[ANNOUNCE] xwayland 23.2.3

2023-12-12 Thread Peter Hutterer
This release contains the fixes for CVE-2023-6377 and CVE-2023-6478 in
today's security advisory:
https://lists.x.org/archives/xorg-announce/2023-December/003435.html

Additionally Xwayland has seen some improvements when running fullscreen
and a fix for the RandR output name handling.

Olivier Fourdan (7):
  xwayland: Add xwl_output to the Xwayland types
  xwayland: Add a helper function to update fullscreen
  xwayland: Update the fullscreen window on output change
  xwayland: Do not resize when running fullscreen
  build: Allow for custom server config directory
  xwayland: Update output nameLength
  xwayland: Use the right nameLength by default

Peter Hutterer (3):
  randr: avoid integer truncation in length check of ProcRRChange*Property
  Xi: allocate enough XkbActions for our buttons
  Bump version to 23.2.3

git tag: xwayland-23.2.3

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.3.tar.xz
SHA256: eb9d9aa7232c47412c8835ec15a97c575f03563726c787754ff0c019bd07e302  
xwayland-23.2.3.tar.xz
SHA512: 
37198aa2f06313a0cb2add51cc78f81b26a42f2c9d55a0d3eecf958777107ea5560961c128f2d0af055f7460ba10fadb1b9050251c2c50f2251b40ab517e79cd
  xwayland-23.2.3.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.3.tar.xz.sig



signature.asc
Description: PGP signature


[ANNOUNCE] xorg-server 21.1.10

2023-12-12 Thread Peter Hutterer
This release contains fixes for CVE-2023-6377 and CVE-2023-6478 as
reported in today's security advisory:
https://lists.x.org/archives/xorg-announce/2023-December/003435.html

Peter Hutterer (3):
  randr: avoid integer truncation in length check of ProcRRChange*Property
  Xi: allocate enough XkbActions for our buttons
  xserver 21.1.10

nerdopolis (1):
  xephyr: Don't check for SeatId anymore

git tag: xorg-server-21.1.10

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.10.tar.gz
SHA256: db6cb65c3460dd8346ff1fce99002e24897a5c1f18f8a2acd0fd65bfaa4d0d56  
xorg-server-21.1.10.tar.gz
SHA512: 
3744c50979660072b87c44e98a940bd324cf9393bbd1bcbff6c04767e4b9451f1a9801b81580627c7a120b5a6f077382bb7689dc12e58b42401ddafcdccc2162
  xorg-server-21.1.10.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.10.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.10.tar.xz
SHA256: ceb0b3a2efc57ac3ccf388d3dc88b97615068639fb284d469689ae3d105611d0  
xorg-server-21.1.10.tar.xz
SHA512: 
8135d9b7c0c71f427ba0a3b80741fee4f6ae195779399b73261a00858882f3516e367a08e2da1403734b04eacabae9aa231e5375eff23b57a3ff764e9caf8926
  xorg-server-21.1.10.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.10.tar.xz.sig


signature.asc
Description: PGP signature


X.Org Security Advisory: Issues in X.Org X server prior to 21.1.10 and Xwayland prior to 23.2.3

2023-12-12 Thread Peter Hutterer
X.Org Security Advisory: December 13, 2023

Issues in X.Org X server prior to 21.1.10 and Xwayland prior to 23.2.3


Multiple issues have been found in the X server and Xwayland implementations 
published by X.Org for which we are releasing security fixes for in
xorg-server-21.1.10 and xwayland-23.2.3.

1) CVE-2023-6377 can be triggered by forcing a logical device change on a device
with buttons which will result in an out-of-bounds memory write.

2) CVE-2023-6478 can be triggered by sending a specially crafted
request RRChangeProviderProperty or RRChangeOutputProperty. This will trigger
an integer overflow and lead to disclosure of information.



1) CVE-2023-6377: X.Org server: Out-of-bounds memory write in XKB button actions

Introduced in: xorg-server-1.6.0 (2009)
Fixed in: xorg-server-21.1.10 and xwayland-23.2.3
Fix: 
https://gitlab.freedesktop.org/xorg/xserver/-/commit/0c1a93d319558fe3ab2d94f51d174b4f93810afd
Found by: Jan-Niklas Sohn working with Trend Micro Zero Day Initiative

A device has XKB button actions for each button on the device. When a logical
device switch happens (e.g. moving from a touchpad to a mouse), the server 
re-calculates the information available on the respective master device
(typically the Virtual Core Pointer). This re-calculation only allocated enough
memory for a single XKB action rather instead of enough for the newly active
physical device's number of button. As a result, querying or changing the XKB
button actions results in out-of-bounds memory reads and writes.

This may lead to local privilege escalation if the server is run as root or
remote code execution (e.g. x11 over ssh).

xorg-server-21.1.10 and xwayland-23.2.3 have been patched to fix this issue.


2) CVE-2023-6478: X.Org server: Out-of-bounds memory read in 
RRChangeOutputProperty and RRChangeProviderProperty

Introduced in: xorg-server-1.4.0 (2007) and xorg-server-1.13.0 (2012), 
respectively
Fixed in: xorg-server-21.1.10 and xwayland-23.2.3
Fix: 
https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632
Found by: Jan-Niklas Sohn working with Trend Micro Zero Day Initiative

This fixes an OOB read and the resulting information disclosure.

Length calculation for the request was clipped to a 32-bit integer. With
the correct stuff->nUnits value the expected request size was
truncated, passing the REQUEST_FIXED_SIZE check.

The server then proceeded with reading at least stuff->nUnits bytes
(depending on stuff->format) from the request and stuffing whatever it
finds into the property. In the process it would also allocate at least
stuff->nUnits bytes, i.e. 4GB.

See also CVE-2022-46344 where this issue was fixed for other requests.

xorg-server-21.1.10 and xwayland-23.2.3 have been patched to fix this issue.



X.Org thanks all of those who reported and fixed these issues, and those
who helped with the review and release of this advisory and these fixes.


signature.asc
Description: PGP signature


[ANNOUNCE] xwayland 23.2.2

2023-10-24 Thread Peter Hutterer
This release contains the fix for CVE-2023-5367 in today's security 
advisory: https://lists.x.org/archives/xorg-announce/2023-October/003430.html
Xwayland does not support multiple protocol screens (Zaphod) and is thus
not affected by CVE-2023-5380.

Additionally, there is a change in the default behaviour of Xwayland:
Since version 23.2.0 Xwayland (via liboeffis) automatically tries to
connect to the XDG Desktop Portal's RemoteDesktop interface to obtain
the EI socket. That socket is used to send XTest events to the
compositor.

However, the connection to the session-wide Portal is unsuitable when 
Xwayland is running in a nested compositor. Xwayland cannot tell whether
it's running on a nested compositor and to keep backwards compatibility
with Xwayland prior to 23.2.0, Xwayland must now be started with
"-enable-ei-portal" to connect to the portal.

Compositors (who typically spawn Xwayland rootless) must now pass this
option to get the same behaviour as 23.2.x.

Finally, Xwayland now uses libbsd-overlay instead of libbsd.


Jeffy Chen (1):
  glamor: xv: Fix invalid accessing of plane attributes for NV12

José Expósito (1):
  xwayland/glamor/gbm: Set GBM_BO_USE_LINEAR if only LINEAR modifier is 
supported

Konstantin (1):
  glamor: fixes GL_INVALID_ENUM errors on ES if there is no quads

Michel Dänzer (1):
  xwayland/present: Handle NULL window_priv in xwl_present_cleanup

Olivier Fourdan (3):
  xwayland: Add an option to enable EI portal support
  xwayland: Give up on EI on setup failure
  xwayland: Cancel the EI disconnect timer when freed

Peter Hutterer (2):
  Xi/randr: fix handling of PropModeAppend/Prepend
  Bump version to 23.2.2

Sam James (1):
  Switch to libbsd-overlay

git tag: xwayland-23.2.2

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.2.tar.xz
SHA256: 9f7c0938d2a41e941ffa04f99c35e5db2bcd3eec034afe8d35d5c810a22eb0a8  
xwayland-23.2.2.tar.xz
SHA512: 
f5b319fdace7d7c078544730ecd26afeb63b1a0c779fb097455147945df85af32d9e91501ebdb70209d48e8a3ead3b23be31e9d5118358ac17e699abb4b6ac07
  xwayland-23.2.2.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.2.tar.xz.sig



signature.asc
Description: PGP signature


[ANNOUNCE] xorg-server 21.1.9

2023-10-24 Thread Peter Hutterer
This release contains fixes for CVE-2023-5367 and CVE-2023-5380 as
reported in today's security advisory: 
https://lists.x.org/archives/xorg-announce/2023-October/003430.html

Additionally, the server now uses libbsd-overlay instead of libbsd.

Adam Jackson (1):
  present: Send a PresentConfigureNotify event for destroyed windows

Peter Hutterer (3):
  Xi/randr: fix handling of PropModeAppend/Prepend
  mi: reset the PointerWindows reference on screen switch
  xserver 21.1.9

Sam James (1):
  Switch to libbsd-overlay

git tag: xorg-server-21.1.9

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.9.tar.gz
SHA256: 455ac22c411b3e74adb4d1b3fd48b9037b6b5ba9260247c59b669f67a08fd26e  
xorg-server-21.1.9.tar.gz
SHA512: 
4db11c3241c135e4acd3c83fb740248f0e645f2be19c28c398d9d3ef5e4ee68d53ccc61c1d48ffe7fdd5e7fa78cd294ebaaf3f35cd2d5acfb1d9af1277b8a42e
  xorg-server-21.1.9.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.9.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.9.tar.xz
SHA256: ff697be2011b4c4966b7806929e51b7a08e9d33800d505305d26d9ccde4b533a  
xorg-server-21.1.9.tar.xz
SHA512: 
9044e1b9222616fb63aea444b75f4ca6582edb7d899018f8ea30359e57edf04b1555e69397ebc4d288f7e36d6b82a54dde3895f11d414573d229e908ac17bfe8
  xorg-server-21.1.9.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.9.tar.xz.sig



signature.asc
Description: PGP signature


X.Org Security Advisory: Issues in X.Org X server prior to 21.1.9 and Xwayland prior to 23.2.2

2023-10-24 Thread Peter Hutterer
X.Org Security Advisory: October 25, 2023

Issues in X.Org X server prior to 21.1.9 and Xwayland prior to 23.2.2
=

Multiple issues have been found in the X.Org X server implementation published
by X.Org for which we are releasing security fixes for in xorg-server-21.1.9
and xwayland-23.2.2.

The first issue (CVE-2023-5367) can be triggered by prepending to an input
device property or randr property.

The second issue (CVE-2023-5380) can be triggered by warping a pointer across
screens in legacy multi-head setups and destroying specific client windows.
Note that Xwayland is not affected by this issue.

The third issue (CVE-2023-5574) can be triggered in Xvfb during cleanup of the
ScreenRec, either at server shutdown or when the last client disconnects.
Note that this issue has not been fixed in a release yet due to some
issues with the proposed fixes.



1) CVE-2023-5367 X.Org server: OOB write in 
XIChangeDeviceProperty/RRChangeOutputProperty

Introduced in: xorg-server-1.7.0 (2009) and xorg-server-1.4.0 (2007), 
respectively
Fixed in: xorg-server-21.1.9 and xwayland-23.2.2
Found by: Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
Fix: 
https://gitlab.freedesktop.org/xorg/xserver/-/commit/541ab2ecd41d4d8689e71855d93e492bc554719a

When prepending values to an existing property an invalid offset calculation
causes the existing values to be appended at the wrong offset. The resulting
memcpy() would write into memory outside the heap-allocated array.

For example, prepending 3 values to an existing 5 value property results in
an allocated array of size 8, but the existing 5 values would be written at
indices 5 through to 10. Indices 3 and 4 were left uninitialized, but due to a
separate bug the resulting property only had a client-visible length of 3
values and the uninitialized memory data was never visibile to the client.

xorg-server-21.1.9 and xwayland-23.2.2 have been patched to fix the offset
calculation and the length calculation of the property.

2) CVE-2023-5380: Use-after-free bug in DestroyWindow

Introduced in: xorg-server-1.7.0 (2009)
Fixed in: xorg-server-21.1.9
Found by: Sri working with Trend Micro Zero Day Initiative
Fix: 
https://gitlab.freedesktop.org/xorg/xserver/-/commit/564ccf2ce9616620456102727acb8b0256b7bbd7

This vulnerability requires a legacy multi-screen setup with multiple protocol
screens ("Zaphod"). If the pointer is warped from one screen to the root window
of the other screen, the enter/leave code may retain a reference to the
previous pointer window. Destroying this window leaves that reference in place,
other windows may then trigger a use-after-free bug when they are destroyed.

This bug can be triggered only under very specific conditions, in particular it
requires an XWarpPointer call and that the pointer never enters a client window
on the other screen.

xorg-server-21.1.9 has been patched fix the offset calculation. Xwayland is not
affected as it does not support multiple protocol screens.

3) CVE-2023-5574: Use-after-free bug in DamageDestroy

Introduced in: xorg-server-1.13.0 (2012)
Found by: Sri working with Trend Micro Zero Day Initiative
Merge request tracking the fixes: 
https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1189

This issue only affects Xvfb and requires a legacy multi-screen setup
with multiple protocol screens ("Zaphod").

Screen cleanup is handled via stackable "modules", but the fb module hardcoded
the cleanup path for the screen pixmap instead of calling into the next layer
of the stack. This caused a minor memory leak that was fixed with a patch to
Xvfb introduced in server 1.13. However, that patch did not remove all
references to the freed pixmap, causing a use-after-free during screen cleanup
in a lower module.

This issue has not yet been fixed, please see the above merge request to
track future fixes to this issue.



X.Org thanks all of those who reported and fixed these issues, and those
who helped with the review and release of this advisory and these fixes.


signature.asc
Description: PGP signature


[ANNOUNCE] font-util 1.4.1

2023-09-07 Thread Peter Hutterer
No functional changes - the map files we ship have been updated to the 
ones currently available from the unicode website. This only changes the
license preamble to SPDX Unicode-TOU, the actual mappings are just the
same as before.

Alan Coopersmith (1):
  Remove "All rights reserved" from Oracle copyright notices

Peter Hutterer (2):
  Replace unicode files with ones that provide better terms of use
  font-util 1.4.1

git tag: font-util-1.4.1

https://xorg.freedesktop.org/archive/individual/font/font-util-1.4.1.tar.gz
SHA256: f029ae80cdd75d89bee7f7af61c21e07982adfb9f72344a158b99f91f77ef5ed  
font-util-1.4.1.tar.gz
SHA512: 
c48f318b30a4fdc3360ac5cb8063d492cea3c9da602fa9531ca730b5a7492250f2be7c3fb620778917e1b9ec4163da4aa8a33e3b5ce00294054aacff213f4862
  font-util-1.4.1.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/font/font-util-1.4.1.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/font/font-util-1.4.1.tar.xz
SHA256: 5c9f64123c194b150fee89049991687386e6ff36ef2af7b80ba53efaf368cc95  
font-util-1.4.1.tar.xz
SHA512: 
cec7fc38ba64ca9c81c59a8395da94d71c75e14f19faf6457da0a1a8c3c1cf51bcaab227834f6f5a6d274ba2557555e542dbe2bd88e527c45ea196318bbc38d0
  font-util-1.4.1.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/font/font-util-1.4.1.tar.xz.sig



signature.asc
Description: PGP signature


[ANNOUNCE] xf86-input-libinput 1.4.0

2023-08-24 Thread Peter Hutterer
xf86-input-libinput 1.4.0 is now available. Notable changes are:
- tablets now have BTN_STYLUS3 mapped to X button 8 (i.e. the first
  usable one after the LMR buttons)
- tablet now have the left-handed property available so we can actually
  change them to left-handed.

Peter Hutterer (6):
  Change the capabilities to an enum
  Initialize the left-handed property for tablet tools
  tablet: map BTN_STYLUS3 to button 8
  Don't run past the last element in the list
  Don't try to enable a NULL device
  xf86-input-libinput 1.4.0

Yinon Burgansky (1):
  Improve documentation of the custom acceleration profile

git tag: xf86-input-libinput-1.4.0

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.4.0.tar.gz
SHA256: e49131746f6fc639f58ee014b424a90be2e2073b55b9392517505fd3302fbbbe  
xf86-input-libinput-1.4.0.tar.gz
SHA512: 
0ff56ff82b50f0f43b489ac787cece63d804fa70d2444f44c9c75e66dec1946dcdd1c5ca22eb53939bbc4635a3377be2c2a7fc139f51f28cc2b0deab64be7c9b
  xf86-input-libinput-1.4.0.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.4.0.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.4.0.tar.xz
SHA256: 3a3d14cd895dc75b59ae2783b888031956a0bac7a1eff16d240dbb9d5df3e398  
xf86-input-libinput-1.4.0.tar.xz
SHA512: 
b286b5425aeda5cfecd1de7f59663d169b95ffc55474dfbf28c2e13e5221cbeecd472d40b6094c0a937f83db67bf58a7fe0e07d25b6a6945d3fd669e717fc0bf
  xf86-input-libinput-1.4.0.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.4.0.tar.xz.sig



signature.asc
Description: PGP signature


[ANNOUNCE] setxkbmap 1.3.4

2023-05-14 Thread Peter Hutterer
setxkbmap 1.3.4 is now available. This release fixes and improves the
Xwayland checks.

Alan Coopersmith (1):
  gitlab CI: stop requiring Signed-off-by in commits

Julien Cristau (1):
  Be more careful about querying randr

Olivier Fourdan (2):
  Fix "Xwayland" spelling
  Check for the XWAYLAND extension

Peter Hutterer (2):
  Route the Xwayland warning through stderr
  setxkbmap 1.3.4

git tag: setxkbmap-1.3.4

https://xorg.freedesktop.org/archive/individual/app/setxkbmap-1.3.4.tar.gz
SHA256: cc4113eab3cd70c28c986174aa30e62690e789723c874acc53e8d1f058d11f92  
setxkbmap-1.3.4.tar.gz
SHA512: 
f438f279c1295aef0ba73856f9e25cdcfe808f7f95c2740e954f48cebde0a65c87427114e7f6238a3fbfe013107b9ed7a35784949af8e4feb02e5cf57871e407
  setxkbmap-1.3.4.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/app/setxkbmap-1.3.4.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/app/setxkbmap-1.3.4.tar.xz
SHA256: be8d8554d40e981d1b93b5ff82497c9ad2259f59f675b38f1b5e84624c07fade  
setxkbmap-1.3.4.tar.xz
SHA512: 
f4d026e7707656173f54d79b95ff3370ae06eaf252b89b79bc7175edeaf3ef79073d4d7d8a35fdee95608bf85d7d23514d74f00e55b613810ef6c3ccc0cf498b
  setxkbmap-1.3.4.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/app/setxkbmap-1.3.4.tar.xz.sig



signature.asc
Description: PGP signature


[ANNOUNCE] libXi 1.8.1

2023-05-03 Thread Peter Hutterer
libXi 1.8.1 is now available.

Note that the tarballs have changed from .bz2 to .xz in line with
(most) other xorg projects.

Alan Coopersmith (6):
  Build xz tarballs instead of bzip2
  Fix spelling/wording issues
  gitlab CI: enable commit & merge request checks
  gitlab CI: enable gitlab's builtin static analysis
  XInput_find_display: Don't dereference NULL dpyinfo
  configure: Use LT_INIT from libtool 2 instead of deprecated 
AC_PROG_LIBTOOL

Peter Hutterer (2):
  Initialize a few stack vars to zero
  libXi 1.8.1

git tag: libXi-1.8.1

https://xorg.freedesktop.org/archive/individual/lib/libXi-1.8.1.tar.gz
SHA256: 3b5f47c223e4b63d7f7fe758886b8bf665b20a7edb6962c423892fd150e326ea  
libXi-1.8.1.tar.gz
SHA512: 
26f07ab8276dea07f38b10e86da9e93b23f189459e1a9ed40c6fd3c4f0d98a8b72d2d0ef95125b51284893696b972cd370c4061901d0b982eac5add56975647a
  libXi-1.8.1.tar.gz
PGP:  https://xorg.freedesktop.org/archive/individual/lib/libXi-1.8.1.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/lib/libXi-1.8.1.tar.xz
SHA256: 89bfc0e814f288f784202e6e5f9b362b788ccecdeb078670145eacd8749656a7  
libXi-1.8.1.tar.xz
SHA512: 
a30b1a07e6d710f5196e7477415d68074736f89d954e8f2d5ccc9b5f349e7d1d440c90fb512508176b5db5ecad55608cfb540872936b731963fd83343db3a0b9
  libXi-1.8.1.tar.xz
PGP:  https://xorg.freedesktop.org/archive/individual/lib/libXi-1.8.1.tar.xz.sig



signature.asc
Description: PGP signature


[ANNOUNCE] xinput 1.6.4

2023-04-27 Thread Peter Hutterer
xinput 1.6.4 is now available. 

xinput now supports `xinput map-to-output all` to reset the monitor
mapping to the whole desktop area.

Other than that it's cleanups and general fixes, nothing to get too
excited about. But then again, what's not to get excited about here,
it's a brand new xinput release! So hooray, let's get excited!

Ok, that's enough. Calm down please.

Alan Coopersmith (3):
  gitlab CI: add a basic build test
  Build xz tarballs instead of bzip2
  gitlab CI: stop requiring Signed-off-by in commits

Ben Kallus (1):
  Add argc checks to delete-prop

Luca Carlon (1):
  Use a constant id to let the user reset the input transformation matrix.

Peter Hutterer (5):
  man: rename the options to commands and drop the double-dash
  Drop the space before colon in the usage output
  test-xi2: print timestamps for all events
  Add support for the XWAYLAND extension
  xinput 1.6.4

git tag: xinput-1.6.4

https://xorg.freedesktop.org/archive/individual/app/xinput-1.6.4.tar.gz
SHA256: 64e25434af1309ed0abca1ebebd035f7631bb0bc1bfac5decefe9aa98ccaf611  
xinput-1.6.4.tar.gz
SHA512: 
07c88b45acdc871c83f8986d8b9f06df61de7eba521fd77dc426b514e67b8fd3cc4d13ee6088bfa1d360e2f3cfaf901714d84364fd4ce81f4d6539c1d6d38502
  xinput-1.6.4.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/app/xinput-1.6.4.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/app/xinput-1.6.4.tar.xz
SHA256: ad04d00d656884d133110eeddc34e9c69e626ebebbbab04dc95791c2907057c8  
xinput-1.6.4.tar.xz
SHA512: 
6734860852715e5cb9d26259a173e42413fc037546ed7fa4173ffa802c2619ee0322bed228a28cd1911be759d860070867d9b89b115f37323cca1c9ef75354b9
  xinput-1.6.4.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/app/xinput-1.6.4.tar.xz.sig



signature.asc
Description: PGP signature


[ANNOUNCE] xf86-input-libinput 1.3.0

2023-04-03 Thread Peter Hutterer
xf86-input-libinput 1.3.0 is now available. The main feature
in this version is support for the new 'custom' pointer
acceleration profile in libinput 1.23.0. This acceleration profile is
quite flexible, so it is exposed via several properties:

- "libinput Accel Custom Fallback Points" and "libinput Accel Custom Fallback 
Step"
- "libinput Accel Custom Motion Points" and "libinput Accel Custom Motion Step"
- "libinput Accel Custom Scroll Points" and "libinput Accel Custom Scroll 
Points"

For details on what these mean, please see the man page and the
libinput documentation:
https://wayland.freedesktop.org/libinput/doc/latest/pointer-acceleration.html

In addition, the "libinput Accel Profiles Available" and
"libinput Accel Profile Enabled" properties have been expanded to 3 values. For
backwards compatibility, the "libinput Accel Profile Enabled" continues
to support setting 2 values only.

