CVS commit: [netbsd-6] xsrc/xfree/xc/programs/mkfontscale

2018-06-30 Thread Martin Husemann
Module Name:xsrc
Committed By:   martin
Date:   Sat Jun 30 11:41:58 UTC 2018

Modified Files:
xsrc/xfree/xc/programs/mkfontscale [netbsd-6]: ident.c

Log Message:
Apply patch, requested by mrg in ticket #1550:

xsrc/xfree/xc/programs/mkfontscale/ident.c  (patch)

Pass gzFile, not gzFile * to gzio functions.
Should fix PR toolchain/53415.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.1 -r1.1.1.1.26.1 \
xsrc/xfree/xc/programs/mkfontscale/ident.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/xfree/xc/programs/mkfontscale/ident.c
diff -u xsrc/xfree/xc/programs/mkfontscale/ident.c:1.1.1.1 xsrc/xfree/xc/programs/mkfontscale/ident.c:1.1.1.1.26.1
--- xsrc/xfree/xc/programs/mkfontscale/ident.c:1.1.1.1	Fri Mar  5 14:26:48 2004
+++ xsrc/xfree/xc/programs/mkfontscale/ident.c	Sat Jun 30 11:41:58 2018
@@ -213,7 +213,7 @@ pcfIdentify(gzFile f, char **name)
 #define NKEY 20
 
 static char*
-getKeyword(gzFile *f, int *eol)
+getKeyword(gzFile f, int *eol)
 {
 static char keyword[NKEY + 1];
 int c, i;
@@ -236,7 +236,7 @@ getKeyword(gzFile *f, int *eol)
 }
 
 static int
-bdfskip(gzFile *f)
+bdfskip(gzFile f)
 {
 int c;
 do {
@@ -248,7 +248,7 @@ bdfskip(gzFile *f)
 }
 
 static char *
-bdfend(gzFile *f)
+bdfend(gzFile f)
 {
 int c;
 char *buf = NULL;



CVS commit: [netbsd-6] xsrc

2018-01-13 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Sat Jan 13 22:30:57 UTC 2018

Modified Files:
xsrc/external/mit/libXcursor/dist/src [netbsd-6]: file.c library.c
xsrc/external/mit/libXfont/dist/src/bitmap [netbsd-6]: pcfread.c
xsrc/external/mit/libXfont/dist/src/fontfile [netbsd-6]: dirfile.c
fileio.c fontdir.c
xsrc/xfree/xc/lib/Xcursor [netbsd-6]: file.c library.c
xsrc/xfree/xc/lib/font/bitmap [netbsd-6]: pcfread.c
xsrc/xfree/xc/lib/font/fontfile [netbsd-6]: dirfile.c fileio.c
fontdir.c

Log Message:
Pull up following revision(s) (requested by mrg in ticket #1514):
xsrc/external/mit/libXcursor/dist/src/file.c: patch
xsrc/external/mit/libXcursor/dist/src/library.c: patch
xsrc/external/mit/libXfont/dist/src/bitmap/pcfread.c: patch
xsrc/external/mit/libXfont/dist/src/fontfile/dirfile.c: patch
xsrc/external/mit/libXfont/dist/src/fontfile/fileio.c: patch
xsrc/external/mit/libXfont/dist/src/fontfile/fontdir.c: patch
xsrc/xfree/xc/lib/Xcursor/file.c: patch
xsrc/xfree/xc/lib/Xcursor/library.c: patch
xsrc/xfree/xc/lib/font/bitmap/pcfread.c: patch
xsrc/xfree/xc/lib/font/fontfile/dirfile.c: patch
xsrc/xfree/xc/lib/font/fontfile/fileio.c: patch
xsrc/xfree/xc/lib/font/fontfile/fontdir.c: patch
Fix CVEs 2017-13722, 2017-13720, 2017-16611, and 2017-16612.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.3.2.1 -r1.1.1.3.2.2 \
xsrc/external/mit/libXcursor/dist/src/file.c
cvs rdiff -u -r1.1.1.2 -r1.1.1.2.2.1 \
xsrc/external/mit/libXcursor/dist/src/library.c
cvs rdiff -u -r1.1.1.2.2.1 -r1.1.1.2.2.2 \
xsrc/external/mit/libXfont/dist/src/bitmap/pcfread.c
cvs rdiff -u -r1.1.1.2.2.1 -r1.1.1.2.2.2 \
xsrc/external/mit/libXfont/dist/src/fontfile/dirfile.c
cvs rdiff -u -r1.1.1.2 -r1.1.1.2.2.1 \
xsrc/external/mit/libXfont/dist/src/fontfile/fileio.c
cvs rdiff -u -r1.1.1.3 -r1.1.1.3.2.1 \
xsrc/external/mit/libXfont/dist/src/fontfile/fontdir.c
cvs rdiff -u -r1.1.1.1 -r1.1.1.1.28.1 xsrc/xfree/xc/lib/Xcursor/file.c
cvs rdiff -u -r1.1.1.2 -r1.1.1.2.26.1 xsrc/xfree/xc/lib/Xcursor/library.c
cvs rdiff -u -r1.3 -r1.3.8.1 xsrc/xfree/xc/lib/font/bitmap/pcfread.c
cvs rdiff -u -r1.4.14.1 -r1.4.14.2 xsrc/xfree/xc/lib/font/fontfile/dirfile.c
cvs rdiff -u -r1.1.1.5 -r1.1.1.5.28.1 \
xsrc/xfree/xc/lib/font/fontfile/fileio.c
cvs rdiff -u -r1.2 -r1.2.8.1 xsrc/xfree/xc/lib/font/fontfile/fontdir.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/libXcursor/dist/src/file.c
diff -u xsrc/external/mit/libXcursor/dist/src/file.c:1.1.1.3.2.1 xsrc/external/mit/libXcursor/dist/src/file.c:1.1.1.3.2.2
--- xsrc/external/mit/libXcursor/dist/src/file.c:1.1.1.3.2.1	Thu Jun  6 03:44:25 2013
+++ xsrc/external/mit/libXcursor/dist/src/file.c	Sat Jan 13 22:30:57 2018
@@ -29,6 +29,11 @@ XcursorImageCreate (int width, int heigh
 {
 XcursorImage*image;
 
+if (width < 0 || height < 0)
+   return NULL;
+if (width > XCURSOR_IMAGE_MAX_SIZE || height > XCURSOR_IMAGE_MAX_SIZE)
+   return NULL;
+
 image = malloc (sizeof (XcursorImage) +
 		width * height * sizeof (XcursorPixel));
 if (!image)
@@ -102,7 +107,7 @@ XcursorCommentCreate (XcursorUInt commen
 {
 XcursorComment  *comment;
 
-if (length > XCURSOR_COMMENT_MAX_LEN)
+if (length < 0 || length > XCURSOR_COMMENT_MAX_LEN)
 	return NULL;
 
 comment = malloc (sizeof (XcursorComment) + length + 1);
@@ -449,7 +454,8 @@ _XcursorReadImage (XcursorFile		*file, 
 if (!_XcursorReadUInt (file, ))
 	return NULL;
 /* sanity check data */
-if (head.width >= 0x1 || head.height > 0x1)
+if (head.width > XCURSOR_IMAGE_MAX_SIZE  ||
+	head.height > XCURSOR_IMAGE_MAX_SIZE)
 	return NULL;
 if (head.width == 0 || head.height == 0)
 	return NULL;
@@ -458,6 +464,8 @@ _XcursorReadImage (XcursorFile		*file, 
 
 /* Create the image and initialize it */
 image = XcursorImageCreate (head.width, head.height);
+if (image == NULL)
+	return NULL;
 if (chunkHeader.version < image->version)
 	image->version = chunkHeader.version;
 image->size = chunkHeader.subtype;

Index: xsrc/external/mit/libXcursor/dist/src/library.c
diff -u xsrc/external/mit/libXcursor/dist/src/library.c:1.1.1.2 xsrc/external/mit/libXcursor/dist/src/library.c:1.1.1.2.2.1
--- xsrc/external/mit/libXcursor/dist/src/library.c:1.1.1.2	Sun Nov  8 09:42:56 2009
+++ xsrc/external/mit/libXcursor/dist/src/library.c	Sat Jan 13 22:30:57 2018
@@ -180,7 +180,7 @@ _XcursorThemeInherits (const char *full)
 		if (*l != '=') continue;
 		l++;
 		while (*l == ' ') l++;
-		result = malloc (strlen (l));
+		result = malloc (strlen (l) + 1);
 		if (result)
 		{
 		r = result;

Index: xsrc/external/mit/libXfont/dist/src/bitmap/pcfread.c
diff -u 

CVS commit: [netbsd-6] xsrc

2017-11-05 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Sun Nov  5 20:15:38 UTC 2017

Modified Files:
xsrc/external/mit/xorg-server/dist/Xext [netbsd-6]: panoramiX.c saver.c
xvdisp.c
xsrc/external/mit/xorg-server/dist/Xi [netbsd-6]: xichangehierarchy.c
xsrc/external/mit/xorg-server/dist/dbe [netbsd-6]: dbe.c
xsrc/external/mit/xorg-server/dist/dix [netbsd-6]: dispatch.c
xsrc/external/mit/xorg-server/dist/hw/dmx [netbsd-6]: dmxpict.c
xsrc/external/mit/xorg-server/dist/hw/xfree86/dixmods/extmod [netbsd-6]:
xf86dga2.c
xsrc/external/mit/xorg-server/dist/hw/xfree86/dri [netbsd-6]: xf86dri.c
xsrc/external/mit/xorg-server/dist/render [netbsd-6]: render.c
xsrc/external/mit/xorg-server/dist/xfixes [netbsd-6]: cursor.c region.c
saveset.c xfixes.c
xsrc/xfree/xc/programs/Xserver/Xext [netbsd-6]: panoramiX.c saver.c
xf86dga2.c xvdisp.c
xsrc/xfree/xc/programs/Xserver/dbe [netbsd-6]: dbe.c
xsrc/xfree/xc/programs/Xserver/dix [netbsd-6]: dispatch.c
xsrc/xfree/xc/programs/Xserver/hw/dmx [netbsd-6]: dmxpict.c
xsrc/xfree/xc/programs/Xserver/render [netbsd-6]: render.c

Log Message:
Apply patch (requested by mrg in ticket #1511):
apply fixes for CVEs 2017-12176 to 2017-12187


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.5 -r1.1.1.5.2.1 \
xsrc/external/mit/xorg-server/dist/Xext/panoramiX.c \
xsrc/external/mit/xorg-server/dist/Xext/saver.c
cvs rdiff -u -r1.3.2.1 -r1.3.2.2 \
xsrc/external/mit/xorg-server/dist/Xext/xvdisp.c
cvs rdiff -u -r1.1.1.2.2.1 -r1.1.1.2.2.2 \
xsrc/external/mit/xorg-server/dist/Xi/xichangehierarchy.c
cvs rdiff -u -r1.1.1.4.2.1 -r1.1.1.4.2.2 \
xsrc/external/mit/xorg-server/dist/dbe/dbe.c
cvs rdiff -u -r1.1.1.6.2.1 -r1.1.1.6.2.2 \
xsrc/external/mit/xorg-server/dist/dix/dispatch.c
cvs rdiff -u -r1.1.1.4 -r1.1.1.4.2.1 \
xsrc/external/mit/xorg-server/dist/hw/dmx/dmxpict.c
cvs rdiff -u -r1.1.1.5 -r1.1.1.5.2.1 \
xsrc/external/mit/xorg-server/dist/hw/xfree86/dixmods/extmod/xf86dga2.c
cvs rdiff -u -r1.1.1.4 -r1.1.1.4.2.1 \
xsrc/external/mit/xorg-server/dist/hw/xfree86/dri/xf86dri.c
cvs rdiff -u -r1.1.1.7.2.1 -r1.1.1.7.2.2 \
xsrc/external/mit/xorg-server/dist/render/render.c
cvs rdiff -u -r1.1.1.5 -r1.1.1.5.2.1 \
xsrc/external/mit/xorg-server/dist/xfixes/cursor.c \
xsrc/external/mit/xorg-server/dist/xfixes/region.c
cvs rdiff -u -r1.1.1.3 -r1.1.1.3.2.1 \
xsrc/external/mit/xorg-server/dist/xfixes/saveset.c
cvs rdiff -u -r1.1.1.4 -r1.1.1.4.2.1 \
xsrc/external/mit/xorg-server/dist/xfixes/xfixes.c
cvs rdiff -u -r1.1.1.7 -r1.1.1.7.14.1 \
xsrc/xfree/xc/programs/Xserver/Xext/panoramiX.c
cvs rdiff -u -r1.1.1.6 -r1.1.1.6.14.1 \
xsrc/xfree/xc/programs/Xserver/Xext/saver.c \
xsrc/xfree/xc/programs/Xserver/Xext/xf86dga2.c
cvs rdiff -u -r1.1.1.5.26.1 -r1.1.1.5.26.2 \
xsrc/xfree/xc/programs/Xserver/Xext/xvdisp.c
cvs rdiff -u -r1.2.8.1 -r1.2.8.2 xsrc/xfree/xc/programs/Xserver/dbe/dbe.c
cvs rdiff -u -r1.1.1.7.14.1 -r1.1.1.7.14.2 \
xsrc/xfree/xc/programs/Xserver/dix/dispatch.c
cvs rdiff -u -r1.1.1.1 -r1.1.1.1.16.1 \
xsrc/xfree/xc/programs/Xserver/hw/dmx/dmxpict.c
cvs rdiff -u -r1.3.8.1 -r1.3.8.2 \
xsrc/xfree/xc/programs/Xserver/render/render.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/Xext/panoramiX.c
diff -u xsrc/external/mit/xorg-server/dist/Xext/panoramiX.c:1.1.1.5 xsrc/external/mit/xorg-server/dist/Xext/panoramiX.c:1.1.1.5.2.1
--- xsrc/external/mit/xorg-server/dist/Xext/panoramiX.c:1.1.1.5	Tue Aug  2 06:57:05 2011
+++ xsrc/external/mit/xorg-server/dist/Xext/panoramiX.c	Sun Nov  5 20:15:36 2017
@@ -990,10 +990,11 @@ ProcPanoramiXGetScreenSize(ClientPtr cli
 	xPanoramiXGetScreenSizeReply	rep;
 	int			n, rc;
 	
+	REQUEST_SIZE_MATCH(xPanoramiXGetScreenSizeReq);
+
 	if (stuff->screen >= PanoramiXNumScreens)
 	return BadMatch;
 
-	REQUEST_SIZE_MATCH(xPanoramiXGetScreenSizeReq);
 	rc = dixLookupWindow(, stuff->window, client, DixGetAttrAccess);
 	if (rc != Success)
 	return rc;
Index: xsrc/external/mit/xorg-server/dist/Xext/saver.c
diff -u xsrc/external/mit/xorg-server/dist/Xext/saver.c:1.1.1.5 xsrc/external/mit/xorg-server/dist/Xext/saver.c:1.1.1.5.2.1
--- xsrc/external/mit/xorg-server/dist/Xext/saver.c:1.1.1.5	Tue Aug  2 06:57:05 2011
+++ xsrc/external/mit/xorg-server/dist/Xext/saver.c	Sun Nov  5 20:15:36 2017
@@ -1283,6 +1283,8 @@ ProcScreenSaverUnsetAttributes (ClientPt
PanoramiXRes *draw;
int rc, i;
 
+   REQUEST_SIZE_MATCH(xScreenSaverUnsetAttributesReq);
+
rc = dixLookupResourceByClass((pointer *), stuff->drawable,
  XRC_DRAWABLE, client, DixWriteAccess);
if (rc != Success)

Index: xsrc/external/mit/xorg-server/dist/Xext/xvdisp.c
diff -u xsrc/external/mit/xorg-server/dist/Xext/xvdisp.c:1.3.2.1 

CVS commit: [netbsd-6] xsrc

2017-07-11 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Tue Jul 11 21:25:37 UTC 2017

Modified Files:
xsrc/external/mit/xorg-server/dist/Xi [netbsd-6]: sendexev.c
xsrc/external/mit/xorg-server/dist/dix [netbsd-6]: events.c swapreq.c
xsrc/xfree/xc/programs/Xserver/Xi [netbsd-6]: sendexev.c

Log Message:
Apply patch (requested by mrg in ticket #1459):
Fix CVE-2017-10971 and CVE-2017-10972.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.3.2.1 -r1.1.1.3.2.2 \
xsrc/external/mit/xorg-server/dist/Xi/sendexev.c
cvs rdiff -u -r1.1.1.7 -r1.1.1.7.2.1 \
xsrc/external/mit/xorg-server/dist/dix/events.c
cvs rdiff -u -r1.1.1.2 -r1.1.1.2.2.1 \
xsrc/external/mit/xorg-server/dist/dix/swapreq.c
cvs rdiff -u -r1.1.1.4.28.1 -r1.1.1.4.28.2 \
xsrc/xfree/xc/programs/Xserver/Xi/sendexev.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/Xi/sendexev.c
diff -u xsrc/external/mit/xorg-server/dist/Xi/sendexev.c:1.1.1.3.2.1 xsrc/external/mit/xorg-server/dist/Xi/sendexev.c:1.1.1.3.2.2
--- xsrc/external/mit/xorg-server/dist/Xi/sendexev.c:1.1.1.3.2.1	Tue Dec  9 19:43:12 2014
+++ xsrc/external/mit/xorg-server/dist/Xi/sendexev.c	Tue Jul 11 21:25:37 2017
@@ -79,7 +79,7 @@ SProcXSendExtensionEvent(ClientPtr clien
 char n;
 CARD32 *p;
 int i;
-xEvent eventT;
+xEvent eventT = { .u.u.type = 0 };
 xEvent *eventP;
 EventSwapPtr proc;
 
@@ -95,9 +95,17 @@ SProcXSendExtensionEvent(ClientPtr clien
 
 eventP = (xEvent *) & stuff[1];
 for (i = 0; i < stuff->num_events; i++, eventP++) {
+if (eventP->u.u.type == GenericEvent) {
+client->errorValue = eventP->u.u.type;
+return BadValue;
+}
+
 	proc = EventSwapVector[eventP->u.u.type & 0177];
-	if (proc == NotImplemented)	/* no swapping proc; invalid event type? */
+/* no swapping proc; invalid event type? */
+if (proc == NotImplemented) {
+client->errorValue = eventP->u.u.type;
 	return BadValue;
+}
 	(*proc) (eventP, );
 	*eventP = eventT;
 }
@@ -117,7 +125,7 @@ SProcXSendExtensionEvent(ClientPtr clien
 int
 ProcXSendExtensionEvent(ClientPtr client)
 {
-int ret;
+int ret, i;
 DeviceIntPtr dev;
 xEvent *first;
 XEventClass *list;
@@ -140,10 +148,12 @@ ProcXSendExtensionEvent(ClientPtr client
 /* The client's event type must be one defined by an extension. */
 
 first = ((xEvent *) & stuff[1]);
-if (!((EXTENSION_EVENT_BASE <= first->u.u.type) &&
-	  (first->u.u.type < lastEvent))) {
-	client->errorValue = first->u.u.type;
-	return BadValue;
+for (i = 0; i < stuff->num_events; i++) {
+if (!((EXTENSION_EVENT_BASE <= first[i].u.u.type) &&
+(first[i].u.u.type < lastEvent))) {
+client->errorValue = first[i].u.u.type;
+return BadValue;
+}
 }
 
 list = (XEventClass *) (first + stuff->num_events);

Index: xsrc/external/mit/xorg-server/dist/dix/events.c
diff -u xsrc/external/mit/xorg-server/dist/dix/events.c:1.1.1.7 xsrc/external/mit/xorg-server/dist/dix/events.c:1.1.1.7.2.1
--- xsrc/external/mit/xorg-server/dist/dix/events.c:1.1.1.7	Tue Aug  2 06:56:45 2011
+++ xsrc/external/mit/xorg-server/dist/dix/events.c	Tue Jul 11 21:25:37 2017
@@ -5009,6 +5009,12 @@ ProcSendEvent(ClientPtr client)
 	client->errorValue = stuff->event.u.u.type;
 	return BadValue;
 }
+/* Generic events can have variable size, but SendEvent request holds
+   exactly 32B of event data. */
+if (stuff->event.u.u.type == GenericEvent) {
+client->errorValue = stuff->event.u.u.type;
+return BadValue;
+}
 if (stuff->event.u.u.type == ClientMessage &&
 	stuff->event.u.u.detail != 8 &&
 	stuff->event.u.u.detail != 16 &&

Index: xsrc/external/mit/xorg-server/dist/dix/swapreq.c
diff -u xsrc/external/mit/xorg-server/dist/dix/swapreq.c:1.1.1.2 xsrc/external/mit/xorg-server/dist/dix/swapreq.c:1.1.1.2.2.1
--- xsrc/external/mit/xorg-server/dist/dix/swapreq.c:1.1.1.2	Tue Nov 23 05:21:00 2010
+++ xsrc/external/mit/xorg-server/dist/dix/swapreq.c	Tue Jul 11 21:25:37 2017
@@ -315,6 +315,13 @@ SProcSendEvent(ClientPtr client)
 swapl(>destination, n);
 swapl(>eventMask, n);
 
+/* Generic events can have variable size, but SendEvent request holds
+   exactly 32B of event data. */
+if (stuff->event.u.u.type == GenericEvent) {
+client->errorValue = stuff->event.u.u.type;
+return BadValue;
+}
+
 /* Swap event */
 proc = EventSwapVector[stuff->event.u.u.type & 0177];
 if (!proc ||  proc == NotImplemented)/* no swapping proc; invalid event type? */

Index: xsrc/xfree/xc/programs/Xserver/Xi/sendexev.c
diff -u xsrc/xfree/xc/programs/Xserver/Xi/sendexev.c:1.1.1.4.28.1 xsrc/xfree/xc/programs/Xserver/Xi/sendexev.c:1.1.1.4.28.2
--- xsrc/xfree/xc/programs/Xserver/Xi/sendexev.c:1.1.1.4.28.1	Fri Dec 12 

CVS commit: [netbsd-6] xsrc

2017-03-08 Thread Martin Husemann
Module Name:xsrc
Committed By:   martin
Date:   Wed Mar  8 14:47:24 UTC 2017

Modified Files:
xsrc/external/mit/xorg-server/dist [netbsd-6]: configure.ac
xsrc/external/mit/xorg-server/dist/include [netbsd-6]: dix-config.h.in
os.h
xsrc/external/mit/xorg-server/dist/os [netbsd-6]: auth.c mitauth.c
osdep.h rpcauth.c xdmauth.c
xsrc/external/mit/xorg-server/include [netbsd-6]: dix-config.h
xsrc/xfree/xc/programs/Xserver/include [netbsd-6]: os.h
xsrc/xfree/xc/programs/Xserver/os [netbsd-6]: auth.c mitauth.c osdep.h
rpcauth.c xdmauth.c
Added Files:
xsrc/external/mit/xorg-server/dist/os [netbsd-6]: timingsafe_memcmp.c
xsrc/xfree/xc/programs/Xserver/os [netbsd-6]: timingsafe_memcmp.c

