) = 0.15.20
+BuildRequires:  pkgconfig(randrproto) = 1.2.99.3
+BuildRequires:  pkgconfig(renderproto) = 0.11
+BuildRequires:  pkgconfig(sm)
+BuildRequires:  pkgconfig(x11)
+BuildRequires:  pkgconfig(xau)
+BuildRequires:  pkgconfig(xau)
+BuildRequires:  pkgconfig(xaw7)
+BuildRequires:  pkgconfig(xcmiscproto) = 1.2.0
+BuildRequires:  pkgconfig(xdmcp)
+BuildRequires:  pkgconfig(xext) = 1.0.99.4
+BuildRequires:  pkgconfig(xextproto) = 7.1.99
+BuildRequires:  pkgconfig(xfixes)
+BuildRequires:  pkgconfig(xfont) = 1.4.2
+BuildRequires:  pkgconfig(xi) = 1.2.99.1
+BuildRequires:  pkgconfig(xkbfile)
+BuildRequires:  pkgconfig(xmu)
+BuildRequires:  pkgconfig(xp)
+BuildRequires:  pkgconfig(xpm)
+BuildRequires:  pkgconfig(xprintutil)
+BuildRequires:  pkgconfig(xproto) = 7.0.17
+BuildRequires:  pkgconfig(xrender)
+BuildRequires:  pkgconfig(xres)
+BuildRequires:  pkgconfig(xt)
+BuildRequires:  pkgconfig(xtrans) = 1.2.2
+BuildRequires:  pkgconfig(xtst) = 1.0.99.2
+BuildRequires:  pkgconfig(xv)
 ### udev support (broken on openSUSE 11.2, see also bnc #589997)
-%if %suse_version  1120
-BuildRequires:  libudev-devel
+%if %suse_version = 1130
+BuildRequires:  pkgconfig(libudev) = 143
 %endif
 %if %vnc
 BuildRequires:  libjpeg-devel
@@ -40,10 +76,8 @@
 %endif
 Url:http://xorg.freedesktop.org/
 Version:7.6_%{dirsuffix}
-Release:1
-License:GPL-2.0+ ; MIT
+Release:0
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-Group:  System/X11/Servers/XF86_4
 %ifnarch s390 s390x
 PreReq: %fillup_prereq
 %endif
@@ -56,6 +90,8 @@
 Provides:   xorg-x11-server-glx xorg-x11-Xvfb
 Obsoletes:  xorg-x11-server-glx xorg-x11-Xvfb
 Summary:X.Org Server
+License:GPL-2.0+ ; MIT
+Group:  System/X11/Servers/XF86_4
 Source: xorg-server-%{dirsuffix}.tar.bz2
 Source1:

commit xorg-x11-server for openSUSE:Factory

2012-02-17 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-02-17 12:11:17

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-01-19 10:35:27.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-02-17 12:11:19.0 +0100
@@ -1,0 +2,5 @@
+Thu Feb  9 20:27:04 UTC 2012 - sndir...@suse.com
+
+- fixed buildreqs due to splitted xorg-x11-libs 
+
+---