Alan Coopersmith (2):
  gitlab CI: enable commit & merge request checks
  gitlab CI: enable gitlab's builtin static analysis

Hong Xu (1):
  Better explain HorizontalScrolling.

Peter Hutterer (7):
  Drop HAVE_CONFIG_H, we always have it defined
  man: replace the various suffixes with their actual numbers
  man: use @VERSION@ for the driver version
  Add meson build system
  configure.ac: inputproto 2.4 is optional
  Add support for custom pointer acceleration
  xf86-input-libinput 1.3.0

Shin-myoung-serp (1):
  Correct the coordinate transform parameters for an absolute pointer

Yinon Burgansky (1):
  Add support for the scroll movement type of the custom acceleration 
profile

git tag: xf86-input-libinput-1.3.0

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.3.0.tar.gz
SHA256: 3b4f519b6b3cea852e8c008fb3a3f9f5da8b7e204c31c18d4a6d1e5875ac77f1  
xf86-input-libinput-1.3.0.tar.gz
SHA512: 
b67d5fa7b77c95fe4b933deb2b87638e31aaebde4ad3bf400a3b45381fee611280ca3975502d3c91befdf831e455f42c9529ac32becdec98ce2054e2096dd5a6
  xf86-input-libinput-1.3.0.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.3.0.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.3.0.tar.xz
SHA256: 1446ba20a22bc968b5a4a0b4dbc3b8e037c50d9c59ac75fa3f7fc506c58c1abb  
xf86-input-libinput-1.3.0.tar.xz
SHA512: 
f81f408b37e5f98ee97337dc4da6e78449e554e0ab2a3c6791b089d2cb6d645d0206ddf9babbc2120ab8bfe3b1489314fe42503ee015cec41775024538f3a34f
  xf86-input-libinput-1.3.0.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.3.0.tar.xz.sig



signature.asc
Description: PGP signature


[ANNOUNCE] xorg-server 21.1.7

2023-02-06 Thread Peter Hutterer
xserver 21.1.7 is now available.

This release contains the fix for CVE-2023-0494 in today's security
advisory: https://lists.x.org/archives/xorg-announce/2023-February/003320.html
It also fixes a second possible OOB access during EnqueueEvent and a
crasher caused by ResourceClientBits not correctly honouring the
MaxClients value in the configuration file.

Finally, a bunch of Xquartz updates including the ability to correctly detect
ssh-tunneled clients as remote.

Jeremy Huddleston Sequoia (11):
  xquartz: Ignore SIGPIPE at process launch
  xquartz: Use xorg_backtrace() instead of rolling our own for debugging
  rootless: Add additional debug logging to help triage XQuartz 
fb/rootless/damage crashes
  xquartz: Fix building with autoconf
  xquartz: Update the about box copyright to 2023
  xquartz: Disable COMPOSITE at runtime
  Revert "meson: Don't build COMPOSITE for XQuartz"
  os: Update AllocNewConnection() debug logging to include whether or not 
the client is local
  os: Update GetLocalClientCreds to prefer getpeerucred() or SO_PEERCRED 
over getpeereid()
  os: Use LOCAL_PEERPID from sys/un.h if it is available to detemine the 
pid when falling back on getpeereids()
  darwin: Implement DetermineClientCmd for macOS

Mike Gorse (1):
  dix: Use CopyPartialInternalEvent in EnqueueEvent

Olivier Fourdan (1):
  dix: Fix overzealous caching of ResourceClientBits()

Peter Hutterer (2):
  Xi: fix potential use-after-free in DeepCopyPointerClasses
  xserver 21.1.7

git tag: xorg-server-21.1.7

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.7.tar.gz
SHA256: 1a9005f47c7ea83645a977581324439628a32c4426303e5a4b9c2d6615becfbf  
xorg-server-21.1.7.tar.gz
SHA512: 
ac9dd13abfd4ce95febd189c7801992cdbf3eafd66f8a2c94c1b4929399a49cb2ae9345fb383fa0606567f29e6dbd530c2cb31aac9a3d816da1ee5a96ad3e1df
  xorg-server-21.1.7.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.7.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.7.tar.xz
SHA256: d9c60b2dd0ec52326ca6ab20db0e490b1ff4f566f59ca742d6532e92795877bb  
xorg-server-21.1.7.tar.xz
SHA512: 
e2a093381e28da9b2aa700c6609349fa851f4ca8df23c776f30e4e2733e7a6c1b257576b93f4c4e87fb09df901385bf52528982f6e7a6ad469597aeae8640bb5
  xorg-server-21.1.7.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.7.tar.xz.sig



signature.asc
Description: PGP signature


X.Org Security Advisory: Security issue in the X server

2023-02-06 Thread Peter Hutterer
X.Org Security Advisory: February 07, 2023

Security issue in the X server
==

This issue can lead to local privileges elevation on systems
where the X server is running privileged and remote code execution for
ssh X forwarding sessions.

* CVE-2023-0494/ZDI-CAN-19596: X.Org Server DeepCopyPointerClasses
use-after-free

A dangling pointer in DeepCopyPointerClasses can be exploited by
ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read/write into
freed memory.

Patches
---
A patch for this issue has been committed to the xorg server git
repository. xorg-server 21.1.7 will be released shortly and will include
this patch.

- commit 0ba6d8c37071131a49790243cdac55392ecf71ec

  Xi: fix potential use-after-free in DeepCopyPointerClasses

  CVE-2023-0494, ZDI-CAN 19596


Thanks
==

The vulnerabilities have been discovered by Jan-Niklas Sohn working with
Trend Micro Zero Day Initiative.



signature.asc
Description: PGP signature


[ANNOUNCE] xf86-video-qxl 0.1.6

2023-01-23 Thread Peter Hutterer
qxl 0.1.6 is now available. This release flushes out the last [checks
calendar] ~6 years of patches that have been sitting on the master
branch. Please see the git shortlog below for details.

Adam Jackson (3):
  modesetting: Validate the atom for enum properties
  qxl: Include only the dpms headers we need
  configure: Simplify fragile libdrm detection

Alan Coopersmith (7):
  Update README for gitlab migration
  Update configure.ac bug URL for gitlab migration
  Build xz tarballs instead of bzip2
  Fix spelling/wording issues
  gitlab CI: add a basic build test
  uxa: Convert source files from ISO-8859-1 to UTF-8
  gitlab CI: stop requiring Signed-off-by in commits

Christophe Fergeau (3):
  Xspice: Use print("") instead of print ""
  Xspice: Remove extra space before assignment
  Xspice: Fix Python3 str() vs bytes() confusion

Dave Airlie (1):
  qxl: call provider init

Francois Gouget (2):
  Spelling fixes in the READMEs and configuration samples
  Spelling and typo fixes in some comments

Frediano Ziglio (2):
  Make some function static
  Make some variables static

Jeremy White (1):
  Correct a long standing led state bug in XSpice.

Joachim Breuer (3):
  fix pScrn->modes == NULL in xf86InitViewport()
  Initialize pScrn->{width, height} from primary
  Default to one head if there is no NUM_HEADS option

Jonathon Jongsma (2):
  Make output name numbering 1-based
  Make output names match modesetting driver

Peter Hutterer (1):
  qxl 0.1.6

Victor Toso (1):
  qxl: Initialize prev field while dup surface list

Zoltán Böszörményi (1):
  Fix a build  error with Xorg master

git tag: xf86-video-qxl-0.1.6

https://xorg.freedesktop.org/archive/individual/driver/xf86-video-qxl-0.1.6.tar.gz
SHA256: e0434b7a81273577e45b73d545ec5955f5fa1d3bd1946e9867f7bbc8ebf3b23b  
xf86-video-qxl-0.1.6.tar.gz
SHA512: 
244fd4a869731173cbe3db1562831cc73a4e1d20a30a324aed3a41b0837df201df63b9f873ca71435380a89462004bd720e03a8545cb67528766adcd63db449f
  xf86-video-qxl-0.1.6.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-video-qxl-0.1.6.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-video-qxl-0.1.6.tar.xz
SHA256: 2ad39558db47a8fcc036e290e0b084671e58d43344a57b279abd870c4c67965f  
xf86-video-qxl-0.1.6.tar.xz
SHA512: 
f6a42355915d2e8f8a842dc24fe6d012d123aa6d23eedea1a4771fb08f88e0298d76741755b88304d76c66b3aae15f9fca74d062be395e499a82ee8f4507c7e0
  xf86-video-qxl-0.1.6.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-video-qxl-0.1.6.tar.xz.sig



signature.asc
Description: PGP signature


[ANNOUNCE] xf86-video-vmware 13.4.0

2023-01-23 Thread Peter Hutterer
A new version of the vmware driver is now available. This is mostly a
"flush the master branch" release - necessary because the previous
release tarball no longer builds against current X servers. Please see
the git shortlog below for details on the commits.

Alan Coopersmith (3):
  Remove obsolete B16 & B32 tags in struct definitions
  gitlab CI: add a basic build test
  Build xz tarballs instead of bzip2

Martin Krastev (2):
  vmwgfx: Change header inclusion order to avoid xorg headers catching 
stdbool.h
  Garbled XvPutImage output for FOURCC_YV12 when using 3D-accel-texture 
adaptor

Peter Hutterer (1):
  Bump the version number to 13.4.0

Rudi Heitbaum (1):
  vmwgfx: fix missing array notation

Thomas Hellstrom (10):
  vmwgfx: Fix XVideo memory leaks
  vmwgfx: Fix a memory leak
  vmwgfx: Use libdrm to obtain the drm device node name v2
  saa: Make sure damage destruction happens at the correct location
  vmwgfx: Fix invalid memory accesses in CloseScreen
  vmwgfx: Don't exceed the device command size limit v3
  vmwgfx: Limit the number of cliprects in a drm dirtyfb command v3
  vmwgfx: Limit the number of cliprects in a drm present command v3
  vmwgfx: Limit the number of cliprects in a drm present_readback command v3
  vmwgfx: Unify style in scanout_update and present functions

Ville Skyttä (2):
  Spelling fixes.
  Man page syntax fix.

git tag: xf86-video-vmware-13.4.0

https://xorg.freedesktop.org/archive/individual/driver/xf86-video-vmware-13.4.0.tar.gz
SHA256: d2667ab30350fb1c39393fc4b79ac33ef8b67d5d6cefeb6fb99b111758031b98  
xf86-video-vmware-13.4.0.tar.gz
SHA512: 
15e07e297ad017690817415ac3472677d92dd2dcb39f06781548721d8b2d322bd5938977a46be546838de90d247039e6c457bfa4240340c64df9be27027e5f74
  xf86-video-vmware-13.4.0.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-video-vmware-13.4.0.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-video-vmware-13.4.0.tar.xz
SHA256: aed31ee5ed5ecc6e2226705383e7ad06f7602c1376a295305f376b17af3eb81a  
xf86-video-vmware-13.4.0.tar.xz
SHA512: 
7cacde21a490501dd9c2e9121040274c1f6ef64e6dc0ef49946b400f6297fab73a6e9548e45fe8930cee9028e65e45aaff9ba489dd69ac75a5133114726bf55d
  xf86-video-vmware-13.4.0.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-video-vmware-13.4.0.tar.xz.sig



signature.asc
Description: PGP signature


[ANNOUNCE] xwayland 22.1.6

2022-12-13 Thread Peter Hutterer
This release fixes 6 recently reported security vulnerabilities in
various extensions. The CVE numbers are:
CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343,
CVE-2022-46344, and CVE-2022-4283

For details on the these issues please see the security advisory here:
https://lists.x.org/archives/xorg-announce/2022-December/003302.html

Peter Hutterer (8):
  Xtest: disallow GenericEvents in XTestSwapFakeInput
  Xi: disallow passive grabs with a detail > 255
  Xext: free the XvRTVideoNotify when turning off from the same client
  Xext: free the screen saver resource when replacing it
  Xi: return an error from XI property changes if verification failed
  Xi: avoid integer truncation in length check of ProcXIChangeProperty
  xkb: reset the radio_groups pointer to NULL after freeing it
  Bump to version 22.1.6

git tag: xwayland-22.1.6

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.6.tar.xz
SHA256: 9e4243f03d00fd12435aee39db4ce1071fc4786ffc52547e8a07a65ab55b0e7c  
xwayland-22.1.6.tar.xz
SHA512: 
a78f44f14a6c1e25afbf245c5c757a253f0607afdc80c8b852cf6f810247566d1cc17b63d4442a21d8e69bdb696faf1014438ad98a977fbed9a11b9c5b85e0a4
  xwayland-22.1.6.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.6.tar.xz.sig



signature.asc
Description: PGP signature


[ANNOUNCE] xorg-server 21.1.5

2022-12-13 Thread Peter Hutterer
This release fixes 6 recently reported security vulnerabilities in
various extensions. The CVE numbers are:
CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343,
CVE-2022-46344, and CVE-2022-4283

For details on the these issues please see the security advisory here:
https://lists.x.org/archives/xorg-announce/2022-December/003302.html

Jeremy Huddleston Sequoia (3):
  xquartz: Remove unused macro (X11LIBDIR)
  xquartz: Move default applications list outside of the main executable
  meson: Don't build COMPOSITE for XQuartz

Peter Hutterer (8):
  Xtest: disallow GenericEvents in XTestSwapFakeInput
  Xi: disallow passive grabs with a detail > 255
  Xext: free the XvRTVideoNotify when turning off from the same client
  Xext: free the screen saver resource when replacing it
  Xi: return an error from XI property changes if verification failed
  Xi: avoid integer truncation in length check of ProcXIChangeProperty
  xkb: reset the radio_groups pointer to NULL after freeing it
  xserver 21.1.5

git tag: xorg-server-21.1.5

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.5.tar.gz
SHA256: 5e391867bfe44ce766a8c748e7563dc9678c229af72b5f94e221a92b1b04b7a1  
xorg-server-21.1.5.tar.gz
SHA512: 
e564e27e9cd6a535ff6cc673443c17bb8878e9ea7b4faba86e593fab514c504f995a7475a73682c4009e3973157e3efb81e89d8455d15819b617a54c93adf599
  xorg-server-21.1.5.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.5.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.5.tar.xz
SHA256: 05b0c8301cee7c5a78083df421ba3a071891553541a417b3d85adf5cf20f8720  
xorg-server-21.1.5.tar.xz
SHA512: 
a39c6ba36f94241d330b679a9a6fe2c5fda73fc3f5a9308a7a9cfd0d58503e407291759c9e553455c07cf5a3862952ae3904334eeca29c97ff5af7cffd2e6953
  xorg-server-21.1.5.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.5.tar.xz.sig



signature.asc
Description: PGP signature


X.Org Security Advisory: multiple security issues in X server extensions

2022-12-13 Thread Peter Hutterer
X.Org Security Advisory: Dec 14, 2022

Multiple security issues in X server extensions
===

All theses issues can lead to local privileges elevation on systems
where the X server is running privileged and remote code execution for
ssh X forwarding sessions.

* CVE-2022-46340/ZDI-CAN-19265: X.Org Server XTestSwapFakeInput stack
overflow

The swap handler for the XTestFakeInput request of the XTest extension
may corrupt the stack if GenericEvents with lengths larger than 32 bytes
are sent through a the XTestFakeInput request.

This issue does not affect systems where client and server use the same
byte order.

* CVE-2022-46341/ZDI-CAN-19381: X.Org Server XIPassiveUngrab
out-of-bounds access

The handler for the XIPassiveUngrab request accesses out-of-bounds
memory when invoked with a high keycode or button code.

* CVE-2022-46342/ZDI-CAN-19400: X.Org Server XvdiSelectVideoNotify
use-after-free

The handler for the XvdiSelectVideoNotify request may write to memory
after it has been freed.

* CVE-2022-46343/ZDI-CAN-19404: X.Org Server ScreenSaverSetAttributes
use-after-free

The handler for the ScreenSaverSetAttributes request may write to memory
after it has been freed.

* CVE-2022-46344/ZDI-CAN-19405: X.Org Server XIChangeProperty
out-of-bounds access

The handler for the XIChangeProperty request has a length-validation
issues, resulting in out-of-bounds memory reads and potential
information disclosure.

* CVE-2022-46283/ZDI-CAN-19530: X.Org Server XkbGetKbdByName use-after-free

The XkbCopyNames function left a dangling pointer to freed memory,
resulting in out-of-bounds memory access on subsequent XkbGetKbdByName
requests.


Patches
---
Patches for theses issues have been committed to the xorg server git
repository. xorg-server 21.1.5 will be released shortly and will include
these patches.


- commit b320ca0ffe4c0c872eeb3a93d9bde21f765c7c63

Xtest: disallow GenericEvents in XTestSwapFakeInput

XTestSwapFakeInput assumes all events in this request are
sizeof(xEvent) and iterates through these in 32-byte increments.
However, a GenericEvent may be of arbitrary length longer than 32 bytes,
so any GenericEvent in this list would result in subsequent events to be
misparsed.

Additional, the swapped event is written into a stack-allocated struct
xEvent (size 32 bytes). For any GenericEvent longer than 32 bytes,
swapping the event may thus smash the stack like an avocado on toast.

Catch this case early and return BadValue for any GenericEvent.
Which is what would happen in unswapped setups anyway since XTest
doesn't support GenericEvent.

CVE-2022-46340, ZDI-CAN 19265


- commit 51eb63b0ee1509c6c6b8922b0e4aa037faa6f78b

Xi: disallow passive grabs with a detail > 255

The XKB protocol effectively prevents us from ever using keycodes above
255. For buttons it's theoretically possible but realistically too niche
to worry about. For all other passive grabs, the detail must be zero
anyway.

This fixes an OOB write:

ProcXIPassiveUngrabDevice() calls DeletePassiveGrabFromList with a
temporary grab struct which contains tempGrab->detail.exact = stuff->detail.
For matching existing grabs, DeleteDetailFromMask is called with the
stuff->detail value. This function creates a new mask with the one bit
representing stuff->detail cleared.

However, the array size for the new mask is 8 * sizeof(CARD32) bits,
thus any detail above 255 results in an OOB array write.

CVE-2022-46341, ZDI-CAN 19381


- commit b79f32b57cc0c1186b2899bce7cf89f7b325161b

Xext: free the XvRTVideoNotify when turning off from the same client

This fixes a use-after-free bug:

When a client first calls XvdiSelectVideoNotify() on a drawable with a
TRUE onoff argument, a struct XvVideoNotifyRec is allocated. This struct
is added twice to the resources:
- as the drawable's XvRTVideoNotifyList. This happens only once per
  drawable, subsequent calls append to this list.
- as the client's XvRTVideoNotify. This happens for every client.

The struct keeps the ClientPtr around once it has been added for a
client. The idea, presumably, is that if the client disconnects we can
remove all structs from the drawable's list that match the client (by
resetting the ClientPtr to NULL), but if the drawable is destroyed we
can remove and free the whole list.

However, if the same client then calls XvdiSelectVideoNotify() on the
same drawable with a FALSE onoff argument, only the ClientPtr on the
existing struct was set to NULL. The struct itself remained in the
client's resources.

If the drawable is now destroyed, the resource system invokes
XvdiDestroyVideoNotifyList which frees the whole list for this drawable
- including our struct. This function however does not free the resource
for the client since our ClientPtr is NULL.

Later, when the client is destroyed and the resource system invokes
XvdiDestroyVideoNotify, we unconditionally set the ClientPtr to NULL. On
a struct that has been freed previously. This 

[ANNOUNCE] xisxwayland 2

2022-08-24 Thread Peter Hutterer
xisxwayland 2 is now available.

xisxwayland connects to the X server and exits with status code 0 if
that server is Xwayland. This tool is intended to be used in shell
scripts and/or to make it easier for users to check whether they're on a
Wayland or X session.

As of version 2 xisxwayland now first checks for the new XWAYLAND
extension before falling back to the previous heuristics.

Alan Coopersmith (2):
  gitlab CI: enable commit & merge request checks
  gitlab CI: enable gitlab's builtin static analysis

Eric Engestrom (3):
  fakexlib: fix pointer deref
  README.md: fix typo in error message
  README.md: fix "issues" link

Peter Hutterer (2):
  Add support for the XWAYLAND extension
  xisxwayland 2

git tag: xisxwayland-2

https://xorg.freedesktop.org/archive/individual/app/xisxwayland-2.tar.xz
SHA256: d24d9cdff3e3a7ee9456384eab8caaa1d71530d9d95131a23a243ebbee5da22d  
xisxwayland-2.tar.xz
SHA512: 
b89e19c85a5cd7e62a52e22772f80f03bfea069e31412ca11ac38174c4a2994be559e9d5fb49e6d1921b3f1b06ee71b50ede48990a1e7804a96207b08fc7827f
  xisxwayland-2.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/app/xisxwayland-2.tar.xz.sig



signature.asc
Description: PGP signature


[ANNOUNCE] xorgproto 2022.2

2022-08-10 Thread Peter Hutterer
This release introduces an new "XWAYLAND" extension:

This extension exists to serve one purpose: reliably identifying
Xwayland. Previous attempts at doing so included querying root window
properties, output names or input device names. All these attempts are
somewhat unreliable. Instead, let's use an extension - where that
extension is present we have an Xwayland server.

Clients should never need to do anything but check whether the extension
exists through XQueryExtension/XListExtensions.

The DRI3 protocol was bumped to 1.3 and has a new DRI3SetDRMDeviceInUse request:

 This request provides a hint to the server about the device
 in use by this window. This is used to provide
 DRI3GetSupportedModifiers with a hint of what device to
 return modifiers for in the window_modifiers return value.
 Using this hint allows for device-specific modifiers to
 be returned by DRI3GetSupportedModifiers, for example
 when an application is renderoffloaded and eligible for
 direct scanout.

The remaining commits are the usual combination of housekeeping and
maintenance.