Log Message:
xsrc/external/mit/xorg-server.old/dist/configure.ac 1.2 (patch)
xsrc/external/mit/xorg-server.old/dist/include/dix-config.h.in 1.2 (patch)
xsrc/external/mit/xorg-server.old/dist/include/dix-config.h.in 1.3 (patch)
xsrc/external/mit/xorg-server.old/dist/include/os.h 1.2 (patch)
xsrc/external/mit/xorg-server.old/dist/os/auth.c1.2 (patch)
xsrc/external/mit/xorg-server.old/dist/os/auth.c1.3 (patch)
xsrc/external/mit/xorg-server.old/dist/os/mitauth.c 1.2 (patch)
xsrc/external/mit/xorg-server.old/dist/os/mitauth.c 1.3 (patch)
xsrc/external/mit/xorg-server.old/dist/os/osdep.h   1.2 (patch)
xsrc/external/mit/xorg-server.old/dist/os/rpcauth.c 1.2 (patch)
xsrc/external/mit/xorg-server.old/dist/os/timingsafe_memcmp.c 1.1 (patch)
xsrc/external/mit/xorg-server.old/dist/os/xdmauth.c 1.2 (patch)
xsrc/external/mit/xorg-server.old/include/dix-config.h 1.3 (patch)
xsrc/external/mit/xorg-server.old/include/dix-config.h 1.4 (patch)
xsrc/external/mit/xorg-server/dist/configure.ac 1.4 (patch)
xsrc/external/mit/xorg-server/dist/configure.ac 1.5 (patch)
xsrc/external/mit/xorg-server/dist/include/dix-config.h.in 1.2 (patch)
xsrc/external/mit/xorg-server/dist/include/dix-config.h.in 1.3 (patch)
xsrc/external/mit/xorg-server/dist/include/os.h 1.8 (patch)
xsrc/external/mit/xorg-server/dist/os/auth.c1.2 (patch)
xsrc/external/mit/xorg-server/dist/os/auth.c1.3 (patch)
xsrc/external/mit/xorg-server/dist/os/mitauth.c 1.2 (patch)
xsrc/external/mit/xorg-server/dist/os/mitauth.c 1.3 (patch)
xsrc/external/mit/xorg-server/dist/os/osdep.h   1.2 (patch)
xsrc/external/mit/xorg-server/dist/os/rpcauth.c 1.4 (patch)
xsrc/external/mit/xorg-server/dist/os/timingsafe_memcmp.c 1.1 (patch)
xsrc/external/mit/xorg-server/dist/os/xdmauth.c 1.2 (patch)
xsrc/external/mit/xorg-server/include/dix-config.h  1.26 (patch)
xsrc/external/mit/xorg-server/include/dix-config.h  1.27 (patch)

Apply upstream fixes for generation and comparision of
MIT-MAGIC-COOKIES, fixing CVE-2017-2624
[mrg, ticket #1381]


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.8.2.1 -r1.1.1.8.2.2 \
xsrc/external/mit/xorg-server/dist/configure.ac
cvs rdiff -u -r1.1.1.4 -r1.1.1.4.2.1 \
xsrc/external/mit/xorg-server/dist/include/dix-config.h.in
cvs rdiff -u -r1.6 -r1.6.2.1 xsrc/external/mit/xorg-server/dist/include/os.h
cvs rdiff -u -r1.1.1.3 -r1.1.1.3.2.1 \
xsrc/external/mit/xorg-server/dist/os/auth.c \
xsrc/external/mit/xorg-server/dist/os/xdmauth.c
cvs rdiff -u -r1.1.1.2 -r1.1.1.2.2.1 \
xsrc/external/mit/xorg-server/dist/os/mitauth.c
cvs rdiff -u -r1.1.1.4 -r1.1.1.4.2.1 \
xsrc/external/mit/xorg-server/dist/os/osdep.h
cvs rdiff -u -r1.1.1.3.2.1 -r1.1.1.3.2.2 \
xsrc/external/mit/xorg-server/dist/os/rpcauth.c
cvs rdiff -u -r0 -r1.1.6.2 \
xsrc/external/mit/xorg-server/dist/os/timingsafe_memcmp.c
cvs rdiff -u -r1.19 -r1.19.2.1 \
xsrc/external/mit/xorg-server/include/dix-config.h
cvs rdiff -u -r1.5 -r1.5.14.1 xsrc/xfree/xc/programs/Xserver/include/os.h
cvs rdiff -u -r1.4 -r1.4.26.1 xsrc/xfree/xc/programs/Xserver/os/auth.c
cvs rdiff -u -r1.1.1.4 -r1.1.1.4.28.1 \
xsrc/xfree/xc/programs/Xserver/os/mitauth.c
cvs rdiff -u -r1.1.1.7 -r1.1.1.7.14.1 \
xsrc/xfree/xc/programs/Xserver/os/osdep.h
cvs rdiff -u -r1.1.1.5.26.1 -r1.1.1.5.26.2 \
xsrc/xfree/xc/programs/Xserver/os/rpcauth.c
cvs rdiff -u -r0 -r1.1.6.2 \
xsrc/xfree/xc/programs/Xserver/os/timingsafe_memcmp.c
cvs rdiff -u -r1.1.1.6 -r1.1.1.6.14.1 \
xsrc/xfree/xc/programs/Xserver/os/xdmauth.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/configure.ac
diff -u xsrc/external/mit/xorg-server/dist/configure.ac:1.1.1.8.2.1 xsrc/external/mit/xorg-server/dist/configure.ac:1.1.1.8.2.2
--- xsrc/external/mit/xorg-server/dist/configure.ac:1.1.1.8.2.1	Tue Dec  9 19:43:12 2014
+++ xsrc/external/mit/xorg-server/dist/configure.ac	Wed Mar  8 14:47:24 2017
@@ -220,6 +220,8 @@ AC_CHECK_FUNC([strlcpy], AC_DEFINE(HAS_S
 
 AM_CONDITIONAL(NEED_VSNPRINTF, [test x$HAVE_VSNPRINTF = xno])
 

CVS commit: [netbsd-6] xsrc

2017-03-07 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Tue Mar  7 21:00:47 UTC 2017

Modified Files:
xsrc/external/mit/libICE/dist/src [netbsd-6]: iceauth.c
xsrc/xfree/xc/lib/ICE [netbsd-6]: iceauth.c

Log Message:
Apply patch (requested by mrg in ticket #1442):
Use arc4random when available to produce the auth cookie.
(80f62c54fbd50a3bbdf9c37258525098c9117830 upstream)


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.3 -r1.1.1.3.2.1 \
xsrc/external/mit/libICE/dist/src/iceauth.c
cvs rdiff -u -r1.1.1.5 -r1.1.1.5.28.1 xsrc/xfree/xc/lib/ICE/iceauth.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/libICE/dist/src/iceauth.c
diff -u xsrc/external/mit/libICE/dist/src/iceauth.c:1.1.1.3 xsrc/external/mit/libICE/dist/src/iceauth.c:1.1.1.3.2.1
--- xsrc/external/mit/libICE/dist/src/iceauth.c:1.1.1.3	Sun Nov 21 05:47:12 2010
+++ xsrc/external/mit/libICE/dist/src/iceauth.c	Tue Mar  7 21:00:47 2017
@@ -36,6 +36,10 @@ Author: Ralph Mor, X Consortium
 #include 
 #define Time_t time_t
 
+#ifdef HAVE_LIBBSD
+#include 	/* for arc4random_buf() */
+#endif
+
 static int was_called_state;
 
 /*
@@ -50,14 +54,19 @@ IceGenerateMagicCookie (
 )
 {
 char*auth;
+#ifndef HAVE_ARC4RANDOM_BUF
 longldata[2];
 int	seed;
 int	value;
 int	i;
+#endif
 
 if ((auth = (char *) malloc (len + 1)) == NULL)
 	return (NULL);
 
+#ifdef HAVE_ARC4RANDOM_BUF
+arc4random_buf(auth, len);
+#else
 #ifdef ITIMER_REAL
 {
 	struct timeval  now;
@@ -81,8 +90,8 @@ IceGenerateMagicCookie (
 	value = rand ();
 	auth[i] = value & 0xff;
 }
+#endif
 auth[len] = '\0';
-
 return (auth);
 }
 

Index: xsrc/xfree/xc/lib/ICE/iceauth.c
diff -u xsrc/xfree/xc/lib/ICE/iceauth.c:1.1.1.5 xsrc/xfree/xc/lib/ICE/iceauth.c:1.1.1.5.28.1
--- xsrc/xfree/xc/lib/ICE/iceauth.c:1.1.1.5	Fri Feb 28 13:18:45 2003
+++ xsrc/xfree/xc/lib/ICE/iceauth.c	Tue Mar  7 21:00:47 2017
@@ -37,6 +37,10 @@ Author: Ralph Mor, X Consortium
 
 static int binaryEqual ();
 
+#ifdef HAVE_LIBBSD
+#include 	/* for arc4random_buf() */
+#endif
+
 static int was_called_state;
 
 /*
@@ -52,14 +56,19 @@ int len;
 
 {
 char*auth;
+#ifndef HAVE_ARC4RANDOM_BUF
 longldata[2];
 int	seed;
 int	value;
 int	i;
+#endif
 
 if ((auth = (char *) malloc (len + 1)) == NULL)
 	return (NULL);
 
+#ifdef HAVE_ARC4RANDOM_BUF
+arc4random_buf(auth, len);
+#else
 #ifdef ITIMER_REAL
 {
 	struct timeval  now;
@@ -83,8 +92,8 @@ int len;
 	value = rand ();
 	auth[i] = value & 0xff;
 }
+#endif
 auth[len] = '\0';
-
 return (auth);
 }
 



CVS commit: [netbsd-6] xsrc/xfree/xc

2016-10-05 Thread Manuel Bouyer
Module Name:xsrc
Committed By:   bouyer
Date:   Wed Oct  5 10:48:27 UTC 2016

Modified Files:
xsrc/xfree/xc/lib/X11 [netbsd-6]: FontNames.c GetImage.c ListExt.c
ModMap.c Xlibint.h
xsrc/xfree/xc/lib/Xi [netbsd-6]: XGMotion.c XGetBMap.c XGetDCtl.c
XGetFCtl.c XGetKMap.c XGetMMap.c XOpenDev.c XQueryDv.c
xsrc/xfree/xc/lib/Xrender [netbsd-6]: Filter.c Xrender.c
xsrc/xfree/xc/lib/Xtst [netbsd-6]: XRecord.c
xsrc/xfree/xc/lib/Xv [netbsd-6]: Xv.c
xsrc/xfree/xc/programs/Xserver/include [netbsd-6]: dix.h

Log Message:
Apply patch, requested my mrg in ticket 1411:
xsrc/xfree/xc/lib/X11/FontNames.c   patch
xsrc/xfree/xc/lib/X11/GetImage.cpatch
xsrc/xfree/xc/lib/X11/ListExt.c patch
xsrc/xfree/xc/lib/X11/ModMap.c  patch
xsrc/xfree/xc/lib/X11/Xlibint.h patch
xsrc/xfree/xc/lib/Xi/XGMotion.c patch
xsrc/xfree/xc/lib/Xi/XGetBMap.c patch
xsrc/xfree/xc/lib/Xi/XGetDCtl.c patch
xsrc/xfree/xc/lib/Xi/XGetFCtl.c patch
xsrc/xfree/xc/lib/Xi/XGetKMap.c patch
xsrc/xfree/xc/lib/Xi/XGetMMap.c patch
xsrc/xfree/xc/lib/Xi/XOpenDev.c patch
xsrc/xfree/xc/lib/Xi/XQueryDv.c patch
xsrc/xfree/xc/lib/Xrender/Filter.c  patch
xsrc/xfree/xc/lib/Xrender/Xrender.c patch
xsrc/xfree/xc/lib/Xtst/XRecord.cpatch
xsrc/xfree/xc/lib/Xv/Xv.c   patch
xsrc/xfree/xc/programs/Xserver/include/dix.hpatch

Fix (backported from upstream) the following issues in X client
libraries:
libX11 - insufficient validation of data from the X server
 can cause out of boundary memory read (XGetImage())
 or write (XListFonts()).
 Affected versions libX11 <= 1.6.3

libXfixes - insufficient validation of data from the X server
can cause an integer overflow on 32 bit architectures.
Affected versions : libXfixes <= 5.0.2

libXi - insufficient validation of data from the X server
can cause out of boundary memory access or
endless loops (Denial of Service).
Affected versions libXi <= 1.7.6

libXrandr - insufficient validation of data from the X server
can cause out of boundary memory writes.
Affected versions: libXrandr <= 1.5.0

libXrender - insufficient validation of data from the X server
can cause out of boundary memory writes.
Affected version: libXrender <= 0.9.9

XRecord - insufficient validation of data from the X server
can cause out of boundary memory access or
endless loops (Denial of Service).
 Affected version libXtst <= 1.2.2

libXv - insufficient validation of data from the X server
can cause out of boundary memory and memory corruption.
CVE-2016-5407
affected versions libXv <= 1.0.10

libXvMC - insufficient validation of data from the X server
can cause a one byte buffer read underrun.
Affected versions: libXvMC <= 1.0.9


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.5 -r1.1.1.5.26.1 xsrc/xfree/xc/lib/X11/FontNames.c \
xsrc/xfree/xc/lib/X11/GetImage.c xsrc/xfree/xc/lib/X11/ModMap.c
cvs rdiff -u -r1.1.1.4 -r1.1.1.4.28.1 xsrc/xfree/xc/lib/X11/ListExt.c
cvs rdiff -u -r1.1.1.7.14.1 -r1.1.1.7.14.2 xsrc/xfree/xc/lib/X11/Xlibint.h
cvs rdiff -u -r1.1.1.5 -r1.1.1.5.28.1 xsrc/xfree/xc/lib/Xi/XGMotion.c \
xsrc/xfree/xc/lib/Xi/XGetBMap.c xsrc/xfree/xc/lib/Xi/XGetDCtl.c \
xsrc/xfree/xc/lib/Xi/XGetFCtl.c xsrc/xfree/xc/lib/Xi/XGetMMap.c \
xsrc/xfree/xc/lib/Xi/XOpenDev.c xsrc/xfree/xc/lib/Xi/XQueryDv.c
cvs rdiff -u -r1.1.1.6 -r1.1.1.6.26.1 xsrc/xfree/xc/lib/Xi/XGetKMap.c
cvs rdiff -u -r1.1.1.1 -r1.1.1.1.28.1 xsrc/xfree/xc/lib/Xrender/Filter.c
cvs rdiff -u -r1.1.1.5 -r1.1.1.5.28.1 xsrc/xfree/xc/lib/Xrender/Xrender.c
cvs rdiff -u -r1.1.1.6 -r1.1.1.6.14.1 xsrc/xfree/xc/lib/Xtst/XRecord.c
cvs rdiff -u -r1.1.1.6 -r1.1.1.6.14.1 xsrc/xfree/xc/lib/Xv/Xv.c
cvs rdiff -u -r1.1.1.6.26.1 -r1.1.1.6.26.2 \
xsrc/xfree/xc/programs/Xserver/include/dix.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/xfree/xc/lib/X11/FontNames.c
diff -u xsrc/xfree/xc/lib/X11/FontNames.c:1.1.1.5 xsrc/xfree/xc/lib/X11/FontNames.c:1.1.1.5.26.1
--- xsrc/xfree/xc/lib/X11/FontNames.c:1.1.1.5	Fri Mar  5 14:24:07 2004
+++ xsrc/xfree/xc/lib/X11/FontNames.c	Wed Oct  5 10:48:27 2016
@@ -29,6 +29,7 @@ in this Software without prior written a
 
 #define NEED_REPLIES
 #include "Xlibint.h"
+#include 
 
 char **
 XListFonts(
@@ -41,7 +42,9 @@ int *actualCount)	/* RETURN */
 register unsigned i;
 register int length;
 char **flist;
-char *ch;
+char *ch = 

CVS commit: [netbsd-6] xsrc/external/mit

2016-10-05 Thread Manuel Bouyer
Module Name:xsrc
Committed By:   bouyer
Date:   Wed Oct  5 10:47:18 UTC 2016

Modified Files:
xsrc/external/mit/libX11/dist/include/X11 [netbsd-6]: Xlibint.h
xsrc/external/mit/libX11/dist/src [netbsd-6]: FontNames.c GetImage.c
ListExt.c ModMap.c
xsrc/external/mit/libXfixes/dist/src [netbsd-6]: Region.c
xsrc/external/mit/libXi/dist/src [netbsd-6]: XGMotion.c XGetBMap.c
XGetDCtl.c XGetFCtl.c XGetKMap.c XGetMMap.c XIQueryDevice.c
XListDev.c XOpenDev.c XQueryDv.c
xsrc/external/mit/libXrandr/dist/src [netbsd-6]: XrrConfig.c XrrCrtc.c
XrrOutput.c XrrScreen.c
xsrc/external/mit/libXrender/dist/src [netbsd-6]: Filter.c Xrender.c
xsrc/external/mit/libXtst/dist/src [netbsd-6]: XRecord.c
xsrc/external/mit/libXv/dist/src [netbsd-6]: Xv.c
xsrc/external/mit/libXvMC/dist/src [netbsd-6]: XvMC.c

Log Message:
Apply patch, requested my mrg in ticket 1410:
xsrc/external/mit/libX11/dist/include/X11/Xlibint.h patch
xsrc/external/mit/libX11/dist/src/FontNames.c   patch
xsrc/external/mit/libX11/dist/src/GetImage.cpatch
xsrc/external/mit/libX11/dist/src/ListExt.c patch
xsrc/external/mit/libX11/dist/src/ModMap.c  patch
xsrc/external/mit/libXfixes/dist/src/Region.c   patch
xsrc/external/mit/libXi/dist/src/XGMotion.c patch
xsrc/external/mit/libXi/dist/src/XGetBMap.c patch
xsrc/external/mit/libXi/dist/src/XGetDCtl.c patch
xsrc/external/mit/libXi/dist/src/XGetFCtl.c patch
xsrc/external/mit/libXi/dist/src/XGetKMap.c patch
xsrc/external/mit/libXi/dist/src/XGetMMap.c patch
xsrc/external/mit/libXi/dist/src/XIQueryDevice.cpatch
xsrc/external/mit/libXi/dist/src/XListDev.c patch
xsrc/external/mit/libXi/dist/src/XOpenDev.c patch
xsrc/external/mit/libXi/dist/src/XQueryDv.c patch
xsrc/external/mit/libXrandr/dist/src/XrrConfig.cpatch
xsrc/external/mit/libXrandr/dist/src/XrrCrtc.c  patch
xsrc/external/mit/libXrandr/dist/src/XrrOutput.cpatch
xsrc/external/mit/libXrandr/dist/src/XrrProvider.c  patch
xsrc/external/mit/libXrandr/dist/src/XrrScreen.cpatch
xsrc/external/mit/libXrender/dist/src/Filter.c  patch
xsrc/external/mit/libXrender/dist/src/Xrender.c patch
xsrc/external/mit/libXtst/dist/src/XRecord.cpatch
xsrc/external/mit/libXv/dist/src/Xv.c   patch
xsrc/external/mit/libXvMC/dist/src/XvMC.c   patch

Fix (backported from upstream) the following issues in X client
libraries:
libX11 - insufficient validation of data from the X server
 can cause out of boundary memory read (XGetImage())
 or write (XListFonts()).
 Affected versions libX11 <= 1.6.3

libXfixes - insufficient validation of data from the X server
can cause an integer overflow on 32 bit architectures.
Affected versions : libXfixes <= 5.0.2

libXi - insufficient validation of data from the X server
can cause out of boundary memory access or
endless loops (Denial of Service).
Affected versions libXi <= 1.7.6

libXrandr - insufficient validation of data from the X server
can cause out of boundary memory writes.
Affected versions: libXrandr <= 1.5.0

libXrender - insufficient validation of data from the X server
can cause out of boundary memory writes.
Affected version: libXrender <= 0.9.9

XRecord - insufficient validation of data from the X server
can cause out of boundary memory access or
endless loops (Denial of Service).
 Affected version libXtst <= 1.2.2

libXv - insufficient validation of data from the X server
can cause out of boundary memory and memory corruption.
CVE-2016-5407
affected versions libXv <= 1.0.10

libXvMC - insufficient validation of data from the X server
can cause a one byte buffer read underrun.
Affected versions: libXvMC <= 1.0.9


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.7.2.1 -r1.1.1.7.2.2 \
xsrc/external/mit/libX11/dist/include/X11/Xlibint.h
cvs rdiff -u -r1.1.1.4.2.1 -r1.1.1.4.2.2 \
xsrc/external/mit/libX11/dist/src/FontNames.c \
xsrc/external/mit/libX11/dist/src/GetImage.c \
xsrc/external/mit/libX11/dist/src/ModMap.c
cvs rdiff -u -r1.1.1.3.2.1 -r1.1.1.3.2.2 \
xsrc/external/mit/libX11/dist/src/ListExt.c
cvs rdiff -u -r1.1.1.2 -r1.1.1.2.2.1 \
xsrc/external/mit/libXfixes/dist/src/Region.c
cvs rdiff -u -r1.1.1.3.2.1 -r1.1.1.3.2.2 \
xsrc/external/mit/libXi/dist/src/XGMotion.c \
xsrc/external/mit/libXi/dist/src/XGetFCtl.c \
xsrc/external/mit/libXi/dist/src/XListDev.c 

CVS commit: [netbsd-6] xsrc/external/mit

2016-07-13 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Wed Jul 13 19:34:01 UTC 2016

Modified Files:
xsrc/external/mit/libdrm/dist [netbsd-6]: Makefile.am Makefile.in
aclocal.m4 config.guess config.h.in config.sub configure
configure.ac depcomp install-sh libdrm_lists.h ltmain.sh missing
xf86drm.c xf86drm.h xf86drmMode.c xf86drmMode.h
xsrc/external/mit/libdrm/dist/include [netbsd-6]: Makefile.in
xsrc/external/mit/libdrm/dist/include/drm [netbsd-6]: Makefile
Makefile.am Makefile.in drm.h drm_mode.h i915_drm.h radeon_drm.h
xsrc/external/mit/libdrm/dist/intel [netbsd-6]: Makefile.am Makefile.in
intel_bufmgr.c intel_bufmgr.h intel_bufmgr_gem.c
intel_bufmgr_priv.h intel_chipset.h
xsrc/external/mit/libdrm/dist/libkms [netbsd-6]: Makefile.am
Makefile.in internal.h linux.c
xsrc/external/mit/libdrm/dist/nouveau [netbsd-6]: Makefile.am
Makefile.in libdrm_nouveau.pc.in nouveau_bo.c nouveau_bo.h
nouveau_channel.c nouveau_channel.h nouveau_device.c
nouveau_device.h nouveau_drmif.h nouveau_grobj.c nouveau_grobj.h
nouveau_notifier.c nouveau_notifier.h nouveau_private.h
nouveau_pushbuf.c nouveau_pushbuf.h nouveau_reloc.c nouveau_reloc.h
nouveau_resource.c nouveau_resource.h
xsrc/external/mit/libdrm/dist/radeon [netbsd-6]: Makefile.am
Makefile.in radeon_cs_space.c
xsrc/external/mit/libdrm/dist/tests [netbsd-6]: Makefile.am Makefile.in
drmtest.c gem_flink.c
xsrc/external/mit/libdrm/dist/tests/kmstest [netbsd-6]: Makefile.in
xsrc/external/mit/libdrm/dist/tests/modeprint [netbsd-6]: Makefile.am
Makefile.in modeprint.c
xsrc/external/mit/libdrm/dist/tests/modetest [netbsd-6]: Makefile.am
Makefile.in modetest.c
xsrc/external/mit/libdrm/dist/tests/vbltest [netbsd-6]: Makefile.in
vbltest.c
xsrc/external/mit/xf86-video-ati/dist/src [netbsd-6]: r600_exa.c
r600_textured_videofuncs.c r6xx_accel.c radeon_exa.c
radeon_exa_funcs.c radeon_textured_video.c
Added Files:
xsrc/external/mit/libdrm/dist/build-aux [netbsd-6]: config.guess
config.sub depcomp install-sh ltmain.sh missing
xsrc/external/mit/libdrm/dist/exynos [netbsd-6]: Makefile.am
Makefile.in exynos_drm.c exynos_drm.h exynos_drmif.h
libdrm_exynos.pc.in
xsrc/external/mit/libdrm/dist/include/drm [netbsd-6]: drm_fourcc.h
xsrc/external/mit/libdrm/dist/intel [netbsd-6]: intel_aub.h
intel_debug.h intel_decode.c test_decode.c
xsrc/external/mit/libdrm/dist/intel/tests [netbsd-6]:
gen4-3d.batch-ref.txt gen4-3d.batch.sh gen5-3d.batch-ref.txt
gen5-3d.batch.sh gen6-3d.batch-ref.txt gen6-3d.batch.sh
gen7-2d-copy.batch-ref.txt gen7-2d-copy.batch.sh
gen7-3d.batch-ref.txt gen7-3d.batch.sh gm45-3d.batch-ref.txt
gm45-3d.batch.sh test-batch.sh
xsrc/external/mit/libdrm/dist/libkms [netbsd-6]: dumb.c radeon.c
xsrc/external/mit/libdrm/dist/m4 [netbsd-6]: libtool.m4 ltoptions.m4
ltsugar.m4 ltversion.m4 lt~obsolete.m4
xsrc/external/mit/libdrm/dist/nouveau [netbsd-6]: abi16.c bufctx.c
nouveau.c nouveau.h private.h pushbuf.c
xsrc/external/mit/libdrm/dist/omap [netbsd-6]: Makefile.am Makefile.in
libdrm_omap.pc.in omap_drm.c omap_drm.h omap_drmif.h
xsrc/external/mit/libdrm/dist/radeon [netbsd-6]: r600_pci_ids.h
radeon_surface.c radeon_surface.h
xsrc/external/mit/libdrm/dist/tests/radeon [netbsd-6]: Makefile.am
Makefile.in list.h radeon_ttm.c rbo.c rbo.h