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.uzjKEZ/_old  2012-02-17 12:11:22.0 +0100
+++ /var/tmp/diff_new_pack.uzjKEZ/_new  2012-02-17 12:11:22.0 +0100
@@ -21,7 +21,15 @@
 Name:   xorg-x11-server
 %define dirsuffix 1.10.4
 %define vnc 1
-BuildRequires:  Mesa-devel bison flex fontconfig-devel freetype2-devel 
ghostscript-library libdrm-devel libopenssl-devel libtool pkgconfig xorg-x11 
xorg-x11-devel xorg-x11-fonts-devel xorg-x11-libICE-devel xorg-x11-libSM-devel 
xorg-x11-libX11-devel xorg-x11-libXau-devel xorg-x11-libXdmcp-devel 
xorg-x11-libXext-devel xorg-x11-libXfixes-devel xorg-x11-libXmu-devel 
xorg-x11-libXp-devel xorg-x11-libXpm-devel xorg-x11-libXprintUtil-devel 
xorg-x11-libXrender-devel xorg-x11-libXt-devel xorg-x11-libXv-devel 
xorg-x11-libfontenc-devel xorg-x11-libxkbfile-devel xorg-x11-proto-devel 
xorg-x11-xtrans-devel
+BuildRequires:  Mesa-devel bison flex fontconfig-devel freetype2-devel 
ghostscript-library libdrm-devel libopenssl-devel libtool pkgconfig xorg-x11 
xorg-x11-fonts-devel xorg-x11-libICE-devel xorg-x11-libSM-devel 
xorg-x11-libX11-devel xorg-x11-libXau-devel xorg-x11-libXdmcp-devel 
xorg-x11-libXext-devel xorg-x11-libXfixes-devel xorg-x11-libXmu-devel 
xorg-x11-libXp-devel xorg-x11-libXpm-devel xorg-x11-libXprintUtil-devel 
xorg-x11-libXrender-devel xorg-x11-libXt-devel xorg-x11-libXv-devel 
xorg-x11-libfontenc-devel xorg-x11-libxkbfile-devel xorg-x11-proto-devel 
xorg-x11-xtrans-devel
+BuildRequires:  pkgconfig(xfont)
+BuildRequires:  pkgconfig(xaw7)
+BuildRequires:  pkgconfig(dmx) = 1.0.99.1
+BuildRequires:  pkgconfig(xtst) = 1.0.99.2
+BuildRequires:  pkgconfig(xres)
+BuildRequires:  pkgconfig(pixman-1) = 0.15.20
+BuildRequires:  pkgconfig(pciaccess) = 0.8.0
+BuildRequires:  pkgconfig(xi)
 ### udev support (broken on openSUSE 11.2, see also bnc #589997)
 %if %suse_version  1120
 BuildRequires:  libudev-devel
@@ -124,7 +132,7 @@
 Group:  System/Libraries
 Provides:   xorg-x11-sdk
 Obsoletes:  xorg-x11-sdk
-Requires:   xorg-x11-proto-devel xorg-x11-xtrans-devel 
xorg-x11-libXau-devel xorg-x11-libXdmcp-devel xorg-x11-libX11-devel 
xorg-x11-libXext-devel xorg-x11-libXp-devel xorg-x11-libXpm-devel 
xorg-x11-libXrender-devel xorg-x11-libICE-devel xorg-x11-libSM-devel 
xorg-x11-libXt-devel xorg-x11-libXmu-devel xorg-x11-libXfixes-devel 
xorg-x11-libxkbfile-devel  xorg-x11-libfontenc-devel xorg-x11-libXv-devel 
xorg-x11-libXprintUtil-devel xorg-x11-devel freetype2-devel fontconfig-devel 
libdrm-devel xorg-x11-server
+Requires:   xorg-x11-proto-devel xorg-x11-xtrans-devel 
xorg-x11-libXau-devel xorg-x11-libXdmcp-devel xorg-x11-libX11-devel 
xorg-x11-libXext-devel xorg-x11-libXp-devel xorg-x11-libXpm-devel 
xorg-x11-libXrender-devel xorg-x11-libICE-devel xorg-x11-libSM-devel 
xorg-x11-libXt-devel xorg-x11-libXmu-devel xorg-x11-libXfixes-devel 
xorg-x11-libxkbfile-devel  xorg-x11-libfontenc-devel xorg-x11-libXv-devel 
xorg-x11-libXprintUtil-devel freetype2-devel fontconfig-devel libdrm-devel 
xorg-x11-server
 AutoReqProv:on
 
 %description sdk

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2012-01-19 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-01-19 10:35:26

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2012-01-13 11:00:56.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-01-19 10:35:27.0 +0100
@@ -1,0 +2,6 @@
+Fri Jan 13 14:40:00 UTC 2012 - sndir...@suse.com
+
+- added /usr/share/fonts/misc/sgi to Xserver core font rendering
+  fontpath (bnc#738961)
+
+---



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.lqvdQc/_old  2012-01-19 10:35:29.0 +0100
+++ /var/tmp/diff_new_pack.lqvdQc/_new  2012-01-19 10:35:29.0 +0100
@@ -256,6 +256,7 @@
 /usr/share/fonts/Type1/,/usr/share/fonts/100dpi:unscaled,\
 /usr/share/fonts/75dpi:unscaled,/usr/share/fonts/URW/,\
 /usr/share/fonts/cyrillic:unscaled,\
+/usr/share/fonts/misc/sgi:unscaled,\
 /usr/share/fonts/truetype/,built-ins
 make %{?jobs:-j %jobs}
 make -C hw/kdrive %{?jobs:-j %jobs}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2012-01-13 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2012-01-13 11:00:41