Alan Coopersmith (5):
  DBE spec: define j in DBEGetVisualInfo reply encoding
  DBE spec: make titles more consistent in Encoding section
  gitlab CI: enable commit & merge request checks
  gitlab CI: enable gitlab's builtin static analysis
  Build xz tarballs instead of bzip2

Austin Shafer (1):
  DRI3: Add DRI3SetDRMDeviceInUse

Jon Turney (1):
  Win32: Fix collision over 'ControlMask'

Olivier Fourdan (1):
  xorgproto 2022.2

Peter Hutterer (1):
  Add the XWAYLAND extension

git tag: xorgproto-2022.2

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2022.2.tar.gz
SHA256: da351a403d07a7006d7bdc8dcfc14ddc1b588b38fb81adab9989a8eef605757b  
xorgproto-2022.2.tar.gz
SHA512: 
0953b1fa45c703658857338c1b5ed7c677197066e746adf3228fdaa03ece5ab93411a334d4f91460fc03b2cea91ffee8476367bd7ec5409764c5b9bf6e4dda2f
  xorgproto-2022.2.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2022.2.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2022.2.tar.xz
SHA256: 5d13dbf2be08f95323985de53352c4f352713860457b95ccaf894a647ac06b9e  
xorgproto-2022.2.tar.xz
SHA512: 
8e6108110600d076a94cc6d0e465b2e9adfbbe8d7e6b75fae9c5262d99dc6074ab1ed561a74d6d451f00f5b7af9f507a6317be9c0770efeed9e60b64beb7a1c9
  xorgproto-2022.2.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2022.2.tar.xz.sig



signature.asc
Description: PGP signature


[ANNOUNCE] xorgproto 2022.1

2022-04-20 Thread Peter Hutterer
xorgproto 2022.1 is now available. No changes to the actual protocols, just
the additions of some new keysyms provided by the Linux kernel.

Peter Hutterer (3):
  XF86keysyms.h: add new keycodes from kernel v5.13
  XF86keysyms.h: add new keycodes from kernel v5.17
  xorgproto 2022.1

git tag: xorgproto-2022.1

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2022.1.tar.bz2
SHA256: 1d2dcc66963f234d2c1e1f8d98a0d3e8725149cdac0a263df4097593c48bc2a6  
xorgproto-2022.1.tar.bz2
SHA512: 
add275a9c0d005053f31fdca6da009142792a3c7e2cd4b56da93eed3a397adf52d91c441ff6455959b87559f402eb9f46fdd8932e951c7d2d96623975391202a
  xorgproto-2022.1.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2022.1.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2022.1.tar.gz
SHA256: 2a399e77d98fe53e9056726a1934b62cbaa6c41d7b1f41a354911b0925363343  
xorgproto-2022.1.tar.gz
SHA512: 
e34404eb9f7edfebdecbf38c66491fbca91929c59b5762d3266b2808cdae3f4e65589001d29bf5374effc56173a5467f5a107bf4fe05acae69839b841e83f72c
  xorgproto-2022.1.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2022.1.tar.gz.sig



signature.asc
Description: PGP signature


X.Org Security Advisory: CVE-2022-1215: libinput format string vulnerability

2022-04-20 Thread Peter Hutterer
Title: Format string vulnerability in libinput
Component: libinput, affecting all Wayland compositors and X.Org when using 
xf86-input-libinput
Report URL: https://gitlab.freedesktop.org/libinput/libinput/-/issues/752
Reporter: Albin Eldstål-Ahrens and Lukas Lamster
CVSS: 7.1 AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

When a device is detected by libinput, libinput logs several messages through
log handlers set up by the callers. These log handlers usually eventually
result in a printf call. Logging happens with the privileges of the caller, in
the case of Xorg this may be root.

The device name ends up as part of the format string and a kernel device with
printf-style format string placeholders in the device name can enable an
attacker to run malicious code. An exploit is possible through any device
where the attacker controls the device name, e.g. /dev/uinput or Bluetooth
devices.

All versions of libinput since 1.10 (released Feb 2018) are affected.

The upstream patch is available as commit a423d7d3269dc
https://gitlab.freedesktop.org/libinput/libinput/-/commit/a423d7d3269dc32a87384f79e29bb5ac021c83d1

libinput releases that include these patches are:
- 1.20.1
- 1.19.4
- 1.18.2
Releases of versions 1.17.x and earlier are not planned at this stage.

Many thanks to Albin Eldstål-Ahrens and Benjamin Svensson from Assured AB for
their discovery and responsible reporting of this issue.

This issue was independently discovered by Lukas Lamster. Many thanks for
their discovery and responsible reporting.


signature.asc
Description: PGP signature


[ANNOUNCE] xf86-input-libinput 1.2.1

2022-01-23 Thread Peter Hutterer
xf86-input-libinput 1.2.1 is now available. Primarily a few typos and misc
minor fixes, the most visible change to distributions is that we now ship an
xz tarball instead of bz2. Due to a global shortage of flying cars, you will
have to accept that as your "welcome to the future" present. If you don't like
the future (and who can blame you!), we still have gz tarballs, simply
because I didn't realize we still generated those until I typed out this
email.

For the odd case where the new high-resolution wheel scrolling API cannot be
used, this driver now has a property to turn it off. See commit 75cc87518b1a
for details.

Alan Coopersmith (2):
  Fix spelling/wording issues
  Build xz tarballs instead of bzip2

José Expósito (3):
  man: fix horizontal scroll property name
  Add an option to disable high-resolution wheel scroll
  Make XIPropertyValuePtr verification consistent

Luna Nova (1):
  Fix copy-paste error in LibinputInitAccelProperty checking available 
profiles against adaptive/flat

Peter Hutterer (3):
  Quietly check for the _source option
  Fix a compiler warning
  xf86-input-libinput 1.2.1

git tag: xf86-input-libinput-1.2.1

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.2.1.tar.gz
SHA256: ac37b3fd4685025d8a1864ee361b3d6c4e50689c9a5b86786ea1fa3eb997f3e5  
xf86-input-libinput-1.2.1.tar.gz
SHA512: 
d03e4c5d866b760783ec97822f0aa5e5b2bbb7ade2c9a6b33df7796198dd2bc7f35a97649d39bb41073ce3c701921b66444f303a3cb17440bdbbb3f017e85211
  xf86-input-libinput-1.2.1.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.2.1.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.2.1.tar.xz
SHA256: 8151db5b9ddb317c0ce92dcb62da9a8db5079e5b8a95b60abc854da21e7e971b  
xf86-input-libinput-1.2.1.tar.xz
SHA512: 
3decf694861d1aa3c02d090e66c5ed5513818cb18e9863f1790e0c8122a972230fb903705062b8291e1709db9098623f1205c63ccfb68e552e104813414589c7
  xf86-input-libinput-1.2.1.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.2.1.tar.xz.sig



signature.asc
Description: PGP signature


[ANNOUNCE] xf86-input-libinput 1.1.0

2021-06-23 Thread Peter Hutterer
xf86-input-libinput 1.1.0 is now available. This release adds a new
driver-specific option: ScrollPixelDistance. This option converts movement
"pixels" from libinput into the server's "scroll unit" definition and can
thus help speeding up or slowing down two-finger/edge scrolling.

Please see the man page for an explanation why this is necessary.

Peter Hutterer (3):
  Fix a spacing issue
  Implement a touchpad scroll distance property
  xf86-input-libinput 1.1.0

git tag: xf86-input-libinput-1.1.0

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.1.0.tar.bz2
SHA256: e11d2a41419124a6e9b148f1df181bf7819fc7398c8ee9a1b6390b0742c68d16  
xf86-input-libinput-1.1.0.tar.bz2
SHA512: 
7def9a4834a9203d1672613b1a4b384a0eb3d664818865b375969bf9ca96c512b752859acc8916de9224f7e488f8d59953308e53b983dfa8031ca01fd707fa2b
  xf86-input-libinput-1.1.0.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.1.0.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.1.0.tar.gz
SHA256: 7288a48f0b6cbec4096369cc9fe4c4b78a4512b7f44652d8464c6a5fad3a421a  
xf86-input-libinput-1.1.0.tar.gz
SHA512: 
3c05676ab54aca0f944bec04b573161845647c8cfa970ce52d932c4ef224259b8cbdc7a53f8f5e7ba9cb806c3d9d3ec26868c0212c29c2efe3e04d56c502a5db
  xf86-input-libinput-1.1.0.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.1.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] libXfixes 6.0.0

2021-05-11 Thread Peter Hutterer
libXfixes 6 is now available. The big new feature here is support for the
new ClientDisconnectMode. From the corresponding xorgproto announcement:
An X server that is started on demand (Xwayland) should ideally also
terminate when the last client disconnects. However, some X11 clients that
provide system services will linger around forever, preventing that
shutdown.

With the new XFixes request, a client can designate itself as
to-be-terminated and the X server can ignore those clients when counting the
number of remaining clients. If no other clients are left, the server can
shut down.

Note that this requires changes to the X server and each client to work.

Alan Coopersmith (2):
  Update README for gitlab migration
  Update configure.ac bug URL for gitlab migration

Emil Velikov (1):
  autogen.sh: use quoted string variables

Mihail Konev (1):
  autogen: add default patch prefix

Olivier Fourdan (1):
  xfixes: Add ClientDisconnectMode

Peter Hutterer (2):
  autogen.sh: use exec instead of waiting for configure to finish
  libXfixes 6.0.0

git tag: libXfixes-6.0.0

https://xorg.freedesktop.org/archive/individual/lib/libXfixes-6.0.0.tar.bz2
SHA256: a7c1a24da53e0b46cac5aea79094b4b2257321c621b258729bc3139149245b4c  
libXfixes-6.0.0.tar.bz2
SHA512: 
1985ef156f382e9a7e1cc7e044e0f626de1e4c82557a511cbcf6431994c0ac25b1f8b3a0293bd3089331593db8ce01d3a71ddec68f19b5fe6029d5082fb6885d
  libXfixes-6.0.0.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/lib/libXfixes-6.0.0.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/lib/libXfixes-6.0.0.tar.gz
SHA256: 82045da5625350838390c9440598b90d69c882c324ca92f73af9f0e992cb57c7  
libXfixes-6.0.0.tar.gz
SHA512: 
422ff6aa6dddbb5d790ddf351b12556d37312d67b3adc8c276fb507b8278703b30841f81e526f119b9ab53a3bb8c7c5a742a43826287110ef5417dd84f01348a
  libXfixes-6.0.0.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/lib/libXfixes-6.0.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 1.0.1

2021-04-15 Thread Peter Hutterer
xf86-input-libinput 1.0.1 is now available. Only one fix, the code to set
the tap button mapping property didn't correctly check for a valid device,
causing memory corruption and a crash if called after a device was disabled.
Or, in more user-friendly terms: if your X session crashed after calling
`xinput disable $touchpad-device`, this release has the fix for it.

Peter Hutterer (2):
  Make sure the device is valid when setting the tap button map
  xf86-input-libinput 1.0.1

git tag: xf86-input-libinput-1.0.1

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.0.1.tar.bz2
SHA256: fddec49c115591918475155bf16aaf23017d7f814cee7823a0c11f867aca245b  
xf86-input-libinput-1.0.1.tar.bz2
SHA512: 
bb3cc4e9507d5ff6e430aabb5c87e412e8bbc5fd18b85fa4826123cb6be2f8f41078863fda09304f9dbd1264bbf1c3c7d6c11700ede0a5db733fbd1a03ec915b
  xf86-input-libinput-1.0.1.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.0.1.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.0.1.tar.gz
SHA256: f20d5660c001faeb1986d02bc4a436760bad9227eb9cf3d06a0eade4666b0ef9  
xf86-input-libinput-1.0.1.tar.gz
SHA512: 
762fd86d8cde5b5baaec809be289ae537ac33ffd67da8d73524de7341770241522d6eff218afc0735754e07b071f3a0f62284f4994570454cee47cbf2b9b668a
  xf86-input-libinput-1.0.1.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.0.1.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 1.0.0

2021-04-06 Thread Peter Hutterer
xf86-input-libinput 1.0.0 is now available. I ran out of fingers counting
past 30, hence the version bump to 1.0.0. The driver is now over 7 years
old, we might as well pretend the semver has a meaning.

The biggest change here is the license change to MIT. Due to an unfortunate
copy/paste error, the actual license text used was the Historical Permission
Notice and Disclaimer license. With the ack of the various contributors, the
driver is now using the MIT license text as intended. The actual impact is
low, the HPND is virtually identical to the MIT license anyway (ianal,
consult your legal dept if you have one).

The only other notable change: cancelled touch points are now lifted
correctly. Where libinput cancels a touch, e.g. in response to a palm being
detected, the touch point previously got stuck in the down state. This is
fixed now.

Dorian Stoll (1):
  Lift canceled touch inputs

Peter Hutterer (6):
  Bump the libinput requirement to 1.11
  Bump the server requirement to 1.19 to get rid of a bunch of ifdefs
  Switch to the real MIT license
  Remove trailing whitespaces
  gitlab CI: bump to use Fedora 33
  xf86-input-libinput 1.0.0

Povilas Kanapickas (2):
  Remove unused btnmap variables
  Remove extraneous semicolon

git tag: xf86-input-libinput-1.0.0

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.0.0.tar.bz2
SHA256: ef55c2f66ae65da476c400205692ff77c9192bdc16fb3a285ea252267cf28a74  
xf86-input-libinput-1.0.0.tar.bz2
SHA512: 
8135afcdfd1d1bc8196c42680b2f3b3089ee25509776c52db4bdab0afca74d6ca1689a14b5e30a24834293d0377689138bd3ea4b249c9310d5ec5777ff3ebeb8
  xf86-input-libinput-1.0.0.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.0.0.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.0.0.tar.gz
SHA256: b764108813ad31858ed3baa50bb965f22f0e04dd56bd772abab8ae540a235959  
xf86-input-libinput-1.0.0.tar.gz
SHA512: 
9f85b67e5fade475ca345dd4d51867d48e7454eae4775926a731b07b06d2e5089f71caa9eff90fad2e75b01866f2af1ba9bf4b27d6388d410a1f7556ca5afb37
  xf86-input-libinput-1.0.0.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-1.0.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xkbcomp 1.4.5

2021-03-16 Thread Peter Hutterer
No exciting changes here. If anything, this release is less exciting than
previous versions.

The default keymaps now all ship with high keycodes which the server won't
support and and they also include keycodes that aren't mapped to any
keysyms. So screaming multiple warnings at every user on every keymap
compile about this is rather pointless and generates unwanted bugs.

These blood-curdling, adrenaline-laden warnings have been downgraded to mere
informational messages. And we all know no-one reads those.

Peter Hutterer (7):
  Remove trailing whitespaces
  gitlab CI: add basic build test
  Replace WARN[1-9], ERROR[1-9], etc. with their unnumbered version
  Downgrade the warning for missing symbols to info
  keycodes: downgrade the >255 keycode warning to an info
  keycodes: compress the high keycode warning
  xkbcomp 1.4.5

git tag: xkbcomp-1.4.5

https://xorg.freedesktop.org/archive/individual/app/xkbcomp-1.4.5.tar.bz2
SHA256: 6851086c4244b6fd0cc562880d8ff193fb2bbf1e141c73632e10731b31d4b05e  
xkbcomp-1.4.5.tar.bz2
SHA512: 
2e84f8d6b083e2e818cb95e5d2a184da00e50d71b280e92d1a71465a9a4348f922f4ddccb42cfeee6f76705bbfc8580ef67aedd0d958aaa1ae6bbcc66ccd8154
  xkbcomp-1.4.5.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/app/xkbcomp-1.4.5.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/app/xkbcomp-1.4.5.tar.gz
SHA256: e88a4d86b9925ea1e8685dd5ea29c815abafb8ddf19bf5f1a1e0650839252c23  
xkbcomp-1.4.5.tar.gz
SHA512: 
c80a854779aa2c6ab79953870fbf712eb866e427643803bdecc129932b07f10c90482dfda178719808547d65aedfec44fca0ee3c271625bd77edf995fafaf4a0
  xkbcomp-1.4.5.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/app/xkbcomp-1.4.5.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xorgproto 2021.3

2021-02-24 Thread Peter Hutterer
If you thought the 2021.2 release was exciting, well, you're in for a
surprise: this one even builds with meson! How cool is that?!

Somewhat related: the new script to generate and verify the keysyms was
missing from the (autotools-generated) tarball, causing a meson build from
that tarball to fail during the setup phase. This is fixed now.

No changes to the rest of the sources, so this is effectively identical to
yesterday's tarball.

Peter Hutterer (3):
  autotools: add the keysym-generator script to EXTRA_DIST
  gitlab CI: add a job to build with meson from the autotools tarball
  xorgproto-2021.3

git tag: xorgproto-2021.3

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2021.3.tar.bz2
SHA256: 4c732b14fc7c7db64306374d9e8386d6172edbb93f587614df1938b9d9b9d737  
xorgproto-2021.3.tar.bz2
SHA512: 
3965e8f7f9fbfb2ad8c315865e112e2743915e6b9669fb1ee9bdd376fe4dce0145d547c679a321763b3eaa54832c7a92ff627f36505e914d2a4c48c2246a800e
  xorgproto-2021.3.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2021.3.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2021.3.tar.gz
SHA256: fa0a7d4ac45ebf0d6efd0b212dc41181ac61873d36c161e0df05d390cb1e16eb  
xorgproto-2021.3.tar.gz
SHA512: 
0c2610551cc180b619611e0ad344e1a01cb0e5e83b3c8643cd6dbe19d8acc3a22e7c1522855923159dd753e4458c9f2d65b709bb045b27e17b83aa8c264e3d5a
  xorgproto-2021.3.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2021.3.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xorgproto 2021.2

2021-02-23 Thread Peter Hutterer
This release is mostly all about keysyms. Some additions to Vietnamese and
Hangul but the big set of commits here is catching up with several years of
Linux kernel releases.

The kernel's evdev interface has semantic keycodes (e.g. KEY_ESC is what
you'd expect). Beyond the normal range expected to change with different
layouts there are many keycodes that should only ever do one thing.
For example, KEY_ONSCREEN_KEYBOARD should display the OSK regardless of
layout). In the past, we've added these keysyms on a as-requested basis.

We now have a reserved subrange in the already reserved range for XF86Foo
keysyms. Within that range, keysyms map directly to their evdev
counterparts, making future updates easier. The above example
KEY_ONSCREEN_KEYBOARD now has a XF86OnScreenKeyboard keysym.
The header file follows a strict convention to make this range
machine-readable, xkeyboard-config can make use of this to
make those keysyms available by default. Note that almost all keys are
outside the X keycode range so very little will change under X.

Note that most keys exist on selected devices only so the practial use is
quite limited. But those keysyms are available through normal XKB
configuration so users can re-map existing keys where needed.

Aside from those, a bit of misc cleanup work. Many thanks to all
contributors.

Alan Coopersmith (3):
  Fix spelling/wording issues
  Xfuncproto: define _X_NONSTRING for __attribute__((nonstring))
  XKB: Mark key name arrays as not NUL-terminated strings

Peter Hutterer (28):
  Remove misleading comment about not adding syms to XF86keysym.h
  gitlab CI: add a basic build test
  XF86keysym.h: reserve a range for Linux kernel keysyms
  XF86keysyms.h: add new keycodes from kernel v5.10
  XF86keysyms.h: add new keycodes from kernel v5.6
  XF86keysyms.h: add new keycodes from kernel v5.5
  XF86keysyms.h: add new keycodes from kernel v5.2
  XF86keysyms.h: add new keycodes from kernel v5.1
  XF86keysyms.h: add comment for new keycodes from kernel v4.16
  XF86keysyms.h: add new keycodes from kernel v4.13
  XF86keysyms.h: add new keycodes from kernel v4.12
  XF86keysyms.h: add new keycodes from kernel v4.7
  XF86keysyms.h: add new keycodes from kernel v4.1
  XF86keysyms.h: add new keycodes from kernel v3.18
  XF86keysyms.h: add new keycodes from kernel v3.16
  XF86keysyms.h: add new keycodes from kernel v3.13
  XF86keysyms.h: add new keycodes from kernel v3.10
  XF86keysyms.h: add comment for new keycodes from kernel v3.1
  XF86keysyms.h: add some keycodes from 2.6.3x kernels
  XF86keysyms.h: add some keycodes from 2.6.2x kernels
  XF86keysyms.h: add comments for some keycodes from 2.6.1x kernels
  XF86keysyms.h: add some keycodes from kernels 2.6.11 and earlier
  XF86keysym.h: fix a few references to invalid keys
  scripts: use a named pattern for the hexcode check in comments
  scripts: make sure all "Use: XK_Foo" comments point to existing symbols
  gitlab CI: add an autotools distcheck job
  configure.ac: remove trailing whitespaces
  xorgproto 2021.2

Povilas Kanapickas (9):
  specs: Fix grammar (duplicate word)
  specs: Fix incorrect wording for ignored parameter
  specs: Only key code can be grabbed, not key symbol
  specs: Improve consistency of grammar in a list
  specs: Use non-hyphenated spelling of nonzero
  specs: Fix example of touch event processing
  specs: Improve description of detail field in DeviceEvent
  specs: Improve description of detail field in XIPassiveGrabDevice
  specs: Make links between XI2 enum and event names explicit

Samuel Thibault (4):
  keysymdef: Add vietnamese dead accents
  keysymdef: Add Hangul unicode equivalents
  keysymdef.h: Fix the documented perl regexp
  keysymdef: Fix left/rightanglebracket Unicode equivalent

orbea (2):
  pkgconfig: Drop exec_prefix from the .pc.in files.
  meson: Use configure_file for pc files.

git tag: xorgproto-2021.2

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2021.2.tar.bz2
SHA256: ef95988b324573221b3599c8bb2bf07fe25fe55cf430c603ef0a15c0d4884ba2  
xorgproto-2021.2.tar.bz2
SHA512: 
3b355b9a455dc8c67c3b1c87215067fc92b0fa3703330702f0e79387d3dce7589c19979ef61f37965ebae0ca749ef49baf23f281d1c8aa72b45118e0cb5a112d
  xorgproto-2021.2.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2021.2.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2021.2.tar.gz
SHA256: 9c397baafd01f17152ca8ba0b502b21f21d91ce72a55843dd8c8357ffbc5680f  
xorgproto-2021.2.tar.gz
SHA512: 
5e9728a08e934a01143bf5790fb098ab5358501a67786f0eeca875a25ee030d77b41c1481d5e501a6a82a205cfd62063ffb65344e83818b1e31a9133547e5fba
  xorgproto-2021.2.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2021.2.tar.gz.sig



signature.asc
Description: PGP

[ANNOUNCE] fonttosfnt 1.2.1

2020-12-15 Thread Peter Hutterer
Alan Coopersmith (1):
  writeFile: avoid file leak on errors

Christopher Zimmermann (4):
  remove leftover debug printf
  handle empty foundry encoded as NULL
  fix sign of calculated descent
  Fall back to using FONT property as family name

Peter Hutterer (1):
  Bump to 1.2.1

git tag: fonttosfnt-1.2.1

https://xorg.freedesktop.org/archive/individual/app/fonttosfnt-1.2.1.tar.bz2
SHA256: 07c835f1f98d7b462be8f1493d072b62418282421be18197e50579c70b0c259b  
fonttosfnt-1.2.1.tar.bz2
SHA512: 
3d4ece61e31d4a5ed56923ecc1883e80a9308d2062d37345cb5be081bc2b004aadebf99a989601749a63e03eb641e0522d07773a57bca0b4710ed453e4f20742
  fonttosfnt-1.2.1.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/app/fonttosfnt-1.2.1.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/app/fonttosfnt-1.2.1.tar.gz
SHA256: 208efbf4f8edc3eb8818b3c537d327bb48afc3853d7bcec48075716af7a51f3d  
fonttosfnt-1.2.1.tar.gz
SHA512: 
c8c059d2d368eede446e9d470e4dc48a6ddd3bc7d0b9aebf2fb2fc6d69c18cf90365b7d4f73d25d0da0c0f83db001e9545f6d45493bf97fa7df729a5ac29083a
  fonttosfnt-1.2.1.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/app/fonttosfnt-1.2.1.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xkbcomp 1.4.4

2020-11-04 Thread Peter Hutterer
Alan Coopersmith (1):
  Fix spelling/wording issues

Miroslav Koškár (1):
  Fix lockdevbtn to be XkbSA_LockDeviceBtn action

Peter Hutterer (3):
  For -R and after chdir, add the current directory to the path
  Don't pretend unresolved symbols are an error
  xkbcomp 1.4.4

git tag: xkbcomp-1.4.4

https://xorg.freedesktop.org/archive/individual/app/xkbcomp-1.4.4.tar.bz2
MD5:  41d0b6d370f907615364a6330b8f42ff  xkbcomp-1.4.4.tar.bz2
SHA1: 9c173c9153d623de4503ddba99ccff91a4fdfc59  xkbcomp-1.4.4.tar.bz2
SHA256: 59cce603a607a17722a0a1cf99010f4894e7812beb5d695abbc08474d59af27e  
xkbcomp-1.4.4.tar.bz2
SHA512: 
971eb06277a49083b42154472596f1452fa94cdee28bad345bbcd85b028441bfd975763c20ed92aa69d6605b3fb23d27fee89df91501963b77c863667bae41c4
  xkbcomp-1.4.4.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/app/xkbcomp-1.4.4.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/app/xkbcomp-1.4.4.tar.gz
MD5:  b6c04deb8ebddb8294e2bd376af713b1  xkbcomp-1.4.4.tar.gz
SHA1: ab6d0f541b104ac50175d01dd1fa42d185957a68  xkbcomp-1.4.4.tar.gz
SHA256: 159fba6b62ef4a3fb16ef7fc4eb4fc26f3888652471ceb604c495783dda020bc  
xkbcomp-1.4.4.tar.gz
SHA512: 
93d3fbfb5c9e4c7d38bac219184c08d2c84ff75e504e2fbc739e91ad953ab83c66fadf4415da1718c14008c3a9540b09af100d27f15f885a430828985706fa95
  xkbcomp-1.4.4.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/app/xkbcomp-1.4.4.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.30.0

2020-05-19 Thread Peter Hutterer
xf86-input-libinput 0.29 is now available. This is the X.Org X server driver
to use libinput for input devices.