Log Message:
Pull up following revision(s) (requested by mrg in ticket #1326):
distrib/sets/lists/xbase/shl.mi: patch
distrib/sets/lists/xcomp/mi: patch
distrib/sets/lists/xcomp/shl.mi: patch
external/mit/xorg/lib/libdrm/Makefile: patch
external/mit/xorg/lib/libdrm/Makefile.defines: patch
external/mit/xorg/lib/libdrm/shlib_version: patch
external/mit/xorg/lib/libdrm/drm/Makefile: patch
external/mit/xorg/lib/libdrm_intel/Makefile: patch
external/mit/xorg/lib/libdrm_radeon/Makefile: patch
external/mit/xorg/lib/libdrm_radeon/shlib_version: patch
external/mit/xorg/server/drivers/xf86-video-radeon/Makefile: revision 
1.15
external/mit/xorg/server/drivers/xf86-video-ati/Makefile: patch
xsrc/external/mit/libdrm/dist/Makefile.am: patch
xsrc/external/mit/libdrm/dist/Makefile.in: patch
xsrc/external/mit/libdrm/dist/aclocal.m4: patch
xsrc/external/mit/libdrm/dist/config.guess: patch
xsrc/external/mit/libdrm/dist/config.h.in: patch
xsrc/external/mit/libdrm/dist/config.sub: patch
xsrc/external/mit/libdrm/dist/configure: patch
 

CVS commit: [netbsd-6] xsrc/xfree/xc/programs/xdm

2015-11-15 Thread Manuel Bouyer
Module Name:xsrc
Committed By:   bouyer
Date:   Sun Nov 15 17:44:01 UTC 2015

Modified Files:
xsrc/xfree/xc/programs/xdm [netbsd-6]: access.c

Log Message:
Pull up following revision(s) (requested by dholland in ticket #1324):
xsrc/xfree/xc/programs/xdm/access.c: revision 1.2
Don't crash if the local hostname doesn't resolve. PR 26998


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.8 -r1.1.1.8.14.1 xsrc/xfree/xc/programs/xdm/access.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/xfree/xc/programs/xdm/access.c
diff -u xsrc/xfree/xc/programs/xdm/access.c:1.1.1.8 xsrc/xfree/xc/programs/xdm/access.c:1.1.1.8.14.1
--- xsrc/xfree/xc/programs/xdm/access.c:1.1.1.8	Fri Mar 18 13:09:17 2005
+++ xsrc/xfree/xc/programs/xdm/access.c	Sun Nov 15 17:44:01 2015
@@ -138,8 +138,16 @@ getLocalAddress (void)
 	struct hostent	*hostent;
 
 	hostent = gethostbyname (localHostname());
-	XdmcpAllocARRAY8 (, hostent->h_length);
-	memmove( localAddress.data, hostent->h_addr, hostent->h_length);
+	if (hostent) {
+		XdmcpAllocARRAY8 (, hostent->h_length);
+		memmove( localAddress.data, hostent->h_addr, hostent->h_length);
+	} else {
+	XdmcpAllocARRAY8 (, 4);
+	localAddress.data[0] = 127;
+	localAddress.data[1] = 0;
+	localAddress.data[2] = 0;
+	localAddress.data[3] = 1;
+	}
 #endif
 
 }



CVS commit: [netbsd-6] xsrc

2015-04-18 Thread SAITOH Masanobu
Module Name:xsrc
Committed By:   msaitoh
Date:   Sun Apr 19 05:48:30 UTC 2015

Modified Files:
xsrc/external/mit/libX11/dist/include/X11 [netbsd-6]: Xlibint.h
xsrc/xfree/xc/lib/X11 [netbsd-6]: Xlibint.h

Log Message:
Pull up following revision(s) (requested by mrg in ticket #1290):
xsrc/external/mit/libX11/dist/include/X11/Xlibint.h patch
xsrc/xfree/xc/lib/X11/Xlibint.h 1.2

Fix CVE-2013-7439: Buffer overflow in MakeBigReq macro in libX11.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.7 -r1.1.1.7.2.1 \
xsrc/external/mit/libX11/dist/include/X11/Xlibint.h
cvs rdiff -u -r1.1.1.7 -r1.1.1.7.14.1 xsrc/xfree/xc/lib/X11/Xlibint.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/libX11/dist/include/X11/Xlibint.h
diff -u xsrc/external/mit/libX11/dist/include/X11/Xlibint.h:1.1.1.7 xsrc/external/mit/libX11/dist/include/X11/Xlibint.h:1.1.1.7.2.1
--- xsrc/external/mit/libX11/dist/include/X11/Xlibint.h:1.1.1.7	Wed Aug  3 03:01:44 2011
+++ xsrc/external/mit/libX11/dist/include/X11/Xlibint.h	Sun Apr 19 05:48:29 2015
@@ -536,6 +536,14 @@ extern LockInfoPtr _Xglobal_lock;
 #endif
 
 #ifdef WORD64
+/*
+ * MakeBigReq sets the CARD16 req-length to 0 and inserts a new CARD32
+ * length, after req-length, before the data in the request.  The new length
+ * includes the n extra 32-bit words.
+ *
+ * Do not use MakeBigReq if there is no data already in the request.
+ * req-length must already be = 2.
+ */
 #define MakeBigReq(req,n) \
 { \
 char _BRdat[4]; \
@@ -554,7 +562,7 @@ extern LockInfoPtr _Xglobal_lock;
 CARD32 _BRlen = req-length - 1; \
 req-length = 0; \
 _BRdat = ((CARD32 *)req)[_BRlen]; \
-memmove(((char *)req) + 8, ((char *)req) + 4, _BRlen  2); \
+memmove(((char *)req) + 8, ((char *)req) + 4, (_BRlen - 1)  2); \
 ((CARD32 *)req)[1] = _BRlen + n + 2; \
 Data32(dpy, _BRdat, 4); \
 }
@@ -565,13 +573,20 @@ extern LockInfoPtr _Xglobal_lock;
 CARD32 _BRlen = req-length - 1; \
 req-length = 0; \
 _BRdat = ((CARD32 *)req)[_BRlen]; \
-memmove(((char *)req) + 8, ((char *)req) + 4, _BRlen  2); \
+memmove(((char *)req) + 8, ((char *)req) + 4, (_BRlen - 1)  2); \
 ((CARD32 *)req)[1] = _BRlen + n + 2; \
 Data32(dpy, _BRdat, 4); \
 }
 #endif
 #endif
 
+/*
+ * SetReqLen increases the count of 32-bit words in the request by n,
+ * or by badlen if n is too large.
+ *
+ * Do not use SetReqLen if req does not already have data after the
+ * xReq header.  req-length must already be = 2.
+ */
 #ifndef __clang_analyzer__
 #define SetReqLen(req,n,badlen) \
 if ((req-length + n)  (unsigned)65535) { \

Index: xsrc/xfree/xc/lib/X11/Xlibint.h
diff -u xsrc/xfree/xc/lib/X11/Xlibint.h:1.1.1.7 xsrc/xfree/xc/lib/X11/Xlibint.h:1.1.1.7.14.1
--- xsrc/xfree/xc/lib/X11/Xlibint.h:1.1.1.7	Fri Mar 18 13:04:29 2005
+++ xsrc/xfree/xc/lib/X11/Xlibint.h	Sun Apr 19 05:48:29 2015
@@ -528,6 +528,14 @@ extern LockInfoPtr _Xglobal_lock;
 #endif
 
 #ifdef WORD64
+/*
+ * MakeBigReq sets the CARD16 req-length to 0 and inserts a new CARD32
+ * length, after req-length, before the data in the request.  The new length
+ * includes the n extra 32-bit words.
+ *
+ * Do not use MakeBigReq if there is no data already in the request.
+ * req-length must already be = 2.
+ */
 #define MakeBigReq(req,n) \
 { \
 char _BRdat[4]; \
@@ -546,7 +554,7 @@ extern LockInfoPtr _Xglobal_lock;
 CARD32 _BRlen = req-length - 1; \
 req-length = 0; \
 _BRdat = ((CARD32 *)req)[_BRlen]; \
-memmove(((char *)req) + 8, ((char *)req) + 4, _BRlen  2); \
+memmove(((char *)req) + 8, ((char *)req) + 4, (_BRlen - 1)  2); \
 ((CARD32 *)req)[1] = _BRlen + n + 2; \
 Data32(dpy, _BRdat, 4); \
 }
@@ -557,13 +565,20 @@ extern LockInfoPtr _Xglobal_lock;
 CARD32 _BRlen = req-length - 1; \
 req-length = 0; \
 _BRdat = ((CARD32 *)req)[_BRlen]; \
-memmove(((char *)req) + 8, ((char *)req) + 4, _BRlen  2); \
+memmove(((char *)req) + 8, ((char *)req) + 4, (_BRlen - 1)  2); \
 ((CARD32 *)req)[1] = _BRlen + n + 2; \
 Data32(dpy, _BRdat, 4); \
 }
 #endif
 #endif
 
+/*
+ * SetReqLen increases the count of 32-bit words in the request by n,
+ * or by badlen if n is too large.
+ *
+ * Do not use SetReqLen if req does not already have data after the
+ * xReq header.  req-length must already be = 2.
+ */
 #define SetReqLen(req,n,badlen) \
 if ((req-length + n)  (unsigned)65535) { \
 	if (dpy-bigreq_size) { \



CVS commit: [netbsd-6] xsrc

2015-03-17 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Tue Mar 17 18:35:09 UTC 2015

Modified Files:
xsrc/external/mit/libXfont/dist/src/bitmap [netbsd-6]: bdfread.c
xsrc/xfree/xc/lib/font/bitmap [netbsd-6]: bdfread.c

Log Message:
Apply patch (requested by mrg in ticket #1280):
Fix the following security issues:
CVE-2015-1802: bdfReadProperties: property count needs range check

The bdf parser reads a count for the number of properties defined in
a font from the font file, and allocates arrays with entries for each
property based on that count.  It never checked to see if that count
was negative, or large enough to overflow when multiplied by the size
of the structures being allocated, and could thus allocate the wrong
buffer size, leading to out of bounds writes.

CVE-2015-1803: bdfReadCharacters: bailout if a char's bitmap cannot be read

If the bdf parser failed to parse the data for the bitmap for any
character, it would proceed with an invalid pointer to the bitmap
data and later crash when trying to read the bitmap from that pointer.

CVE-2015-1804: bdfReadCharacters: ensure metrics fit into xCharInfo struct

The bdf parser read metrics values as 32-bit integers, but stored
them into 16-bit integers.  Overflows could occur in various operations


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.2.2.1 -r1.1.1.2.2.2 \
xsrc/external/mit/libXfont/dist/src/bitmap/bdfread.c
cvs rdiff -u -r1.2.8.1 -r1.2.8.2 xsrc/xfree/xc/lib/font/bitmap/bdfread.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/libXfont/dist/src/bitmap/bdfread.c
diff -u xsrc/external/mit/libXfont/dist/src/bitmap/bdfread.c:1.1.1.2.2.1 xsrc/external/mit/libXfont/dist/src/bitmap/bdfread.c:1.1.1.2.2.2
--- xsrc/external/mit/libXfont/dist/src/bitmap/bdfread.c:1.1.1.2.2.1	Tue Jan  7 18:02:29 2014
+++ xsrc/external/mit/libXfont/dist/src/bitmap/bdfread.c	Tue Mar 17 18:35:09 2015
@@ -65,8 +65,16 @@ from The Open Group.
 
 #if HAVE_STDINT_H
 #include stdint.h
-#elif !defined(INT32_MAX)
-#define INT32_MAX 0x7fff
+#else
+# ifndef INT32_MAX
+#  define INT32_MAX 0x7fff
+# endif
+# ifndef INT16_MAX
+#  define INT16_MAX 0x7fff
+# endif
+# ifndef INT16_MIN
+#  define INT16_MIN (0 - 0x8000)
+# endif
 #endif
 
 #define INDICES 256
@@ -420,6 +428,12 @@ bdfReadCharacters(FontFilePtr file, Font
 	bdfError(DWIDTH y value must be zero\n);
 	goto BAILOUT;
 	}
+	/* xCharInfo metrics are stored as INT16 */
+	if ((wx  0) || (wx  INT16_MAX)) {
+	bdfError(character '%s' has out of range width, %d\n,
+		 charName, wx);
+	goto BAILOUT;
+	}
 	line = bdfGetLine(file, lineBuf, BDFLINELEN);
 	if ((!line) || (sscanf((char *) line, BBX %d %d %d %d, bw, bh, bl, bb) != 4)) {
 	bdfError(bad 'BBX'\n);
@@ -430,6 +444,14 @@ bdfReadCharacters(FontFilePtr file, Font
 		 charName, bw, bh);
 	goto BAILOUT;
 	}
+	/* xCharInfo metrics are read as int, but stored as INT16 */
+	if ((bl  INT16_MAX) || (bl  INT16_MIN) ||
+	(bb  INT16_MAX) || (bb  INT16_MIN) ||
+	(bw  (INT16_MAX - bl)) || (bh  (INT16_MAX - bb))) {
+	bdfError(character '%s' has out of range metrics, %d %d %d %d\n,
+		 charName, bl, (bl+bw), (bh+bb), -bb);
+	goto BAILOUT;
+	}
 	line = bdfGetLine(file, lineBuf, BDFLINELEN);
 	if ((line)  (bdfIsPrefix(line, ATTRIBUTES))) {
 	for (p = line + strlen(ATTRIBUTES );
@@ -461,7 +483,10 @@ bdfReadCharacters(FontFilePtr file, Font
 	ci-metrics.descent = -bb;
 	ci-metrics.characterWidth = wx;
 	ci-bits = NULL;
-	bdfReadBitmap(ci, file, bit, byte, glyph, scan, bitmapsSizes);
+	if (!bdfReadBitmap(ci, file, bit, byte, glyph, scan, bitmapsSizes)) {
+		bdfError(could not read bitmap for character '%s'\n, charName);
+		goto BAILOUT;
+	}
 	ci++;
 	ndx++;
 	} else
@@ -607,7 +632,9 @@ bdfReadProperties(FontFilePtr file, Font
 	bdfError(missing 'STARTPROPERTIES'\n);
 	return (FALSE);
 }
-if (sscanf((char *) line, STARTPROPERTIES %d, nProps) != 1) {
+if ((sscanf((char *) line, STARTPROPERTIES %d, nProps) != 1) ||
+	(nProps = 0) ||
+	(nProps  ((INT32_MAX / sizeof(FontPropRec)) - BDF_GENPROPS))) {
 	bdfError(bad 'STARTPROPERTIES'\n);
 	return (FALSE);
 }

Index: xsrc/xfree/xc/lib/font/bitmap/bdfread.c
diff -u xsrc/xfree/xc/lib/font/bitmap/bdfread.c:1.2.8.1 xsrc/xfree/xc/lib/font/bitmap/bdfread.c:1.2.8.2
--- xsrc/xfree/xc/lib/font/bitmap/bdfread.c:1.2.8.1	Tue Jan  7 18:02:29 2014
+++ xsrc/xfree/xc/lib/font/bitmap/bdfread.c	Tue Mar 17 18:35:09 2015
@@ -63,8 +63,16 @@ from The Open Group.
 
 #if HAVE_STDINT_H
 #include stdint.h
-#elif !defined(INT32_MAX)
-#define INT32_MAX 0x7fff
+#else
+# ifndef INT32_MAX
+#  define INT32_MAX 0x7fff
+# endif
+# ifndef INT16_MAX
+#  define INT16_MAX 0x7fff
+# endif
+# ifndef INT16_MIN
+#  define INT16_MIN (0 - 0x8000)
+# endif
 #endif
 
 #define INDICES 256
@@ -420,6 +428,12 @@ 

CVS commit: [netbsd-6] xsrc

2015-02-11 Thread Martin Husemann
Module Name:xsrc
Committed By:   martin
Date:   Wed Feb 11 14:50:44 UTC 2015

Modified Files:
xsrc/external/mit/xorg-server/dist/xkb [netbsd-6]: xkb.c
xsrc/xfree/xc/programs/Xserver/xkb [netbsd-6]: xkb.c

Log Message:
Pull up following revision(s) (requested by mrg in ticket #1253):
external/mit/xorg-server/dist/xkb/xkb.c: revision 1.2
xfree/xc/programs/Xserver/xkb/xkb.c: revision 1.2
apply fixes for CVE-2015-0255:
Information leak in the XkbSetGeometry request of X servers
http://www.x.org/wiki/Development/Security/Advisory-2015-02-10/
ported to xorg-server 1.10 and xfree myself.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.6 -r1.1.1.6.2.1 \
xsrc/external/mit/xorg-server/dist/xkb/xkb.c
cvs rdiff -u -r1.1.1.6 -r1.1.1.6.26.1 \
xsrc/xfree/xc/programs/Xserver/xkb/xkb.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/xkb/xkb.c
diff -u xsrc/external/mit/xorg-server/dist/xkb/xkb.c:1.1.1.6 xsrc/external/mit/xorg-server/dist/xkb/xkb.c:1.1.1.6.2.1
--- xsrc/external/mit/xorg-server/dist/xkb/xkb.c:1.1.1.6	Tue Aug  2 06:57:06 2011
+++ xsrc/external/mit/xorg-server/dist/xkb/xkb.c	Wed Feb 11 14:50:44 2015
@@ -4839,27 +4839,30 @@ ProcXkbGetGeometry(ClientPtr client)
 
 /******/
 
-static char *
-_GetCountedString(char **wire_inout,Bool swap)
+static Status
+_GetCountedString(char **wire_inout, ClientPtr client, char **str)
 {
-char *	wire,*str;
-CARD16	len,*plen;
+char *wire, *next;
+CARD16 len;
 
-wire= *wire_inout;
-plen= (CARD16 *)wire;
-if (swap) {
-	register int n;
-	swaps(plen,n);
-}
-len= *plen;
-str= malloc(len+1);
-if (str) {
-	memcpy(str,wire[2],len);
-	str[len]= '\0';
+wire = *wire_inout;
+len = *(CARD16 *) wire;
+if (client-swapped) {
+	int n;
+swaps(len, n);
 }
-wire+= XkbPaddedSize(len+2);
-*wire_inout= wire;
-return str;
+next = wire + XkbPaddedSize(len + 2);
+/* Check we're still within the size of the request */
+if (client-req_len 
+bytes_to_int32(next - (char *) client-requestBuffer))
+return BadValue;
+*str = malloc(len + 1);
+if (!*str)
+return BadAlloc;
+memcpy(*str, wire[2], len);
+*(*str + len) = '\0';
+*wire_inout = next;
+return Success;
 }
 
 static Status
@@ -4871,6 +4874,7 @@ _CheckSetDoodad(	char **		wire_inout,
 char *			wire;
 xkbDoodadWireDesc *	dWire;
 XkbDoodadPtr		doodad;
+Status status;
 
 dWire= (xkbDoodadWireDesc *)(*wire_inout);
 wire= (char *)dWire[1];
@@ -4920,8 +4924,14 @@ XkbDoodadPtr		doodad;
 	doodad-text.width= dWire-text.width;
 	doodad-text.height= dWire-text.height;
 	doodad-text.color_ndx= dWire-text.colorNdx;
-	doodad-text.text= _GetCountedString(wire,client-swapped);
-	doodad-text.font= _GetCountedString(wire,client-swapped);
+status = _GetCountedString(wire, client, doodad-text.text);
+if (status != Success)
+return status;
+status = _GetCountedString(wire, client, doodad-text.font);
+if (status != Success) {
+free (doodad-text.text);
+return status;
+}
 	break;
 	case XkbIndicatorDoodad:
 	if (dWire-indicator.onColorNdx=geom-num_colors) {
@@ -4956,7 +4966,9 @@ XkbDoodadPtr		doodad;
 	}
 	doodad-logo.color_ndx= dWire-logo.colorNdx;
 	doodad-logo.shape_ndx= dWire-logo.shapeNdx;
-	doodad-logo.logo_name= _GetCountedString(wire,client-swapped);
+status = _GetCountedString(wire, client, doodad-logo.logo_name);
+if (status != Success)
+return status;
 	break;
 	default:
 	client-errorValue= _XkbErrCode2(0x4F,dWire-any.type);
@@ -5191,17 +5203,20 @@ Status		status;
 char *		wire;
 
 wire= (char *)req[1];
-geom-label_font= _GetCountedString(wire,client-swapped);
+status = _GetCountedString(wire, client, geom-label_font);
+if (status != Success)
+return status;
+
+for (i = 0; i  req-nProperties; i++) {
+	char *name, *val;
 
-for (i=0;ireq-nProperties;i++) {
-	char *name,*val;
-	name= _GetCountedString(wire,client-swapped);
-if (!name)
-return BadAlloc;
-	val= _GetCountedString(wire,client-swapped);
-if (!val) {
+status = _GetCountedString(wire, client, name);
+if (status != Success)
+return status;
+status = _GetCountedString(wire, client, val);
+if (status != Success) {
 free(name);
-return BadAlloc;
+return status;
 }
 	if (XkbAddGeomProperty(geom,name,val)==NULL) {
 free(name);
@@ -5230,11 +5245,11 @@ char *		wire;
 	return BadMatch;
 }
 
-for (i=0;ireq-nColors;i++) {
+for (i = 0; i  req-nColors; i++) {
 	char 

CVS commit: [netbsd-6] xsrc/external/mit/fontconfig/include

2014-12-24 Thread SAITOH Masanobu
Module Name:xsrc
Committed By:   msaitoh
Date:   Thu Dec 25 05:05:28 UTC 2014

Modified Files:
xsrc/external/mit/fontconfig/include [netbsd-6]: config.h

Log Message:
Pullup additional patches requested by mrg in ticket #1178:

external/mit/xorg/include/xcb-proto/Makefilepatch
external/mit/xorg/lib/fontconfig/src/Makefile   patch
external/mit/xorg/server/xorg-server/Makefile   patch
xsrc/external/mit/fontconfig/include/config.h   patch

- Fix compile error on non x86 archs.
- Fix unexpanded @@ in .pc files.