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2011-12-02 09:29:12.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2012-01-13 11:00:56.0 +0100
@@ -1,0 +2,8 @@
+Tue Jan 10 10:33:52 UTC 2012 - sndir...@suse.com
+
+- U_dix-send-focus-events-to-the-immediate-parent-44079.patch/
+  U_dix-on-PointerRootWin-send-a-FocusIn-to-the-sprite-w.patch
+  * fixed very visible bug in XI2 handling exposed by a gtk+
+bugfix (bnc #740332, fdo #44079)
+
+---

New:

  U_dix-on-PointerRootWin-send-a-FocusIn-to-the-sprite-w.patch
  U_dix-send-focus-events-to-the-immediate-parent-44079.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.aMoGIC/_old  2012-01-13 11:01:00.0 +0100
+++ /var/tmp/diff_new_pack.aMoGIC/_new  2012-01-13 11:01:00.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package xorg-x11-server
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -95,6 +95,8 @@
 Patch222:   sync-fix.patch
 Patch223:   U_Don-t-call-deleted-Block-WakeupHandler.patch
 Patch224:   u_record-fix-sig11.patch
+Patch225:   U_dix-send-focus-events-to-the-immediate-parent-44079.patch
+Patch226:   U_dix-on-PointerRootWin-send-a-FocusIn-to-the-sprite-w.patch
 
 %description
 This package contains the X.Org Server.
@@ -204,6 +206,8 @@
 %patch222 -p1
 %patch223 -p2
 %patch224 -p1
+%patch225 -p1
+%patch226 -p1
 
 %build
 pushd xorg-docs-*

++ U_dix-on-PointerRootWin-send-a-FocusIn-to-the-sprite-w.patch ++
From 3ce102c362cadcd7087bdcf48440d9498eaf77d0 Mon Sep 17 00:00:00 2001
From: Peter Hutterer peter.hutte...@who-t.net
Date: Thu, 5 Jan 2012 07:08:01 -0500
Subject: [PATCH] dix: on PointerRootWin send a FocusIn to the sprite window
 too

XTS XSetDeviceFocus-7

Signed-off-by: Peter Hutterer peter.hutte...@who-t.net
Reviewed-by: Chase Douglas chase.doug...@canonical.com
---
 dix/enterleave.c |3 +++
 1 files changed, 3 insertions(+), 0 deletions(-)

diff --git a/dix/enterleave.c b/dix/enterleave.c
index 2b8c7c5..89a82ab 100644
--- a/dix/enterleave.c
+++ b/dix/enterleave.c
@@ -1299,7 +1299,10 @@ DeviceFocusEvents(DeviceIntPtr dev,
 for (i = 0; i  nscreens; i++)
 DeviceFocusEvent(dev, XI_FocusIn, mode, in, 
screenInfo.screens[i]-root);
 if (to == PointerRootWin)
+{
 DeviceFocusInEvents(dev, GetCurrentRootWindow(dev), sprite-win, 
mode, NotifyPointer);
+DeviceFocusEvent(dev, XI_FocusIn, mode, NotifyPointer, 
sprite-win);
+}
 }
 else
 {
-- 
1.7.7

++ U_dix-send-focus-events-to-the-immediate-parent-44079.patch ++
From a125aabda3a5cf27aa98cb61f16e49280b66f451 Mon Sep 17 00:00:00 2001
From: Peter Hutterer peter.hutte...@who-t.net
Date: Thu, 5 Jan 2012 07:02:51 -0500
Subject: [PATCH] dix: send focus events to the immediate parent (#44079)

For a transition from windows A to B, A-parent did not receive an event.
DeviceFocusOutEvents sends to windows ]from, to[, so start with the actual
window, not it's parent.