Only one noticeable change: the scroll button lock configuration option
available in recent libinput versions is now exposed as the usual set of
properties by this driver.

Peter Hutterer (4):
  Implement support for scroll button locks
  gitlab CI: bump to Fedora 32
  gitlab CI: update to latest CI templates
  xf86-input-libinput 0.30.0

git tag: xf86-input-libinput-0.30.0

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.30.0.tar.bz2
MD5:  11dcfa2cc39f790731a9545fcdeea717  xf86-input-libinput-0.30.0.tar.bz2
SHA1: b705d0280b4fa7ccf44b9ff3869f5d7846e26414  
xf86-input-libinput-0.30.0.tar.bz2
SHA256: f9c7f9fd41ae14061e0e9c3bd45fa170e5e21027a2bc5810034e1e748db996c0  
xf86-input-libinput-0.30.0.tar.bz2
SHA512: 
823f80f7d53866f2f06c1fb7b2d64111bf807329acaaeda4a09413cdb5f3e3235c1dd4f99183aae75adf5a01503e40e35b4449b31f977afd842b4723b062c380
  xf86-input-libinput-0.30.0.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.30.0.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.30.0.tar.gz
MD5:  ae4012388fe71d3fb4ca0ed32bd37254  xf86-input-libinput-0.30.0.tar.gz
SHA1: bb89381a05053c4beba56b63025c638f049bcba6  
xf86-input-libinput-0.30.0.tar.gz
SHA256: 0bc4d0aaac020bdff39cb960c2ba89ee64ec517889f0417ae625dca983507ef7  
xf86-input-libinput-0.30.0.tar.gz
SHA512: 
9a533355d8b2957dc3957a2924ed77844c1c9485007765c9803fb9285fd2d6c7a65aa7b0fc2e47d6d1423c890cb290003175646d857eb34bd3a3243cfcc98ba4
  xf86-input-libinput-0.30.0.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.30.0.tar.gz.sig

___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xisxwayland 1

2020-05-18 Thread Peter Hutterer
xisxwayland version 1 is now available.

xisxwayland connects to the X server and exits with status code 0 if that server
is Xwayland. This tool is intended to be used in shell scripts and/or to make
it easier for users to check whether they're on a Wayland or X session.

Internally it currently checks the RandR output names so it's basically
xrandr | grep XWAYLAND. Should the output names ever change we'll update the
tool accordingly.

Peter Hutterer (11):
  Add the xiswayland tool
  Add an editorconfig file
  Move the code minus the main() to a new file
  Add test cases through a fake Xlib
  editorconfig: meson.build uses spaces
  gitlab CI: add a basic meson build/test run
  meson.build: whitespace fixes
  Add a --verbose option for human-readable printing
  man: simplify the wording a bit
  Remove the unused attribute now that we're actually using it
  xisxwayland 1

git tag: xisxwayland-1

https://xorg.freedesktop.org/archive/individual/app/xisxwayland-1.tar.xz
MD5:  c4a140eb71ddd8aff9a5ac8e5d2404c4  xisxwayland-1.tar.xz
SHA1: bc8e1cfc92f6d7de1f30f44a7105e811486893eb  xisxwayland-1.tar.xz
SHA256: 39eff8ab32e7fa3d94fad61eaba9c970f51221f2b76897a66f16ff0b34f02a29  
xisxwayland-1.tar.xz
SHA512: 
9514442313cff4df0c71fed445ba0e3fe52f3c84ebbec81725a590f68cc42ea01ac96b23736a0108fe206da3aee48434c5c30d1c58905bfc75db35205c288bca
  xisxwayland-1.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/app/xisxwayland-1.tar.xz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] fonttosfnt 1.1.0

2020-01-06 Thread Peter Hutterer
Hot on the heels of the 2018 release, here's another fonttosfnt release to
get your new year going. See, it doesn't always take a decade to run a release
script and throw some tarballs at a server. Sometimes a year and a bit is
sufficient.

fonttosfnt is a commandline tool that wraps bitmap fonts into a truetype
wrapper. This release includes a few code changes that warrant the minor
version number bump, but for a summary the git shortlog is about as useful
as any summary I can come up with.

Alan Coopersmith (2):
  Update README for gitlab migration
  Update configure.ac bug URL for gitlab migration

Jouke Witteveen (3):
  Correct a string literal
  Mention .otb as an extension
  Accept a BDF font on stdin

Maya Rashish (1):
  Avoid undefined behaviour

Peng Wu (1):
  Round font size to integer value when reading bitmap font

Peter Hutterer (2):
  Mark vsprintf_alloc as printf-like function
  Bump to 1.1.0

Ryan Farley (3):
  check for freetype NULL atoms
  let freetype handle ISO-8859-1 mapping
  allow ISO-646.1991-IRV as well, adobe standard for bdf

git tag: fonttosfnt-1.1.0

https://xorg.freedesktop.org/archive/individual/app/fonttosfnt-1.1.0.tar.bz2
MD5:  bf8086aa878f0d1bb7715e5865183cc4  fonttosfnt-1.1.0.tar.bz2
SHA1: 0e0ea8c92941bf9126b87fae5bb723c8e1035ae2  fonttosfnt-1.1.0.tar.bz2
SHA256: 7283fd477e3de75cce40b91b5012953e30b86297d4482435e2ee7b0f46dc  
fonttosfnt-1.1.0.tar.bz2
SHA512: 
f4fb9814c23bfd6f83771959444d2c37eb4ba32edee43c37cf21f0181be80c6e278307641b0f4dae4ee5d10db3289e95194f99757ea4bbca343fff15498e7173
  fonttosfnt-1.1.0.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/app/fonttosfnt-1.1.0.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/app/fonttosfnt-1.1.0.tar.gz
MD5:  e0e3f5085c4e27f1fa2bf3f5e9162e55  fonttosfnt-1.1.0.tar.gz
SHA1: 670cf7d7ef0ae39344f54d7cee82201736d36e72  fonttosfnt-1.1.0.tar.gz
SHA256: a83261120dd0742166fc93a610b254daa6db764ed35a7b96f4a8f96dc9a94792  
fonttosfnt-1.1.0.tar.gz
SHA512: 
b93ca9e605791b7f79c1faa3d93710c640d7db6fff4d0d2758801eea6db47820e010339127367e76e2893d29657aba0ec7af21a235565f7963355ea12064ac65
  fonttosfnt-1.1.0.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/app/fonttosfnt-1.1.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.29.0

2019-08-11 Thread Peter Hutterer
xf86-input-libinput 0.29 is now available. This is the X.Org X server driver
to use libinput for input devices.

Only one real fix: we now check for the tool type as well as the serial when
we create subdevices for tablet tools. Previously there were some cases
where the eraser device wasn't created correctly.


David Rosca (1):
  Also use type to match tablet tool with device

Peter Hutterer (7):
  Upgrade the default scroll distance to 120
  Revert "Upgrade the default scroll distance to 120"
  Fix wrong enum type
  Check for the tool type too when creating subdevices
  Fix compiler warning about unhandled switch events
  Add basic Gitlab CI for testing the build
  xf86-input-libinput 0.29.0

git tag: xf86-input-libinput-0.29.0

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.29.0.tar.bz2
MD5:  d600e8e2e30747b8ce49ec5294ff0ab6  xf86-input-libinput-0.29.0.tar.bz2
SHA1: efa9dbe08ee827949aff0bd752f8270237247c56  
xf86-input-libinput-0.29.0.tar.bz2
SHA256: c28b56a21754b972db31798e6a4cf4dc9d69208d08f8fe41701a94def5e94bee  
xf86-input-libinput-0.29.0.tar.bz2
SHA512: 
f19ef2e9e0c1336d8e0b17853e1fe0c66ecf50e7b10b10b6c5cbafc99323694597821e15e8e358419ef3c68d1009967fd2ec3760800c85adbb71ac3ecc99954b
  xf86-input-libinput-0.29.0.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.29.0.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.29.0.tar.gz
MD5:  c0d454c676bb170a0e969b91155bbdbc  xf86-input-libinput-0.29.0.tar.gz
SHA1: 56967bddbb4cb386100d3f5528fdd6a1db6fc874  
xf86-input-libinput-0.29.0.tar.gz
SHA256: 8439b1caa6d92bc8e06026f17b2bcce42c7afe910907f5ecd1195f67effe54f4  
xf86-input-libinput-0.29.0.tar.gz
SHA512: 
2a8ed6bbbd5afc26f42c1ecaf136a604c518278b2c3165605075b3a501efcde303dffe0bd9e3bc4c079f1422e821c8828ca33a98fad0a636caad93d9d946e42b
  xf86-input-libinput-0.29.0.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.29.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce

[ANNOUNCE] xinput 1.6.3

2019-07-16 Thread Peter Hutterer
/me blows the dust off this git repo

xinput 1.6.3 is now available, incorporating the best of the last (checks
calendar) four years. Most of this is buildsystem tidyup that mattered back
then but is less exciting now in these modern times.

The only user-visible change is that xinput will now print a warning when
run against XWayland in the hope that this will reduce the number of
confused users or misguided bugs. Or both, ideally.

Alan Coopersmith (2):
  autogen.sh: Honor NOCONFIGURE=1
  Update configure.ac bug URL for gitlab migration

Emil Velikov (1):
  autogen.sh: use quoted string variables

Mihail Konev (1):
  autogen: add default patch prefix

Peter Hutterer (8):
  Switch to using "#if HAVE_XI..." exclusively
  autogen.sh: drop maintainer mode
  autogen.sh: use exec instead of waiting for configure to finish
  man: document an example for a set-prop call
  property: plug a memory leak
  test-xi2: add an extra NULL-check
  Warn if you're running against an XWayland server
  xinput 1.6.3

git tag: xinput-1.6.3

https://xorg.freedesktop.org/archive/individual/app/xinput-1.6.3.tar.bz2
MD5:  ac6b7432726008b2f50eba82b0e2dbe4  xinput-1.6.3.tar.bz2
SHA1: 92ea7dfb3d8465921b0dca85da7d5b01cedae6c8  xinput-1.6.3.tar.bz2
SHA256: 35a281dd3b9b22ea85e39869bb7670ba78955d5fec17c6ef7165d61e5aeb66ed  
xinput-1.6.3.tar.bz2
SHA512: 
cb2fef866ac5a71dbca3e23b4ecadaca38e65dc1b30f8bb024bad92486554fafc472706619a1af04c746a4f53ce6aea827d694b9f4f0c7d0d46bb1da81984076
  xinput-1.6.3.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/app/xinput-1.6.3.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/app/xinput-1.6.3.tar.gz
MD5:  7d1562909e0a32225671b425ba6f7a39  xinput-1.6.3.tar.gz
SHA1: 6fed797704eaba52a7220dd8cdc32142df1a60b9  xinput-1.6.3.tar.gz
SHA256: 9f29f9bfe387c5a3d582f9edc8c5a753510ecc6fdfb154c03b5cea5975b10ce4  
xinput-1.6.3.tar.gz
SHA512: 
f2d61288b87505add5909aace7d51d99f5c7b1a8fad5475316da371f74d5b616ae261660c81851bec595c5d716fead3e40d8fc0cc7d2234c2b04db2b24e25da8
  xinput-1.6.3.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/app/xinput-1.6.3.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce

[ANNOUNCE] xorgproto 2019.1

2019-06-19 Thread Peter Hutterer
This release boasts a bunch of cleanup work and a few new keysyms. No
functional changes to any of the protocols.

Adam Jackson (3):
  randrproto: Fix missing #undef RRLease
  Remove COPYING-panoramixproto
  composite: Fix the documentation for the unredirection requests

Alan Coopersmith (9):
  Remove trailing whitespace from header files
  Remove the use of no-op B16 & B32 bitfield macros in headers
  Assorted typo fixes in headers
  Update README for gitlab migration
  Update configure.ac bug URL for gitlab migration
  Combine *_EXTRA_DIST into EXTRA_DIST in Makefile.am
  keysymdef.h: Update repo info in comments
  Update URLs for protocol specs to use xorgproto repo now
  Restore generation of specs from docbook in autotools builds

Hans de Goede (1):
  XF86keysym: Add XF86XK_RotationLockToggle

Jeremy Puhlman (1):
  Remove libdir from pc files.

Jian-Hong Pan (1):
  XF86keysym: Add XF86XK_MonBrightnessCycle

Jon Turney (1):
  .gitignore more autotools artifacts

Julien Cristau (3):
  PROXY_MANAGEMENT, DEC-XTRAP and XFree86-Misc are legacy
  Fix MAN_SUBSTS libdir replacements
  Remove more build files

Keith Packard (1):
  screensaver: Fix encoding of ScreenSaverSuspend 'suspend' element

Matthieu Herrb (1):
  Remove RCS Ids

Peter Hutterer (2):
  Fix comment for XK_Ocaron
  xorgproto 2019.1

Roman Kapl (1):
  Improve the ButtonInfo description.

Thomas E. Dickey (1):
  Update Xalloca.h to reduce compiler warnings:

git tag: xorgproto-2019.1

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2019.1.tar.bz2
MD5:  802ccb9e977ba3cf94ba798ddb2898a4  xorgproto-2019.1.tar.bz2
SHA1: f0001f318dff617912b40a9a8ec182de9ffc47b0  xorgproto-2019.1.tar.bz2
SHA256: a6daaa7a6cbc8e374032d83ff7f47d41be98f1e0f4475d66a4da3aa766a0d49b  
xorgproto-2019.1.tar.bz2
SHA512: 
f26c17f4a027acdc799b532fa65c3ea1b0e8c30794c7b7293060ee9d9dec84b4878966cd2dcda43584849232e73a208abd4213374f89b05c10e5aae92bdc00be
  xorgproto-2019.1.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2019.1.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2019.1.tar.gz
MD5:  ed1b136552b531f9065ab0f585a9ecd1  xorgproto-2019.1.tar.gz
SHA1: 44b2ad444ed39dded7790060aa7ecff401936161  xorgproto-2019.1.tar.gz
SHA256: 38ad1d8316515785d53c5162b4b7022918e03c11d72a5bd9df0a176607f42bca  
xorgproto-2019.1.tar.gz
SHA512: 
7d3a5b24cf5c5ff78c63f61b7e4e2fe6f8b6ca64c345422a1943688af8dccd621cf22833035ee632d37ebb96bf4864d1c18a8015373d69e734299cccb481615a
  xorgproto-2019.1.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2019.1.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce

[ANNOUNCE] xf86-input-libinput 0.28.2

2019-02-03 Thread Peter Hutterer
This release contains a bugfix that will likely trigger in future releases
of libinput. The driver assumed wrongly that any wheel event has a nonzero
discrete event and used the discrete as a divisor. Which is obviously a bad
idea, mathematically speaking, because you never know what the future will
bring. Hint: it will bring wheel events with a discrete of zero.

Alan Coopersmith (2):
  Update README for gitlab migration
  Update configure.ac bug URL for gitlab migration

Peter Hutterer (6):
  Remove two dead assignments
  conf: add an example snippet for how to assign options
  Split the scroll axis details up for easier extension
  Return the wheel scroll value instead of just the fraction
  Handle scroll wheel events with a discrete of 0
  xf86-input-libinput 0.28.2

git tag: xf86-input-libinput-0.28.2

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.28.2.tar.bz2
MD5:  b7548bc1d7e82d189205794ff86307af  xf86-input-libinput-0.28.2.tar.bz2
SHA1: e216e81f570a2261a1bc5a79c4782f019b5a3c36  
xf86-input-libinput-0.28.2.tar.bz2
SHA256: b8b346962c6b62b8069928c29c0db83b6f544863bf2fc6830f324de841de2820  
xf86-input-libinput-0.28.2.tar.bz2
SHA512: 
da6eb632180649853b3aa2fb88debd6aafe5ede24a5f4a04a21cf18fa97fd414d300b86cdf8a42027c98ac89f1b9f88034fc9e364ac3a02fa38872e57b542a84
  xf86-input-libinput-0.28.2.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.28.2.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.28.2.tar.gz
MD5:  8cf9ab0243055b8ff36ed08060c187d7  xf86-input-libinput-0.28.2.tar.gz
SHA1: eab569ab727909dd6ba15a6b8b59a14fd12ead64  
xf86-input-libinput-0.28.2.tar.gz
SHA256: e99213c6de0966d30ac567b36a793bb3a20728d8ec4382ca2a3088c6ee3f0eaa  
xf86-input-libinput-0.28.2.tar.gz
SHA512: 
67cf940e420a3df90ea6255c7122b604b85fe3273aa4261845ea629c84b2431980a95f2b4890d7db90626c83751b689a63723166bc2c9bb6ea5b9e0353bf57bb
  xf86-input-libinput-0.28.2.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.28.2.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.28.1

2018-10-14 Thread Peter Hutterer
Only two commits, only one that really matters: previously the driver used
the per-device slot number to fetch the tracking IDs from a driver-internal
array. Because devices re-use slots, this could cause a tracking ID mismatch
when two touchscreens had the finger down at the same time. This is now
fixed by switching to libinput's seat-wide slot number instead.

Peter Hutterer (3):
  Remove unused assignment
  Use the seat slot, not the device slot for touch events
  xf86-input-libinput 0.28.1

git tag: xf86-input-libinput-0.28.1

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.28.1.tar.bz2
MD5:  9d2fb3d6b452d568a275908b856de0e2  xf86-input-libinput-0.28.1.tar.bz2
SHA1: f72f298c23fa993857ff1a9a06754f2f5962b376  
xf86-input-libinput-0.28.1.tar.bz2
SHA256: 9ada448e076c0078a84b48e5298fa8ce317565f9b342b74c20429214a707d98b  
xf86-input-libinput-0.28.1.tar.bz2
SHA512: 
2b8cabfbc3490edbe928771ed9d62a0d4a423bc1373fc6cf9d3a6b5937e17ddc48ebb1b70f1191e507024e4b8220c137495cbba825292b51e50709daa7d31623
  xf86-input-libinput-0.28.1.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.28.1.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.28.1.tar.gz
MD5:  53ebd29e64334c3bd63b5e26d185c424  xf86-input-libinput-0.28.1.tar.gz
SHA1: 4d8d4b9cfc83a0a64766dd81bde730cfb5e48532  
xf86-input-libinput-0.28.1.tar.gz
SHA256: fa811c7617b6c3ef25ceb669a4184d27edb62f637e7e287a7d9e3ddc058b02fb  
xf86-input-libinput-0.28.1.tar.gz
SHA512: 
d891ed42ed4d3ce6a168d3869aa72340cf12d3b7db33aaa85ea1cc18bca9137b864250668c748575ed2f97926f4a84c74422668c3dc230862ea14e7054482ff4
  xf86-input-libinput-0.28.1.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.28.1.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.28.0

2018-07-10 Thread Peter Hutterer
This version adds a feature to expose the touch count for touch devices
through the X device. It makes it possible for clients to adjust their UI
based on the number of supported touches by this device.

Also, the draglock code had a bug and would call memset with an invalid
size, causing memory corruption. You're advised to update, especially if you
expect someone to use the draglock options.

The rest are mostly janitorial fixes.

Peter Hutterer (9):
  man: fix formatting issue caused by invalid tag
  man: whitespace fixes in man page
  Use xf86SetStrOption to check for string options
  Implement the custom acceleration curve options
  Use the libinput touch count to init the right number of touches
  Revert "Implement the custom acceleration curve options"
  draglock: fix memory overwrite during draglock parsing
  Minor whitespace fix
  xf86-input-libinput 0.28.0

git tag: xf86-input-libinput-0.28.0

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.28.0.tar.bz2
MD5:  2d7519ac0e39d4c88f3be32e81a637aa  xf86-input-libinput-0.28.0.tar.bz2
SHA1: 07f5559bcf0363d4ecaf0b2cecb88ee7d2b16fc6  
xf86-input-libinput-0.28.0.tar.bz2
SHA256: 21994d065fc26e85d1c3fc87d8479b9c22699ed5a0119df98fbee84630a1  
xf86-input-libinput-0.28.0.tar.bz2
SHA512: 
4276b6aea87ddc83fa1f5e8d8949e34ad117186a6b5b599549231cb90424cd0fa69f3a4701ce529739c676665bb5c936eb447817c9420511d23bc048f6be92a4
  xf86-input-libinput-0.28.0.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.28.0.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.28.0.tar.gz
MD5:  690de7af3c10d9ba71e8d0e862b638e8  xf86-input-libinput-0.28.0.tar.gz
SHA1: df5cfd4f66175c7fadff8288343906471d521fce  
xf86-input-libinput-0.28.0.tar.gz
SHA256: f9bc8df1dc5d487feb6b6d3f18b253f1365e892a108791a52c2a4998666c299d  
xf86-input-libinput-0.28.0.tar.gz
SHA512: 
96f0a11f032f2ffeab860f101f98131e5849c36b4242bb9c7006a6acb3a4efebb197c259a2e60bf293de59dcc3ce2eb60867a1f09c58742693c05ac96c7e41f9
  xf86-input-libinput-0.28.0.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.28.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xkbcomp 1.4.2

2018-06-07 Thread Peter Hutterer
Only one patch, fixing keymap compilation errors when the keycodes maximum
is set to a value above the permitted X11 maximum of 255. While we already
ignored keys with codes above 255, we still failed on the maximum=374;
line that xkeyboard-config 2.24 produces now.