To generate a diff of this commit:
cvs rdiff -u -r1.5.4.2 -r1.5.4.3 \
xsrc/external/mit/fontconfig/include/config.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/fontconfig/include/config.h
diff -u xsrc/external/mit/fontconfig/include/config.h:1.5.4.2 xsrc/external/mit/fontconfig/include/config.h:1.5.4.3
--- xsrc/external/mit/fontconfig/include/config.h:1.5.4.2	Sun Dec 21 19:13:33 2014
+++ xsrc/external/mit/fontconfig/include/config.h	Thu Dec 25 05:05:28 2014
@@ -85,10 +85,10 @@
 /* Define to 1 if you have the `getprogname' function. */
 #define HAVE_GETPROGNAME 1
 
-//#if 0 // fontconfig 2.10, but we should have this in -current now
+#if 0 // This is in the Makefile
 /* Have Intel __sync_* atomic primitives */
 #define HAVE_INTEL_ATOMIC_PRIMITIVES 1
-//#endif
+#endif
 
 /* Define to 1 if you have the inttypes.h header file. */
 #define HAVE_INTTYPES_H 1



CVS commit: [netbsd-6] xsrc/external/mit/fontconfig/dist

2014-12-22 Thread SAITOH Masanobu
Module Name:xsrc
Committed By:   msaitoh
Date:   Mon Dec 22 08:25:48 UTC 2014

Added Files:
xsrc/external/mit/fontconfig/dist/fc-pattern [netbsd-6]: Makefile.am
Makefile.in fc-pattern.1 fc-pattern.c fc-pattern.sgml
xsrc/external/mit/fontconfig/dist/fc-validate [netbsd-6]: Makefile.am
Makefile.in fc-validate.1 fc-validate.c fc-validate.sgml

Log Message:
Add some changes for ticket 1178:
distrib/sets/lists/xbase/mi 1.117-1.118
distrib/sets/lists/xbase/shl.mi 1.47-1.49
distrib/sets/lists/xcomp/mi 1.137 via patch
distrib/sets/lists/xcomp/shl.mi patch
distrib/sets/lists/xetc/mi  1.19-1.22
external/mit/xorg/bin/Makefile  1.12-1.13
external/mit/xorg/bin/fc-pattern/Makefile   new
external/mit/xorg/bin/fc-validate/Makefile  new
xsrc/external/mit/fontconfig/dist/fc-pattern/Makefile.amnew
xsrc/external/mit/fontconfig/dist/fc-pattern/Makefile.innew
xsrc/external/mit/fontconfig/dist/fc-pattern/fc-pattern.1   new
xsrc/external/mit/fontconfig/dist/fc-pattern/fc-pattern.c   new
xsrc/external/mit/fontconfig/dist/fc-pattern/fc-pattern.sgmlnew
xsrc/external/mit/fontconfig/dist/fc-validate/Makefile.am   new
xsrc/external/mit/fontconfig/dist/fc-validate/Makefile.in   new
xsrc/external/mit/fontconfig/dist/fc-validate/fc-validate.1 new
xsrc/external/mit/fontconfig/dist/fc-validate/fc-validate.c new
xsrc/external/mit/fontconfig/dist/fc-validate/fc-validate.sgml  new


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1.1.2.6.2 \
xsrc/external/mit/fontconfig/dist/fc-pattern/Makefile.am
cvs rdiff -u -r0 -r1.1.1.4.4.2 \
xsrc/external/mit/fontconfig/dist/fc-pattern/Makefile.in
cvs rdiff -u -r0 -r1.1.1.1.6.2 \
xsrc/external/mit/fontconfig/dist/fc-pattern/fc-pattern.1 \
xsrc/external/mit/fontconfig/dist/fc-pattern/fc-pattern.sgml
cvs rdiff -u -r0 -r1.1.1.3.4.2 \
xsrc/external/mit/fontconfig/dist/fc-pattern/fc-pattern.c
cvs rdiff -u -r0 -r1.1.1.1.6.2 \
xsrc/external/mit/fontconfig/dist/fc-validate/Makefile.am \
xsrc/external/mit/fontconfig/dist/fc-validate/fc-validate.1 \
xsrc/external/mit/fontconfig/dist/fc-validate/fc-validate.c \
xsrc/external/mit/fontconfig/dist/fc-validate/fc-validate.sgml
cvs rdiff -u -r0 -r1.1.1.3.4.2 \
xsrc/external/mit/fontconfig/dist/fc-validate/Makefile.in

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: xsrc/external/mit/fontconfig/dist/fc-pattern/Makefile.am
diff -u /dev/null xsrc/external/mit/fontconfig/dist/fc-pattern/Makefile.am:1.1.1.2.6.2
--- /dev/null	Mon Dec 22 08:25:48 2014
+++ xsrc/external/mit/fontconfig/dist/fc-pattern/Makefile.am	Mon Dec 22 08:25:47 2014
@@ -0,0 +1,60 @@
+# 
+#  fontconfig/fc-pattern/Makefile.am
+# 
+#  Copyright © 2003 Keith Packard
+# 
+#  Permission to use, copy, modify, distribute, and sell this software and its
+#  documentation for any purpose is hereby granted without fee, provided that
+#  the above copyright notice appear in all copies and that both that
+#  copyright notice and this permission notice appear in supporting
+#  documentation, and that the name of the author(s) not be used in
+#  advertising or publicity pertaining to distribution of the software without
+#  specific, written prior permission.  The authors make no
+#  representations about the suitability of this software for any purpose.  It
+#  is provided as is without express or implied warranty.
+# 
+#  THE AUTHOR(S) DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE,
+#  INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN NO
+#  EVENT SHALL THE AUTHOR(S) BE LIABLE FOR ANY SPECIAL, INDIRECT OR
+#  CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE,
+#  DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER
+#  TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
+#  PERFORMANCE OF THIS SOFTWARE.
+
+bin_PROGRAMS=fc-pattern
+
+DOC2MAN = docbook2man
+
+FC_PATTERN_SRC=${top_srcdir}/fc-pattern
+
+SGML = ${FC_PATTERN_SRC}/fc-pattern.sgml
+
+AM_CPPFLAGS=-I${top_srcdir} $(WARN_CFLAGS)
+
+BUILT_MANS=fc-pattern.1
+
+if ENABLE_DOCS
+man_MANS=${BUILT_MANS}
+endif
+
+EXTRA_DIST=fc-pattern.sgml $(BUILT_MANS)
+
+CLEANFILES =
+
+fc_pattern_LDADD = ${top_builddir}/src/libfontconfig.la
+
+if USEDOCBOOK
+
+${man_MANS}: ${SGML}
+	$(AM_V_GEN) $(RM) $@; \
+	$(DOC2MAN) ${SGML}; \
+	$(RM) manpage.*
+
+all-local: $(man_MANS)
+
+CLEANFILES += ${man_MANS}
+else
+all-local:
+endif
+
+-include $(top_srcdir)/git.mk

Index: xsrc/external/mit/fontconfig/dist/fc-pattern/Makefile.in
diff -u /dev/null xsrc/external/mit/fontconfig/dist/fc-pattern/Makefile.in:1.1.1.4.4.2
--- /dev/null	Mon Dec 22 08:25:48 2014
+++ xsrc/external/mit/fontconfig/dist/fc-pattern/Makefile.in	Mon Dec 22 08:25:47 2014
@@ -0,0 +1,777 @@
+# Makefile.in 

CVS commit: [netbsd-6] xsrc/external/mit/fontconfig

2014-12-22 Thread SAITOH Masanobu
Module Name:xsrc
Committed By:   msaitoh
Date:   Mon Dec 22 09:30:32 UTC 2014

Removed Files:
xsrc/external/mit/fontconfig [netbsd-6]: fc-pattern.1 fc-pattern.c
fc-pattern.sgml fc-validate.1 fc-validate.c fc-validate.sgml

Log Message:
Remove duplicated files. (It's part of ticket #1178).


To generate a diff of this commit:
cvs rdiff -u -r1.1.2.1 -r0 xsrc/external/mit/fontconfig/fc-pattern.1 \
xsrc/external/mit/fontconfig/fc-pattern.c \
xsrc/external/mit/fontconfig/fc-pattern.sgml \
xsrc/external/mit/fontconfig/fc-validate.1 \
xsrc/external/mit/fontconfig/fc-validate.c \
xsrc/external/mit/fontconfig/fc-validate.sgml

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: [netbsd-6] xsrc/external/mit/xorg-server/dist

2014-12-22 Thread SAITOH Masanobu
Module Name:xsrc
Committed By:   msaitoh
Date:   Mon Dec 22 09:50:04 UTC 2014

Modified Files:
xsrc/external/mit/xorg-server/dist/exa [netbsd-6]: exa_render.c
xsrc/external/mit/xorg-server/dist/render [netbsd-6]: picture.h

Log Message:
Pullup additional patches requested by mrg in ticket #308:

xsrc/external/mit/xorg-server/dist/exa/exa_render.c 1.2
xsrc/external/mit/xorg-server/dist/render/picture.h 1.2

fixes for CVE CVE-2013-6424:
If t-bottom is close to MIN_INT, removing top can wraparound, so do
the check properly.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.4 -r1.1.1.4.2.1 \
xsrc/external/mit/xorg-server/dist/exa/exa_render.c
cvs rdiff -u -r1.1.1.3 -r1.1.1.3.2.1 \
xsrc/external/mit/xorg-server/dist/render/picture.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/exa/exa_render.c
diff -u xsrc/external/mit/xorg-server/dist/exa/exa_render.c:1.1.1.4 xsrc/external/mit/xorg-server/dist/exa/exa_render.c:1.1.1.4.2.1
--- xsrc/external/mit/xorg-server/dist/exa/exa_render.c:1.1.1.4	Tue Nov 23 05:21:03 2010
+++ xsrc/external/mit/xorg-server/dist/exa/exa_render.c	Mon Dec 22 09:50:03 2014
@@ -1172,6 +1172,7 @@ exaTrapezoids (CARD8 op, PicturePtr pSrc
 
 	exaPrepareAccess(pPicture-pDrawable, EXA_PREPARE_DEST);
 	for (; ntrap; ntrap--, traps++)
+  if (xTrapezoidValid(traps))
 	(*ps-RasterizeTrapezoid) (pPicture, traps,
    -bounds.x1, -bounds.y1);
 	exaFinishAccess(pPicture-pDrawable, EXA_PREPARE_DEST);

Index: xsrc/external/mit/xorg-server/dist/render/picture.h
diff -u xsrc/external/mit/xorg-server/dist/render/picture.h:1.1.1.3 xsrc/external/mit/xorg-server/dist/render/picture.h:1.1.1.3.2.1
--- xsrc/external/mit/xorg-server/dist/render/picture.h:1.1.1.3	Tue Nov 23 05:22:13 2010
+++ xsrc/external/mit/xorg-server/dist/render/picture.h	Mon Dec 22 09:50:03 2014
@@ -210,7 +210,7 @@ typedef	pixman_fixed_t	xFixed;
 /* whether 't' is a well defined not obviously empty trapezoid */
 #define xTrapezoidValid(t)  ((t)-left.p1.y != (t)-left.p2.y  \
 			 (t)-right.p1.y != (t)-right.p2.y  \
-			 (int) ((t)-bottom - (t)-top)  0)
+			 ((t)-bottom  (t)-top))
 
 /*
  * Standard NTSC luminance conversions:



CVS commit: [netbsd-6] xsrc/external/mit/fontconfig

2014-12-21 Thread SAITOH Masanobu
Module Name:xsrc
Committed By:   msaitoh
Date:   Sun Dec 21 19:13:34 UTC 2014

Modified Files:
xsrc/external/mit/fontconfig/dist [netbsd-6]: COPYING ChangeLog INSTALL
Makefile.am Makefile.in README acinclude.m4 aclocal.m4 config.guess
config.h.in config.sub configure configure.in depcomp
fontconfig.pc.in fontconfig.spec fonts.conf.in fonts.dtd install-sh
ltmain.sh missing
xsrc/external/mit/fontconfig/dist/conf.d [netbsd-6]: 10-autohint.conf
10-no-sub-pixel.conf 10-sub-pixel-bgr.conf 10-sub-pixel-rgb.conf
10-sub-pixel-vbgr.conf 10-sub-pixel-vrgb.conf 10-unhinted.conf
20-fix-globaladvance.conf 20-unhint-small-vera.conf
25-unhint-nonlatin.conf 30-metric-aliases.conf 30-urw-aliases.conf
40-nonlatin.conf 45-latin.conf 50-user.conf 65-fonts-persian.conf
65-nonlatin.conf 80-delicious.conf Makefile.am Makefile.in README
xsrc/external/mit/fontconfig/dist/doc [netbsd-6]: FcAtomicCreate.3
FcAtomicDeleteNew.3 FcAtomicDestroy.3 FcAtomicLock.3
FcAtomicNewFile.3 FcAtomicOrigFile.3 FcAtomicReplaceOrig.3
FcAtomicUnlock.3 FcBlanksAdd.3 FcBlanksCreate.3 FcBlanksDestroy.3
FcBlanksIsMember.3 FcCacheCopySet.3 FcCacheDir.3 FcCacheNumFont.3
FcCacheNumSubdir.3 FcCacheSubdir.3 FcCharSetAddChar.3
FcCharSetCopy.3 FcCharSetCount.3 FcCharSetCoverage.3
FcCharSetCreate.3 FcCharSetDestroy.3 FcCharSetEqual.3
FcCharSetFirstPage.3 FcCharSetHasChar.3 FcCharSetIntersect.3
FcCharSetIntersectCount.3 FcCharSetIsSubset.3 FcCharSetMerge.3
FcCharSetNew.3 FcCharSetNextPage.3 FcCharSetSubtract.3
FcCharSetSubtractCount.3 FcCharSetUnion.3 FcConfigAppFontAddDir.3
FcConfigAppFontAddFile.3 FcConfigAppFontClear.3
FcConfigBuildFonts.3 FcConfigCreate.3 FcConfigDestroy.3
FcConfigEnableHome.3 FcConfigFilename.3 FcConfigGetBlanks.3
FcConfigGetCache.3 FcConfigGetCacheDirs.3 FcConfigGetConfigDirs.3
FcConfigGetConfigFiles.3 FcConfigGetCurrent.3 FcConfigGetFontDirs.3
FcConfigGetFonts.3 FcConfigGetRescanInterval.3 FcConfigHome.3
FcConfigParseAndLoad.3 FcConfigReference.3 FcConfigSetCurrent.3
FcConfigSetRescanInterval.3 FcConfigSubstitute.3
FcConfigSubstituteWithPat.3 FcConfigUptoDate.3
FcDefaultSubstitute.3 FcDirCacheLoad.3 FcDirCacheLoadFile.3
FcDirCacheRead.3 FcDirCacheUnlink.3 FcDirCacheUnload.3
FcDirCacheValid.3 FcDirSave.3 FcDirScan.3 FcFileIsDir.3
FcFileScan.3 FcFini.3 FcFontList.3 FcFontMatch.3
FcFontRenderPrepare.3 FcFontSetAdd.3 FcFontSetCreate.3
FcFontSetDestroy.3 FcFontSetList.3 FcFontSetMatch.3
FcFontSetPrint.3 FcFontSetSort.3 FcFontSetSortDestroy.3
FcFontSort.3 FcFreeTypeCharIndex.3 FcFreeTypeCharSet.3
FcFreeTypeCharSetAndSpacing.3 FcFreeTypeQuery.3
FcFreeTypeQueryFace.3 FcGetLangs.3 FcGetVersion.3 FcInit.3
FcInitBringUptoDate.3 FcInitLoadConfig.3 FcInitLoadConfigAndFonts.3
FcInitReinitialize.3 FcIsLower.3 FcIsUpper.3 FcLangGetCharSet.3
FcLangSetAdd.3 FcLangSetCompare.3 FcLangSetContains.3
FcLangSetCopy.3 FcLangSetCreate.3 FcLangSetDestroy.3
FcLangSetEqual.3 FcLangSetGetLangs.3 FcLangSetHasLang.3
FcLangSetHash.3 FcMatrixCopy.3 FcMatrixEqual.3 FcMatrixInit.3
FcMatrixMultiply.3 FcMatrixRotate.3 FcMatrixScale.3 FcMatrixShear.3
FcNameConstant.3 FcNameGetConstant.3 FcNameGetObjectType.3
FcNameParse.3 FcNameRegisterConstants.3 FcNameRegisterObjectTypes.3
FcNameUnparse.3 FcNameUnregisterConstants.3
FcNameUnregisterObjectTypes.3 FcObjectSetAdd.3 FcObjectSetBuild.3
FcObjectSetCreate.3 FcObjectSetDestroy.3 FcPatternAdd-Type.3
FcPatternAdd.3 FcPatternAddWeak.3 FcPatternBuild.3
FcPatternCreate.3 FcPatternDel.3 FcPatternDestroy.3
FcPatternDuplicate.3 FcPatternEqual.3 FcPatternEqualSubset.3
FcPatternFilter.3 FcPatternFormat.3 FcPatternGet-Type.3
FcPatternGet.3 FcPatternHash.3 FcPatternPrint.3
FcPatternReference.3 FcPatternRemove.3 FcStrBasename.3 FcStrCmp.3
FcStrCmpIgnoreCase.3 FcStrCopy.3 FcStrCopyFilename.3 FcStrDirname.3
FcStrDowncase.3 FcStrFree.3 FcStrListCreate.3 FcStrListDone.3
FcStrListNext.3 FcStrPlus.3 FcStrSetAdd.3 FcStrSetAddFilename.3
FcStrSetCreate.3 FcStrSetDel.3 FcStrSetDestroy.3 FcStrSetEqual.3
FcStrSetMember.3 FcStrStr.3 FcStrStrIgnoreCase.3 FcToLower.3
FcUcs4ToUtf8.3 FcUtf16Len.3 FcUtf16ToUcs4.3 FcUtf8Len.3
FcUtf8ToUcs4.3 FcValueDestroy.3 FcValueEqual.3 FcValuePrint.3
FcValueSave.3 Makefile.am Makefile.in confdir.sgml.in edit-sgml.c

CVS commit: [netbsd-6] xsrc/xfree/xc/programs/Xserver

2014-12-11 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Fri Dec 12 07:15:06 UTC 2014

Modified Files:
xsrc/xfree/xc/programs/Xserver/GL/glx [netbsd-6]: glxcmds.c
glxcmdsswap.c glxserver.h rensize.c single2.c single2swap.c
singlepix.c singlepixswap.c unpack.h
xsrc/xfree/xc/programs/Xserver/Xext [netbsd-6]: xcmisc.c xvdisp.c
xsrc/xfree/xc/programs/Xserver/Xi [netbsd-6]: chgdctl.c chgfctl.c
sendexev.c
xsrc/xfree/xc/programs/Xserver/dbe [netbsd-6]: dbe.c
xsrc/xfree/xc/programs/Xserver/dix [netbsd-6]: dispatch.c
xsrc/xfree/xc/programs/Xserver/include [netbsd-6]: dix.h misc.h
xsrc/xfree/xc/programs/Xserver/os [netbsd-6]: access.c rpcauth.c
xsrc/xfree/xc/programs/Xserver/randr [netbsd-6]: randr.c
xsrc/xfree/xc/programs/Xserver/render [netbsd-6]: render.c

Log Message:
Pull up following revision(s) (requested by mrg in ticket #1208):
xfree/xc/programs/Xserver/dix/dispatch.c: revision 1.2
xfree/xc/programs/Xserver/Xext/xvdisp.c: revision 1.2
xfree/xc/programs/Xserver/include/misc.h: revision 1.2
xfree/xc/programs/Xserver/render/render.c: revision 1.4
xfree/xc/programs/Xserver/GL/glx/singlepixswap.c: revision 1.2
xfree/xc/programs/Xserver/Xi/sendexev.c: revision 1.2
xfree/xc/programs/Xserver/include/dix.h: revision 1.2
xfree/xc/programs/Xserver/os/access.c: revision 1.7
xfree/xc/programs/Xserver/GL/glx/glxserver.h: revision 1.2
xfree/xc/programs/Xserver/GL/glx/rensize.c: revision 1.2
xfree/xc/programs/Xserver/GL/glx/unpack.h: revision 1.2
xfree/xc/programs/Xserver/GL/glx/singlepix.c: revision 1.2
xfree/xc/programs/Xserver/Xi/chgfctl.c: revision 1.2
xfree/xc/programs/Xserver/Xi/chgdctl.c: revision 1.2
xfree/xc/programs/Xserver/GL/glx/glxcmds.c: revision 1.2
xfree/xc/programs/Xserver/Xext/xcmisc.c: revision 1.3
xfree/xc/programs/Xserver/randr/randr.c: revision 1.2
xfree/xc/programs/Xserver/GL/glx/glxcmdsswap.c: revision 1.2
xfree/xc/programs/Xserver/os/rpcauth.c: revision 1.2
xfree/xc/programs/Xserver/dbe/dbe.c: revision 1.3
xfree/xc/programs/Xserver/GL/glx/single2.c: revision 1.2
xfree/xc/programs/Xserver/GL/glx/single2swap.c: revision 1.2
pull over from xorg-server, porting as necessary.
- --
apply fixes for:
X.Org Security Advisory:  Dec. 9, 2014
Protocol handling issues in X Window System servers
backported to 1.10.x by myself.
included are fixes for:
denial of service due to unchecked malloc in client authentication
CVE-2014-8091
integer overflows calculating memory needs for requests
CVE-2014-8092
CVE-2014-8093
CVE-2014-8094
out of bounds access due to not validating length or offset values in requests
CVE-2014-8095
CVE-2014-8096
CVE-2014-8097
CVE-2014-8098
CVE-2014-8099
CVE-2014-8100
CVE-2014-8101
CVE-2014-8102
CVE-2014-8103
- --
apply two more parts of CVE-2014-8092:
  Missing parens in REQUEST_FIXED_SIZE macro [CVE-2014-8092 pt. 5]
  dix: GetHosts bounds check using wrong pointer value [CVE-2014-8092 pt. 6]
- --


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.6 -r1.1.1.6.14.1 \
xsrc/xfree/xc/programs/Xserver/GL/glx/glxcmds.c \
xsrc/xfree/xc/programs/Xserver/GL/glx/glxcmdsswap.c \
xsrc/xfree/xc/programs/Xserver/GL/glx/glxserver.h \
xsrc/xfree/xc/programs/Xserver/GL/glx/single2.c \
xsrc/xfree/xc/programs/Xserver/GL/glx/single2swap.c \
xsrc/xfree/xc/programs/Xserver/GL/glx/unpack.h
cvs rdiff -u -r1.1.1.7 -r1.1.1.7.14.1 \
xsrc/xfree/xc/programs/Xserver/GL/glx/rensize.c
cvs rdiff -u -r1.1.1.3 -r1.1.1.3.28.1 \
xsrc/xfree/xc/programs/Xserver/GL/glx/singlepix.c
cvs rdiff -u -r1.1.1.4 -r1.1.1.4.28.1 \
xsrc/xfree/xc/programs/Xserver/GL/glx/singlepixswap.c
cvs rdiff -u -r1.2 -r1.2.8.1 xsrc/xfree/xc/programs/Xserver/Xext/xcmisc.c
cvs rdiff -u -r1.1.1.5 -r1.1.1.5.26.1 \
xsrc/xfree/xc/programs/Xserver/Xext/xvdisp.c
cvs rdiff -u -r1.1.1.4 -r1.1.1.4.28.1 \
xsrc/xfree/xc/programs/Xserver/Xi/chgdctl.c \
xsrc/xfree/xc/programs/Xserver/Xi/chgfctl.c \
xsrc/xfree/xc/programs/Xserver/Xi/sendexev.c
cvs rdiff -u -r1.2 -r1.2.8.1 xsrc/xfree/xc/programs/Xserver/dbe/dbe.c
cvs rdiff -u -r1.1.1.7 -r1.1.1.7.14.1 \
xsrc/xfree/xc/programs/Xserver/dix/dispatch.c
cvs rdiff -u -r1.1.1.6 -r1.1.1.6.26.1 \
xsrc/xfree/xc/programs/Xserver/include/dix.h
cvs rdiff -u -r1.1.1.6 -r1.1.1.6.14.1 \
xsrc/xfree/xc/programs/Xserver/include/misc.h
cvs rdiff -u -r1.6 -r1.6.14.1 xsrc/xfree/xc/programs/Xserver/os/access.c
cvs rdiff -u -r1.1.1.5 -r1.1.1.5.26.1 \
xsrc/xfree/xc/programs/Xserver/os/rpcauth.c
cvs rdiff -u -r1.1.1.3 -r1.1.1.3.26.1 \
xsrc/xfree/xc/programs/Xserver/randr/randr.c
cvs rdiff -u -r1.3 -r1.3.8.1 xsrc/xfree/xc/programs/Xserver/render/render.c

Please note that diffs are not public 

CVS commit: [netbsd-6] xsrc/external/mit/xorg-server/dist

2014-12-10 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Wed Dec 10 22:51:31 UTC 2014

Modified Files:
xsrc/external/mit/xorg-server/dist/include [netbsd-6]: dix.h
xsrc/external/mit/xorg-server/dist/os [netbsd-6]: access.c

Log Message:
Pull up following revision(s) (requested by mrg in ticket #1208):
external/mit/xorg-server/dist/include/dix.h: revision 1.3
external/mit/xorg-server/dist/os/access.c: revision 1.3
apply two more parts of CVE-2014-8092:
  Missing parens in REQUEST_FIXED_SIZE macro [CVE-2014-8092 pt. 5]
  dix: GetHosts bounds check using wrong pointer value [CVE-2014-8092 pt. 6]


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.5.2.1 -r1.1.1.5.2.2 \
xsrc/external/mit/xorg-server/dist/include/dix.h
cvs rdiff -u -r1.1.1.5.2.1 -r1.1.1.5.2.2 \
xsrc/external/mit/xorg-server/dist/os/access.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/include/dix.h
diff -u xsrc/external/mit/xorg-server/dist/include/dix.h:1.1.1.5.2.1 xsrc/external/mit/xorg-server/dist/include/dix.h:1.1.1.5.2.2
--- xsrc/external/mit/xorg-server/dist/include/dix.h:1.1.1.5.2.1	Tue Dec  9 19:43:13 2014
+++ xsrc/external/mit/xorg-server/dist/include/dix.h	Wed Dec 10 22:51:30 2014
@@ -80,7 +80,7 @@ SOFTWARE.
 