X.Org Bug 44079 http://bugs.freedesktop.org/show_bug.cgi?id=44079

Signed-off-by: Peter Hutterer peter.hutte...@who-t.net
Reviewed-by: Chase Douglas chase.doug...@canonical.com
Reviewed-by: Keith Packard kei...@keithp.com
---
 dix/enterleave.c |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/dix/enterleave.c b/dix/enterleave.c
index a39e640..2b8c7c5 100644
--- a/dix/enterleave.c
+++ b/dix/enterleave.c
@@ -1292,7 +1292,7 @@ DeviceFocusEvents(DeviceIntPtr dev,
 NotifyPointer);
 DeviceFocusEvent(dev, XI_FocusOut, mode, NotifyNonlinear, from);
 /* next call catches the root too, if the screen changed */
-DeviceFocusOutEvents(dev, from-parent, NullWindow, mode,
+DeviceFocusOutEvents(dev, from, NullWindow, mode,
 NotifyNonlinearVirtual);
 }
 /* Notify all the roots */
@@ -1321,7 +1321,7 @@ DeviceFocusEvents(DeviceIntPtr dev,
 if (IsParent(to, from))
 {
 

commit xorg-x11-server for openSUSE:Factory

2011-12-06 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2011-12-06 19:17:36

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:




Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.hm2xxY/_old  2011-12-06 19:58:45.0 +0100
+++ /var/tmp/diff_new_pack.hm2xxY/_new  2011-12-06 19:58:45.0 +0100
@@ -32,7 +32,7 @@
 Url:http://xorg.freedesktop.org/
 Version:7.6_%{dirsuffix}
 Release:1
-License:GPLv2+ ; MIT License (or similar)
+License:GPL-2.0+ ; MIT
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Group:  System/X11/Servers/XF86_4
 %ifnarch s390 s390x
@@ -102,7 +102,7 @@
 
 
 %package extra
-License:GPLv2+ ; MIT License (or similar)
+License:GPL-2.0+ ; MIT
 Summary:Additional Xservers (Xdmx, Xephyr, Xnest)
 Group:  System/X11/Servers/XF86_4
 Provides:   xorg-x11-Xnest
@@ -117,7 +117,7 @@
 
 
 %package sdk
-License:GPLv2+ ; MIT License (or similar)
+License:GPL-2.0+ ; MIT
 Summary:X.Org Server SDK
 Group:  System/Libraries
 Provides:   xorg-x11-sdk
@@ -133,7 +133,7 @@
 %if %vnc
 
 %package -n xorg-x11-Xvnc
-License:GPLv2+ ; MIT License (or similar)
+License:GPL-2.0+ ; MIT
 Summary:VNC Server for the X Window System
 Group:  System/X11/Servers/XF86_4
 Requires:   xorg-x11-fonts-core xorg-x11 xkeyboard-config

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2011-11-23 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2011-11-23 19:38:55

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2011-11-10 16:08:29.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2011-11-23 19:39:38.0 +0100
@@ -1,0 +2,5 @@
+Sun Nov 20 06:49:40 UTC 2011 - co...@suse.com
+
+- add libtool as buildrequire to avoid implicit dependency
+
+---



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.n7DCFj/_old  2011-11-23 19:39:40.0 +0100
+++ /var/tmp/diff_new_pack.n7DCFj/_new  2011-11-23 19:39:40.0 +0100
@@ -21,7 +21,7 @@
 Name:   xorg-x11-server
 %define dirsuffix 1.10.4
 %define vnc 1
-BuildRequires:  Mesa-devel bison flex fontconfig-devel freetype2-devel 
ghostscript-library libdrm-devel libopenssl-devel pkgconfig xorg-x11 
xorg-x11-devel xorg-x11-fonts-devel xorg-x11-libICE-devel xorg-x11-libSM-devel 
xorg-x11-libX11-devel xorg-x11-libXau-devel xorg-x11-libXdmcp-devel 
xorg-x11-libXext-devel xorg-x11-libXfixes-devel xorg-x11-libXmu-devel 
xorg-x11-libXp-devel xorg-x11-libXpm-devel xorg-x11-libXprintUtil-devel 
xorg-x11-libXrender-devel xorg-x11-libXt-devel xorg-x11-libXv-devel 
xorg-x11-libfontenc-devel xorg-x11-libxkbfile-devel xorg-x11-proto-devel 
xorg-x11-xtrans-devel
+BuildRequires:  Mesa-devel bison flex fontconfig-devel freetype2-devel 
ghostscript-library libdrm-devel libopenssl-devel libtool pkgconfig xorg-x11 
xorg-x11-devel xorg-x11-fonts-devel xorg-x11-libICE-devel xorg-x11-libSM-devel 
xorg-x11-libX11-devel xorg-x11-libXau-devel xorg-x11-libXdmcp-devel 
xorg-x11-libXext-devel xorg-x11-libXfixes-devel xorg-x11-libXmu-devel 
xorg-x11-libXp-devel xorg-x11-libXpm-devel xorg-x11-libXprintUtil-devel 
xorg-x11-libXrender-devel xorg-x11-libXt-devel xorg-x11-libXv-devel 
xorg-x11-libfontenc-devel xorg-x11-libxkbfile-devel xorg-x11-proto-devel 
xorg-x11-xtrans-devel
 ### udev support (broken on openSUSE 11.2, see also bnc #589997)
 %if %suse_version  1120
 BuildRequires:  libudev-devel