Peter Hutterer (2):
  Ignore xkb_keycodes.maximum of > 255
  xkbcomp 1.4.2

git tag: xkbcomp-1.4.2

https://xorg.freedesktop.org/archive/individual/app/xkbcomp-1.4.2.tar.bz2
MD5:  12610df19df2af3797f2c130ee2bce97  xkbcomp-1.4.2.tar.bz2
SHA1: 9a39cf7a562c152465e04fc7cf1002c59f883870  xkbcomp-1.4.2.tar.bz2
SHA256: 6dd8bcb9be7e85bd7294abe261b8c7b0539d2fc93e41b80fb8bd013767ce8424  
xkbcomp-1.4.2.tar.bz2
SHA512: 
b00d1eb08c19be86044418c8ea3bfc3c3973406c481878270138a70ed9dab348acb8e4d0af8678879598ffbd7df1c640a63d0abad3d7481758be99af8dd7734e
  xkbcomp-1.4.2.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/app/xkbcomp-1.4.2.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/app/xkbcomp-1.4.2.tar.gz
MD5:  84b6bafb660181a8c2572981a7fff54d  xkbcomp-1.4.2.tar.gz
SHA1: 02f32b18ba6c61c3b1b991114ed7352e1043e9f6  xkbcomp-1.4.2.tar.gz
SHA256: 962a3d550ad0058c141c2bf16eed6498d0f86d987141f875cb0a5df5696487d7  
xkbcomp-1.4.2.tar.gz
SHA512: 
1d7b07c991b89bcb4748c257e6b1c7f673a0a710d8f98447e21a2783b46d6a4a4e7f860bfbe1c884bb8d3d7973850702db88dd885859da9d730b193243bb2953
  xkbcomp-1.4.2.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/app/xkbcomp-1.4.2.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-synaptics 1.9.1

2018-05-28 Thread Peter Hutterer
synaptics 1.9.1 is now available. A few build system janitorial things, a
compatibility patch by Luca and one patch to avoid log spam when the device
goes away (and before udev tells us that it's gone).

synaptics is in maintenance mode, so don't expect any new great features.

Emil Velikov (1):
  autogen.sh: use quoted string variables

Luca Castagnini (1):
  Replace SA_ONESHOT with the more portable SA_RESETHAND.

Mihail Konev (1):
  autogen: add default patch prefix

Peter Hutterer (3):
  Drop HandleTouches - it's a noop
  eventcomm: if we get a read error other than EAGAIN, remove the fd
  synaptics 1.9.1

git tag: xf86-input-synaptics-1.9.1

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.9.1.tar.bz2
MD5:  cfb79d3c975151f9bbf30b727c260cb9  xf86-input-synaptics-1.9.1.tar.bz2
SHA1: 07eeef716820105cae959bbc3aa103e2fcfd0084  
xf86-input-synaptics-1.9.1.tar.bz2
SHA256: 7af83526eff1c76e8b9e1553b34245c203d029028d8044dd9dcf71eef1001576  
xf86-input-synaptics-1.9.1.tar.bz2
SHA512: 
978eddd456aa7361047bc3d72e5127b24b13de29b0dddb6a0acc9f9da93931baa2b22fb5d1e6be164f629a11e5d97d753b835426435396b45b1af5eb8d546c3f
  xf86-input-synaptics-1.9.1.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.9.1.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.9.1.tar.gz
MD5:  3a614e2d2b3c67775c8a90a74fb56dc9  xf86-input-synaptics-1.9.1.tar.gz
SHA1: a510ff61f8f788d471f4853db06d4b7d9bad9913  
xf86-input-synaptics-1.9.1.tar.gz
SHA256: c0b43eeacf866af2c876d253a9c9aa4df97242e5c673bf365fec261183c727ea  
xf86-input-synaptics-1.9.1.tar.gz
SHA512: 
b8b30c70441cf4c6b9c6469adc817a5843f623bda9cda55b617df21a2d18d72629911081febfe69de2e14e227b3b87848adeea5efff824865ee079ecebcead75
  xf86-input-synaptics-1.9.1.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.9.1.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-evdev 2.10.6

2018-05-28 Thread Peter Hutterer
evdev 2.10.6 is now available. Since evdev is in maintenance mode there
aren't a lot of features to go around but still a few important fixes.
Andrey fixed the proximity event generation for tablets and the handling of
devices without axes but buttons - previously those were assumed to be
keyboards in the server. Better error reporting from Christian and the rest
are build system fixes that went into all xorg repositories.

Andrey Zabolotnyi (2):
  Fix handling of devices with only buttons (e.g. tablet pads).
  Fix generation of proximity-in/out events.

Christian Gmeiner (1):
  Print cause of a failed open(..) call

Emil Velikov (1):
  autogen.sh: use quoted string variables

Mihail Konev (1):
  autogen: add default patch prefix

Peter Hutterer (3):
  autogen.sh: use exec instead of waiting for configure to finish
  Ignore x/y axis changes on proximity out
  evdev 2.10.6

git tag: xf86-input-evdev-2.10.6

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.6.tar.bz2
MD5:  e8bd1edc6751f92e425cae7eba3c61eb  xf86-input-evdev-2.10.6.tar.bz2
SHA1: 660de292d5a40e2b8f385965c6a4e149c981ba59  xf86-input-evdev-2.10.6.tar.bz2
SHA256: 8726073e81861bc7b2321e76272cbdbd33c7e1a121535a9827977265b9033ec0  
xf86-input-evdev-2.10.6.tar.bz2
SHA512: 
560b0a6491d50a46913a5890a35c0367e59f550670993493bd9712d712a9747ddaa6fe5086daabf2fcafa24b0159383787eb273da4a2a60c089bfc0a77ad2ad1
  xf86-input-evdev-2.10.6.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.6.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.6.tar.gz
MD5:  af9e585ac92ba9847e0ed4b1ea0f0e93  xf86-input-evdev-2.10.6.tar.gz
SHA1: 4d02eec7cce3bc00cc3c210719794473d84c18a6  xf86-input-evdev-2.10.6.tar.gz
SHA256: 502e5d196ec09f858d94caf7bf4cebaf1aa6fd37f2f87d89f4ca723746438eea  
xf86-input-evdev-2.10.6.tar.gz
SHA512: 
8a7481694545dce3a6ef4fc19824b44ebf7dac81abc02742e4ac2aa837994192733ae214110607a3411618433a004a5719e7409a104c10aac2c9ea0d96c20290
  xf86-input-evdev-2.10.6.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.6.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.27.1

2018-04-09 Thread Peter Hutterer
Just one bugfix, a regression introduced by the new property handling in
0.27.0 caused the property to toggle left-handed to not be initialized on
all devices that required it.

Evangelos Foutras (1):
  Fix "left handed" property not set on all pointers

Peter Hutterer (1):
  xf86-input-libinput 0.27.1

git tag: xf86-input-libinput-0.27.1

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.27.1.tar.bz2
MD5:  bdad198a7a9f2ce2c1f90d5e6760462b  xf86-input-libinput-0.27.1.tar.bz2
SHA1: 70ba045975b6484f16d11b32fbbb7e7194d2e0fd  
xf86-input-libinput-0.27.1.tar.bz2
SHA256: d4ad8dc5ad6f962a3f15f61ba9e9f8e37fa0b57eee9f484e2bd721d60ca72ee6  
xf86-input-libinput-0.27.1.tar.bz2
SHA512: 
01379f5d71bf39214c4dff428173512df57fd12e782f3fcde757be923aa0dbf4e010a0395a81bd8e4fb518edc7e05ca1ee64b1e313eb4df5d4990315580609a1
  xf86-input-libinput-0.27.1.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.27.1.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.27.1.tar.gz
MD5:  45a678eaf631ba668e10e298f24fb5ea  xf86-input-libinput-0.27.1.tar.gz
SHA1: ebbcab9222fe0d25e1a85598c069fac8954ffd12  
xf86-input-libinput-0.27.1.tar.gz
SHA256: a9c13d7769e2c8f2ec50cb6dd2d6a403807ef028e0ff4695c262bb2a18fd90b7  
xf86-input-libinput-0.27.1.tar.gz
SHA512: 
997c4068709c183bb8aa264c58ecee48c0d6f94e474cbd55204a51dc479bf23989291ac2cc2fc499827ffd66b0e8f226e727a1db55e2cb3887fd2689e3af06b2
  xf86-input-libinput-0.27.1.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.27.1.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.27.0

2018-03-19 Thread Peter Hutterer
The libinput driver splits libinput devices into multiple X devices (e.g. a
mouse and a keyboard device) and then routes the events accordingly. In the
case where there is a user-specific on one device, a VT switch or
suspend/resume cycle sometimes overwrote the configuration with the devices
in-order, resulting in the loss of that configuration. e.g. if the keyboard
device resumes after the mouse device, the natural scroll setting may get
overwritten with the default. This is fixed now.

And a note to the man page, we don't support specifying devices as
/dev/input/by-id or /dev/input/by-path. It's not worth the effort, so at
least point this out in the man page.

Peter Hutterer (5):
  Move the subdevice capabilities check into the properties
  Split LibinputDeviceApplyConfig into helper functions
  Apply the capabilities checks on subdevices when applying the config
  man: note that we don't do /dev/input/by-id or /dev/input/by-path
  xf86-input-libinput 0.27.0

git tag: xf86-input-libinput-0.27.0

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.27.0.tar.bz2
MD5:  efc5ea72070411ef077a9dd096cfd41b  xf86-input-libinput-0.27.0.tar.bz2
SHA1: 127dba35576296d1800b7a29344c13da90141d4c  
xf86-input-libinput-0.27.0.tar.bz2
SHA256: 77b0516cb0bff616f491faed7f7794fef9dc496edc2dc7d6197324727cc668a3  
xf86-input-libinput-0.27.0.tar.bz2
SHA512: 
716a9b43438acd6b7c6a834a08ecec244fecdc31e77241998414bf1748781026cd6c6e85947155c44400e0192769a714dfbfa0ed42ba3677347cd89ac1081743
  xf86-input-libinput-0.27.0.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.27.0.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.27.0.tar.gz
MD5:  9c2681bcdbea6d38d2f49de7b1ff1a2f  xf86-input-libinput-0.27.0.tar.gz
SHA1: a9f7e17be716a6e4dc1ae790bc2175ceb2fefdcb  
xf86-input-libinput-0.27.0.tar.gz
SHA256: a0c89eae0e9663441226f9e623c26461bb5d05d9136f6cc61d8e475f91ecbc77  
xf86-input-libinput-0.27.0.tar.gz
SHA512: 
cd6cde650ac386df6a0f5c02646d624bc1b9d6c9be51a577e1598dd0127195f0c554baccce92604cca27e36228546a7840eb16678f1c79c6c0c2c7cdcbbdafeb
  xf86-input-libinput-0.27.0.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.27.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


Re: [ANNOUNCE] xkeyboard-config 2.23.1

2018-02-01 Thread Peter Hutterer
Hey Sergey,

On Thu, Feb 01, 2018 at 01:26:07AM +, Sergey Udaltsov wrote:
> Hello everyone! There was a packaging issue with 2.23 - so here is the
> fix, repackaged. Sorry for the hassle.

can you specify what the issue was please? The git commit is merely a
version bump, it's not clear what the problem was with the previous version.
Thanks

Cheers,
   Peter

> 
> Sergey Udaltsov (1):
>   Fixing the build, 2.23.1
> 
> git tag: xkeyboard-config-2.23.1
> 
> https://xorg.freedesktop.org/archive/individual/data/xkeyboard-config/xkeyboard-config-2.23.1.tar.bz2
> MD5:  875cbd09ab8394277fd16070326abbae  xkeyboard-config-2.23.1.tar.bz2
> SHA1: 184c9ce35f4fa44188acbf549f80d36407697ac3  
> xkeyboard-config-2.23.1.tar.bz2
> SHA256: 2a4bbc05fea22151b7a7c8ac2655d549aa9b0486bedc7f5a68c72716343b02f3
>  xkeyboard-config-2.23.1.tar.bz2
> SHA512: 
> d651bb89c265e58abe8bba4af6683364a8023cb73af7d00f401f33960e44fa94a7d8a8fdd2483d6703d1c261ca72ae5f2b53f543cfb70b2f571cfe9dcb80c3ba
>  xkeyboard-config-2.23.1.tar.bz2
> PGP:  
> https://xorg.freedesktop.org/archive/individual/data/xkeyboard-config/xkeyboard-config-2.23.1.tar.bz2.sig
> 
> https://xorg.freedesktop.org/archive/individual/data/xkeyboard-config/xkeyboard-config-2.23.1.tar.gz
> MD5:  baad22820d19668a3bbcdc46ba729d04  xkeyboard-config-2.23.1.tar.gz
> SHA1: 6f0ff8ac2361eb8baf4d1550f49c0e9dac99d68f  xkeyboard-config-2.23.1.tar.gz
> SHA256: 6567ccf5d134aae19ef110f5c847d5326aed01fc671167a6b8f8c47aeada0b85
>  xkeyboard-config-2.23.1.tar.gz
> SHA512: 
> 2f11039e48b1a0f45d5c3c5e1b7a3c915b1d6050972b11434ec13caafe3948c5bde6f4bba856c4e1fa7408ccd2680d39c5250ab267558b55f2b010528dc73016
>  xkeyboard-config-2.23.1.tar.gz
> PGP:  
> https://xorg.freedesktop.org/archive/individual/data/xkeyboard-config/xkeyboard-config-2.23.1.tar.gz.sig
> ___
> xorg-announce mailing list
> xorg-announce@lists.x.org
> https://lists.x.org/mailman/listinfo/xorg-announce
> 
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.26.0

2017-09-14 Thread Peter Hutterer
A few patches that have been sitting on master for a while, of which two are 
documentation patches. The most interesting patch is for tablets: previously
we didn't send a separate motion event before the button event which caused
some clients to trigger the button event on the previous stylus position.

Martin Kepplinger (1):
  Fix config comment description to match the config

Niklas Haas (1):
  man: add missing documentation for Accel Profile

Peter Hutterer (4):
  Update copyright years
  Only initialize properties that match capabilities on a subdevice
  Post a motion event before a tablet button down
  xf86-input-libinput 0.26.0

git tag: xf86-input-libinput-0.26.0

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.26.0.tar.bz2
MD5:  da47ef62eab1d0e922a8fa929ff81758  xf86-input-libinput-0.26.0.tar.bz2
SHA1: 3f55b8a5d4ff51d4f0cfe3fe9ace66227193abd4  
xf86-input-libinput-0.26.0.tar.bz2
SHA256: abca558fc2226f295691f1cf3412d4c0edeaa439f677ca25b5c9fab310d2387b  
xf86-input-libinput-0.26.0.tar.bz2
SHA512: 
b52a27e916f7e86576500ef2bc3ce640676f5a710543755865a723628c0e01a575989460853bac184ed696961e3f8fca72ecba8ad4625be8cd9e31f9a55f5e97
  xf86-input-libinput-0.26.0.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.26.0.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.26.0.tar.gz
MD5:  2ac4f73256c06809842664a2a185eee4  xf86-input-libinput-0.26.0.tar.gz
SHA1: 68906de1343791574da9ae1dc358d83b75d8f2a6  
xf86-input-libinput-0.26.0.tar.gz
SHA256: 2052e6bc5f640fb65f6db67a20682953886e9ed234a4b390a71d5794a268996c  
xf86-input-libinput-0.26.0.tar.gz
SHA512: 
0dffcd8eaaa0f2ecec1b31cff256a322965664b5f206747e3b3b7a1b2d70878e1b6c94929007f1f5570a43138e0f34e30ec963c75705f2a7768ad170a09c8cc4
  xf86-input-libinput-0.26.0.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.26.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.25.1

2017-05-04 Thread Peter Hutterer
Just one patch that's been sitting on master for a while now - after a
proximity event we immediately post a motion event. This avoids the lines
between the last known point before proximity out and the new point.

Peter Hutterer (2):
  Post a motion event after proximity events
  xf86-input-libinput 0.25.1

git tag: xf86-input-libinput-0.25.1

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.25.1.tar.bz2
MD5:  14003139614b25cc76c9a4cad059df89  xf86-input-libinput-0.25.1.tar.bz2
SHA1: 00494b7566c0c5cbcb8d81655b967f42f7a40ef0  
xf86-input-libinput-0.25.1.tar.bz2
SHA256: 489f7d591c9ef08463d4966e61f7c6ea433f5fcbb9f5370fb621da639a84c7e0  
xf86-input-libinput-0.25.1.tar.bz2
SHA512: 
9a8d16bdffb73a5318d22e352826c410ccb6f8c7ade31c23823bd6c17202bb67e917dfe8d4cab6e54fdf15f201d14d80b6306cedc5f93f66989edfcab5082ece
  xf86-input-libinput-0.25.1.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.25.1.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.25.1.tar.gz
MD5:  4c8ce933933d8b4351546c3d38d559b0  xf86-input-libinput-0.25.1.tar.gz
SHA1: c7a9d0f9835667f9b9a88787387c880f6b338f3d  
xf86-input-libinput-0.25.1.tar.gz
SHA256: 2a2c62f3e1c311484c2c25977bd4dc1cd05e56d8795739bf71850094d1f5dafb  
xf86-input-libinput-0.25.1.tar.gz
SHA512: 
d0813c5eb0dcafc736e1f9e69e82bacdf8c23e6aa255508b24c97f41e45e462d6adfb301da4bf301e37d18129437eabda45c82b49c21b2b1870692b67014ad3f
  xf86-input-libinput-0.25.1.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.25.1.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.25.0

2017-03-08 Thread Peter Hutterer
xf86-input-libinput 0.25.0 is now available, fixing two bugs with tablet pad
modes on kernel 4.9 and later. First, we never successfully opened the sysfs
files representing the LEDs, so they didn't update as the kernel would
change them. Second, had we opened them correctly we would've likely crashed
as the property update would have been sent from within the input thread.
Both issues are fixed now, together with a fix for a test case failure for
ppc64/aarch64.

Peter Hutterer (5):
  Update pad modes in a workproc, not during the input thread
  Add streq() macro, replace strcmp instances with it
  Open sysfs files directly instead of going through the server
  test: fix a test failure on ppc64(le) and aarch64
  xf86-input-libinput 0.25.0

git tag: xf86-input-libinput-0.25.0

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.25.0.tar.bz2
MD5:  bd64be831914eda924f7166243c34968  xf86-input-libinput-0.25.0.tar.bz2
SHA1: e43fd18bc32b892fb203f842186ad0d6c675b696  
xf86-input-libinput-0.25.0.tar.bz2
SHA256: bb7fd1658fa7e6c757fd55480aa8a07f8ccfb0a80ae42c29dbc67d57958c556f  
xf86-input-libinput-0.25.0.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.25.0.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.25.0.tar.gz
MD5:  1f9e1c34ae7fb5e7087f5ccf9bc92233  xf86-input-libinput-0.25.0.tar.gz
SHA1: 9c1ad41d42e4569433d290ffba99255f138c66d5  
xf86-input-libinput-0.25.0.tar.gz
SHA256: 5e3a00e012095e394c07506ac252bbcb9b4f7a49d98c4baef6ede807ef06dd39  
xf86-input-libinput-0.25.0.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.25.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.24.0

2017-02-08 Thread Peter Hutterer
xf86-input-libinput 0.24.0  is now available. A couple of new features were
added this cycle:
* tablets now support a configurable pressure curve
* tablets now have a 'area ratio' setting to be able to match the tablet
  aspect ratio with that of the screen
* the mouse wheel's click angle now (correctly) affects how fast the scroll
  wheel triggers. In particular, if you have a wheel with a very small click
  angle, it won't trigger for every click anymore.

You are permitted to rejoice or mope, whichever tickles your fancy.

Emil Velikov (1):
  autogen.sh: use quoted string variables

Mihail Konev (1):
  autogen: add default patch prefix

Peter Hutterer (9):
  Ignore LED updates for disabled devices
  Add a comment regarding scroll dist default values
  Move axis value calculation into a helper function
  Calculate the required scroll distance based on the angle
  Add a bezier curve implementation
  Implement stylus pressure curve support
  Add tablet tool area ratio property
  Drop unnecessary function declaration
  xf86-input-libinput 0.24.0

git tag: xf86-input-libinput-0.24.0

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.24.0.tar.bz2
MD5:  bd3fa118e4abadb8804dc6a099bb4ab3  xf86-input-libinput-0.24.0.tar.bz2
SHA1: ca348b6ad4d0830b5876a2f4a09e1d0e7c36678d  
xf86-input-libinput-0.24.0.tar.bz2
SHA256: ddcb07350aed59b2996a92a1b4ff64d1c0b0c86a3f0ddca15b2b1c8c8bb13628  
xf86-input-libinput-0.24.0.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.24.0.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.24.0.tar.gz
MD5:  ec813c7d3c683bd5fe80aa9e66fd0a01  xf86-input-libinput-0.24.0.tar.gz
SHA1: 5ff84aa46f220620921b13f2039fc82fbce7164c  
xf86-input-libinput-0.24.0.tar.gz
SHA256: 1bd124e50999196dc9dfc68df20d163285a7ba2b824ae6590f4a437efc4a68e1  
xf86-input-libinput-0.24.0.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.24.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] libXi 1.7.9

2017-01-22 Thread Peter Hutterer
A few minor bugfixes, nothing exciting.