 #define REQUEST_FIXED_SIZE(req, n)\
 if (((sizeof(req)  2)  client-req_len) || \
-((n  2) = client-req_len) || \
+(((n)  2) = client-req_len) || \
 uint64_t) sizeof(req) + (n) + 3)  2) != (uint64_t) client-req_len))  \
  return(BadLength)
 

Index: xsrc/external/mit/xorg-server/dist/os/access.c
diff -u xsrc/external/mit/xorg-server/dist/os/access.c:1.1.1.5.2.1 xsrc/external/mit/xorg-server/dist/os/access.c:1.1.1.5.2.2
--- xsrc/external/mit/xorg-server/dist/os/access.c:1.1.1.5.2.1	Tue Dec  9 19:43:13 2014
+++ xsrc/external/mit/xorg-server/dist/os/access.c	Wed Dec 10 22:51:30 2014
@@ -1420,7 +1420,7 @@ GetHosts (
 for (host = validhosts; host; host = host-next)
 	{
 	len = host-len;
-if ((ptr + sizeof(xHostEntry) + len)  (data + n))
+if ((ptr + sizeof(xHostEntry) + len)  ((unsigned char *) *data + n))
 break;
 	((xHostEntry *)ptr)-family = host-family;
 	((xHostEntry *)ptr)-length = len;



CVS commit: [netbsd-6] xsrc/external/mit/xorg-server/dist

2014-12-09 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Tue Dec  9 19:43:13 UTC 2014

Modified Files:
xsrc/external/mit/xorg-server/dist [netbsd-6]: configure configure.ac
xsrc/external/mit/xorg-server/dist/Xext [netbsd-6]: xcmisc.c xvdisp.c
xsrc/external/mit/xorg-server/dist/Xi [netbsd-6]: chgdctl.c chgfctl.c
sendexev.c xiallowev.c xichangecursor.c xichangehierarchy.c
xigetclientpointer.c xigrabdev.c xipassivegrab.c xiproperty.c
xiquerydevice.c xiquerypointer.c xiselectev.c xisetclientpointer.c
xisetdevfocus.c xiwarppointer.c
xsrc/external/mit/xorg-server/dist/dbe [netbsd-6]: dbe.c
xsrc/external/mit/xorg-server/dist/dix [netbsd-6]: dispatch.c region.c
xsrc/external/mit/xorg-server/dist/glx [netbsd-6]: glxcmds.c
glxcmdsswap.c glxserver.h indirect_program.c indirect_reqsize.c
indirect_reqsize.h indirect_texture_compression.c indirect_util.c
rensize.c single2.c single2swap.c singlepix.c singlepixswap.c
swap_interval.c unpack.h
xsrc/external/mit/xorg-server/dist/hw/xfree86/dri2 [netbsd-6]:
dri2ext.c
xsrc/external/mit/xorg-server/dist/include [netbsd-6]: dix.h
regionstr.h
xsrc/external/mit/xorg-server/dist/os [netbsd-6]: access.c rpcauth.c
xsrc/external/mit/xorg-server/dist/randr [netbsd-6]: rrsdispatch.c
xsrc/external/mit/xorg-server/dist/render [netbsd-6]: render.c
xsrc/external/mit/xorg-server/dist/test [netbsd-6]: Makefile.am
xsrc/external/mit/xorg-server/dist/test/xi2 [netbsd-6]:
protocol-xigetclientpointer.c protocol-xiquerypointer.c
protocol-xiwarppointer.c
xsrc/external/mit/xorg-server/dist/xfixes [netbsd-6]: select.c
Added Files:
xsrc/external/mit/xorg-server/dist/test/xi1 [netbsd-6]: Makefile.am
protocol-xchangedevicecontrol.c

Log Message:
Apply patch (requested by mrg in ticket #1208):
apply fixes for X.Org Security Advisory:  Dec. 9, 2014
Protocol handling issues in X Window System servers

included are fixes for:

denial of service due to unchecked malloc in client authentication
   CVE-2014-8091
integer overflows calculating memory needs for requests
   CVE-2014-8092
   CVE-2014-8093
   CVE-2014-8094
out of bounds access due to not validating length or offset values in requests
   CVE-2014-8095
   CVE-2014-8096
   CVE-2014-8097
   CVE-2014-8098
   CVE-2014-8099
   CVE-2014-8100
   CVE-2014-8101
   CVE-2014-8102
   CVE-2014-8103


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.8 -r1.1.1.8.2.1 \
xsrc/external/mit/xorg-server/dist/configure \
xsrc/external/mit/xorg-server/dist/configure.ac
cvs rdiff -u -r1.1.1.4 -r1.1.1.4.2.1 \
xsrc/external/mit/xorg-server/dist/Xext/xcmisc.c
cvs rdiff -u -r1.3 -r1.3.2.1 xsrc/external/mit/xorg-server/dist/Xext/xvdisp.c
cvs rdiff -u -r1.1.1.3 -r1.1.1.3.2.1 \
xsrc/external/mit/xorg-server/dist/Xi/chgdctl.c \
xsrc/external/mit/xorg-server/dist/Xi/chgfctl.c \
xsrc/external/mit/xorg-server/dist/Xi/sendexev.c
cvs rdiff -u -r1.1.1.1 -r1.1.1.1.2.1 \
xsrc/external/mit/xorg-server/dist/Xi/xiallowev.c \
xsrc/external/mit/xorg-server/dist/Xi/xichangecursor.c \
xsrc/external/mit/xorg-server/dist/Xi/xigetclientpointer.c \
xsrc/external/mit/xorg-server/dist/Xi/xisetclientpointer.c \
xsrc/external/mit/xorg-server/dist/Xi/xisetdevfocus.c
cvs rdiff -u -r1.1.1.2 -r1.1.1.2.2.1 \
xsrc/external/mit/xorg-server/dist/Xi/xichangehierarchy.c \
xsrc/external/mit/xorg-server/dist/Xi/xigrabdev.c \
xsrc/external/mit/xorg-server/dist/Xi/xipassivegrab.c \
xsrc/external/mit/xorg-server/dist/Xi/xiquerydevice.c \
xsrc/external/mit/xorg-server/dist/Xi/xiquerypointer.c \
xsrc/external/mit/xorg-server/dist/Xi/xiselectev.c \
xsrc/external/mit/xorg-server/dist/Xi/xiwarppointer.c
cvs rdiff -u -r1.1.1.4 -r1.1.1.4.2.1 \
xsrc/external/mit/xorg-server/dist/Xi/xiproperty.c
cvs rdiff -u -r1.1.1.4 -r1.1.1.4.2.1 \
xsrc/external/mit/xorg-server/dist/dbe/dbe.c
cvs rdiff -u -r1.1.1.6 -r1.1.1.6.2.1 \
xsrc/external/mit/xorg-server/dist/dix/dispatch.c
cvs rdiff -u -r1.1.1.1 -r1.1.1.1.2.1 \
xsrc/external/mit/xorg-server/dist/dix/region.c
cvs rdiff -u -r1.6 -r1.6.2.1 xsrc/external/mit/xorg-server/dist/glx/glxcmds.c
cvs rdiff -u -r1.1.1.3 -r1.1.1.3.2.1 \
xsrc/external/mit/xorg-server/dist/glx/glxcmdsswap.c \
xsrc/external/mit/xorg-server/dist/glx/glxserver.h \
xsrc/external/mit/xorg-server/dist/glx/single2.c \
xsrc/external/mit/xorg-server/dist/glx/unpack.h
cvs rdiff -u -r1.1.1.2 -r1.1.1.2.2.1 \
xsrc/external/mit/xorg-server/dist/glx/indirect_program.c \
xsrc/external/mit/xorg-server/dist/glx/indirect_reqsize.c \
xsrc/external/mit/xorg-server/dist/glx/indirect_reqsize.h \
xsrc/external/mit/xorg-server/dist/glx/indirect_texture_compression.c \

CVS commit: [netbsd-6] xsrc/external/mit/libXt/dist/src

2014-11-08 Thread SAITOH Masanobu
Module Name:xsrc
Committed By:   msaitoh
Date:   Sun Nov  9 07:17:51 UTC 2014

Modified Files:
xsrc/external/mit/libXt/dist/src [netbsd-6]: ResConfig.c

Log Message:
Pull up following revision(s) (requested by snj in ticket #1181):
xsrc/external/mit/libXt/dist/src/ResConfig.cpatch

Fix DEBUG build of libXt.  From Sandro Millien in PR xsrc/48863.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.4.2.1 -r1.1.1.4.2.2 \
xsrc/external/mit/libXt/dist/src/ResConfig.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/libXt/dist/src/ResConfig.c
diff -u xsrc/external/mit/libXt/dist/src/ResConfig.c:1.1.1.4.2.1 xsrc/external/mit/libXt/dist/src/ResConfig.c:1.1.1.4.2.2
--- xsrc/external/mit/libXt/dist/src/ResConfig.c:1.1.1.4.2.1	Thu Jun  6 03:44:26 2013
+++ xsrc/external/mit/libXt/dist/src/ResConfig.c	Sun Nov  9 07:17:51 2014
@@ -988,7 +988,7 @@ _XtResourceConfigurationEH (
 resource = XtNewString (data_ptr);
 value = XtNewString (data_value);
 #ifdef DEBUG
-fprintf (stderr, resource_len=%d\n
+fprintf (stderr, resource_len=%d\n,
 	 resource_len);
 fprintf (stderr, resource = %s\t value = %s\n,
 	 resource, value);



CVS commit: [netbsd-6] xsrc/external/mit/xf86-video-wsfb/dist/src

2014-11-08 Thread SAITOH Masanobu
Module Name:xsrc
Committed By:   msaitoh
Date:   Sun Nov  9 07:40:31 UTC 2014

Modified Files:
xsrc/external/mit/xf86-video-wsfb/dist/src [netbsd-6]: wsfb_driver.c

Log Message:
Pull up following revision(s) (requested by tsutsui in ticket #1183):
external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c: revision 1.22
external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c: revision 1.23
external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c: revision 1.25
Fix wrong VRAM size calculation on old drivers without GET_FBINFO ioctl.
The linebytes is a byte number of width so it should be
(linebytes * height), not (width * linebytes).
XXX: I'm not sure where WSDISPLAYIO_GET_FBINFO implementation was discussed
 but I wonder if we should use proper ifdef or macro to share this
 third party Xorg driver with OpenBSD...
No need to handle colormap ioctls if cmsize == 0 even in WSFB_CI case.
Add kludge to use luna68k 4/8bpp framebuffers as a monochrome server.
The idea is taken from mlterm-fb --depth option implementation.
This change should not affect other framebuffer types.
Tested on 4bpp on LUNA and 1bpp/8bpp on LUNA-II.


To generate a diff of this commit:
cvs rdiff -u -r1.13.2.3 -r1.13.2.4 \
xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c
diff -u xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c:1.13.2.3 xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c:1.13.2.4
--- xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c:1.13.2.3	Thu Aug  7 09:07:36 2014
+++ xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c	Sun Nov  9 07:40:31 2014
@@ -406,7 +406,7 @@ static Bool
 WsfbPreInit(ScrnInfoPtr pScrn, int flags)
 {
 	WsfbPtr fPtr;
-	int default_depth, wstype;
+	int default_depth, bitsperpixel, wstype;
 	char *dev, *s;
 	char *mod = NULL;
 	const char *reqSym = NULL;
@@ -498,13 +498,14 @@ WsfbPreInit(ScrnInfoPtr pScrn, int flags
 			fbi-fbi_subtype.fbi_cmapinfo.cmap_entries = info.cmsize;
 		}
 		fbi-fbi_flags = 0;
-		fbi-fbi_fbsize = info.width * lb;
+		fbi-fbi_fbsize = lb * info.height;
 
 	}
 	/*
 	 * Allocate room for saving the colormap.
 	 */
-	if (fPtr-fbi.fbi_pixeltype == WSFB_CI) {
+	if (fPtr-fbi.fbi_pixeltype == WSFB_CI 
+	fPtr-fbi.fbi_subtype.fbi_cmapinfo.cmap_entries  0) {
 		fPtr-saved_cmap.red =
 		(unsigned char *)xalloc(fPtr-fbi.fbi_subtype.fbi_cmapinfo.cmap_entries);
 		if (fPtr-saved_cmap.red == NULL) {
@@ -536,17 +537,34 @@ WsfbPreInit(ScrnInfoPtr pScrn, int flags
 
 	/* Handle depth */
 	default_depth = fPtr-fbi.fbi_bitsperpixel = 24 ? fPtr-fbi.fbi_bitsperpixel : 24;
+	bitsperpixel = fPtr-fbi.fbi_bitsperpixel;
+#if defined(__NetBSD__)  defined(WSDISPLAY_TYPE_LUNA)
+	if (wstype == WSDISPLAY_TYPE_LUNA) {
+		/*
+		 * XXX
+		 * LUNA's color framebuffers support 4bpp or 8bpp
+		 * but they have multiple 1bpp VRAM planes like ancient VGA.
+		 * For now, Xorg server supports only the first one plane
+		 * as 1bpp monochrome server.
+		 *
+		 * Note OpenBSD/luna88k workarounds this by switching depth
+		 * and palette settings by WSDISPLAYIO_SETGFXMODE ioctl.
+		 */
+		default_depth = 1;
+		bitsperpixel = 1;
+	}
+#endif
 	if (!xf86SetDepthBpp(pScrn, default_depth, default_depth,
-		fPtr-fbi.fbi_bitsperpixel,
-		fPtr-fbi.fbi_bitsperpixel = 24 ? Support24bppFb|Support32bppFb : 0))
+		bitsperpixel,
+		bitsperpixel = 24 ? Support24bppFb|Support32bppFb : 0))
 		return FALSE;
 
 	/* Check consistency. */
-	if (pScrn-bitsPerPixel != fPtr-fbi.fbi_bitsperpixel) {
+	if (pScrn-bitsPerPixel != bitsperpixel) {
 		xf86DrvMsg(pScrn-scrnIndex, X_ERROR,
 		specified depth (%d) or bpp (%d) doesn't match 
 		framebuffer depth (%d)\n, pScrn-depth, 
-		pScrn-bitsPerPixel, fPtr-fbi.fbi_bitsperpixel);
+		pScrn-bitsPerPixel, bitsperpixel);
 		return FALSE;
 	}
 	xf86PrintDepthBpp(pScrn);
@@ -1026,6 +1044,35 @@ WsfbScreenInit(int scrnIndex, ScreenPtr 
 NULL, flags))
 		return FALSE;
 
+#if defined(__NetBSD__)  defined(WSDISPLAY_TYPE_LUNA)
+	if (wstype == WSDISPLAY_TYPE_LUNA) {
+		ncolors = fPtr-fbi.fbi_subtype.fbi_cmapinfo.cmap_entries;
+		if (ncolors  0) {
+			/*
+			 * Override palette to use 4bpp/8bpp framebuffers as
+			 * monochrome server by using only the first plane.
+			 * See also comment in WsfbPreInit().
+			 */
+			struct wsdisplay_cmap cmap;
+			uint8_t r[256], g[256], b[256];
+			int p;
+
+			for (p = 0; p  ncolors; p++)
+r[p] = g[p] = b[p] = (p  1) ? 0xff : 0;
+			cmap.index = 0;
+			cmap.count = ncolors;
+			cmap.red   = r;
+			cmap.green = g;
+			cmap.blue  = b;
+			if (ioctl(fPtr-fd, WSDISPLAYIO_PUTCMAP, cmap) == -1) {
+xf86DrvMsg(pScrn-scrnIndex, X_ERROR,
+   ioctl WSDISPLAYIO_PUTCMAP: %s\n,
+   strerror(errno));
+			}
+		}
+	}
+#endif
+
 	pScreen-SaveScreen = WsfbSaveScreen;
 
 #ifdef XvExtension
@@ 

CVS commit: [netbsd-6] xsrc/external/mit/libdrm/dist

2014-11-03 Thread SAITOH Masanobu
Module Name:xsrc
Committed By:   msaitoh
Date:   Mon Nov  3 15:01:41 UTC 2014

Modified Files:
xsrc/external/mit/libdrm/dist [netbsd-6]: xf86atomic.h

Log Message:
Pull up following revision(s) (requested by riastradh in ticket #1116):
external/mit/libdrm/dist/xf86atomic.h: revision 1.4
Fix libdrm's atomic_dec_and_test on NetBSD (and Solaris, while here).
_nv means new value, not old value!  This may help to fix various
instability in userland graphics, now that we aren't freeing stuff
with a reference count of 1 any more.


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.3.2.1 xsrc/external/mit/libdrm/dist/xf86atomic.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/libdrm/dist/xf86atomic.h
diff -u xsrc/external/mit/libdrm/dist/xf86atomic.h:1.3 xsrc/external/mit/libdrm/dist/xf86atomic.h:1.3.2.1
--- xsrc/external/mit/libdrm/dist/xf86atomic.h:1.3	Sat Aug 14 10:19:31 2010
+++ xsrc/external/mit/libdrm/dist/xf86atomic.h	Mon Nov  3 15:01:41 2014
@@ -85,7 +85,7 @@ typedef struct { uint_t atomic; } atomic
 # define atomic_read(x) (int) ((x)-atomic)
 # define atomic_set(x, val) ((x)-atomic = (uint_t)(val))
 # define atomic_inc(x) (atomic_inc_uint ((x)-atomic))
-# define atomic_dec_and_test(x) (atomic_dec_uint_nv((x)-atomic) == 1)
+# define atomic_dec_and_test(x) (atomic_dec_uint_nv((x)-atomic) == 0)
 # define atomic_add(x, v) (atomic_add_int((x)-atomic, (v)))
 # define atomic_dec(x, v) (atomic_add_int((x)-atomic, -(v)))
 # define atomic_cmpxchg(x, oldv, newv) atomic_cas_uint ((x)-atomic, oldv, newv)
@@ -102,7 +102,7 @@ typedef struct { int atomic; } atomic_t;
 # define atomic_read(x) (int) ((x)-atomic)
 # define atomic_set(x, val) ((x)-atomic = (val))
 # define atomic_inc(x) (atomic_inc_uint ((x)-atomic))
-# define atomic_dec_and_test(x) (atomic_dec_uint_nv((x)-atomic) == 1)
+# define atomic_dec_and_test(x) (atomic_dec_uint_nv((x)-atomic) == 0)
 # define atomic_add(x, v) (atomic_add_int((x)-atomic, (v)))
 # define atomic_dec(x, v) (atomic_add_int((x)-atomic, -(v)))
 # define atomic_cmpxchg(x, oldv, newv) atomic_cas_uint ((x)-atomic, oldv, newv)



CVS commit: [netbsd-6] xsrc/external/mit/xf86-video-wsfb/dist/src

2014-08-07 Thread SAITOH Masanobu
Module Name:xsrc
Committed By:   msaitoh
Date:   Thu Aug  7 09:07:36 UTC 2014

Modified Files:
xsrc/external/mit/xf86-video-wsfb/dist/src [netbsd-6]: wsfb_driver.c

Log Message:
Pull up following revision(s) (requested by tsutsui in ticket #1101):
xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c: revision 1.17
Call removeShadow only when shadowFB has been initialized.


To generate a diff of this commit:
cvs rdiff -u -r1.13.2.2 -r1.13.2.3 \
xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c
diff -u xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c:1.13.2.2 xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c:1.13.2.3
--- xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c:1.13.2.2	Thu Feb 14 21:44:11 2013
+++ xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c	Thu Aug  7 09:07:36 2014
@@ -1058,7 +1058,8 @@ WsfbCloseScreen(int scrnIndex, ScreenPtr
 	TRACE_ENTER(WsfbCloseScreen);
 
 	pPixmap = pScreen-GetScreenPixmap(pScreen);
-	shadowRemove(pScreen, pPixmap);
+	if (fPtr-shadowFB)
+		shadowRemove(pScreen, pPixmap);
 
 	if (pScrn-vtSema) {
 		WsfbRestore(pScrn);



CVS commit: [netbsd-6] xsrc

2014-05-13 Thread SAITOH Masanobu
Module Name:xsrc
Committed By:   msaitoh
Date:   Wed May 14 03:34:12 UTC 2014

Modified Files:
xsrc/external/mit/libXfont/dist/src/fc [netbsd-6]: fsconvert.c fserve.c
xsrc/external/mit/libXfont/dist/src/fontfile [netbsd-6]: dirfile.c
xsrc/xfree/xc/lib/font/fc [netbsd-6]: fsconvert.c fserve.c
xsrc/xfree/xc/lib/font/fontfile [netbsd-6]: dirfile.c

Log Message:
Pull up following revision(s) (requested by spz in ticket #1063):
xsrc/external/mit/libXfont/dist/src/fc/fsconvert.c  1.2
xsrc/external/mit/libXfont/dist/src/fc/fserve.c 1.2
xsrc/external/mit/libXfont/dist/src/fontfile/dirfile.c  1.2
xsrc/xfree/xc/lib/font/fc/fsconvert.c   1.5
xsrc/xfree/xc/lib/font/fc/fserve.c  1.5
xsrc/xfree/xc/lib/font/fontfile/dirfile.c   1.5

Fix multiple vulnerabilities in libXfont:

- CVE-2014-0209: integer overflow of allocations in font metadata file parsing

 When a local user who is already authenticated to the X server adds
 a new directory to the font path, the X server calls libXfont to open
 the fonts.dir and fonts.alias files in that directory and add entries
 to the font tables for every line in it.  A large file (~2-4 gb) could
 cause the allocations to overflow, and allow the remaining data read
 from the file to overwrite other memory in the heap.

 Affected functions: FontFileAddEntry(), lexAlias()

- CVE-2014-0210: unvalidated length fields when parsing xfs protocol replies

 When parsing replies received from the font server, these calls do not
 check that the lengths and/or indexes returned by the font server are
 within the size of the reply or the bounds of the memory allocated to
 store the data, so could write past the bounds of allocated memory when
 storing the returned data.

 Affected functions: _fs_recv_conn_setup(), fs_read_open_font(),
 fs_read_query_info(), fs_read_extent_info(), fs_read_glyphs(),
 fs_read_list(), fs_read_list_info()

- CVE-2014-0211: integer overflows calculating memory needs for xfs replies

 These calls do not check that their calculations for how much memory
 is needed to handle the returned data have not overflowed, so can

 result in allocating too little memory and then writing the returned
 data past the end of the allocated buffer.