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2011-11-10 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2011-11-10 16:08:25

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server, Maintainer is sndir...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2011-10-19 13:36:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2011-11-10 16:08:29.0 +0100
@@ -1,0 +2,10 @@
+Wed Nov  9 17:40:42 UTC 2011 - sndir...@suse.com
+
+- u_record-fix-sig11.patch
+  * If you aren't using the Record extension (and you aren't), you
+can work around the bug by moving the code which accesses the
+(non-existant) request buffer inside the loop looking at the
+recording contexts (of which there should be none). 
+(bnc #728964, fdo #36930)
+
+---

New:

  u_record-fix-sig11.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.FBrTgk/_old  2011-11-10 16:08:33.0 +0100
+++ /var/tmp/diff_new_pack.FBrTgk/_new  2011-11-10 16:08:33.0 +0100
@@ -94,6 +94,7 @@
 Patch220:   Use-external-tool-for-creating-backtraces-on-crashes.patch
 Patch222:   sync-fix.patch
 Patch223:   U_Don-t-call-deleted-Block-WakeupHandler.patch
+Patch224:   u_record-fix-sig11.patch
 
 %description
 This package contains the X.Org Server.
@@ -202,6 +203,7 @@
 #%patch220 -p1
 %patch222 -p1
 %patch223 -p2
+%patch224 -p1
 
 %build
 pushd xorg-docs-*

++ u_record-fix-sig11.patch ++
Date: Mon, 07 Nov 2011 22:09:34 -0800
From: Keith Packard kei...@keithp.com
Subject: Re: X server SIGSEGV?

If you aren't using the Record extension (and you aren't), you can work
around the bug by moving the code which accesses the (non-existant)
request buffer inside the loop looking at the recording contexts (of
which there should be none):

diff --git a/record/record.c b/record/record.c
index 68311ac..9e36103 100644
--- a/record/record.c
+++ b/record/record.c
@@ -603,12 +603,10 @@ RecordAReply(CallbackListPtr *pcbl, pointer nulldata, 
pointer calldata)
 RecordContextPtr pContext;
 RecordClientsAndProtocolPtr pRCAP;
 int eci;
-int majorop;
 ReplyInfoRec *pri = (ReplyInfoRec *)calldata;
 ClientPtr client = pri-client;
 REQUEST(xReq);
 
-majorop = stuff-reqType;
 for (eci = 0; eci  numEnabledContexts; eci++)
 {
pContext = ppAllContexts[eci];
@@ -616,6 +614,7 @@ RecordAReply(CallbackListPtr *pcbl, pointer nulldata, 
pointer calldata)
  NULL);
if (pRCAP)
{
+   int majorop = stuff-reqType;
if (pContext-continuedReply)
{
RecordAProtocolElement(pContext, client, XRecordFromServer,

I'll see if I can't get someone to fix this for real...
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-server for openSUSE:Factory

2011-09-12 Thread h_root

Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory
checked in at Mon Sep 12 10:39:05 CEST 2011.