Emilio Pozuelo Monfort (3):
  Plug a memory leak
  Check that allocating a buffer succeeded
  Fix possible free of uninitialized pointer

Peter Hutterer (1):
  libXi 1.7.9

git tag: libXi-1.7.9

https://xorg.freedesktop.org/archive/individual/lib/libXi-1.7.9.tar.bz2
MD5:  1f0f2719c020655a60aee334ddd26d67  libXi-1.7.9.tar.bz2
SHA1: 70d1148c39c0eaa7d7c18370f20709383271f669  libXi-1.7.9.tar.bz2
SHA256: c2e6b8ff84f9448386c1b5510a5cf5a16d788f76db018194dacdc200180faf45  
libXi-1.7.9.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/lib/libXi-1.7.9.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/lib/libXi-1.7.9.tar.gz
MD5:  7f0483d3fa110092b75378b3c926566f  libXi-1.7.9.tar.gz
SHA1: 072a3ddb1d7cd8562a08646653cd3ec8d48e04fd  libXi-1.7.9.tar.gz
SHA256: 463cc5370191404bc0f8a450fdbf6d9159efbbf274e5e0f427a60191fed9cf4b  
libXi-1.7.9.tar.gz
PGP:  https://xorg.freedesktop.org/archive/individual/lib/libXi-1.7.9.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-evdev 2.10.5

2017-01-17 Thread Peter Hutterer
Two fixes, one new feature for the evdev driver. The new feature is the
ability to change the emulated middle button number (e.g. useful on devices
with physical middle button as well).

Alexander Volkov (1):
  Don't send pointer events in addition to touch events

David Strobach (1):
  Middle emulation - make the emulated button number configurable

Peter Hutterer (2):
  Fix off-by-one error counting axes
  evdev 2.10.5

git tag: xf86-input-evdev-2.10.5

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.5.tar.bz2
MD5:  94c2c8354c74ab1cfbbb0a222078b9c6  xf86-input-evdev-2.10.5.tar.bz2
SHA1: 1f599c8f95f7d39af83aa2a59039432f35ab8c55  xf86-input-evdev-2.10.5.tar.bz2
SHA256: 9edaa6205baf6d2922cc4db3d8e54a7e7773b5f733b0ae90f6be7725f983b70d  
xf86-input-evdev-2.10.5.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.5.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.5.tar.gz
MD5:  fe68eefd9894da8c672f96b203212e45  xf86-input-evdev-2.10.5.tar.gz
SHA1: b71494cce80155f7ad351ca55d1df27e6d1ead78  xf86-input-evdev-2.10.5.tar.gz
SHA256: df5d644cbf2eb8c4c3d232c90cfe322959e50c9b608457c1cf3c0385bc6d60f6  
xf86-input-evdev-2.10.5.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.5.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.23.0

2016-12-11 Thread Peter Hutterer
A couple of cleanups, no big features added. Most of this was in the
property handling code. The most visible fix is that we now handle addition
of initially disabled devices correctly, i.e. when a device is plugged in
while the server is VT-switched away. In the non-logind case this previously
caused a segfault.

Our tablet support is good enough that we now match against tablets too. The
xorg.conf.d sort order means that if you have the wacom driver installed,
that driver will take over. Otherwise, libinput will handle tablets.

This release date being so close to christmas, Santa is unlikely to bring
another release. Better cross that off your wish list.

Peter Hutterer (12):
  Don't init the horiz scroll property on non-pointer devices
  Remove two unused variables
  Remove superfluous check for next being NULL
  Fix potential NULL pointer dereferencing
  Don't init the AccelSpeed/LeftHanded properties on the base tablet device
  man: sort the options and properties alphabetically
  conf: match against tablets too
  Drop indentation for matrix handling
  Link the left-handed property between the tools
  If the parent libinput_device is unavailable, create a new one
  Fix default scroll button number
  xf86-input-libinput 0.23.0

git tag: xf86-input-libinput-0.23.0

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.23.0.tar.bz2
MD5:  56ff43915a273c787ea8b93ccb83f835  xf86-input-libinput-0.23.0.tar.bz2
SHA1: 7e7093546d93f3a6df120d1fcf752a3246b0162c  
xf86-input-libinput-0.23.0.tar.bz2
SHA256: 0b53ebdfe8f8fc7554dd92af1b1c3088a6d3ec4ae1a33fc76f57d635c736a9dc  
xf86-input-libinput-0.23.0.tar.bz2
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.23.0.tar.bz2.sig

https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.23.0.tar.gz
MD5:  c8f0c35ccdad226aeb6eb3251d4adae7  xf86-input-libinput-0.23.0.tar.gz
SHA1: 3db1cbe44cf89bfcc291911759df754afc2ca3b5  
xf86-input-libinput-0.23.0.tar.gz
SHA256: 377e650864d15b8e7a9cc8163238c85449d6f1568ba74559056d69c719e61088  
xf86-input-libinput-0.23.0.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.23.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-synaptics 1.9.0

2016-11-17 Thread Peter Hutterer
Is it a bird? Is it a plane? No, look down here. It's just a synaptics
driver release. Woo! No changes since the last RC. That's how
exciting life can be.

Peter Hutterer (1):
  synaptics 1.9.0

git tag: xf86-input-synaptics-1.9.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.9.0.tar.bz2
MD5:  58e5b7722a402114093bf193962d1e3a  xf86-input-synaptics-1.9.0.tar.bz2
SHA1: 1276abc68b7f47f9adf2e4f40439c95f1254a9fa  
xf86-input-synaptics-1.9.0.tar.bz2
SHA256: afba3289d7a40217a19d90db98ce181772f9ca6d77e1898727b0afcf02073b5a  
xf86-input-synaptics-1.9.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.9.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.9.0.tar.gz
MD5:  7cf4e1c06912814ae149e6925395245c  xf86-input-synaptics-1.9.0.tar.gz
SHA1: fff7194f938067523192c958f4dba147a035a1c8  
xf86-input-synaptics-1.9.0.tar.gz
SHA256: e19014f44261873fd27c62e6fb709f26efea52ecc6e2eecc7071499984aaa409  
xf86-input-synaptics-1.9.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.9.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-joystick 1.6.3

2016-11-17 Thread Peter Hutterer
just as you stagger home from the release party for the mouse and keyboard
driver, here's another one for the joystick driver. An accumulated bunch (5)
fixes, some of them almost 4 years old, the hair of the dog looks tempting
now, doesn't it?

On a more serious note, this is the last release for the joystick driver.
I'll put the usual 'discontinued' messages into the repository over the next
couple of days.

To prevent at least some of the ... "encouraging" emails: this driver does
*not* make your joystick work. This driver is solely for making a joystick
behave like a mouse pointer, which is a decidedly niche case to begin with.

Hans de Goede (3):
  Use jstkCloseDevice_* on error in jstkOpenDevice_* backend functions
  Add a generic jstkCloseDevice helper function
  Add support for server managed fds

Matthieu Herrb (1):
  use xf86{Add,Remove}EnabledDevice()

Peter Hutterer (2):
  Handle DEVICE_ABORT for input ABI 19.1
  joystick 1.6.3

git tag: xf86-input-joystick-1.6.3

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-joystick-1.6.3.tar.bz2
MD5:  e84745a9e977c1bcd69a72c75033be85  xf86-input-joystick-1.6.3.tar.bz2
SHA1: b8664249d50ed266556877e15e3782c40614459c  
xf86-input-joystick-1.6.3.tar.bz2
SHA256: 9e7669ecf0f23b8e5dc39d5397cf28296f692aa4c0e4255f5e02816612c18eab  
xf86-input-joystick-1.6.3.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-joystick-1.6.3.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-joystick-1.6.3.tar.gz
MD5:  a624e40e41e3c24701a70de4cef229f7  xf86-input-joystick-1.6.3.tar.gz
SHA1: 457ce7be9045c6b9eca5eabba3f8e235386964c2  xf86-input-joystick-1.6.3.tar.gz
SHA256: 96d20b391e1ccff7e310fa1041a56083ebff23f7627e115951f13553bd62ef1a  
xf86-input-joystick-1.6.3.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-joystick-1.6.3.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-mouse 1.9.2

2016-11-16 Thread Peter Hutterer
This release supports the hot-off-the-line X server 1.19. And it comes, just
as you're out partying with the keyboard driver. Another reason to party!
Guess you will have troubles getting up tomorrow morning.

Alan Coopersmith (2):
  README: Add "or xf86-input-libinput" to -evdev note for Linux
  README: Drop ancient, no longer supported versions of Solaris

Keith Packard (2):
  Support ABI_XINPUT_VERSION 23 (use input_lock/input_unlock)
  Support ABI_XINPUT_VERSION 24 (remove LastSelectMask from block/wakeup)

Peter Hutterer (1):
  mouse 1.9.2

Thomas Klausner (1):
  Add some standard defines to pkg-config file.

git tag: xf86-input-mouse-1.9.2

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-mouse-1.9.2.tar.bz2
MD5:  ce2d679283a22c8e0dccdd9248594845  xf86-input-mouse-1.9.2.tar.bz2
SHA1: d3a0839ad5a33665bb261a4fba33e3a6271817dc  xf86-input-mouse-1.9.2.tar.bz2
SHA256: f425d5b05c6ab412a27e0a1106bb83f9e2662b307210abbe48270892387f4b2f  
xf86-input-mouse-1.9.2.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-mouse-1.9.2.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-mouse-1.9.2.tar.gz
MD5:  b63ef2c5bfb9a3de75ac17af1268b1a2  xf86-input-mouse-1.9.2.tar.gz
SHA1: 75bc9632165f52125b05ddffe0ba4050010cf0da  xf86-input-mouse-1.9.2.tar.gz
SHA256: 82bb4b01b26853b180e87ab97510316c741af2bded359c994c0d689386947095  
xf86-input-mouse-1.9.2.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-mouse-1.9.2.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-keyboard 1.9.0

2016-11-16 Thread Peter Hutterer
This release supports the hot-off-the-line X server 1.19. Rejoice! But not
too much, you have work tomorrow.

Alexandr Shadchin (3):
  Remove empty function xf86KbdUnplug
  Reorder load module stuff
  Remove support for X input ABI < 12

Keith Packard (1):
  Use xf86AddEnabledDevice with threaded input

Peter Hutterer (1):
  keyboard 1.9.0

Yasushi Oshima (1):
  Add defines for Japanese 106-key USB keyboards.

git tag: xf86-input-keyboard-1.9.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-keyboard-1.9.0.tar.bz2
MD5:  a3a3f0dd32361dcdbd406e894dafe090  xf86-input-keyboard-1.9.0.tar.bz2
SHA1: 24b5d84d221a75650f390ff63315912bf9a94992  
xf86-input-keyboard-1.9.0.tar.bz2
SHA256: f7c900f21752683402992b288d5a2826de7a6c0c0abac2aadd7e8a409e170388  
xf86-input-keyboard-1.9.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-keyboard-1.9.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-keyboard-1.9.0.tar.gz
MD5:  71c5d236ad17d5ad9a759ac7b06ae947  xf86-input-keyboard-1.9.0.tar.gz
SHA1: bb6331db5c6caa8773621e9b63d649ca327439c5  xf86-input-keyboard-1.9.0.tar.gz
SHA256: 407cf742246708843126617feee85b30a8b7b7567b3bc507a6cfda7443a8d9ac  
xf86-input-keyboard-1.9.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-keyboard-1.9.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.22.0

2016-10-18 Thread Peter Hutterer
Note, 0.21.0 wasn't a true release, the release script bombed out because an
ifdef was missing, so here's 0.22.0. And even numbers are better than odd
ones anyway, or something.

Two fixes, the first one fixes  the new tap button map option handling. It
had a copy-paste error and was instead disabling the device (when set via the 
xorg.conf option).

Second, when the first device was removed (and subsequently freed by the
server) the input thread would continue to call that device's read_input()
func, eventually causing a crash.

Peter Hutterer (5):
  Fix tap button map option handling
  Swap the registered input device on DEVICE_OFF when needed
  xf86-input-libinput 0.21.0
  Wrap the input_lock calls into ifdefs
  xf86-input-libinput 0.22.0

git tag: xf86-input-libinput-0.22.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.22.0.tar.bz2
MD5:  e4364319f15f97dc2ef0ef62c8616826  xf86-input-libinput-0.22.0.tar.bz2
SHA1: fca6b9a7795e6f27cb216fb3818f9c642745beaf  
xf86-input-libinput-0.22.0.tar.bz2
SHA256: c762b4072ed448e2ae9f35cebd7fec8df7fd42b3ae61462cc3b2f720a873eae2  
xf86-input-libinput-0.22.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.22.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.22.0.tar.gz
MD5:  9444ecad684b975e7768c76893353b59  xf86-input-libinput-0.22.0.tar.gz
SHA1: a4ace95b39d2ed8d21b9815f93d4a0bf1ec5  
xf86-input-libinput-0.22.0.tar.gz
SHA256: 5ecd03dd71207047d2390ed2d7a3738795897e138efecd56d10d050c824940f1  
xf86-input-libinput-0.22.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.22.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-synaptics 1.8.99.2

2016-10-09 Thread Peter Hutterer
Second snapshot for synaptics 1.9, this snapshot is needed for the new input
ABI support in server 1.19


Anton Lindqvist (1):
  syndaemon: enable touchpad when pressing a modifier combo

Peter Hutterer (5):
  Revert MaxDoubleTapTime back to 180
  Support XINPUT ABI version 23
  eventcomm: don't ever probe if a device is set
  Remove unused fraction calculations
  synaptics 1.8.99.2

Stefan Dirsch (1):
  conf: rename to 70-synaptics.conf

git tag: xf86-input-synaptics-1.8.99.2

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.8.99.2.tar.bz2
MD5:  ac5bb1ebb2a3bcb869721c6d83bad7ba  xf86-input-synaptics-1.8.99.2.tar.bz2
SHA1: a6ad39fcbf2420aab1b031cdb9875ada76a42c82  
xf86-input-synaptics-1.8.99.2.tar.bz2
SHA256: fa531b6e51b8ed28f5eb4bc2ff3d915644a3fc7d913f21bde5308f5715242521  
xf86-input-synaptics-1.8.99.2.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.8.99.2.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.8.99.2.tar.gz
MD5:  32399b93b85d639adc03d42aa60f31cd  xf86-input-synaptics-1.8.99.2.tar.gz
SHA1: 52a9bb0b3b4b1a5173f355afe9edc06775f9c362  
xf86-input-synaptics-1.8.99.2.tar.gz
SHA256: 3cd6803c22b2d84bb1522f8fea3da53a0a588789748dd8f6428945092c43b329  
xf86-input-synaptics-1.8.99.2.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.8.99.2.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.20.0

2016-09-30 Thread Peter Hutterer
[This time with signature]

Most important fix is the use of input_lock() instead of the old SIGIO stuff
to handle the input thread in server 1.19.

This version now supports tablet pads and exposes properties for changing
the tap button mapping and the rotation.

Eric Engestrom (1):
  man: fix a couple typos

Keith Packard (2):
  Use xf86AddEnabledDevice instead of AddEnabledDevice when threaded [v3]
  Initializing strip association with wrong index

Michel Dänzer (1):
  Fix --with-xorg-conf-dir default value

Peter Hutterer (19):
  Fix potential use of uninitialized values
  Discard buttons >= 256
  Add tablet pad support
  Fix proximity events
  Change some fixed floats to decimal notation
  Init touch x/y axis labels as MT axis labels
  Fix button offset for tablet pad buttons
  Block input events while creating the virtual subdevices
  Bail out of PreInit if the parent driver data is NULL
  Ensure parent devices are actual parent devices
  Expose tablet pad modes as properties
  Comment two read-only properties as such
  Whitespace fix
  conf: drop libinput to below the other drivers
  Add support for the rotation configuration
  Add support for configurable tap button mapping
  Always delay hotplugging subdevices
  Correct the horizontal scroll property name
  xf86-input-libinput 0.20.0

git tag: xf86-input-libinput-0.20.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.20.0.tar.bz2
MD5:  9a9e638c3e50e1789041619716ac59a2  xf86-input-libinput-0.20.0.tar.bz2
SHA1: 94df4fcc43818127f325e9eff9c9f51f673875e5  
xf86-input-libinput-0.20.0.tar.bz2
SHA256: c54e8155d0ba0e5abba9de7bb227c4e4930959a01a904de96b6c0e52bb2a39b0  
xf86-input-libinput-0.20.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.20.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.20.0.tar.gz
MD5:  578800b55fd7c323798f3ec09da281dc  xf86-input-libinput-0.20.0.tar.gz
SHA1: 3abecc369001d676fa7c4bc6d94baf6c66c507f5  
xf86-input-libinput-0.20.0.tar.gz
SHA256: 3f24a7fd6cef441058856ed3f24cf4f54b82e96a22a9595954e626e5e3ce54af  
xf86-input-libinput-0.20.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.20.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.20.0

2016-09-30 Thread Peter Hutterer
Most important fix is the use of input_lock() instead of the old SIGIO stuff
to handle the input thread in server 1.19.

This version now supports tablet pads and exposes properties for changing
the tap button mapping and the rotation.

Eric Engestrom (1):
  man: fix a couple typos

Keith Packard (2):
  Use xf86AddEnabledDevice instead of AddEnabledDevice when threaded [v3]
  Initializing strip association with wrong index

Michel Dänzer (1):
  Fix --with-xorg-conf-dir default value

Peter Hutterer (19):
  Fix potential use of uninitialized values
  Discard buttons >= 256
  Add tablet pad support
  Fix proximity events
  Change some fixed floats to decimal notation
  Init touch x/y axis labels as MT axis labels
  Fix button offset for tablet pad buttons
  Block input events while creating the virtual subdevices
  Bail out of PreInit if the parent driver data is NULL
  Ensure parent devices are actual parent devices
  Expose tablet pad modes as properties
  Comment two read-only properties as such
  Whitespace fix
  conf: drop libinput to below the other drivers
  Add support for the rotation configuration
  Add support for configurable tap button mapping
  Always delay hotplugging subdevices
  Correct the horizontal scroll property name
  xf86-input-libinput 0.20.0

git tag: xf86-input-libinput-0.20.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.20.0.tar.bz2
MD5:  9a9e638c3e50e1789041619716ac59a2  xf86-input-libinput-0.20.0.tar.bz2
SHA1: 94df4fcc43818127f325e9eff9c9f51f673875e5  
xf86-input-libinput-0.20.0.tar.bz2
SHA256: c54e8155d0ba0e5abba9de7bb227c4e4930959a01a904de96b6c0e52bb2a39b0  
xf86-input-libinput-0.20.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.20.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.20.0.tar.gz
MD5:  578800b55fd7c323798f3ec09da281dc  xf86-input-libinput-0.20.0.tar.gz
SHA1: 3abecc369001d676fa7c4bc6d94baf6c66c507f5  
xf86-input-libinput-0.20.0.tar.gz
SHA256: 3f24a7fd6cef441058856ed3f24cf4f54b82e96a22a9595954e626e5e3ce54af  
xf86-input-libinput-0.20.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.20.0.tar.gz.sig

___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.19.1

2016-09-13 Thread Peter Hutterer
One of the property names had a clear typo in it, "Horizonal" instead of
"Horizontal". This update corrects this property name.

Property names are API so this is considered an API break. At the same time,
I don't want the typo sit out there for any longer so make the right call
for your distro on whether to update. If you have something relying on the
old property name, you may break the horizontal scroll configuration. I
don't consider this a big deal, hence this release.

A second patch was snuck in to avoid bug messages when submitting button
numbers beyond what we can handle in the protocol.

Peter Hutterer (4):
  Discard buttons >= 256
  Comment two read-only properties as such
  Correct the horizontal scroll property name
  xf86-input-libinput 0.19.1

git tag: xf86-input-libinput-0.19.1

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.19.1.tar.bz2
MD5:  337bbee23ee0cef9adefbfcb5e28370d  xf86-input-libinput-0.19.1.tar.bz2
SHA1: 9abf885bb8ddd133d797d75f8df97767a97e958d  
xf86-input-libinput-0.19.1.tar.bz2
SHA256: c7f1c9406f4af2dc28b6ed3c7cb9fe9d79e9a548c0bba823fbaba20795cd010d  
xf86-input-libinput-0.19.1.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.19.1.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.19.1.tar.gz
MD5:  09606f613246c574a03e96dd7996eaa4  xf86-input-libinput-0.19.1.tar.gz
SHA1: dc0d6a291e79a148284359659e39acc86c006ebe  
xf86-input-libinput-0.19.1.tar.gz
SHA256: 3b176bba12e2b8631f5d33db04f4d088609c91482983a1bc270f9fc03cda74c5  
xf86-input-libinput-0.19.1.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.19.1.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-evdev 2.10.3

2016-05-31 Thread Peter Hutterer
Only one fix over 2.10.2 restoring tablets' functionality. A bug in the
wheel emulation rework caused non-x/y axes to stop updating. Interaction
with tablets thus resulted in a zero pressure sent to the clients an the
tablet being unable to draw.

Peter Hutterer (2):
  Restore non-xy axes updates
  evdev 2.10.3

git tag: xf86-input-evdev-2.10.3

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.3.tar.bz2
MD5:  aa3363ce5061d0c4d1e7f7019b99716d  xf86-input-evdev-2.10.3.tar.bz2
SHA1: ec1ff149bad8a648ce6b1debb03fb332a45221f4  xf86-input-evdev-2.10.3.tar.bz2
SHA256: 5aa21ba4be8df927e5676a99c7f4f0343abc089f5451b7e73e39536f29b332a2  
xf86-input-evdev-2.10.3.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.3.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.3.tar.gz
MD5:  40d180df1d9a01b7a46b21403b9dcf19  xf86-input-evdev-2.10.3.tar.gz
SHA1: 82b733a0c43637aaafedeba315f5fe31ad6ff692  xf86-input-evdev-2.10.3.tar.gz
SHA256: d188e3046b385d54a78312978cdb6c48992d5c252d805bcf74e1ef23efa5aabc  
xf86-input-evdev-2.10.3.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.3.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-evdev 2.10.2

2016-04-28 Thread Peter Hutterer
This release restores wheel emulation on absolute devices and drops the
forced direction locking for scroll buildup during wheel emulation since it
made it almost impossible to actually scroll in both directions. Since
horizontal scrolling is disabled by default anyway, we don't need this lock.

Peter Hutterer (5):
  man: add a warning that wheel emu inertia must be set and it isn't inertia
  Restore wheel emulation for absolute devices
  Don't reset the other axis on wheel emulation scroll buildup
  Prevent buffer overrun accessing btn_labels
  evdev 2.10.2

git tag: xf86-input-evdev-2.10.2

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.2.tar.bz2
MD5:  452bcc3bcce712b59af363eea94e3392  xf86-input-evdev-2.10.2.tar.bz2
SHA1: f148435bb97281742395dd0aabf68c8e27595292  xf86-input-evdev-2.10.2.tar.bz2
SHA256: a73a630d41ab90708d929f357e922bfbdb63d553491c5a30ab3e8fb1e35dfe1d  
xf86-input-evdev-2.10.2.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.2.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.2.tar.gz
MD5:  e3bc0dd7ae801c6b67c0742389cb4869  xf86-input-evdev-2.10.2.tar.gz
SHA1: c740040cf11256cd9a6d15ae414e15b19c885483  xf86-input-evdev-2.10.2.tar.gz
SHA256: c7b81cdaa3d1263d38f6f7f5048d0d547bdc3ee9331e39345000a584695b197b  
xf86-input-evdev-2.10.2.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.2.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-synaptics 1.8.99.1

2016-04-28 Thread Peter Hutterer
The first snapshot for synaptics 1.9 is now available.
A bunch of patches that have been sitting on git master for quite a while
now but many of these have been ported over to the 1.8.x stable releases.