 Affected functions: fs_get_reply(), fs_alloc_glyphs(),
 fs_read_extent_info()

See also: http://lists.x.org/archives/xorg-announce/2014-May/002431.html


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.2 -r1.1.1.2.2.1 \
xsrc/external/mit/libXfont/dist/src/fc/fsconvert.c \
xsrc/external/mit/libXfont/dist/src/fc/fserve.c
cvs rdiff -u -r1.1.1.2 -r1.1.1.2.2.1 \
xsrc/external/mit/libXfont/dist/src/fontfile/dirfile.c
cvs rdiff -u -r1.4 -r1.4.26.1 xsrc/xfree/xc/lib/font/fc/fsconvert.c \
xsrc/xfree/xc/lib/font/fc/fserve.c
cvs rdiff -u -r1.4 -r1.4.14.1 xsrc/xfree/xc/lib/font/fontfile/dirfile.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/libXfont/dist/src/fc/fsconvert.c
diff -u xsrc/external/mit/libXfont/dist/src/fc/fsconvert.c:1.1.1.2 xsrc/external/mit/libXfont/dist/src/fc/fsconvert.c:1.1.1.2.2.1
--- xsrc/external/mit/libXfont/dist/src/fc/fsconvert.c:1.1.1.2	Wed Jun 10 07:33:40 2009
+++ xsrc/external/mit/libXfont/dist/src/fc/fsconvert.c	Wed May 14 03:34:12 2014
@@ -120,6 +120,10 @@ _fs_convert_props(fsPropInfo *pi, fsProp
 for (i = 0; i  nprops; i++, dprop++, is_str++) 
 {
 	memcpy(local_off, off_adr, SIZEOF(fsPropOffset));
+	if ((local_off.name.position = pi-data_len) ||
+		(local_off.name.length 
+		(pi-data_len - local_off.name.position)))
+	goto bail; 
 	dprop-name = MakeAtom(pdc[local_off.name.position],
 			   local_off.name.length, 1);
 	if (local_off.type != PropTypeString) {
@@ -127,10 +131,15 @@ _fs_convert_props(fsPropInfo *pi, fsProp
 	dprop-value = local_off.value.position;
 	} else {
 	*is_str = TRUE;
+	if ((local_off.name.position = pi-data_len) ||
+		(local_off.name.length 
+		(pi-data_len - local_off.name.position)))
+		goto bail; 
 	dprop-value = (INT32) MakeAtom(pdc[local_off.value.position],
 	local_off.value.length, 1);
 	if (dprop-value == BAD_RESOURCE)
 	{
+	  bail:
 		free (pfi-props);
 		pfi-nprops = 0;
 		pfi-props = 0;
@@ -714,7 +723,12 @@ fs_alloc_glyphs (FontPtr pFont, int size
 FSGlyphPtr	glyphs;
 FSFontPtr	fsfont = (FSFontPtr) pFont-fontPrivate;
 
-glyphs = malloc (sizeof (FSGlyphRec) + size);
+if (size  (INT_MAX - sizeof (FSGlyphRec)))
+	glyphs = malloc (sizeof (FSGlyphRec) + size);
+else
+glyphs = NULL;
+if (glyphs == NULL)
+return NULL;
 glyphs-next = fsfont-glyphs;
 fsfont-glyphs = glyphs;
 return (pointer) (glyphs + 1);
Index: 

CVS commit: [netbsd-6] xsrc/external/mit/xf86-input-elographics/dist/src

2014-01-12 Thread Manuel Bouyer
Module Name:xsrc
Committed By:   bouyer
Date:   Sun Jan 12 13:37:07 UTC 2014

Modified Files:
xsrc/external/mit/xf86-input-elographics/dist/src [netbsd-6]: xf86Elo.c

Log Message:
Pull up following revision(s) (requested by mbalmer in ticket #1012):
external/mit/xf86-input-elographics/dist/src/xf86Elo.c: revision 1.5
Add support for inverted axis, from upstream repository.


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.2.2.1 \
xsrc/external/mit/xf86-input-elographics/dist/src/xf86Elo.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xf86-input-elographics/dist/src/xf86Elo.c
diff -u xsrc/external/mit/xf86-input-elographics/dist/src/xf86Elo.c:1.2 xsrc/external/mit/xf86-input-elographics/dist/src/xf86Elo.c:1.2.2.1
--- xsrc/external/mit/xf86-input-elographics/dist/src/xf86Elo.c:1.2	Sat Jul 23 21:56:54 2011
+++ xsrc/external/mit/xf86-input-elographics/dist/src/xf86Elo.c	Sun Jan 12 13:37:07 2014
@@ -360,6 +360,22 @@ xf86EloReadInput(InputInfoPtr	pInfo)
   cur_y = WORD_ASSEMBLY(priv-packet_buf[5], priv-packet_buf[6]);
   state = priv-packet_buf[2]  0x07;
 
+  DBG(5, ErrorF(ELO got: x(%d), y(%d), %s\n,
+  cur_x, cur_y,
+  (state == ELO_PRESS) ? Press :
+			((state == ELO_RELEASE) ? Release : Stream)));
+
+  if (priv-min_y  priv-max_y) {
+/* inverted y axis */
+cur_y = priv-max_y - cur_y + priv-min_y;
+  }
+
+  if (priv-min_x  priv-max_x) {
+/* inverted x axis */
+cur_x = priv-max_x - cur_x + priv-min_x;
+  }
+
+
   /*
* Send events.
*
@@ -676,6 +692,7 @@ xf86EloControl(DeviceIntPtr	dev,
   unsigned char		reply[ELO_PACKET_SIZE];
   Atom btn_label;
   Atom axis_labels[2] = { 0, 0 };
+  int x0, x1, y0, y1;
 
   switch(mode) {
 
@@ -719,10 +736,20 @@ xf86EloControl(DeviceIntPtr	dev,
 	return !Success;
   }
   else {
+
+	/* Correct the coordinates for possibly inverted axis.
+	   Leave priv-variables untouched so we can check for
+	   inversion on incoming events.
+	 */
+	y0 = min(priv-min_y, priv-max_y);
+	y1 = max(priv-min_y, priv-max_y);
+	x0 = min(priv-min_x, priv-max_x);
+	x1 = max(priv-min_x, priv-max_x);
+
 	/* I will map coordinates myself */
 	InitValuatorAxisStruct(dev, 0,
 			   axis_labels[0],
-			   -1, -1,
+			   x0, x1,
 			   9500,
 			   0 /* min_res */,
 			   9500  /* max_res */
@@ -732,7 +759,7 @@ xf86EloControl(DeviceIntPtr	dev,
 			   );
 	InitValuatorAxisStruct(dev, 1,
 			   axis_labels[1],
-			   -1, -1,
+			   y0, y1,
 			   10500,
 			   0 /* min_res */,
 			   10500 /* max_res */
@@ -854,6 +881,11 @@ xf86EloControl(DeviceIntPtr	dev,
 DBG(2, ErrorF(Done\n));
 return Success;
 
+#if GET_ABI_MAJOR(ABI_XINPUT_VERSION) * 100 + GET_ABI_MINOR(ABI_XINPUT_VERSION) = 1901
+  case DEVICE_ABORT:
+return Success;
+#endif
+
   default:
   ErrorF(unsupported mode=%d\n, mode);
   return !Success;



CVS commit: [netbsd-6] xsrc

2014-01-07 Thread Manuel Bouyer
Module Name:xsrc
Committed By:   bouyer
Date:   Tue Jan  7 18:02:29 UTC 2014

Modified Files:
xsrc/external/mit/libXfont/dist/src/bitmap [netbsd-6]: bdfread.c
xsrc/xfree/xc/lib/font/bitmap [netbsd-6]: bdfread.c

Log Message:
xsrc/external/mit/libXfont/dist/src/bitmap/bdfread.cpatch
xsrc/xfree/xc/lib/font/bitmap/bdfread.c patch

Fix CVE-2013-6462: scanf without field width limits can crash
with huge input data.
[wiz, ticket #1011]


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.2 -r1.1.1.2.2.1 \
xsrc/external/mit/libXfont/dist/src/bitmap/bdfread.c
cvs rdiff -u -r1.2 -r1.2.8.1 xsrc/xfree/xc/lib/font/bitmap/bdfread.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/libXfont/dist/src/bitmap/bdfread.c
diff -u xsrc/external/mit/libXfont/dist/src/bitmap/bdfread.c:1.1.1.2 xsrc/external/mit/libXfont/dist/src/bitmap/bdfread.c:1.1.1.2.2.1
--- xsrc/external/mit/libXfont/dist/src/bitmap/bdfread.c:1.1.1.2	Wed Jun 10 07:33:40 2009
+++ xsrc/external/mit/libXfont/dist/src/bitmap/bdfread.c	Tue Jan  7 18:02:29 2014
@@ -72,6 +72,7 @@ from The Open Group.
 #define INDICES 256
 #define MAXENCODING 0x
 #define BDFLINELEN  1024
+#define BDFLINESTR  %1023s /* scanf specifier to read a BDFLINELEN string */
 
 static Bool bdfPadToTerminal(FontPtr pFont);
 extern int  bdfFileLineNum;
@@ -341,7 +342,7 @@ bdfReadCharacters(FontFilePtr file, Font
 	charcharName[100];
 	int ignore;
 
-	if (sscanf((char *) line, STARTCHAR %s, charName) != 1) {
+	if (sscanf((char *) line, STARTCHAR %99s, charName) != 1) {
 	bdfError(bad character name in BDF file\n);
 	goto BAILOUT;	/* bottom of function, free and return error */
 	}
@@ -547,13 +548,18 @@ bdfReadHeader(FontFilePtr file, bdfFileS
 unsigned charlineBuf[BDFLINELEN];
 
 line = bdfGetLine(file, lineBuf, BDFLINELEN);
-if (!line || sscanf((char *) line, STARTFONT %s, namebuf) != 1 ||
+if (!line ||
+	sscanf((char *) line, STARTFONT  BDFLINESTR, namebuf) != 1 ||
 	!bdfStrEqual(namebuf, 2.1)) {
 	bdfError(bad 'STARTFONT'\n);
 	return (FALSE);
 }
 line = bdfGetLine(file, lineBuf, BDFLINELEN);
-if (!line || sscanf((char *) line, FONT %[^\n], pState-fontName) != 1) {
+#if MAXFONTNAMELEN != 1024
+# error need to adjust sscanf length limit to be MAXFONTNAMELEN - 1
+#endif
+if (!line || 
+	sscanf((char *) line, FONT %1023[^\n], pState-fontName) != 1) {
 	bdfError(bad 'FONT'\n);
 	return (FALSE);
 }
@@ -636,7 +642,9 @@ bdfReadProperties(FontFilePtr file, Font
 	while (*line  isspace(*line))
 	line++;
 
-	switch (sscanf((char *) line, %s%s%s, namebuf, secondbuf, thirdbuf)) {
+	switch (sscanf((char *) line, 
+BDFLINESTR BDFLINESTR BDFLINESTR,
+namebuf, secondbuf, thirdbuf)) {
 	default:
 	bdfError(missing '%s' parameter value\n, namebuf);
 	goto BAILOUT;

Index: xsrc/xfree/xc/lib/font/bitmap/bdfread.c
diff -u xsrc/xfree/xc/lib/font/bitmap/bdfread.c:1.2 xsrc/xfree/xc/lib/font/bitmap/bdfread.c:1.2.8.1
--- xsrc/xfree/xc/lib/font/bitmap/bdfread.c:1.2	Tue Apr  3 20:10:34 2007
+++ xsrc/xfree/xc/lib/font/bitmap/bdfread.c	Tue Jan  7 18:02:29 2014
@@ -70,6 +70,7 @@ from The Open Group.
 #define INDICES 256
 #define MAXENCODING 0x
 #define BDFLINELEN  1024
+#define BDFLINESTR  %1023s /* scanf specifier to read a BDFLINELEN string */
 
 static Bool bdfPadToTerminal(FontPtr pFont);
 extern int  bdfFileLineNum;
@@ -340,7 +341,7 @@ bdfReadCharacters(FontFilePtr file, Font
 	charcharName[100];
 	int ignore;
 
-	if (sscanf((char *) line, STARTCHAR %s, charName) != 1) {
+	if (sscanf((char *) line, STARTCHAR %99s, charName) != 1) {
 	bdfError(bad character name in BDF file\n);
 	goto BAILOUT;	/* bottom of function, free and return error */
 	}
@@ -549,13 +550,18 @@ bdfReadHeader(FontFilePtr file, bdfFileS
 unsigned charlineBuf[BDFLINELEN];
 
 line = bdfGetLine(file, lineBuf, BDFLINELEN);
-if (!line || sscanf((char *) line, STARTFONT %s, namebuf) != 1 ||
+if (!line || 
+	sscanf((char *) line, STARTFONT  BDFLINESTR, namebuf) != 1 ||
 	!bdfStrEqual(namebuf, 2.1)) {
 	bdfError(bad 'STARTFONT'\n);
 	return (FALSE);
 }
 line = bdfGetLine(file, lineBuf, BDFLINELEN);
-if (!line || sscanf((char *) line, FONT %[^\n], pState-fontName) != 1) {
+#if MAXFONTNAMELEN != 1024
+# error need to adjust sscanf length limit to be MAXFONTNAMELEN - 1
+#endif
+if (!line ||
+	sscanf((char *) line, FONT %1023[^\n], pState-fontName) != 1) {
 	bdfError(bad 'FONT'\n);
 	return (FALSE);
 }
@@ -639,7 +645,9 @@ bdfReadProperties(FontFilePtr file, Font
 	while (*line  isspace(*line))
 	line++;
 
-	switch (sscanf((char *) line, %s%s%s, namebuf, secondbuf, thirdbuf)) {
+	switch (sscanf((char *) line, 
+			BDFLINESTR BDFLINESTR BDFLINESTR,
+			namebuf, secondbuf, thirdbuf)) {
 	default:
 	

CVS commit: [netbsd-6] xsrc

2013-10-12 Thread Julian Coleman
Module Name:xsrc
Committed By:   jdc
Date:   Sat Oct 12 18:58:53 UTC 2013

Modified Files:
xsrc/external/mit/xorg-server/dist/dix [netbsd-6]: dixfonts.c
xsrc/xfree/xc/programs/Xserver/dix [netbsd-6]: dixfonts.c

Log Message:
Pull up revisions:
  xsrc/external/mit/xorg-server/dist/dix/dixfonts.c revision 1.2
  xsrc/xfree/xc/programs/Xserver/dix/dixfonts.c revision 1.4
(requested by spz in ticket #966).

Fix CVE-2013-4396 using a patch from:

--- snip ---
From a4d9bf1259ad28f54b6d59a480b2009cc89ca623 Mon Sep 17 00:00:00 2001
From: Alan Coopersmith alan.coopersm...@oracle.com
Date: Mon, 16 Sep 2013 21:47:16 -0700
Subject: [PATCH] Avoid use-after-free in dix/dixfonts.c: doImageText()

Save a pointer to the passed in closure structure before copying it
and overwriting the *c pointer to point to our copy instead of the
original.  If we hit an error, once we free(c), reset c to point to
the original structure before jumping to the cleanup code that
references *c.

Since one of the errors being checked for is whether the server was
able to malloc(c-nChars * itemSize), the client can potentially pass
a number of characters chosen to cause the malloc to fail and the
error path to be taken, resulting in the read from freed memory.

Since the memory is accessed almost immediately afterwards, and the
X server is mostly single threaded, the odds of the free memory having
invalid contents are low with most malloc implementations when not using
memory debugging features, but some allocators will definitely overwrite
the memory there, leading to a likely crash.

Reported-by: Pedro Ribeiro ped...@gmail.com
Signed-off-by: Alan Coopersmith alan.coopersm...@oracle.com
Reviewed-by: Julien Cristau jcris...@debian.org


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.5 -r1.1.1.5.2.1 \
xsrc/external/mit/xorg-server/dist/dix/dixfonts.c
cvs rdiff -u -r1.3 -r1.3.2.1 xsrc/xfree/xc/programs/Xserver/dix/dixfonts.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/dix/dixfonts.c
diff -u xsrc/external/mit/xorg-server/dist/dix/dixfonts.c:1.1.1.5 xsrc/external/mit/xorg-server/dist/dix/dixfonts.c:1.1.1.5.2.1
--- xsrc/external/mit/xorg-server/dist/dix/dixfonts.c:1.1.1.5	Tue Aug  2 06:56:45 2011
+++ xsrc/external/mit/xorg-server/dist/dix/dixfonts.c	Sat Oct 12 18:58:53 2013
@@ -1479,6 +1479,7 @@ doImageText(ClientPtr client, ITclosureP
 	GC *pGC;
 	unsigned char *data;
 	ITclosurePtr new_closure;
+ITclosurePtr old_closure;
 
 	/* We're putting the client to sleep.  We need to
 	   save some state.  Similar problem to that handled
@@ -1491,6 +1492,7 @@ doImageText(ClientPtr client, ITclosureP
 		err = BadAlloc;
 		goto bail;
 	}
+old_closure = c;
 	*new_closure = *c;
 	c = new_closure;
 
@@ -1498,6 +1500,7 @@ doImageText(ClientPtr client, ITclosureP
 	if (!data)
 	{
 		free(c);
+c = old_closure;
 		err = BadAlloc;
 		goto bail;
 	}
@@ -1509,6 +1512,7 @@ doImageText(ClientPtr client, ITclosureP
 	{
 		free(c-data);
 		free(c);
+c = old_closure;
 		err = BadAlloc;
 		goto bail;
 	}
@@ -1522,6 +1526,7 @@ doImageText(ClientPtr client, ITclosureP
 		FreeScratchGC(pGC);
 		free(c-data);
 		free(c);
+c = old_closure;
 		err = BadAlloc;
 		goto bail;
 	}

Index: xsrc/xfree/xc/programs/Xserver/dix/dixfonts.c
diff -u xsrc/xfree/xc/programs/Xserver/dix/dixfonts.c:1.3 xsrc/xfree/xc/programs/Xserver/dix/dixfonts.c:1.3.2.1
--- xsrc/xfree/xc/programs/Xserver/dix/dixfonts.c:1.3	Fri May 27 21:29:26 2011
+++ xsrc/xfree/xc/programs/Xserver/dix/dixfonts.c	Sat Oct 12 18:58:53 2013
@@ -1544,6 +1544,7 @@ doImageText(client, c)
 	GC *pGC;
 	unsigned char *data;
 	ITclosurePtr new_closure;
+	ITclosurePtr old_closure;
 
 	/* We're putting the client to sleep.  We need to
 	   save some state.  Similar problem to that handled
@@ -1556,6 +1557,7 @@ doImageText(client, c)
 		err = BadAlloc;
 		goto bail;
 	}
+old_closure = c;
 	*new_closure = *c;
 	c = new_closure;
 
@@ -1563,6 +1565,7 @@ doImageText(client, c)
 	if (!data)
 	{
 		xfree(c);
+c = old_closure;
 		err = BadAlloc;
 		goto bail;
 	}
@@ -1574,6 +1577,7 @@ doImageText(client, c)
 	{
 		xfree(c-data);
 		xfree(c);
+c = old_closure;
 		err = BadAlloc;
 		goto bail;
 	}
@@ -1587,6 +1591,7 @@ doImageText(client, c)
 		FreeScratchGC(pGC);
 		xfree(c-data);
 		xfree(c);
+c = old_closure;
 		err = BadAlloc;
 		goto bail;
 	}



CVS commit: [netbsd-6] xsrc/external/mit/libX11/dist/src/xkb

2013-09-18 Thread Manuel Bouyer
Module Name:xsrc
Committed By:   bouyer
Date:   Wed Sep 18 19:52:37 UTC 2013

Modified Files:
xsrc/external/mit/libX11/dist/src/xkb [netbsd-6]: XKBGetMap.c
XKBNames.c

Log Message:
Apply patch, requested by riz in ticket #945
xsrc/external/mit/libX11/dist/src/xkb/XKBNames.cpatch
xsrc/external/mit/libX11/dist/src/xkb/XKBGetMap.c   patch

The size of the arrays is max_key_code + 1. This makes these functions
consistent with the other checks added for CVE-2013-1997.
Check the XkbGetNames reply when names-keys was just allocated
Should fix PR lib/48170.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.4.2.1 -r1.1.1.4.2.2 \
xsrc/external/mit/libX11/dist/src/xkb/XKBGetMap.c \
xsrc/external/mit/libX11/dist/src/xkb/XKBNames.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/libX11/dist/src/xkb/XKBGetMap.c
diff -u xsrc/external/mit/libX11/dist/src/xkb/XKBGetMap.c:1.1.1.4.2.1 xsrc/external/mit/libX11/dist/src/xkb/XKBGetMap.c:1.1.1.4.2.2
--- xsrc/external/mit/libX11/dist/src/xkb/XKBGetMap.c:1.1.1.4.2.1	Thu Jun  6 03:44:25 2013
+++ xsrc/external/mit/libX11/dist/src/xkb/XKBGetMap.c	Wed Sep 18 19:52:37 2013
@@ -426,7 +426,7 @@ XkbServerMapPtr		srv;
 
 if ( rep-totalVModMapKeys0 ) {
 	if (((int) rep-firstVModMapKey + rep-nVModMapKeys)
-	  xkb-max_key_code)
+	  xkb-max_key_code + 1)
 	return BadLength;
 	if (((xkb-server==NULL)||(xkb-server-vmodmap==NULL))
 	(XkbAllocServerMap(xkb,XkbVirtualModMapMask,0)!=Success)) {
Index: xsrc/external/mit/libX11/dist/src/xkb/XKBNames.c
diff -u xsrc/external/mit/libX11/dist/src/xkb/XKBNames.c:1.1.1.4.2.1 xsrc/external/mit/libX11/dist/src/xkb/XKBNames.c:1.1.1.4.2.2
--- xsrc/external/mit/libX11/dist/src/xkb/XKBNames.c:1.1.1.4.2.1	Thu Jun  6 03:44:25 2013
+++ xsrc/external/mit/libX11/dist/src/xkb/XKBNames.c	Wed Sep 18 19:52:37 2013
@@ -180,7 +180,7 @@ _XkbReadGetNamesReply(	Display *		dpy,
 	nKeys= xkb-max_key_code+1;
 	names-keys= _XkbTypedCalloc(nKeys,XkbKeyNameRec);
 	}
-	else if ( ((int)rep-firstKey + rep-nKeys)  xkb-max_key_code)
+	if ( ((int)rep-firstKey + rep-nKeys)  xkb-max_key_code + 1)
 	goto BAILOUT;
 	if (names-keys!=NULL) {
 	if (!_XkbCopyFromReadBuffer(buf,



CVS commit: [netbsd-6] xsrc/external/mit/xf86-input-keyboard/dist/src

2013-03-30 Thread Jeff Rizzo
Module Name:xsrc
Committed By:   riz
Date:   Sat Mar 30 23:10:12 UTC 2013

Modified Files:
xsrc/external/mit/xf86-input-keyboard/dist/src [netbsd-6]: bsd_kbd.c

Log Message:
Pull up following revision(s) (requested by jmcneill in ticket #848):
xsrc/external/mit/xf86-input-keyboard/dist/src/bsd_kbd.c: revision 1.18
sys/dev/wscons/wsmux.c: revision 1.55
If there are no devices attached to the mux and software does
WSxxxIO_SETVERSION, the change doesn't actually get applied to the event
source as wsmux hands off processing of these ioctls to attached devices.
Handle these ioctls directly from the mux device instead of passing them
through, to correct an issue that prevented keyboards and mice from working
in X if there were zero devices attached when the X server started.
If WSKBDIO_GTYPE succeeds and returns type=0, it is a mux with no keyboard
attached. In this case, assume USB.


To generate a diff of this commit:
cvs rdiff -u -r1.14.2.1 -r1.14.2.2 \
xsrc/external/mit/xf86-input-keyboard/dist/src/bsd_kbd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xf86-input-keyboard/dist/src/bsd_kbd.c
diff -u xsrc/external/mit/xf86-input-keyboard/dist/src/bsd_kbd.c:1.14.2.1 xsrc/external/mit/xf86-input-keyboard/dist/src/bsd_kbd.c:1.14.2.2
--- xsrc/external/mit/xf86-input-keyboard/dist/src/bsd_kbd.c:1.14.2.1	Wed Jul 25 22:11:09 2012
+++ xsrc/external/mit/xf86-input-keyboard/dist/src/bsd_kbd.c	Sat Mar 30 23:10:12 2013
@@ -396,6 +396,12 @@ OpenKeyboard(InputInfoPtr pInfo)
close(pInfo-fd);
return FALSE;
}
+   /* If wsKbdType==0, no keyboard attached to the mux. Assume USB. */
+   if (pKbd-wsKbdType == 0) {
+   xf86Msg(X_WARNING, %s: No keyboard attached, assuming USB\n,
+  pInfo-name);
+   pKbd-wsKbdType = WSKBD_TYPE_USB;
+   }
switch (pKbd-wsKbdType) {
case WSKBD_TYPE_PC_XT:
printWsType(XT, pInfo-name);



CVS commit: [netbsd-6] xsrc/external/mit/xf86-video-wsfb/dist/src

2013-02-14 Thread Jeff Rizzo
Module Name:xsrc
Committed By:   riz
Date:   Thu Feb 14 21:44:11 UTC 2013

Modified Files:
xsrc/external/mit/xf86-video-wsfb/dist/src [netbsd-6]: wsfb_driver.c

Log Message:
Pull up revision 1.15 as the second part of a fix for ticket 818.