--- xorg-x11-server/xorg-x11-server.changes 2011-08-30 16:03:43.0 
+0200
+++ /mounts/work_src_done/STABLE/xorg-x11-server/xorg-x11-server.changes
2011-09-11 02:43:38.0 +0200
@@ -1,0 +2,24 @@
+Tue Sep  6 15:55:01 UTC 2011 - sndir...@suse.com
+
+- update to xorg-server 1.10.4
+- VNC patches completely redone by Egbert Eich (N-VNC-*)
+- Xvnc-pthread.diff: small buildfix required for factory
+- removed obsolete patches
+  * EXA-mixed-ModifyPixmapHeader-pitch-fixes.-bug-33929.patch
+  * Replace-malloc-with-calloc-to-initialize-the-buffers.patch
+  * U_xserver_fix-pixmaps-lifetime-tracking.patch
+  * commit-5c6a2f9.diff
+  * pad-size-of-system-memory-copy-for-1x1-pixmaps
+  * record-avoid-crash-when-calling-RecordFlushReplyBuff.patch
+  * xorg-server-stop-cpu-eating.diff
+- adjusted patches
+  * bug534768-prefer_local_symbols.patch
+  * zap_warning_xserver.diff
+- disabled patches for now
+  * 0001-Xinput-Catch-missing-configlayout-when-deleting-dev.patch
+  * cache-xkbcomp-output-for-fast-start-up.patch
+  * xserver-bg-none-root.patch
+  * 0001-Prevent-XSync-Alarms-from-senslessly-calling-CheckTr.patch
+-  set VIDEO_ABI_VERSION = 10 and INPUT_ABI_VERSION = 12 in specfile
+
+---

calling whatdependson for head-i586


Old:

  EXA-mixed-ModifyPixmapHeader-pitch-fixes.-bug-33929.patch
  Replace-malloc-with-calloc-to-initialize-the-buffers.patch
  U_xserver_fix-pixmaps-lifetime-tracking.patch
  commit-5c6a2f9.diff
  pad-size-of-system-memory-copy-for-1x1-pixmaps
  record-avoid-crash-when-calling-RecordFlushReplyBuff.patch
  u_xf4nvc_missing-libz.patch
  xorg-server-1.9.3.tar.bz2
  xorg-server-stop-cpu-eating.diff
  xorg-server-xf4vnc-TranslateNone.diff
  xorg-server-xf4vnc-abi-version.diff
  xorg-server-xf4vnc-busyloop.diff
  xorg-server-xf4vnc-clientTimeout.diff
  xorg-server-xf4vnc-cutpaste.diff
  xorg-server-xf4vnc-disable-dmxvnc.diff
  xorg-server-xf4vnc-fix-keyboard-layout-handling.diff
  xorg-server-xf4vnc-fix.diff
  xorg-server-xf4vnc-fixes_1_8.diff
  xorg-server-xf4vnc-fixes_1_9.diff
  xorg-server-xf4vnc.patch

New:

  N-VNC-Add-support-for-VNC.patch
  N-VNC-Don-t-let-VNC-access-the-framebuffer-directly-an.patch
  N-VNC-Enable-use-of-all-keyboard-layouts-independent-o.patch
  N-VNC-Fix-crash-due-to-unset-input-device-names.patch
  N-VNC-Fix-crash-when-no-depth-translation-is-required.patch
  N-VNC-Readd-timeout-when-vnc-viewer-connection-breaks.patch
  Xvnc-pthread.diff
  xorg-server-1.10.4.tar.bz2



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.mH2YoD/_old  2011-09-12 10:38:56.0 +0200
+++ /var/tmp/diff_new_pack.mH2YoD/_new  2011-09-12 10:38:56.0 +0200
@@ -19,7 +19,7 @@
 