Perhaps the most (in)significant change in this release is that we dropped
touch events from the driver. Previously, when all in-driver gestures like
two-finger scrollings were disabled, the driver would send touch events for
other fingers than the pointer-controlling finger. This, in technical lingo
is called a Really Bad Idea, but luckily (and somewhat expectedly) no-one
seems to have actually used it since the whole client-stack would have to
support touch events.
Dropping the events makes things more maintainable at virtually no loss of
features and allows us to address other issues with the driver in the past
that we could not do while the touchpad had to look like an absolute touch
device.

A new short delay before the second button click makes double tapping more
reliable, previously some applications ignored those events as they had the
same timestamp as the previous event.

The custom trackpoint button handling for the Lenovo *50 series has been
removed. The kernel handles those correctly now and since you need kernel
patches for those devices to work properly anyway there is no need for us to
keep a half-way solution around.

If a finger moves by more than 20mm within one scanout frame, we discard the
motion. This should alleviate cursor jumps that are seen when the kernel
driver loses track of the correct slot position. The fixes should still go
into the kernel, but this makes things more bearable in the meantime.

And a couple of other fixes that have been sitting on master for over a
year.

Gabriele Mazzotta (7):
  Prevent two-finger taps from being ignored
  Use cumulative relative touch movements while scrolling
  Use ABS_MT events for the palm detection when supported
  Don't assume that touch devices report per finger width and pressure
  Remove FastTap leftovers
  Update machine state diagram
  Add a delay between the second button down-up event of double taps

Peter Hutterer (22):
  eventcomm: Drop requirement for a grab during init
  conf: increase top software button area to 15%
  synaptics 1.8.99
  Use libevdev's per-device logging functions instead of the global handler
  Silence two compiler warnings
  Include xorg-server.h to fix build errors on newest glibc
  eventcomm: ensure we're on the same clock as the server
  Mark some switch case fallthroughs with comments
  Shut up a coverity warning
  eventcomm: add missing axis labels to avoid array overrun
  When resetting, reset the open slots to -1
  Prohibit negative or zero x/y resolutions
  Limit the movement to 20 mm per event
  Support the new Lenovo X1 Carbon 3rd trackpoint buttons
  conf: add Lenovo T450s and W451 to rules
  Revert "Support the new Lenovo X1 Carbon 3rd trackpoint buttons"
  eventcomm: prevent possibly division by zero
  eventcomm: ignore fake and broken MT devices
  eventcomm: ignore key repeat events
  Drop touch events from the driver
  eventcomm: fix typo checking for two-finger scrolling
  synaptics 1.8.99.1

git tag: xf86-input-synaptics-1.8.99.1

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.8.99.1.tar.bz2
MD5:  bb7bf60fa4a694e2d0d91a4f89241502  xf86-input-synaptics-1.8.99.1.tar.bz2
SHA1: 028a8e521cc124189423159c34e826e7dd9a31d5  
xf86-input-synaptics-1.8.99.1.tar.bz2
SHA256: 4c895339fa10c4f97b27ab62d974cae2a96e19ae8d52f80ef0fa5c202c67ebaa  
xf86-input-synaptics-1.8.99.1.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.8.99.1.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.8.99.1.tar.gz
MD5:  f771e1edf5a47e869898a581642b3ead  xf86-input-synaptics-1.8.99.1.tar.gz
SHA1: 52ecbc9e2fff77d21f4129c228742ca0f2aa158c  
xf86-input-synaptics-1.8.99.1.tar.gz
SHA256: b51188ed87b5d427417368fd6e9d5f04c81fc9c699f67f5233b94051cc4d8c8b  
xf86-input-synaptics-1.8.99.1.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.8.99.1.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.19.0

2016-04-27 Thread Peter Hutterer
One significant change that affects packagers: the config snippet has been
renamed from 90-libinput.conf to 60-libinput.conf.

This should not show any immediate effects on most user's machines but there
is a slight potential of user configurations to change if their custom
snippets now sort after libinput instead of before.

This change is part of the two-step solution to fix the handling of wacom
tablets when the libinput driver is present. Previously, the libinput driver
would overwrite any driver assigned to any supported devices. While it does
not yet bind to tablet devices by default, some tablets also look like 
a keyboard, causing those devices to stop working. For those devices, the
wacom driver is the better option.

Since the X server is lacking an option to conditionally bind InputClass
snippets based on current values (git master has a NoMatch* option), the
safe alternative is to bump the libinput priority down and, at the same
time, bump the wacom driver's priority up.

For the cases where the wacom driver should not handle any device, simply
uninstalling it is sufficient.

Peter Hutterer (2):
  conf: rename to 60-libinput.conf
  xf86-input-libinput 0.19.0

Stanislav Ochotnicky (1):
  Fix implicit declaration of function 'xf86Msg' in xf86libinput.c

git tag: xf86-input-libinput-0.19.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.19.0.tar.bz2
MD5:  52c38b1369764243bfcf6ead1e4c6d32  xf86-input-libinput-0.19.0.tar.bz2
SHA1: 639163b423f906cda542bc51850a1dbc55c57239  
xf86-input-libinput-0.19.0.tar.bz2
SHA256: 6c5d30dc7c8b8ae34261340e1dc9cbb8ef435078e084b8ef507527a8a21af477  
xf86-input-libinput-0.19.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.19.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.19.0.tar.gz
MD5:  75aa19d1630b7a8cd07d16eed032e887  xf86-input-libinput-0.19.0.tar.gz
SHA1: 38202aa41f883aec85a2a168ca22762f77646eec  
xf86-input-libinput-0.19.0.tar.gz
SHA256: 9468ea38f8699d73a9630bf216aa4bcf7eacbd93e8178c130eabc0751dff9152  
xf86-input-libinput-0.19.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.19.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.18.0

2016-04-06 Thread Peter Hutterer
This release adds support for tablet tool devices. Now, this support should
be taken with a grain of salt, it works differently to the xf86-input-wacom
driver and thus some capability differences can be observed:
First, pad support is still missing, i.e. you cannot use the buttons on the
tablet bit itself.

There are no specific configuration options just yet, and the way we are
aiming for libinput support, many of the options you are used to may not
exist ever.

The most important part: tool support is handled dynamically. As a tool is
first brought into proximity, a new X device is created for that tool only
(no multiplexing of tools through the same X device). Clients may expect a
static list of tools, so for those you will need to bring the tool into
proximity before starting the client.

In short, do not use this driver for tablets on production workstations yet.

Peter Hutterer (5):
  Add support for tablet tools
  Add support for the airbrush tool axes
  Support the mouse/lens tool
  Support art pen rotation
  xf86-input-libinput 0.18.0

git tag: xf86-input-libinput-0.18.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.18.0.tar.bz2
MD5:  93ad7b96c69fc70f77e4a5897a37acf8  xf86-input-libinput-0.18.0.tar.bz2
SHA1: f98d5b1560efe390d0842091722403d73eec2a79  
xf86-input-libinput-0.18.0.tar.bz2
SHA256: 974cabbd6b658ce809b534f6410e2bbbc615f06210f9cc9e48e6d77149134a77  
xf86-input-libinput-0.18.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.18.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.18.0.tar.gz
MD5:  ea067d6794700f167f9b1f47f75f3de4  xf86-input-libinput-0.18.0.tar.gz
SHA1: 553cdaa795199b325b663af44f12cf7a3610e217  
xf86-input-libinput-0.18.0.tar.gz
SHA256: 4dc7a8e0eab068f9b9676f44df0e62ecb4c38ec927330f1669fe9caacf1fd70c  
xf86-input-libinput-0.18.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.18.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] inputproto 2.3.2

2016-04-03 Thread Peter Hutterer
Two fixes to the specs (i.e. text-file only). And Andreas' patch fixes up
our asciidoc output to provide consistent output on rebuilds.

Andreas Boll (1):
  specs: Set TZ=UTC before calling asciidoc

Peter Hutterer (3):
  specs: note the (unused) time field in XIPassiveGrabDevice
  specs: rename EVENTMASK to EVTYPEMASK
  inputproto 2.3.2

git tag: inputproto-2.3.2

http://xorg.freedesktop.org/archive/individual/proto/inputproto-2.3.2.tar.bz2
MD5:  b290a463af7def483e6e190de460f31a  inputproto-2.3.2.tar.bz2
SHA1: 62b29a0c3b4ede9d129a0598cc6becf628a2158a  inputproto-2.3.2.tar.bz2
SHA256: 893a6af55733262058a27b38eeb1edc733669f01d404e8581b167f03c03ef31d  
inputproto-2.3.2.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/proto/inputproto-2.3.2.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/proto/inputproto-2.3.2.tar.gz
MD5:  6450bad6f8d5ebe354b01b734d1fd7ca  inputproto-2.3.2.tar.gz
SHA1: 0f013b180aaabd66252b8f4b9b8522bb7d36659d  inputproto-2.3.2.tar.gz
SHA256: 10eaadd531f38f7c92ab59ef0708ca195caf3164a75c4ed99f0c04f2913f6ef3  
inputproto-2.3.2.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/proto/inputproto-2.3.2.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.17.0

2016-02-25 Thread Peter Hutterer
Only one minor change and I'm releasing this before I merge the new tablet
support in. The driver now provides a property to enable or disable
tap-and-drag, a config item recently exposed by libinput 1.2.

Peter Hutterer (6):
  Change creating subdevices to something more generic
  Allow hotplugging a device immediately
  Fix default tapping drack lock property value
  Add property/option for enabling/disabling tap-n-drag
  Fix compiler warnings about missing tablet event cases
  xf86-input-libinput 0.17.0

git tag: xf86-input-libinput-0.17.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.17.0.tar.bz2
MD5:  513e849d92914aec7ba48459a61299e8  xf86-input-libinput-0.17.0.tar.bz2
SHA1: 29509dfee06f2e0ee0bc5b64fc020d74f41164dc  
xf86-input-libinput-0.17.0.tar.bz2
SHA256: 2a378a25da46a875b6699ada29332290798e37df708ab2f2e4b0915ef1fbbab2  
xf86-input-libinput-0.17.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.17.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.17.0.tar.gz
MD5:  cf12ceb391720f54baa3cf69ebcb8981  xf86-input-libinput-0.17.0.tar.gz
SHA1: e7172e57f8e23415e65feb20d0b3116dc879b2a4  
xf86-input-libinput-0.17.0.tar.gz
SHA256: 204b1d4ee09d7503eb755d5cb8cf18b1bb7b658aaa0f7b1481938a7a7ff7721c  
xf86-input-libinput-0.17.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.17.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-evdev 2.10.1

2016-01-07 Thread Peter Hutterer
Only one change over 2.10, affecting some devices with absolute axes but not
ABS_X/ABS_Y. Previously, those devices had the first to axes mapped to axes
0 and 1 and thus some random axes was interpreted as x/y coordinate. With
this release, axes 0 and 1 are reserved for x/y axes only.

Peter Hutterer (2):
  Only map x and y to axes 0 and 1
  evdev 2.10.1

git tag: xf86-input-evdev-2.10.1

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.1.tar.bz2
MD5:  96d89d9406a02f5e36bdaa4edd9a243a  xf86-input-evdev-2.10.1.tar.bz2
SHA1: 4a69095f546ee313900443d29c1d6c540e247e4b  xf86-input-evdev-2.10.1.tar.bz2
SHA256: af9c2b47f5b272ae56b45da6bd84610fc9a3d80a4b32c8215842a39d862de017  
xf86-input-evdev-2.10.1.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.1.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.1.tar.gz
MD5:  c817dfc3f4ba63eede17d8f2827da9b1  xf86-input-evdev-2.10.1.tar.gz
SHA1: 928c5916bc9e695fe8c1cd0cd4fa7e84afc78be9  xf86-input-evdev-2.10.1.tar.gz
SHA256: 1b93249934a1f79bfa87d99ba730762bec504664347f7a00cf0fa7a0f353bf73  
xf86-input-evdev-2.10.1.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.10.1.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.16.0

2015-12-22 Thread Peter Hutterer
xf86-input-libinput 0.16 is now available. This release fixes a
long-standing issue with mixed devices that expose a pointer and a keyboard
interface at the same time. X requires a strict separation between pointers
and keyboards, these devices were usually initialized as pointers and
exhibited some keyboard functionality issues (e.g. XKB layouts didn't get
applied correctly). With this release, the xorg libinput driver splits such
devices into multiple X devices, one for the keyboard and one for the
pointer, routing the events as necessary and thus fixing those issues.

Peter Hutterer (13):
  Plug two memory leaks
  Set the device to NULL after unref
  Remove unused server_fds list
  Don't fail DEVICE_CLOSE
  Unref the libinput context on pre_init failure
  Split type_name detection out into a helper function
  Copy the device capabilities to the X driver struct
  Add a helper function for the driver context initialization
  Split mixed pointer/keyboard devices into two separate X devices
  Revert "Split mixed pointer/keyboard devices into two separate X devices"
  Split mixed pointer/keyboard devices into two separate X devices
  Drain the fd after opening
  xf86-input-libinput 0.16.0

git tag: xf86-input-libinput-0.16.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.16.0.tar.bz2
MD5:  2c8cb520f88da7bafaceebc0b34ea1d4  xf86-input-libinput-0.16.0.tar.bz2
SHA1: 256a82fdd4702643fdd8eb580261af177a2f3e56  
xf86-input-libinput-0.16.0.tar.bz2
SHA256: fdade531e91e79acf6dce8ac55fa4f65abe3f1358c5d3d777ae48dbc74b76f49  
xf86-input-libinput-0.16.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.16.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.16.0.tar.gz
MD5:  1e12601ba985e9e88b9f02156e2a1dd0  xf86-input-libinput-0.16.0.tar.gz
SHA1: d7fef31652358ce61f0d2593064442a09f86ef6b  
xf86-input-libinput-0.16.0.tar.gz
SHA256: a4364a1f68725192779bb33e69daafa2967a065f66b5655359160c79a50142ca  
xf86-input-libinput-0.16.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.16.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.15.0

2015-10-27 Thread Peter Hutterer
This release adds new properties to select the pointer acceleration profile.
See the libinput documentation for more details
http://wayland.freedesktop.org/libinput/doc/latest/pointer-acceleration.html

Note that this driver now installs a xorg.conf.d snippet in the usual
locations. This snippet will assign libinput to mouse, touchpad, keyboard
and touch devices but will skip tablets and joysticks (we don't support
thoss in libinput yet). The filename of the snippet means it will sort after
evdev and synaptics and thus override either driver.

Peter Hutterer (7):
  Move the read-only properties into the same condition
  Fix invalid pointer passed to the properties
  conf: rename 99-libinput.conf to 90-libinput.conf
  conf: don't hook onto tablets and joysticks
  conf: install the libinput xorg.conf.d snippet
  Add property support for the accel profiles
  xf86-input-libinput 0.15.0

git tag: xf86-input-libinput-0.15.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.15.0.tar.bz2
MD5:  4a4766a139665ae42870bf432be5631e  xf86-input-libinput-0.15.0.tar.bz2
SHA1: bdf8c74cdc8fc3182321a70e6974be89ac1e4658  
xf86-input-libinput-0.15.0.tar.bz2
SHA256: 28707c504194648b11a1e26acf13039b60bf344efa6aa9788afed6d47f019a41  
xf86-input-libinput-0.15.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.15.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.15.0.tar.gz
MD5:  2daa2ed633bd3aab4cfb168f95a98bf0  xf86-input-libinput-0.15.0.tar.gz
SHA1: 1a76c4a2dffca5a4563331550c30102a36615d2e  
xf86-input-libinput-0.15.0.tar.gz
SHA256: 69eeac87bfb66587be9c8af1473300cb5d89981e08365736d8920cfd4060ed19  
xf86-input-libinput-0.15.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.15.0.tar.gz.sig



signature.asc
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.14.0

2015-08-30 Thread Peter Hutterer
Two new properties, one to enable drag lock, one to disable horizontal
scrolling. These properties are notable because they don't have a libinput
configuration option.

Drag lock is the ability to hold a button logically down when the physical
button has been released. This is mainly an accessibility feature and should
be handled by the compositor so that the appropriate notifications can be
displayed to the user. Alas, in X the compositor cannot intercept and
discard button events, so we need it implemented here.
The implementation is identical to that of the evdev driver.

Disabling horizontal scrolling is also a driver-only option and all it does
is discard the horizontal scroll delta. Again, this should be handled by the
toolkit at the widget level, enabling/disabling horizontal scrolling on a
global level is not ideal. But for the X stack we don't expect that all
toolkits and applications will be updated so to avoid regressions for users
the feature is implemented here.

Aside from that, a couple of cleanups in preparation for BSD support. Though
expect lots more work needed before libinput is usable on BSD, these were
just some low-hanging fruit.

Martin Pieuchot (2):
  Rename a local variable to not shadow the BSD strmode(3) function.
  Remove unneeded header, epoll(7) interface is not directly used.

Peter Hutterer (7):
  Rename main source file to x86libinput.c
  gitignore: add patterns for automake test suite and misc other bits
  Add drag lock support
  Add an option to disable horizontal scrolling
  Revamp server fd opening
  Use xf86OpenSerial instead of a direct open() call
  xf86-input-libinput 0.14.0

Yomi0 (1):
  Fix typo in libinput.man

git tag: xf86-input-libinput-0.14.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.14.0.tar.bz2
MD5:  10c06d3dd626dfdad3174d1f4e856a2a  xf86-input-libinput-0.14.0.tar.bz2
SHA1: a32172932257ce7573ac5ce83a396abf96623a9d  
xf86-input-libinput-0.14.0.tar.bz2
SHA256: e8d05798a556e5ea0d9f1823bb632e425487e8bcf89711ed93b079bbee742265  
xf86-input-libinput-0.14.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.14.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.14.0.tar.gz
MD5:  93ad956fc599339a84cbb833db743844  xf86-input-libinput-0.14.0.tar.gz
SHA1: fea55bfcac33d08d4473f16e1e9d63491a171a53  
xf86-input-libinput-0.14.0.tar.gz
SHA256: 3afc499a3e7d03843b08a4b5aa4bed96cfb2796fe21d19abc234cd6f3e1b1e15  
xf86-input-libinput-0.14.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.14.0.tar.gz.sig



pgpkk526ZWVSc.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.12.0

2015-07-14 Thread Peter Hutterer
New addition: a property to enable/disable tap drag lock (which requires
libinput 0.19)

Multi-button mice are now supported, with higher-numbered buttons forwarded
as expected.

Peter Hutterer (3):
  Support buttons  BTN_BACK on mice
  Add a property for tap drag lock
  xf86-input-libinput 0.12.0

git tag: xf86-input-libinput-0.12.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.12.0.tar.bz2
MD5:  116a4a349758826935cb47bfc7841619  xf86-input-libinput-0.12.0.tar.bz2
SHA1: 4f568e19f7bd041c605f05224baffa876cf393c7  
xf86-input-libinput-0.12.0.tar.bz2
SHA256: db8f919c24a381cec1e7840f1f2117251501c0c7ae2a43941d84753154a826d6  
xf86-input-libinput-0.12.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.12.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.12.0.tar.gz
MD5:  5b2a706ce6bc6bb6f642713736f2959a  xf86-input-libinput-0.12.0.tar.gz
SHA1: 56d7fbd860360a6ae371c9c74b2b747c933cf206  
xf86-input-libinput-0.12.0.tar.gz
SHA256: e624e1e7c05ba429b726087b2ab39ec0081fd8247efb92cc13a7749100b146e1  
xf86-input-libinput-0.12.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.12.0.tar.gz.sig



pgprJ1MDyInP9.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.10.0

2015-05-20 Thread Peter Hutterer
Two new features, property support for the middle button emulation and a new
option to set the logical button mapping of the device in the xorg.conf file.

Peter Hutterer (6):
  Add a property for middle button emulation
  Move the option parsing into helper functions
  man: add two linebreaks to make things easier to visually parse
  Add option ButtonMapping (#90206)
  Group scroll distances into a struct
  xf86-input-libinput 0.10.0

git tag: xf86-input-libinput-0.10.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.10.0.tar.bz2
MD5:  e0d6fc2aceba154e57501d36e361d3f7  xf86-input-libinput-0.10.0.tar.bz2
SHA1: 6d12bb1411ac91669f1d2e85e66312a475c34a59  
xf86-input-libinput-0.10.0.tar.bz2
SHA256: a4270358ed643633822212a179ad862efcf5408735bfd31e8ec49e4cf1403bf0  
xf86-input-libinput-0.10.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.10.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.10.0.tar.gz
MD5:  c33fa5b4c3aa988ae1a6fed0b5e60f91  xf86-input-libinput-0.10.0.tar.gz
SHA1: 19f5faae139634cf30b092062cc0f52085aba418  
xf86-input-libinput-0.10.0.tar.gz
SHA256: 928c9e0c637c50167d3436359305c63a910d6a353c15daf3e6ca12fefe9c1f68  
xf86-input-libinput-0.10.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.10.0.tar.gz.sig



pgpFoRyG1_k0_.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.9.0

2015-04-22 Thread Peter Hutterer
A couple of cosmetic changes but one addition of a new set of properties:
properties named libinput something Default show the libinput default for
a device. For example:
libinput Click Methods Available (284): 1, 1
libinput Click Method Enabled (285):0, 1
libinput Click Method Enabled Default (286):1, 0
This device has software buttons and clickfingers available, clickfingers is
currently enabled, software buttons is the default for this device.


Peter Hutterer (6):
  cosmetic: drop duplicate empty lines
  Fix a couple of -Wformat warnings
  man: update the property list in the man page
  Add a helper function for making properties
  Add libinput something Default properties
  xf86-input-libinput 0.9.0

git tag: xf86-input-libinput-0.9.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.9.0.tar.bz2
MD5:  d3b23c28de8b675da7ad720a74d9c5a3  xf86-input-libinput-0.9.0.tar.bz2
SHA1: cfb19cc863bfc0a419df6b14287891ad54bc86a2  
xf86-input-libinput-0.9.0.tar.bz2
SHA256: 37f623b7869c700156049fa9204bafd6027bf5c3acd9017919e42199bcc666da  
xf86-input-libinput-0.9.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.9.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.9.0.tar.gz
MD5:  b017ee686a132f6ec1f2db0e309e31e2  xf86-input-libinput-0.9.0.tar.gz
SHA1: 44be0d5d8f5b750667d8d32cdf47e850e4538dd6  xf86-input-libinput-0.9.0.tar.gz
SHA256: be90b0912a20a7c1e07e0ef2d30aa9d380ee3742896d5f70cdd4852ceda2fa3d  
xf86-input-libinput-0.9.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.9.0.tar.gz.sig



pgp1oAlp_LWf9.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-keyboard 1.8.1

2015-04-06 Thread Peter Hutterer
Two bugfixes, two cleanups. The fix for 89653 fixes a dead keyboard on Linux
machines, though note that use of this driver under Linux is considered very
much a legacy use case. Use evdev or the new libinput driver instead.
Egbert's fix untangles overlaps between multimedia keys and the jp
Henkan/Muhenkan keys.