To generate a diff of this commit:
cvs rdiff -u -r1.13.2.1 -r1.13.2.2 \
xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c
diff -u xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c:1.13.2.1 xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c:1.13.2.2
--- xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c:1.13.2.1	Wed Feb 13 20:52:41 2013
+++ xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c	Thu Feb 14 21:44:11 2013
@@ -438,48 +438,96 @@ WsfbPreInit(ScrnInfoPtr pScrn, int flags
 		return FALSE;
 	}
 
-	if (ioctl(fPtr-fd, WSDISPLAYIO_GINFO, fPtr-info) == -1) {
-		xf86DrvMsg(pScrn-scrnIndex, X_ERROR,
-			   ioctl WSDISPLAY_GINFO: %s\n,
-			   strerror(errno));
-		return FALSE;
-	}
-	if (ioctl(fPtr-fd, WSDISPLAYIO_GTYPE, wstype) == -1) {
-		xf86DrvMsg(pScrn-scrnIndex, X_ERROR,
-			   ioctl WSDISPLAY_GTYPE: %s\n,
-			   strerror(errno));
-		return FALSE;
-	}
-	if (ioctl(fPtr-fd, WSDISPLAYIO_LINEBYTES, fPtr-linebytes) == -1) {
-		xf86DrvMsg(pScrn-scrnIndex, X_ERROR,
-			   ioctl WSDISPLAYIO_LINEBYTES: %s\n,
-			   strerror(errno));
-		return FALSE;
+	if (ioctl(fPtr-fd, WSDISPLAYIO_GET_FBINFO, fPtr-fbi) != 0) {
+		struct wsdisplay_fbinfo info;
+		struct wsdisplayio_fbinfo *fbi = fPtr-fbi;
+		int lb;
+
+		xf86Msg(X_WARNING, ioctl(WSDISPLAYIO_GET_FBINFO) failed,  \
+			falling back to old method\n);
+		if (ioctl(fPtr-fd, WSDISPLAYIO_GINFO, info) == -1) {
+			xf86DrvMsg(pScrn-scrnIndex, X_ERROR,
+   ioctl WSDISPLAY_GINFO: %s\n,
+   strerror(errno));
+			return FALSE;
+		}
+		if (ioctl(fPtr-fd, WSDISPLAYIO_GTYPE, wstype) == -1) {
+			xf86DrvMsg(pScrn-scrnIndex, X_ERROR,
+   ioctl WSDISPLAY_GTYPE: %s\n,
+   strerror(errno));
+			return FALSE;
+		}
+		if (ioctl(fPtr-fd, WSDISPLAYIO_LINEBYTES, lb) == -1) {
+			xf86DrvMsg(pScrn-scrnIndex, X_ERROR,
+   ioctl WSDISPLAYIO_LINEBYTES: %s\n,
+   strerror(errno));
+			return FALSE;
+		}
+		/* ok, fake up a new style fbinfo */
+		fbi-fbi_width = info.width;
+		fbi-fbi_height = info.height;
+		fbi-fbi_stride = lb;
+		fbi-fbi_bitsperpixel = info.depth;
+		if (info.depth  16) {
+			fbi-fbi_pixeltype = WSFB_RGB;
+			if (wstype == WSDISPLAY_TYPE_SUN24 ||
+			wstype == WSDISPLAY_TYPE_SUNCG12 ||
+			wstype == WSDISPLAY_TYPE_SUNCG14 ||
+			wstype == WSDISPLAY_TYPE_SUNTCX ||
+			wstype == WSDISPLAY_TYPE_SUNFFB ||
+			wstype == WSDISPLAY_TYPE_XVR1000 ||
+			wstype == WSDISPLAY_TYPE_VC4) {
+fbi-fbi_subtype.fbi_rgbmasks.red_offset = 0;
+fbi-fbi_subtype.fbi_rgbmasks.red_size = 8;
+fbi-fbi_subtype.fbi_rgbmasks.green_offset = 8;
+fbi-fbi_subtype.fbi_rgbmasks.green_size = 8;
+fbi-fbi_subtype.fbi_rgbmasks.blue_offset = 16;
+fbi-fbi_subtype.fbi_rgbmasks.blue_size = 8;
+			} else {
+fbi-fbi_subtype.fbi_rgbmasks.red_offset = 16;
+fbi-fbi_subtype.fbi_rgbmasks.red_size = 8;
+fbi-fbi_subtype.fbi_rgbmasks.green_offset = 8;
+fbi-fbi_subtype.fbi_rgbmasks.green_size = 8;
+fbi-fbi_subtype.fbi_rgbmasks.blue_offset = 0;
+fbi-fbi_subtype.fbi_rgbmasks.blue_size = 8;
+			}
+			fbi-fbi_subtype.fbi_rgbmasks.alpha_offset = 0;
+			fbi-fbi_subtype.fbi_rgbmasks.alpha_size = 0;
+		} else if (info.depth = 8) {
+			fbi-fbi_pixeltype = WSFB_CI;
+			fbi-fbi_subtype.fbi_cmapinfo.cmap_entries = info.cmsize;
+		}
+		fbi-fbi_flags = 0;
+		fbi-fbi_fbsize = info.width * lb;
+
 	}
 	/*
 	 * Allocate room for saving the colormap.
 	 */
-	if (fPtr-info.cmsize != 0) {
+	if (fPtr-fbi.fbi_pixeltype == WSFB_CI) {
 		fPtr-saved_cmap.red =
-		(unsigned char *)xalloc(fPtr-info.cmsize);
+		(unsigned char *)xalloc(fPtr-fbi.fbi_subtype.fbi_cmapinfo.cmap_entries);
 		if (fPtr-saved_cmap.red == NULL) {
 			xf86DrvMsg(pScrn-scrnIndex, X_ERROR,
-			Cannot malloc %d bytes\n, fPtr-info.cmsize);
+			Cannot malloc %d bytes\n,
+			fPtr-fbi.fbi_subtype.fbi_cmapinfo.cmap_entries);
 			return FALSE;
 		}
 		fPtr-saved_cmap.green =
-		(unsigned char *)xalloc(fPtr-info.cmsize);
+		(unsigned char *)xalloc(fPtr-fbi.fbi_subtype.fbi_cmapinfo.cmap_entries);
 		if (fPtr-saved_cmap.green == NULL) {
 			xf86DrvMsg(pScrn-scrnIndex, X_ERROR,
-			Cannot malloc %d bytes\n, fPtr-info.cmsize);
+			Cannot malloc %d bytes\n,
+			fPtr-fbi.fbi_subtype.fbi_cmapinfo.cmap_entries);
 			xfree(fPtr-saved_cmap.red);
 			return FALSE;
 		}
 		fPtr-saved_cmap.blue =
-		(unsigned char *)xalloc(fPtr-info.cmsize);
+		(unsigned char *)xalloc(fPtr-fbi.fbi_subtype.fbi_cmapinfo.cmap_entries);
 		if (fPtr-saved_cmap.blue == NULL) {
 			xf86DrvMsg(pScrn-scrnIndex, 

CVS commit: [netbsd-6] xsrc/external/mit/xf86-video-wsfb/dist/src

2013-02-13 Thread Jeff Rizzo
Module Name:xsrc
Committed By:   riz
Date:   Wed Feb 13 20:52:41 UTC 2013

Modified Files:
xsrc/external/mit/xf86-video-wsfb/dist/src [netbsd-6]: wsfb.h
wsfb_driver.c

Log Message:
Pull up following revision(s) (requested by skrll in ticket #818):
xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c: revision 1.14
xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c: revision 1.15
external/mit/xorg/server/xorg-server/hw/xfree86/xorgos/Makefile: 
revision 1.32
external/mit/xorg/server/drivers/xf86-input-keyboard/Makefile: revision 
1.15
sys/dev/wsfb/genfb.c: revision 1.49
distrib/sets/lists/xserver/md.evbarm: revision 1.1
sys/dev/wscons/wsdisplay_vconsvar.h: revision 1.22
external/mit/xorg/server/xorg-server/Makefile.common: revision 1.24
xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb.h: revision 1.4
external/mit/xorg/server/drivers/Makefile: revision 1.61
sys/dev/wsfb/genfb.c: revision 1.50
enable X11 build for evbarm.
aprint_verbose - aprint_debug
WSDISPLAY_TYPE_VC4 framebuffer is BGR
for WSDISPLAYIO_SMODE, if the bus ioctl handler returns EPASSTHROUGH, dont 
treat it as an error
default to swkbd mode on evbarm as well, now X without config should work
properly on BeagleBoard, RPi and the like
fix a typo in a comment
use WSDISPLAYIO_GET_FBINFO if available


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.3.2.1 \
xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb.h
cvs rdiff -u -r1.13 -r1.13.2.1 \
xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb.h
diff -u xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb.h:1.3 xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb.h:1.3.2.1
--- xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb.h:1.3	Sat Dec 12 07:52:36 2009
+++ xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb.h	Wed Feb 13 20:52:41 2013
@@ -52,8 +52,7 @@
 /* private data */
 typedef struct {
 	int			fd; /* file descriptor of open device */
-	struct wsdisplay_fbinfo info; /* frame buffer characteristics */
-	int			linebytes; /* number of bytes per row */
+	struct wsdisplayio_fbinfo fbi;
 	int			rotate;
 	unsigned char*		fbstart;
 	unsigned char*		fbmem;

Index: xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c
diff -u xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c:1.13 xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c:1.13.2.1
--- xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c:1.13	Fri Jul 22 15:12:01 2011
+++ xsrc/external/mit/xf86-video-wsfb/dist/src/wsfb_driver.c	Wed Feb 13 20:52:41 2013
@@ -516,7 +516,8 @@ WsfbPreInit(ScrnInfoPtr pScrn, int flags
 		wstype == WSDISPLAY_TYPE_SUNCG14 ||
 		wstype == WSDISPLAY_TYPE_SUNTCX ||
 		wstype == WSDISPLAY_TYPE_SUNFFB ||
-		wstype == WSDISPLAY_TYPE_XVR1000) {
+		wstype == WSDISPLAY_TYPE_XVR1000 ||
+		wstype == WSDISPLAY_TYPE_VC4) {
 			masks.red = 0xff;
 			masks.green = 0x00ff00;
 			masks.blue = 0xff;



CVS commit: [netbsd-6] xsrc/external/mit/xf86-video-ati

2013-02-11 Thread Jeff Rizzo
Module Name:xsrc
Committed By:   riz
Date:   Mon Feb 11 21:05:25 UTC 2013

Modified Files:
xsrc/external/mit/xf86-video-ati/dist [netbsd-6]: ChangeLog INSTALL
Makefile.in aclocal.m4 config.h.in configure configure.ac ltmain.sh
xsrc/external/mit/xf86-video-ati/dist/man [netbsd-6]: Makefile.in
radeon.man
xsrc/external/mit/xf86-video-ati/dist/src [netbsd-6]: Makefile.am
Makefile.in ati.c ati.h ati_pciids_gen.h atipciids.h
atombios_crtc.c atombios_output.c cayman_reg.h cayman_shader.c
drmmode_display.c drmmode_display.h evergreen_accel.c
evergreen_exa.c evergreen_reg.h evergreen_shader.c
evergreen_state.h evergreen_textured_videofuncs.c generic_bus.h
legacy_crtc.c r600_exa.c r600_reg.h r600_shader.c r600_state.h
r600_textured_videofuncs.c r6xx_accel.c radeon.h radeon_accel.c
radeon_accelfuncs.c radeon_atombios.c radeon_atombios.h
radeon_bios.c radeon_chipinfo_gen.h radeon_chipset_gen.h
radeon_commonfuncs.c radeon_crtc.c radeon_cursor.c radeon_dri.c
radeon_dri2.c radeon_driver.c radeon_drm.h radeon_exa.c
radeon_exa_funcs.c radeon_exa_render.c radeon_exa_shared.c
radeon_exa_shared.h radeon_kms.c radeon_legacy_memory.c
radeon_modes.c radeon_output.c radeon_pci_chipset_gen.h
radeon_pci_device_match_gen.h radeon_probe.c radeon_probe.h
radeon_textured_video.c radeon_textured_videofuncs.c radeon_video.c
radeon_video.h radeon_vip.c theatre.c theatre200.c theatre_detect.c
xsrc/external/mit/xf86-video-ati/dist/src/pcidb [netbsd-6]:
ati_pciids.csv
xsrc/external/mit/xf86-video-ati/include [netbsd-6]: config.h
Added Files:
xsrc/external/mit/xf86-video-ati/dist/src [netbsd-6]: compat-api.h
radeon_xvmc.c

Log Message:
Pull up following revision(s) (requested by veego in ticket #812):

external/mit/xorg/server/drivers/xf86-video-radeon/Makefile patch
xsrc/external/mit/xf86-video-ati/dist/ChangeLog patch
xsrc/external/mit/xf86-video-ati/dist/INSTALL   patch
xsrc/external/mit/xf86-video-ati/dist/Makefile.in   patch
xsrc/external/mit/xf86-video-ati/dist/aclocal.m4patch
xsrc/external/mit/xf86-video-ati/dist/config.h.in   patch
xsrc/external/mit/xf86-video-ati/dist/configure patch
xsrc/external/mit/xf86-video-ati/dist/configure.ac  patch
xsrc/external/mit/xf86-video-ati/dist/ltmain.sh patch
xsrc/external/mit/xf86-video-ati/dist/man/Makefile.in   patch
xsrc/external/mit/xf86-video-ati/dist/man/radeon.manpatch
xsrc/external/mit/xf86-video-ati/dist/src/Makefile.am   patch
xsrc/external/mit/xf86-video-ati/dist/src/Makefile.in   patch
xsrc/external/mit/xf86-video-ati/dist/src/ati.c patch
xsrc/external/mit/xf86-video-ati/dist/src/ati.h patch
xsrc/external/mit/xf86-video-ati/dist/src/ati_pciids_gen.h  patch
xsrc/external/mit/xf86-video-ati/dist/src/atipciids.h   patch
xsrc/external/mit/xf86-video-ati/dist/src/atombios_crtc.c   patch
xsrc/external/mit/xf86-video-ati/dist/src/atombios_output.c patch
xsrc/external/mit/xf86-video-ati/dist/src/cayman_reg.h  patch
xsrc/external/mit/xf86-video-ati/dist/src/cayman_shader.c   patch
xsrc/external/mit/xf86-video-ati/dist/src/compat-api.h  patch
xsrc/external/mit/xf86-video-ati/dist/src/drmmode_display.c patch
xsrc/external/mit/xf86-video-ati/dist/src/drmmode_display.h patch
xsrc/external/mit/xf86-video-ati/dist/src/evergreen_accel.c patch
xsrc/external/mit/xf86-video-ati/dist/src/evergreen_exa.c   patch
xsrc/external/mit/xf86-video-ati/dist/src/evergreen_reg.h   patch
xsrc/external/mit/xf86-video-ati/dist/src/evergreen_shader.cpatch
xsrc/external/mit/xf86-video-ati/dist/src/evergreen_state.h patch
xsrc/external/mit/xf86-video-ati/dist/src/evergreen_textured_videofuncs.c patch
xsrc/external/mit/xf86-video-ati/dist/src/generic_bus.h patch
xsrc/external/mit/xf86-video-ati/dist/src/legacy_crtc.c patch
xsrc/external/mit/xf86-video-ati/dist/src/r600_exa.cpatch
xsrc/external/mit/xf86-video-ati/dist/src/r600_reg.hpatch
xsrc/external/mit/xf86-video-ati/dist/src/r600_shader.c patch
xsrc/external/mit/xf86-video-ati/dist/src/r600_state.h  patch
xsrc/external/mit/xf86-video-ati/dist/src/r600_textured_videofuncs.cpatch
xsrc/external/mit/xf86-video-ati/dist/src/r6xx_accel.c  patch

CVS commit: [netbsd-6] xsrc/external/mit/xf86-video-nv/dist/src

2012-12-13 Thread Jeff Rizzo
Module Name:xsrc
Committed By:   riz
Date:   Thu Dec 13 17:36:42 UTC 2012

Modified Files:
xsrc/external/mit/xf86-video-nv/dist/src [netbsd-6]: nv_driver.c

Log Message:
Pull up following revision(s) (requested by macallan in ticket #739):
external/mit/xf86-video-nv/dist/src/nv_driver.c: revision 1.2
don't map the VGA framebuffer if AVOID_VGAHW is defined


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.5 -r1.1.1.5.2.1 \
xsrc/external/mit/xf86-video-nv/dist/src/nv_driver.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xf86-video-nv/dist/src/nv_driver.c
diff -u xsrc/external/mit/xf86-video-nv/dist/src/nv_driver.c:1.1.1.5 xsrc/external/mit/xf86-video-nv/dist/src/nv_driver.c:1.1.1.5.2.1
--- xsrc/external/mit/xf86-video-nv/dist/src/nv_driver.c:1.1.1.5	Mon Aug  9 16:17:55 2010
+++ xsrc/external/mit/xf86-video-nv/dist/src/nv_driver.c	Thu Dec 13 17:36:42 2012
@@ -1219,7 +1219,9 @@ NVCloseScreen(int scrnIndex, ScreenPtr p
 }
 
 NVUnmapMem(pScrn);
+#ifndef AVOID_VGAHW
 vgaHWUnmapMem(pScrn);
+#endif
 if (pNv-AccelInfoRec)
 XAADestroyInfoRec(pNv-AccelInfoRec);
 if (pNv-CursorInfoRec)
@@ -1259,6 +1261,7 @@ NVFreeScreen(int scrnIndex, int flags)
  * This only gets called when a screen is being deleted.  It does not
  * get called routinely at the end of a server generation.
  */
+  
 if (xf86LoaderCheckSymbol(vgaHWFreeHWRec))
 	vgaHWFreeHWRec(xf86Screens[scrnIndex]);
 NVFreeRec(xf86Screens[scrnIndex]);
@@ -2410,11 +2413,13 @@ NVScreenInit(int scrnIndex, ScreenPtr pS
 }
 
 /* Map the VGA memory when the primary video */
+#ifndef AVOID_VGAHW
 if (pNv-Primary  !pNv-FBDev) {
 	hwp-MapSize = 0x1;
 	if (!vgaHWMapMem(pScrn))
 	return FALSE;
 }
+#endif
 
 if (pNv-FBDev) {
 	fbdevHWSave(pScrn);



CVS commit: [netbsd-6] xsrc/external/mit/xorg-server/dist/exa

2012-11-20 Thread Jeff Rizzo
Module Name:xsrc
Committed By:   riz
Date:   Tue Nov 20 22:37:31 UTC 2012

Modified Files:
xsrc/external/mit/xorg-server/dist/exa [netbsd-6]: exa_priv.h
exa_unaccel.c

Log Message:
Pull up following revision(s) (requested by abs in ticket #673):
external/mit/xorg-server/dist/exa/exa_unaccel.c: revision 1.2
external/mit/xorg-server/dist/exa/exa_priv.h: revision 1.2
Apply patch https://bugs.freedesktop.org/attachment.cgi?id=68718
(with whitespace tweaks) from
https://bugs.freedesktop.org/show_bug.cgi?id=47266
to address graphics corruption using recent Cairo, manifested most
commonly by certain rendered text sections appearing as solid rectangular
blocks of colour.
Should be pulled up to netbsd-6 (and probably -5)


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.4 -r1.1.1.4.2.1 \
xsrc/external/mit/xorg-server/dist/exa/exa_priv.h
cvs rdiff -u -r1.1.1.6 -r1.1.1.6.2.1 \
xsrc/external/mit/xorg-server/dist/exa/exa_unaccel.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/exa/exa_priv.h
diff -u xsrc/external/mit/xorg-server/dist/exa/exa_priv.h:1.1.1.4 xsrc/external/mit/xorg-server/dist/exa/exa_priv.h:1.1.1.4.2.1
--- xsrc/external/mit/xorg-server/dist/exa/exa_priv.h:1.1.1.4	Tue Nov 23 05:21:03 2010
+++ xsrc/external/mit/xorg-server/dist/exa/exa_priv.h	Tue Nov 20 22:37:31 2012
@@ -206,6 +206,7 @@ typedef struct {
 RegionRec srcReg;
 RegionRec maskReg;
 PixmapPtr srcPix;
+PixmapPtr maskPix;
 
 } ExaScreenPrivRec, *ExaScreenPrivPtr;
 

Index: xsrc/external/mit/xorg-server/dist/exa/exa_unaccel.c
diff -u xsrc/external/mit/xorg-server/dist/exa/exa_unaccel.c:1.1.1.6 xsrc/external/mit/xorg-server/dist/exa/exa_unaccel.c:1.1.1.6.2.1
--- xsrc/external/mit/xorg-server/dist/exa/exa_unaccel.c:1.1.1.6	Tue Aug  2 06:56:46 2011
+++ xsrc/external/mit/xorg-server/dist/exa/exa_unaccel.c	Tue Nov 20 22:37:31 2012
@@ -449,6 +449,13 @@ ExaSrcValidate(DrawablePtr pDrawable,
 RegionPtr dst;
 int xoff, yoff;
 
+if (pExaScr-srcPix == pPix)
+dst = pExaScr-srcReg;
+else if (pExaScr-maskPix == pPix)
+dst = pExaScr-maskReg;
+else
+return;
+
 exaGetDrawableDeltas(pDrawable, pPix, xoff, yoff);
 
 box.x1 = x + xoff;
@@ -456,9 +463,6 @@ ExaSrcValidate(DrawablePtr pDrawable,
 box.x2 = box.x1 + width;
 box.y2 = box.y1 + height;
 
-dst = (pExaScr-srcPix == pPix) ? pExaScr-srcReg :
-	pExaScr-maskReg;
-
 RegionInit(reg, box, 1);
 RegionUnion(dst, dst, reg);
 RegionUninit(reg);
@@ -507,17 +511,20 @@ ExaPrepareCompositeReg(ScreenPtr  pScree
 	RegionTranslate(pSrc-pCompositeClip,
 			 -pSrc-pDrawable-x,
 			 -pSrc-pDrawable-y);
-}
+} else
+pExaScr-srcPix = NULL;
 
 if (pMask  pMask-pDrawable) {
 	pMaskPix = exaGetDrawablePixmap(pMask-pDrawable);
 	RegionNull(pExaScr-maskReg);
 	maskReg = pExaScr-maskReg;
+pExaScr-maskPix = pMaskPix;
 	if (pMask != pDst  pMask != pSrc)
 	RegionTranslate(pMask-pCompositeClip,
 			 -pMask-pDrawable-x,
 			 -pMask-pDrawable-y);
-}
+} else
+pExaScr-maskPix = NULL;
 
 RegionTranslate(pDst-pCompositeClip,
 		 -pDst-pDrawable-x,



CVS commit: [netbsd-6] xsrc/external/mit/xf86-video-suncg6/dist/src

2012-07-25 Thread Julian Coleman
Module Name:xsrc
Committed By:   jdc
Date:   Wed Jul 25 22:08:03 UTC 2012

Modified Files:
xsrc/external/mit/xf86-video-suncg6/dist/src [netbsd-6]: cg6_accel.c

Log Message:
Pull up revision 1.3 (requested by macallan in ticket #443).

apply the same GX_FULL - GX_INPROGRESS fix as cgsix.c
now this works properly on the SPARCstation LX


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.2.2.1 \
xsrc/external/mit/xf86-video-suncg6/dist/src/cg6_accel.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xf86-video-suncg6/dist/src/cg6_accel.c
diff -u xsrc/external/mit/xf86-video-suncg6/dist/src/cg6_accel.c:1.2 xsrc/external/mit/xf86-video-suncg6/dist/src/cg6_accel.c:1.2.2.1
--- xsrc/external/mit/xf86-video-suncg6/dist/src/cg6_accel.c:1.2	Tue Jan 20 10:30:27 2009
+++ xsrc/external/mit/xf86-video-suncg6/dist/src/cg6_accel.c	Wed Jul 25 22:08:03 2012
@@ -146,7 +146,13 @@ Cg6Sync(ScrnInfoPtr pScrn)
 
 #define runDraw(pCg6) { volatile CARD32 rubbish = pCg6-fbc-draw; }
 #define runBlit(pCg6) { volatile CARD32 rubbish = pCg6-fbc-blit; }
-#define waitReady(pCg6) while(pCg6-fbc-s  GX_FULL)
+
+/*
+ * XXX
+ * was GX_FULL, which apparently isn't enough on some (slower) CG6 like
+ * the one found on the SPARCstation LX mainboard
+ */
+#define waitReady(pCg6) while(pCg6-fbc-s  GX_INPROGRESS)
 
 /*
  * restore clipping values set by the Xserver since we're messing with them in 



CVS commit: [netbsd-6] xsrc/external/mit/xf86-input-keyboard/dist/src

2012-07-25 Thread Julian Coleman
Module Name:xsrc
Committed By:   jdc
Date:   Wed Jul 25 22:11:09 UTC 2012

Modified Files:
xsrc/external/mit/xf86-input-keyboard/dist/src [netbsd-6]: bsd_kbd.c

Log Message:
Pull up revision 1.16 (requested by tsutsui in ticket #445).