 
 Name:   xorg-x11-server
-%define dirsuffix 1.9.3
+%define dirsuffix 1.10.4
 %define vnc 1
 BuildRequires:  Mesa-devel bison flex fontconfig-devel freetype2-devel 
ghostscript-library libdrm-devel libopenssl-devel pkgconfig xorg-x11 
xorg-x11-devel xorg-x11-fonts-devel xorg-x11-libICE-devel xorg-x11-libSM-devel 
xorg-x11-libX11-devel xorg-x11-libXau-devel xorg-x11-libXdmcp-devel 
xorg-x11-libXext-devel xorg-x11-libXfixes-devel xorg-x11-libXmu-devel 
xorg-x11-libXp-devel xorg-x11-libXpm-devel xorg-x11-libXprintUtil-devel 
xorg-x11-libXrender-devel xorg-x11-libXt-devel xorg-x11-libXv-devel 
xorg-x11-libfontenc-devel xorg-x11-libxkbfile-devel xorg-x11-proto-devel 
xorg-x11-xtrans-devel
 ### udev support (broken on openSUSE 11.2, see also bnc #589997)
@@ -31,7 +31,7 @@
 %endif
 Url:http://xorg.freedesktop.org/
 Version:7.6_%{dirsuffix}
-Release:33
+Release:1
 License:GPLv2+ ; MIT License (or similar)
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Group:  System/X11/Servers/XF86_4
@@ -40,8 +40,8 @@
 %endif
 Requires:   pkgconfig xorg-x11-fonts-core xorg-x11
 %ifnarch s390 s390x
-Provides:   VIDEO_ABI_VERSION = 8
-Provides:   INPUT_ABI_VERSION = 11
+Provides:   VIDEO_ABI_VERSION = 10
+Provides:   INPUT_ABI_VERSION = 12
 Requires:   libpixman-1-0 = 0.15.2
 %endif
 Provides:   xorg-x11-server-glx xorg-x11-Xvfb
@@ -59,19 +59,13 @@
 Patch13:u_OS-acpi-Reconnect-to-acpid-when-it-gets-restarted.patch
 Patch16:p_xnest-ignore-getimage-errors.diff
 %if %vnc
-### Dan Nicholson dbn.li...@gmail.com
-#http://people.freedesktop.org/~dbn/xorg-server-xf4vnc.patch
-Patch39:xorg-server-xf4vnc.patch
-Patch40:xorg-server-xf4vnc-disable-dmxvnc.diff
-Patch42:xorg-server-xf4vnc-TranslateNone.diff
-Patch43:xorg-server-xf4vnc-abi-version.diff
-Patch44:xorg-server-xf4vnc-cutpaste.diff
-Patch46:

commit xorg-x11-server for openSUSE:Factory

2011-09-01 Thread h_root

Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory
checked in at Thu Sep 1 14:58:55 CEST 2011.




--- xorg-x11-server/xorg-x11-server.changes 2011-07-08 10:23:53.0 
+0200
+++ /mounts/work_src_done/STABLE/xorg-x11-server/xorg-x11-server.changes
2011-08-30 16:03:43.0 +0200
@@ -1,0 +2,14 @@
+Tue Aug 30 13:53:46 UTC 2011 - sndir...@suse.com
+
+- U_xserver_fix-pixmaps-lifetime-tracking.patch
+  * avoid crash when enabling the desktop icons in gnome3
+   (bnc#701199)
+
+---
+Mon Aug 29 16:24:24 UTC 2011 - sndir...@suse.com
+
+- u_xf4nvc_missing-libz.patch
+  * Xvnc no longer can rely on the toolchain to add the required
+libs, it uses directly.
+
+---

calling whatdependson for head-i586


New:

  U_xserver_fix-pixmaps-lifetime-tracking.patch
  u_xf4nvc_missing-libz.patch



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.icc3Vg/_old  2011-09-01 14:57:21.0 +0200
+++ /var/tmp/diff_new_pack.icc3Vg/_new  2011-09-01 14:57:21.0 +0200
@@ -31,7 +31,7 @@
 %endif
 Url:http://xorg.freedesktop.org/
 Version:7.6_%{dirsuffix}
-Release:31
+Release:33
 License:GPLv2+ ; MIT License (or similar)
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Group:  System/X11/Servers/XF86_4
@@ -105,6 +105,8 @@
 Patch226:   record-avoid-crash-when-calling-RecordFlushReplyBuff.patch
 Patch227:   Replace-malloc-with-calloc-to-initialize-the-buffers.patch
 Patch228:   EXA-mixed-ModifyPixmapHeader-pitch-fixes.-bug-33929.patch
+Patch229:   u_xf4nvc_missing-libz.patch
+Patch230:   U_xserver_fix-pixmaps-lifetime-tracking.patch
 
 %description
 This package contains the X.Org Server.
@@ -180,6 +182,8 @@
 %patch49 -p0
 %patch50 -p1
 %patch51 -p1
+%patch229 -p0
+%patch230 -p1
 chmod 755 hw/vnc/symlink-vnc.sh
 %endif
 %patch45 -p0

++ U_xserver_fix-pixmaps-lifetime-tracking.patch ++
From 6a433b67ca15fd1ea58334e607f867554f227451 Mon Sep 17 00:00:00 2001
From: Adam Jackson a...@redhat.com
Date: Mon, 28 Mar 2011 16:30:09 +
Subject: glx: Fix lifetime tracking for pixmaps

GLX pixmaps take a reference on the underlying pixmap; X and GLX pixmap
IDs can be destroyed in either order with no error.  Only windows need
to be tracked under both XIDs.