Don't return FALSE in OpenKeyboard() even if wskbd type is unknown
so that we can still setup keyboard map manually by xmodmap(1) etc.
on poor Tier II machines.


To generate a diff of this commit:
cvs rdiff -u -r1.14 -r1.14.2.1 \
xsrc/external/mit/xf86-input-keyboard/dist/src/bsd_kbd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xf86-input-keyboard/dist/src/bsd_kbd.c
diff -u xsrc/external/mit/xf86-input-keyboard/dist/src/bsd_kbd.c:1.14 xsrc/external/mit/xf86-input-keyboard/dist/src/bsd_kbd.c:1.14.2.1
--- xsrc/external/mit/xf86-input-keyboard/dist/src/bsd_kbd.c:1.14	Sun Jul 24 00:45:04 2011
+++ xsrc/external/mit/xf86-input-keyboard/dist/src/bsd_kbd.c	Wed Jul 25 22:11:09 2012
@@ -427,10 +427,10 @@ OpenKeyboard(InputInfoPtr pInfo)
break;
 #endif
default:
-   xf86Msg(X_ERROR, %s: Unsupported wskbd type \%d\,
-pInfo-name, pKbd-wsKbdType);
-   close(pInfo-fd);
-   return FALSE;
+   xf86Msg(X_WARNING, %s: Unsupported wskbd type \%d\\n,
+  pInfo-name, pKbd-wsKbdType);
+   printWsType(Unknown wskbd, pInfo-name);
+   break;
}
 }
 #endif



CVS commit: [netbsd-6] xsrc/external/mit/xorg-server/dist/hw/xfree86/common

2012-07-12 Thread Jeff Rizzo
Module Name:xsrc
Committed By:   riz
Date:   Thu Jul 12 19:42:40 UTC 2012

Modified Files:
xsrc/external/mit/xorg-server/dist/hw/xfree86/common [netbsd-6]:
xf86sbusBus.c

Log Message:
Pull up following revision(s) (requested by macallan in ticket #415):
external/mit/xorg-server/dist/hw/xfree86/common/xf86sbusBus.c: revision 
1.4
when using dixSetPrivate() and friends it helps to initialize the key before
using it. Now colours on suncg6 look right again and we don't spin or crash
on exit anymore.
probably needs to be pulled into -6


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.3.2.1 \
xsrc/external/mit/xorg-server/dist/hw/xfree86/common/xf86sbusBus.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/hw/xfree86/common/xf86sbusBus.c
diff -u xsrc/external/mit/xorg-server/dist/hw/xfree86/common/xf86sbusBus.c:1.3 xsrc/external/mit/xorg-server/dist/hw/xfree86/common/xf86sbusBus.c:1.3.2.1
--- xsrc/external/mit/xorg-server/dist/hw/xfree86/common/xf86sbusBus.c:1.3	Tue Aug  2 07:15:03 2011
+++ xsrc/external/mit/xorg-server/dist/hw/xfree86/common/xf86sbusBus.c	Thu Jul 12 19:42:40 2012
@@ -585,7 +585,7 @@ xf86SbusUseBuiltinMode(ScrnInfoPtr pScrn
 pScrn-virtualY = psdp-height;
 }
 
-static DevPrivateKeyRec sbusPaletteKeyIndex;
+static DevPrivateKeyRec sbusPaletteKeyIndex = { .initialized = 0 };
 static DevPrivateKey sbusPaletteKey = sbusPaletteKeyIndex;
 typedef struct _sbusCmap {
 sbusDevicePtr psdp;
@@ -603,7 +603,7 @@ static void
 xf86SbusCmapLoadPalette(ScrnInfoPtr pScrn, int numColors, int *indices,
 			LOCO *colors, VisualPtr pVisual)
 {
-int i, index;
+int i, index, ret;
 sbusCmapPtr cmap;
 struct fbcmap fbcmap;
 unsigned char *data = malloc(numColors*3);
@@ -618,7 +618,10 @@ xf86SbusCmapLoadPalette(ScrnInfoPtr pScr
 for (i = 0; i  numColors; i++) {
 	index = indices[i];
 	if (fbcmap.count  index != fbcmap.index + fbcmap.count) {
-	ioctl (cmap-psdp-fd, FBIOPUTCMAP, fbcmap);
+	ret = ioctl (cmap-psdp-fd, FBIOPUTCMAP, fbcmap);
+	if (ret != 0)
+	xf86Msg(X_ERROR, %s: ioctl(%d, FBIOPUTCMAP): %d %d\n,
+		  __func__, cmap-psdp-fd, ret, errno);
 	fbcmap.count = 0;
 	fbcmap.index = index;
 	}
@@ -626,7 +629,10 @@ xf86SbusCmapLoadPalette(ScrnInfoPtr pScr
 	fbcmap.green[fbcmap.count] = colors[index].green;
 	fbcmap.blue[fbcmap.count++] = colors[index].blue;
 }
-ioctl (cmap-psdp-fd, FBIOPUTCMAP, fbcmap);
+ret = ioctl (cmap-psdp-fd, FBIOPUTCMAP, fbcmap);
+if (ret != 0)
+xf86Msg(X_ERROR, %s: ioctl(%d, FBIOPUTCMAP): %d %d\n, __func__,
+  cmap-psdp-fd, ret, errno);
 free(data);
 }
 
@@ -655,9 +661,13 @@ xf86SbusHandleColormaps(ScreenPtr pScree
 {
 sbusCmapPtr cmap;
 struct fbcmap fbcmap;
+int ret;
 unsigned char data[2];
 
 cmap = xnfcalloc(1, sizeof(sbusCmapRec));
+if (!dixPrivateKeyRegistered(sbusPaletteKey)) {
+dixRegisterPrivateKey(sbusPaletteKey, PRIVATE_SCREEN, 0);
+}
 dixSetPrivate(pScreen-devPrivates, sbusPaletteKey, cmap);
 cmap-psdp = psdp;
 fbcmap.index = 0;
@@ -665,7 +675,7 @@ xf86SbusHandleColormaps(ScreenPtr pScree
 fbcmap.red = cmap-origRed;
 fbcmap.green = cmap-origGreen;
 fbcmap.blue = cmap-origBlue;
-if (ioctl (psdp-fd, FBIOGETCMAP, fbcmap) = 0)
+if ((ret = ioctl (psdp-fd, FBIOGETCMAP, fbcmap)) = 0)
 	cmap-origCmapValid = TRUE;
 fbcmap.index = 0;
 fbcmap.count = 2;
@@ -679,7 +689,10 @@ xf86SbusHandleColormaps(ScreenPtr pScree
 	data[0] = 0;
 	data[1] = 255;
 }
-ioctl (psdp-fd, FBIOPUTCMAP, fbcmap);
+ret = ioctl (psdp-fd, FBIOPUTCMAP, fbcmap);
+if (ret != 0) 
+xf86Msg(X_ERROR, %s: ioctl(%d, FBIOPUTCMAP): %d %d\n, __func__,
+	  psdp-fd, ret, errno);
 cmap-CloseScreen = pScreen-CloseScreen;
 pScreen-CloseScreen = xf86SbusCmapCloseScreen;
 return xf86HandleColormaps(pScreen, 256, 8,



CVS commit: [netbsd-6] xsrc/external/mit/xf86-video-intel/dist/src

2012-06-12 Thread Jeff Rizzo
Module Name:xsrc
Committed By:   riz
Date:   Tue Jun 12 19:15:06 UTC 2012

Modified Files:
xsrc/external/mit/xf86-video-intel/dist/src [netbsd-6]: i830_render.c

Log Message:
Pull up following revision(s) (requested by tsutsui in ticket #316):
external/mit/xf86-video-intel/dist/src/i830_render.c: revision 1.2
Pull the similar fix from i915_render.c rev 1.2 and i965_render.c rev 1.2:
 http://mail-index.NetBSD.org/source-changes/2010/12/27/msg016345.html
  XXX: Fix crash with Firefox, where drawable is NULL.
  There must be a better fix for this.
 http://mail-index.NetBSD.org/source-changes/2011/01/21/msg017560.html
  Avoid a crash when pDrawable is null.
Fixes Xserver SEGV on starting Firefox on old i830/855GM machines
running 6.0_BETA2.
Should be pulled up to netbsd-6.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.2 -r1.1.1.2.2.1 \
xsrc/external/mit/xf86-video-intel/dist/src/i830_render.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xf86-video-intel/dist/src/i830_render.c
diff -u xsrc/external/mit/xf86-video-intel/dist/src/i830_render.c:1.1.1.2 xsrc/external/mit/xf86-video-intel/dist/src/i830_render.c:1.1.1.2.2.1
--- xsrc/external/mit/xf86-video-intel/dist/src/i830_render.c:1.1.1.2	Tue Jun  9 02:54:33 2009
+++ xsrc/external/mit/xf86-video-intel/dist/src/i830_render.c	Tue Jun 12 19:15:05 2012
@@ -212,6 +212,8 @@ static uint32_t i830_get_blend_cntl(int 
 
 static Bool i830_check_composite_texture(PicturePtr pPict, int unit)
 {
+if (pPict-pDrawable == NULL)
+	return FALSE;
 ScrnInfoPtr pScrn = xf86Screens[pPict-pDrawable-pScreen-myNum];
 int w = pPict-pDrawable-width;
 int h = pPict-pDrawable-height;



CVS commit: [netbsd-6] xsrc/external/mit/xf86-video-intel/dist/src

2012-06-12 Thread Jeff Rizzo
Module Name:xsrc
Committed By:   riz
Date:   Tue Jun 12 19:31:04 UTC 2012

Modified Files:
xsrc/external/mit/xf86-video-intel/dist/src [netbsd-6]: i830.h

Log Message:
Pull up following revision(s) (requested by tsutsui in ticket #319):
external/mit/xf86-video-intel/dist/src/i830.h: revision 1.3
Make xf86-video-intel driver work on Atom N455 + GMA3150 graphics chipset
by pulling the following change from upstream:
 
http://cgit.freedesktop.org/xorg/driver/xf86-video-intel/commit/src/i830.h?id=8f64837e56b2de0fb8a9100d1a844fd3f18d751c
  Disable FBC on IGD for UMS
  It appears the new chip doesn't support FBC currently.
Tested on MSI U135DX + NetBSD/i386 6.0_BETA2 with this patch.
Should be pulled up to netbsd-6.


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.2.2.1 \
xsrc/external/mit/xf86-video-intel/dist/src/i830.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xf86-video-intel/dist/src/i830.h
diff -u xsrc/external/mit/xf86-video-intel/dist/src/i830.h:1.2 xsrc/external/mit/xf86-video-intel/dist/src/i830.h:1.2.2.1
--- xsrc/external/mit/xf86-video-intel/dist/src/i830.h:1.2	Sun May 15 23:03:21 2011
+++ xsrc/external/mit/xf86-video-intel/dist/src/i830.h	Tue Jun 12 19:31:04 2012
@@ -972,6 +972,8 @@ static inline int i830_fb_compression_su
 	return FALSE;
 if (IS_I810(pI830) || IS_I815(pI830) || IS_I830(pI830))
 	return FALSE;
+if (IS_IGD(pI830))
+	return FALSE;
 /* fbc depends on tiled surface. And we don't support tiled
  * front buffer with XAA now.
  */



CVS commit: [netbsd-6] xsrc/external/mit/xorg-server/dist/hw/xfree86/common

2012-06-11 Thread Jeff Rizzo
Module Name:xsrc
Committed By:   riz
Date:   Mon Jun 11 20:53:14 UTC 2012

Modified Files:
xsrc/external/mit/xorg-server/dist/hw/xfree86/common [netbsd-6]:
compiler.h

Log Message:
Pull up following revision(s) (requested by abs in ticket #300):
external/mit/xorg/server/xorg-server/hw/xfree86/xorgos/Makefile: 
revision 1.33
x11/Xserver/Xserver/Makefile: revision 1.19
x11/Xserver/Makefile.common: revision 1.36
external/mit/xorg/server/xorg-server/Makefile.common: revision 1.25
distrib/sets/lists/xserver/md.vax: revision 1.8
external/mit/xorg/server/drivers/Makefile: revision 1.62
xsrc/external/mit/xorg-server/dist/hw/xfree86/common/compiler.h: 
revision 1.9
Add vax to the list of non inb() users
Enable wsfb X server on vax. Likely to be keyboard and mouse issues, but
with three additional lines of an ioctl() case in the kernel 'startx' will
display the traditional three xterms
Missed defining XSERVER_XVAX


To generate a diff of this commit:
cvs rdiff -u -r1.8 -r1.8.2.1 \
xsrc/external/mit/xorg-server/dist/hw/xfree86/common/compiler.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/hw/xfree86/common/compiler.h
diff -u xsrc/external/mit/xorg-server/dist/hw/xfree86/common/compiler.h:1.8 xsrc/external/mit/xorg-server/dist/hw/xfree86/common/compiler.h:1.8.2.1
--- xsrc/external/mit/xorg-server/dist/hw/xfree86/common/compiler.h:1.8	Tue Aug  2 07:15:03 2011
+++ xsrc/external/mit/xorg-server/dist/hw/xfree86/common/compiler.h	Mon Jun 11 20:53:14 2012
@@ -1370,7 +1370,7 @@ static __inline__ void stl_u(unsigned lo
 #   else /* ix86 */
 
 #if !defined(__SUNPRO_C)
-#if !defined(FAKEIT)  !defined(__mc68000__)  !defined(__arm__)  !defined(__sh__)  !defined(__hppa__)  !defined(__s390__)  !defined(__m32r__)
+#if !defined(FAKEIT)  !defined(__mc68000__)  !defined(__arm__)  !defined(__sh__)  !defined(__hppa__)  !defined(__s390__)  !defined(__m32r__)  !defined(__vax__)
 # ifdef GCCUSESGAS
 
 /*
@@ -1479,7 +1479,7 @@ inl(unsigned short port)
 
 # endif /* GCCUSESGAS */
 
-#else /* !defined(FAKEIT)  !defined(__mc68000__)   !defined(__arm__)  !defined(__sh__)  !defined(__hppa__)  !defined(__m32r__) */
+#else /* !defined(FAKEIT)  !defined(__mc68000__)   !defined(__arm__)  !defined(__sh__)  !defined(__hppa__)  !defined(__m32r__)  !defined(__vax__) */
 
 static __inline__ void
 outb(unsigned short port, unsigned char val)



CVS commit: [netbsd-6] xsrc/external/mit/libXfont/dist/src/bitmap

2012-05-19 Thread Jeff Rizzo
Module Name:xsrc
Committed By:   riz
Date:   Sat May 19 15:40:32 UTC 2012

Modified Files:
xsrc/external/mit/libXfont/dist/src/bitmap [netbsd-6]: pcfread.c

Log Message:
Pull up following revision(s) (requested by cheusov in ticket #272):
external/mit/libXfont/dist/src/bitmap/pcfread.c: revision 1.2
fix in libxfont:
   An uninitialized pointer causes a crash if pcf header is corrupted
   (upstream patch).


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.2 -r1.1.1.2.2.1 \
xsrc/external/mit/libXfont/dist/src/bitmap/pcfread.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/libXfont/dist/src/bitmap/pcfread.c
diff -u xsrc/external/mit/libXfont/dist/src/bitmap/pcfread.c:1.1.1.2 xsrc/external/mit/libXfont/dist/src/bitmap/pcfread.c:1.1.1.2.2.1
--- xsrc/external/mit/libXfont/dist/src/bitmap/pcfread.c:1.1.1.2	Wed Jun 10 07:33:40 2009
+++ xsrc/external/mit/libXfont/dist/src/bitmap/pcfread.c	Sat May 19 15:40:31 2012
@@ -408,6 +408,8 @@ pcfReadFont(FontPtr pFont, FontFilePtr f
 
 pFont-info.nprops = 0;
 pFont-info.props = 0;
+pFont-info.isStringProp=0;
+
 if (!(tables = pcfReadTOC(file, ntables)))
 	goto Bail;
 



CVS commit: [netbsd-6] xsrc/external/mit

2012-03-07 Thread Jeff Rizzo
Module Name:xsrc
Committed By:   riz
Date:   Wed Mar  7 23:29:52 UTC 2012

Modified Files:
xsrc/external/mit/xdm/dist/config [netbsd-6]: Xservers.ws.cpp
xsrc/external/mit/xinit/dist [netbsd-6]: startx.cpp

Log Message:
Pull up following revision(s) (requested by martin in ticket #86):
external/mit/xinit/dist/startx.cpp: revision 1.2
external/mit/xdm/dist/config/Xservers.ws.cpp: revision 1.2
Add -noretro as default server arg in configuration files where we are
sure the user will get a visible window soon.
The sole reason we backed out the retro change from upstream
was to avoid an empty black screen after manualy starting just X. With
these preconfigured startup mehtods, this confusion can not happen.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.2 -r1.1.1.2.2.1 \
xsrc/external/mit/xdm/dist/config/Xservers.ws.cpp
cvs rdiff -u -r1.1.1.5 -r1.1.1.5.2.1 xsrc/external/mit/xinit/dist/startx.cpp

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xdm/dist/config/Xservers.ws.cpp
diff -u xsrc/external/mit/xdm/dist/config/Xservers.ws.cpp:1.1.1.2 xsrc/external/mit/xdm/dist/config/Xservers.ws.cpp:1.1.1.2.2.1
--- xsrc/external/mit/xdm/dist/config/Xservers.ws.cpp:1.1.1.2	Mon Nov  9 07:04:35 2009
+++ xsrc/external/mit/xdm/dist/config/Xservers.ws.cpp	Wed Mar  7 23:29:52 2012
@@ -9,4 +9,4 @@ XCOMM you can add them here as well.  Ea
 XCOMM look like:
 XCOMM	XTerminalName:0 foreign
 XCOMM
-:0 local BINDIR/X :0 DEFAULTVT
+:0 local BINDIR/X :0 -noretro DEFAULTVT

Index: xsrc/external/mit/xinit/dist/startx.cpp
diff -u xsrc/external/mit/xinit/dist/startx.cpp:1.1.1.5 xsrc/external/mit/xinit/dist/startx.cpp:1.1.1.5.2.1
--- xsrc/external/mit/xinit/dist/startx.cpp:1.1.1.5	Wed Aug  3 02:44:52 2011
+++ xsrc/external/mit/xinit/dist/startx.cpp	Wed Mar  7 23:29:52 2012
@@ -75,7 +75,7 @@ sysserverrc=XINITDIR/xserverrc
 defaultclient=XTERM
 defaultserver=XSERVER
 defaultclientargs=
-defaultserverargs=
+defaultserverargs=-noretro
 defaultdisplay=:0
 clientargs=
 serverargs=



CVS commit: [netbsd-6] xsrc/external/mit/expat/dist

2012-03-02 Thread Jeff Rizzo
Module Name:xsrc
Committed By:   riz
Date:   Fri Mar  2 18:21:09 UTC 2012

Removed Files:
xsrc/external/mit/expat/dist [netbsd-6]: COPYING Changes MANIFEST
Makefile.in README configure configure.in expat.dsw
expat_config.h.in
xsrc/external/mit/expat/dist/amiga [netbsd-6]: Makefile README.txt
expat.xml expat_lib.c expat_vectors.c launch.c stdlib.c
xsrc/external/mit/expat/dist/amiga/include/inline4 [netbsd-6]: expat.h
xsrc/external/mit/expat/dist/amiga/include/interfaces [netbsd-6]:
expat.h
xsrc/external/mit/expat/dist/amiga/include/libraries [netbsd-6]:
expat.h
xsrc/external/mit/expat/dist/amiga/include/proto [netbsd-6]: expat.h
xsrc/external/mit/expat/dist/bcb5 [netbsd-6]: README.txt
all_projects.bpg elements.bpf elements.bpr elements.mak expat.bpf
expat.bpr expat.mak expat_static.bpf expat_static.bpr
expat_static.mak expatw.bpf expatw.bpr expatw.mak expatw_static.bpf
expatw_static.bpr expatw_static.mak libexpat_mtd.def
libexpatw_mtd.def makefile.mak outline.bpf outline.bpr outline.mak
setup.bat xmlwf.bpf xmlwf.bpr xmlwf.mak
xsrc/external/mit/expat/dist/conftools [netbsd-6]: PrintPath
ac_c_bigendian_cross.m4 config.guess config.sub expat.m4
get-version.sh install-sh libtool.m4 ltmain.sh mkinstalldirs
xsrc/external/mit/expat/dist/doc [netbsd-6]: expat.png reference.html
style.css valid-xhtml10.png xmlwf.1 xmlwf.sgml
xsrc/external/mit/expat/dist/examples [netbsd-6]: elements.c
elements.dsp outline.c outline.dsp
xsrc/external/mit/expat/dist/lib [netbsd-6]: Makefile.MPW amigaconfig.h
ascii.h asciitab.h expat.dsp expat.h expat_external.h
expat_static.dsp expatw.dsp expatw_static.dsp iasciitab.h
internal.h latin1tab.h libexpat.def libexpatw.def macconfig.h
nametab.h utf8tab.h winconfig.h xmlparse.c xmlrole.c xmlrole.h
xmltok.c xmltok.h xmltok_impl.c xmltok_impl.h xmltok_ns.c
xsrc/external/mit/expat/dist/tests [netbsd-6]: README.txt chardata.c
chardata.h minicheck.c minicheck.h runtests.c runtestspp.cpp
xmltest.sh
xsrc/external/mit/expat/dist/tests/benchmark [netbsd-6]: README.txt
benchmark.c benchmark.dsp benchmark.dsw
xsrc/external/mit/expat/dist/vms [netbsd-6]: README.vms descrip.mms
expat_config.h
xsrc/external/mit/expat/dist/win32 [netbsd-6]: MANIFEST.txt README.txt
expat.iss
xsrc/external/mit/expat/dist/xmlwf [netbsd-6]: codepage.c codepage.h
ct.c filemap.h readfilemap.c unixfilemap.c win32filemap.c xmlfile.c
xmlfile.h xmlmime.c xmlmime.h xmltchar.h xmlurl.h xmlwf.c xmlwf.dsp
xmlwin32url.cxx

Log Message:
Pull up following revision(s) (requested by tron in ticket #72):
external/mit/expat/dist/lib/xmltok_impl.c: file removal
external/mit/expat/dist/bcb5/xmlwf.bpf: file removal
external/mit/expat/dist/configure.in: file removal
external/mit/expat/dist/tests/chardata.h: file removal
external/mit/expat/dist/tests/benchmark/benchmark.c: file removal
external/mit/expat/dist/conftools/mkinstalldirs: file removal
external/mit/expat/dist/doc/reference.html: file removal
external/mit/expat/dist/amiga/include/libraries/expat.h: file removal
external/mit/expat/dist/bcb5/makefile.mak: file removal
external/mit/expat/dist/bcb5/elements.bpr: file removal
external/mit/expat/dist/lib/amigaconfig.h: file removal
external/mit/expat/dist/conftools/ltmain.sh: file removal
external/mit/expat/dist/lib/xmltok.h: file removal
external/mit/expat/dist/README: file removal
external/mit/expat/dist/amiga/README.txt: file removal
external/mit/expat/dist/tests/runtests.c: file removal
external/mit/expat/dist/bcb5/outline.bpf: file removal
external/mit/expat/dist/examples/outline.c: file removal
external/mit/expat/dist/tests/benchmark/benchmark.dsp: file removal
external/mit/expat/dist/Makefile.in: file removal
external/mit/expat/dist/bcb5/expatw_static.mak: file removal
external/mit/expat/dist/COPYING: file removal
external/mit/expat/dist/bcb5/xmlwf.bpr: file removal
external/mit/expat/dist/xmlwf/xmlurl.h: file removal
external/mit/expat/dist/lib/expat.dsp: file removal
external/mit/expat/dist/bcb5/expat.mak: file removal
external/mit/expat/dist/bcb5/expatw.bpf: file removal
external/mit/expat/dist/lib/utf8tab.h: file removal
external/mit/expat/dist/lib/xmlparse.c: file removal
external/mit/expat/dist/vms/descrip.mms: file removal
external/mit/expat/dist/lib/libexpat.def: file removal