Fixes piglit/glx-pixmap-life.

Reviewed-by: Michel Dänzer mic...@daenzer.net
Signed-off-by: Adam Jackson a...@redhat.com
---
Index: xorg-server-1.9.3/glx/glxcmds.c
===
--- xorg-server-1.9.3.orig/glx/glxcmds.c
+++ xorg-server-1.9.3/glx/glxcmds.c
@@ -1132,10 +1132,11 @@ DoCreateGLXDrawable(ClientPtr client, __
return BadAlloc;
 }
 
-/* Add the glx drawable under the XID of the underlying X drawable
- * too.  That way we'll get a callback in DrawableGone and can
- * clean up properly when the drawable is destroyed. */
-if (drawableId != glxDrawableId 
+/*
+ * Windows aren't refcounted, so track both the X and the GLX window
+ * so we get called regardless of destruction order.
+ */
+if (drawableId != glxDrawableId  type == GLX_DRAWABLE_WINDOW 
!AddResource(pDraw-id, __glXDrawableRes, pGlxDraw)) {
pGlxDraw-destroy (pGlxDraw);
return BadAlloc;
@@ -1166,6 +1167,8 @@ DoCreateGLXPixmap(ClientPtr client, __GL
 err = DoCreateGLXDrawable(client, pGlxScreen, config, pDraw, drawableId,
  glxDrawableId, GLX_DRAWABLE_PIXMAP);
 
+((PixmapPtr)pDraw)-refcnt++;
+
 return err;
 }
 
Index: xorg-server-1.9.3/glx/glxext.c
===
--- xorg-server-1.9.3.orig/glx/glxext.c
+++ xorg-server-1.9.3/glx/glxext.c
@@ -126,15 +126,15 @@ static Bool DrawableGone(__GLXdrawable *
 {
 __GLXcontext *c, *next;
 
-/* If this drawable was created using glx 1.3 drawable
- * constructors, we added it as a glx drawable resource under both
- * its glx drawable ID and it X drawable ID.  Remove the other
- * resource now so we don't a callback for freed memory. */
-if (glxPriv-drawId != glxPriv-pDraw-id) {
-   if (xid == glxPriv-drawId)
-   FreeResourceByType(glxPriv-pDraw-id, __glXDrawableRes, TRUE);
-   else
-   FreeResourceByType(glxPriv-drawId, __glXDrawableRes, TRUE);
+if (glxPriv-type == GLX_DRAWABLE_WINDOW) {
+/* If this was created by glXCreateWindow, free the matching resource 
*/
+if (glxPriv-drawId != glxPriv-pDraw-id) {
+if (xid == glxPriv-drawId)
+FreeResourceByType(glxPriv-pDraw-id, __glXDrawableRes, TRUE);
+else
+FreeResourceByType(glxPriv-drawId, 

commit xorg-x11-server for openSUSE:Factory

2011-02-27 Thread h_root

Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory
checked in at Sun Feb 27 13:38:08 CET 2011.




--- xorg-x11-server/xorg-x11-server.changes 2011-02-15 11:35:52.0 
+0100
+++ xorg-x11-server/xorg-x11-server.changes 2011-02-26 11:57:51.0 
+0100
@@ -1,0 +2,7 @@
+Sat Feb 26 10:52:15 UTC 2011 - de...@navlost.eu
+
+- Added --enable-kdrive-evdev switch to ./configure so that
+  the evdev driver can be used with Xephyr's -keybd and -mouse
+  switches
+
+---

calling whatdependson for head-i586




Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.UNBXqG/_old  2011-02-27 13:37:46.0 +0100
+++ /var/tmp/diff_new_pack.UNBXqG/_new  2011-02-27 13:37:46.0 +0100
@@ -32,7 +32,7 @@
 %endif
 Url:http://xorg.freedesktop.org/
 Version:7.6_%{dirsuffix}
-Release:17
+Release:18
 License:GPLv2+ ; MIT License (or similar)
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Group:  System/X11/Servers/XF86_4
@@ -277,6 +277,7 @@
 --enable-dmx \
 --enable-xnest \
 --enable-kdrive \
+--enable-kdrive-evdev \
 --enable-xephyr \
 --enable-record \
 --enable-xcsecurity \






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



<    1   2