Alan Coopersmith (1):
  Mark xf86OSKbdPreInit as _X_EXPORT in header to match definitions

Egbert Eich (1):
  Detangle inet keys and jp Henkan/ Muhenkan keys

Peter Hutterer (3):
  Init LEDs to zero before querying the value
  linux: bring our process group to the foreground (#89653)
  keyboard 1.8.1

git tag: xf86-input-keyboard-1.8.1

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-keyboard-1.8.1.tar.bz2
MD5:  96ccc43d389b970afbd3893875dfd678  xf86-input-keyboard-1.8.1.tar.bz2
SHA1: c23cbba8b665c09cbc12ada36bc3cbf4ac4eff9f  
xf86-input-keyboard-1.8.1.tar.bz2
SHA256: 1ac8ff39bf9da7d2fc7fd6c24515726e8138340c0518ab8c606e008cf93ca211  
xf86-input-keyboard-1.8.1.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-keyboard-1.8.1.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-keyboard-1.8.1.tar.gz
MD5:  ea73f4d17ecaf8cd1b9a96e14a2af767  xf86-input-keyboard-1.8.1.tar.gz
SHA1: 01d8021ff6fd1f66c55e4c96d81d3e012b37197b  xf86-input-keyboard-1.8.1.tar.gz
SHA256: 8f7c645f4b17ed0a0607c92dfac87deafee9f3b975df6f87e0f606bab49e7754  
xf86-input-keyboard-1.8.1.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-keyboard-1.8.1.tar.gz.sig



pgpFCW1HZiUvq.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-synaptics 1.8.2

2015-03-26 Thread Peter Hutterer
One significant change here: an artificial delay is now used between
the button events of a doubletap. Some applications previously dropped the
events because they had the same timestamp, with the delay this should now
work fine.

Gabriele Mazzotta (2):
  Update machine state diagram
  Add a delay between the second button down-up event of double taps

Peter Hutterer (3):
  eventcomm: prevent possibly division by zero
  eventcomm: ignore fake and broken MT devices
  synaptics 1.8.2

git tag: xf86-input-synaptics-1.8.2

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.8.2.tar.bz2
MD5:  8ed68e8cc674dd61adb280704764aafb  xf86-input-synaptics-1.8.2.tar.bz2
SHA1: e936bf70f576f086083d2a9a4a46b6b197411852  
xf86-input-synaptics-1.8.2.tar.bz2
SHA256: 7b0e164ebd02a680e0c695955e783059f37edb0c2656398e0a972adc8e698c80  
xf86-input-synaptics-1.8.2.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.8.2.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.8.2.tar.gz
MD5:  e9532b7639bce4ecd48ac43c5d33e368  xf86-input-synaptics-1.8.2.tar.gz
SHA1: 7c1aaf73852401f05d479db64791218edb01d274  
xf86-input-synaptics-1.8.2.tar.gz
SHA256: a9bfdfac46523a4d72992137bc63dd1be557927d1efbc4eef6498c2af95d74c5  
xf86-input-synaptics-1.8.2.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.8.2.tar.gz.sig



pgpUY7UkgKECz.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-evdev 2.9.2

2015-03-26 Thread Peter Hutterer
Two fixes in this release, one to support Android MT devices, one to avoid
an array index overflow.

Colin B. Macdonald (1):
  Workaround lack of ABS_X on MT devices (#80470)

Peter Hutterer (1):
  evdev 2.9.2

Tobias Himmer (1):
  Check for incoming MT slot indices exceeding the allocated number of 
slots.

git tag: xf86-input-evdev-2.9.2

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.9.2.tar.bz2
MD5:  99eebf171e6c7bffc42d4fc430d47454  xf86-input-evdev-2.9.2.tar.bz2
SHA1: 347eae8cc6c2f3f84bac77ce0b06eef06f541fd3  xf86-input-evdev-2.9.2.tar.bz2
SHA256: 792329b531afc6928ccda94e4b51a5520d4ddf8ef9a00890a5d0d31898acefec  
xf86-input-evdev-2.9.2.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.9.2.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.9.2.tar.gz
MD5:  6b139dc940722533420e15fbb3d8c818  xf86-input-evdev-2.9.2.tar.gz
SHA1: 435751ad663e732650eb7fb62450ea5ebad919cd  xf86-input-evdev-2.9.2.tar.gz
SHA256: 77a7c1c10d892e5aac8dbaddc154efecae4ec6ef02dc600b1d99fd011eca3385  
xf86-input-evdev-2.9.2.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-evdev-2.9.2.tar.gz.sig



pgpcy9zPZoHMv.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.8.0

2015-03-05 Thread Peter Hutterer
xf86-input-libinput 0.8.0 is now available. Note that this version requires
libinput 0.11 or later.

An off-by-one error that caused the driver to crash (especially with
-fstack-protector-strong) has been fixed. The excessive scroll speed on
touchpads has been fixed too.

A new config option/property to change the click method was added.

Boyan Ding (1):
  Initialize variable 'path' to NULL to silence warning

Olivier Fourdan (1):
  Ignore property changes if the device is disabled

Peter Hutterer (8):
  Fix off-by-one error in buttonmap initialization (#89300)
  Use the new libinput_device_pointer_has_button
  Split out property init into helper functions
  Add properties to change the click method (#89332)
  Don't unref the device until we're done with it in DEVICE_INIT
  Apply the configuration before initalizing the property
  Up the scroll dist value for touchpads
  xf86-input-libinput 0.8.0

git tag: xf86-input-libinput-0.8.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.8.0.tar.bz2
MD5:  775463bafcd47def681d029245a94868  xf86-input-libinput-0.8.0.tar.bz2
SHA1: c2ec968847f85d7d503b12d63c2cc9697cbe0243  
xf86-input-libinput-0.8.0.tar.bz2
SHA256: 2152b0984feffe8151934ad9af29bde7fc621e0a54b0cdedbaf1abc367dea43a  
xf86-input-libinput-0.8.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.8.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.8.0.tar.gz
MD5:  b9e55ea6b1dc47c77c913b77d4fb1b57  xf86-input-libinput-0.8.0.tar.gz
SHA1: f42fa11fd8c75dbb15858a9f597e4f71e61a9f84  xf86-input-libinput-0.8.0.tar.gz
SHA256: ac7c6d48779bc553b06fde9a1559d8f6e401c2e389f8fb41e4de08d8d85cf927  
xf86-input-libinput-0.8.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.8.0.tar.gz.sig



pgpRUm40X_xfN.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.6.0

2015-01-26 Thread Peter Hutterer
Biggest change is that the property #defines have moved to a header and we
now supply a pkg-config file to get access to that header. This removes the
need of string duplication in those portions that want access to the
properties.

Olivier Fourdan (3):
  libinput-drv: Add autogen.sh
  libinput-drv: Move properties to a separate header
  Move properties to a separate header

Peter Hutterer (5):
  Move the property #defines up
  Remove unused define
  Revert libinput-drv: Move properties to a separate header
  Swap button labels for back/forward to align with linux/input.h
  xf86-input-libinput 0.6.0

git tag: xf86-input-libinput-0.6.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.6.0.tar.bz2
MD5:  953d9b55f7992e0fe593c3f6a0cf5005  xf86-input-libinput-0.6.0.tar.bz2
SHA1: 94af326b1e2173cf697708f3adb15c76165cd232  
xf86-input-libinput-0.6.0.tar.bz2
SHA256: 2f29be1ed7f9b9c597b6f5c6ef24c37a244a0ba87ccd1c2586ffa4d08452ad79  
xf86-input-libinput-0.6.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.6.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.6.0.tar.gz
MD5:  aac7cae32be4d97da251a3a778a4955c  xf86-input-libinput-0.6.0.tar.gz
SHA1: 8b94e3cb27cfc450606dc54672b25032eb44962b  xf86-input-libinput-0.6.0.tar.gz
SHA256: 156548a389076dc5221323f56ff144b4d444c2ed94e0a90b1d6b3cc0527afcbf  
xf86-input-libinput-0.6.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.6.0.tar.gz.sig



pgplhyjKf6EdE.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-libinput 0.5.0

2015-01-15 Thread Peter Hutterer
An updated version of the xorg libinput driver is now available. The driver
now supports server-side fds and the libinput 0.8 API.

Peter Hutterer (3):
  Support server-side fds
  Fix for new libinput APIs
  xf86-input-libinput 0.5.0

git tag: xf86-input-libinput-0.5.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.5.0.tar.bz2
MD5:  4df0491d23fffcfdb385f6eb2381e476  xf86-input-libinput-0.5.0.tar.bz2
SHA1: 7ba74a50c7ab6795b83cea394842c33ffefde48a  
xf86-input-libinput-0.5.0.tar.bz2
SHA256: 4e7011c8c6c02fd224cd40c8d5d5b99cba65e9bec38283c8e568fedd11611058  
xf86-input-libinput-0.5.0.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.5.0.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.5.0.tar.gz
MD5:  885e748f89074bb90f2abdc5aed05d70  xf86-input-libinput-0.5.0.tar.gz
SHA1: 60888faa1549fca1a856781a8559a7ebf8c4bb4c  xf86-input-libinput-0.5.0.tar.gz
SHA256: 3257a79c21b7f737716bf7c668b444d7c20de91876807151f7c3826f48b9995f  
xf86-input-libinput-0.5.0.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-libinput-0.5.0.tar.gz.sig



pgpCvZT9I_sji.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-synaptics 1.7.7

2014-12-21 Thread Peter Hutterer
A couple of fixes for the 1.7 branch. Better two-finger tap handling, a fix
for clocks drifting apart leading to software-button being delayed for several
seconds and a fix for cursor jumps when the number of finger changes within
a single sample range.

The top software buttons are now bigger too, this should make them easier to
hit.

Gabriele Mazzotta (1):
  Prevent two-finger taps from being ignored

Peter Hutterer (7):
  conf: increase top software button area to 15%
  eventcomm: ensure we're on the same clock as the server
  eventcomm: add missing axis labels to avoid array overrun
  When resetting, reset the open slots to -1
  Prohibit negative or zero x/y resolutions
  Limit the movement to 20 mm per event
  synaptics 1.7.7

git tag: xf86-input-synaptics-1.7.7

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.7.7.tar.bz2
MD5:  00732f4cad9b204d333a504d1e3b4fca  xf86-input-synaptics-1.7.7.tar.bz2
SHA1: dab010560c83a29cad423b9b1b8eb43a1bfcad9b  
xf86-input-synaptics-1.7.7.tar.bz2
SHA256: d27cc0c8cbd0366249c9d112b27e0c067432795a753a184c467849328d1ccf81  
xf86-input-synaptics-1.7.7.tar.bz2
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.7.7.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.7.7.tar.gz
MD5:  a5b5ae32c9b9cc5f96e6cc91f5705e27  xf86-input-synaptics-1.7.7.tar.gz
SHA1: 5d652ae67879b5c87a81af57053c73478b7d7a18  
xf86-input-synaptics-1.7.7.tar.gz
SHA256: b928cdaacc9927fdb9f2e8c90e6b398efefe7f881706f67a293bedca1e615c72  
xf86-input-synaptics-1.7.7.tar.gz
PGP:  
http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.7.7.tar.gz.sig



pgpVFuhSERcdX.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] libXi 1.7.4

2014-07-18 Thread Peter Hutterer
More locking bugs fixed, so here's a minor release to make packaging easier.

Owen W. Taylor (1):
  Fix locking bugs with XIAllowTouchEvents() and XIUngrabTouchBegin()

Peter Hutterer (1):
  libXi 1.7.4

git tag: libXi-1.7.4

http://xorg.freedesktop.org/archive/individual/lib/libXi-1.7.4.tar.bz2
MD5:  9c4a69c34b19ec1e4212e849549544cb  libXi-1.7.4.tar.bz2
SHA1: d206af66ca9472784a6f05e719121e4d21a1adb1  libXi-1.7.4.tar.bz2
SHA256: 2cffc2686618dc1803725636cd92b36342c512dc60a7a35cba34bf7192a42244  
libXi-1.7.4.tar.bz2
PGP:  http://xorg.freedesktop.org/archive/individual/lib/libXi-1.7.4.tar.bz2.sig

http://xorg.freedesktop.org/archive/individual/lib/libXi-1.7.4.tar.gz
MD5:  3045bfdc70f0d76b9b5f5e62a9cc51a9  libXi-1.7.4.tar.gz
SHA1: ce67bf41bd6c2ecfe0b511edd595cf904ad736da  libXi-1.7.4.tar.gz
SHA256: ddf7c56bc0d7206308c22365f694c1a1f177eb3b801fc22d42ead378440aca54  
libXi-1.7.4.tar.gz
PGP:  http://xorg.freedesktop.org/archive/individual/lib/libXi-1.7.4.tar.gz.sig



pgpCg_ohD61hA.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


Celebrating 30 Years of X

2014-06-19 Thread Peter Hutterer
The X.Org Foundation is proud to announce a special birthday: 30 years ago,
on 19 June 1984, Bob Scheifler announced the X Window System.

https://en.wikipedia.org/wiki/X11#Introduction

Over these 30 years, X has come to be the base for Unix desktops everywhere.
With desktop environments such as GNOME, KDE, XFCE, Unity, Enlightenment,
millions of users are using X as the underlying technology today.

The X developers have pushed the boundaries and moved X from a system
originally written to run on the CPU of a VAX VS100 to one that runs the
GUI on today's laptops with 3D rendering capabilities. Indeed, X predates
the concept of a Graphics Processing Unit (GPU) as we currently know it, and
even the company that popularized this term in 1999, Nvidia.

X continues to see improvements and despite its long service record, it will
stay with us for a while longer.

And in case you're wondering, X predates:
* Linux, FreeBSD, NetBSD, OpenBSD, Solaris, Microsoft Windows
* POSIX, C89, C99, C++, Java
* the World Wide Web
* the GPL and the FSF

X was one of the first major open source software projects, years before the
terms Free Software and Open Source Software were commonplace. Celebrate with
us, for without X, the desktop would not be what it is today.

- The X.Org Board of Directors
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-synaptics 1.7.99.1

2014-03-17 Thread Peter Hutterer
A snapshot of what will be synaptics 1.8. There are a couple of significant
changes in here:

libevdev support:
  The evdev backend on Linux now uses libevdev. We recommend to use libevdev
  1.1-rc1 or later as the synaptics driver is very likely to trigger
  SYN_DROPPED and we've fixed a bunch of issues in libevdev 1.1.

Support for T440, T540, X240, Helix, Yoga:
  The bulk of the changes is to support this set of Lenovo touchpads. These
  touchpads don't have separate physical buttons for the trackstick and need
  to be emulated as software-button by the driver.

TouchpadOff behaviour change:
  Synaptics has a property Synaptics Off to disable events. Previously,
  this disabled any event from the touchpad. Now, physical button clicks are
  allowed even when the touchpad is disabled.

mtdev was dropped:
  There are no touchpad drivers in the kernel tree that use protocol A, so
  using mtdev is just a computationally expensiv and memory-wasting noop.

Please give this a good test, we'd really like some feedback on all this.

Cheers,
   Peter


Benjamin Tissoires (1):
  Add secondary (top) software buttons area

Hans de Goede (8):
  Allow using the entire touchpad for motions started inside the active area
  Add an enum for the different soft_button_areas
  Get rid of old_hw_state
  Don't report motion inside soft-button areas
  Ignore motion the first X ms after a clickpad click
  On button down update cumulative to current x and y, instead of previous
  Wait for *new* coordinates on a clickpad click before reporting the click
  synaptics: Add support for server managed fds

Keith Packard (2):
  Close device if DeviceOnHook fails
  When re-opening evdev, set the fd before trying to grab

Peter Hutterer (28):
  Disable driver scaling for input ABI 19.2
  Switch to libevdev for the eventcomm backend
  Drop maintainer mode
  autogen.sh: support NOCONFIGURE=1
  Drop edge speed from get_delta
  eventcomm: ungrab the device on DeviceOff
  Add missing property handler for the pressure motion factor
  Fix ABI detection for in-driver scaling
  On clickpads with two touchpoints, try to detect clickfinger 3 actions
  Bump to 1.7.99
  Revert Purge scrollbuttons (repeat)
  Drop the half-baked test suite
  Revert Drop circular pad support
  man: setting scroll deltas to 0 doesn't work (#75074)
  Add another third state to TouchpadOff for disabling all but button clicks
  man: fix documentation about the new touchpad state
  Add property support for secondary (top) software buttons
  eventcomm: fix wrong event code for SYN_REPORT
  eventcomm: drop calculation of slot offset
  eventcomm: drop some use of mtdev
  eventcomm: drop mtdev
  Revert Add another third state to TouchpadOff for disabling all but 
button clicks
  conf: apply ClickPad softbuttons option through fdi file too
  Revert conf: apply ClickPad softbuttons option through fdi file too
  conf: apply ClickPad softbuttons option through fdi file too (fixed 
version)
  conf: automatically enable the top softbutton area for the new Lenovos
  If the touchpad is in TOUCHPAD_OFF mode, allow physical clicks
  synaptics 1.7.99.1

Stephen Chandler Paul (2):
  Replace is_inside_anybutton_area with current_button_area
  Don't allow any type of movement starting in the top softbutton area

git tag: xf86-input-synaptics-1.7.99.1

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.7.99.1.tar.bz2
MD5:  4087024e9e9c2f9f7b895e1ebac9f8e3  xf86-input-synaptics-1.7.99.1.tar.bz2
SHA1: 3ad4d5c0fa2ec76d4c7e902b3b81a16cfc57de05  
xf86-input-synaptics-1.7.99.1.tar.bz2
SHA256: ac28ba1bce72b04dc5fbc42a3fe18f0b812d674494807fc97ae74bd030f43a15  
xf86-input-synaptics-1.7.99.1.tar.bz2

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.7.99.1.tar.gz
MD5:  5633c2c72af4d1fd851850e651cf1269  xf86-input-synaptics-1.7.99.1.tar.gz
SHA1: d327106fbc3aadcb669483c6e019ea580289b478  
xf86-input-synaptics-1.7.99.1.tar.gz
SHA256: aa0e32ff7cf6842d4016adfcbf3db64c581e798df35480d41adc96bc32e9b816  
xf86-input-synaptics-1.7.99.1.tar.gz



pgpnBd1Aa95JP.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] evtest 1.31

2013-06-03 Thread Peter Hutterer
evtest 1.31 is now available. evtest is a commandline utility to list
information and events about kernel input devices.

New feature in this version:
- EV_REP properties and values are now printed
- build system cleanups
- updated for some newer defines
 
Note that this release drops evtest-capture, which has not seen real updates
for way too long. evtest-capture is superseded by evemu.
http://www.freedesktop.org/wiki/Evemu/

evtest does not provide tarballs, please generate a snapshot from the git
tag.

git tag: evtest-1.31

Benjamin Tissoires (3):
  add missing symbols: ABS_MT_TOOL_X|Y, ABS_MT_DISTANCE, MSC_TIMESTAMP
  Drop evtest-capture references in autotools
  Print EV_REP properties and values of those properties

Mike Frysinger (3):
  use newer config headers macro
  ignore generated files
  add a configure flag to control xml behavior

Peter Hutterer (4):
  evtest-capture: support a few of the newer defines
  Drop evtest-capture
  Use versionsort instead of alphasort
  evtest 1.31





pgpycpqeo1H5d.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] libXi 1.6.2.901

2013-05-23 Thread Peter Hutterer
RC1 for libXi 1.6.3 (XI 2.2 support) containing fixes for CVE-2013-1984,
CVE-2013-1995, CVE-2013-1998. And a fix to have the correct serial number in
GenericEvents.

Alan Coopersmith (14):
  Expand comment on the memory vs. reply ordering in XIGetSelectedEvents()
  Use _XEatDataWords to avoid overflow of rep.length bit shifting
  Stack buffer overflow in XGetDeviceButtonMapping() [CVE-2013-1998 1/3]
  memory corruption in _XIPassiveGrabDevice() [CVE-2013-1998 2/3]
  unvalidated lengths in XQueryDeviceState() [CVE-2013-1998 3/3]
  integer overflow in XGetDeviceControl() [CVE-2013-1984 1/8]
  integer overflow in XGetFeedbackControl() [CVE-2013-1984 2/8]
  integer overflow in XGetDeviceDontPropagateList() [CVE-2013-1984 3/8]
  integer overflow in XGetDeviceMotionEvents() [CVE-2013-1984 4/8]
  integer overflow in XIGetProperty() [CVE-2013-1984 5/8]
  integer overflow in XIGetSelectedEvents() [CVE-2013-1984 6/8]
  Avoid integer overflow in XGetDeviceProperties() [CVE-2013-1984 7/8]
  Avoid integer overflow in XListInputDevices() [CVE-2013-1984 8/8]
  sign extension issue in XListInputDevices() [CVE-2013-1995]

Peter Hutterer (3):
  Copy the sequence number into the target event too (#64687)
  Don't overwrite the cookies serial number
  libXi 1.6.2.901

git tag: libXi-1.6.2.901

http://xorg.freedesktop.org/archive/individual/lib/libXi-1.6.2.901.tar.bz2
MD5:  15fafea478b2de7b2d6e4235e1ffea8a  libXi-1.6.2.901.tar.bz2
SHA1: b87e5cac9882dcae59ec8dd924656fe6421df844  libXi-1.6.2.901.tar.bz2
SHA256: 1b1a30ff9be7ff2420597668986fa39561ac4afbd0a1d89c7e9ea3963d398f2b  
libXi-1.6.2.901.tar.bz2

http://xorg.freedesktop.org/archive/individual/lib/libXi-1.6.2.901.tar.gz
MD5:  411cc62a7a336dfcf9826d80e0ffdb7a  libXi-1.6.2.901.tar.gz
SHA1: 3b6864fb7a4f0b119d24eaa4ff141d88853518a4  libXi-1.6.2.901.tar.gz
SHA256: 2632dd29c546269240a1ab933def6746afebd49fffc02ee1c5757f20beac0dd3  
libXi-1.6.2.901.tar.gz



pgpf_8ljHXLU2.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-synaptics 1.7.1

2013-05-12 Thread Peter Hutterer
First stable update to synaptics 1.7 is now available.
User-visible changes:
- soft button areas may overlap on the edge, so a configuration of
  e.g.middle button 33%-66% and right button 66%-0 is now valid.
- man page fix to avoid confusion between 0 and 0% on button configuration 

This release also includes the fix for stack smash caused by Apple
MagicTrackpads.

Peter Hutterer (7):
  Improve readability of the soft button areas
  man: clarify that 0, not 0% disables the softbutton area
  Allow soft button areas to overlap on the edge
  Fix stack smash in clickpad_guess_clickfingers()
  Plug memory leak for option_string
  Plug memory leak for priv-touch_axes
  synaptics 1.7.1

git tag: xf86-input-synaptics-1.7.1

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.7.1.tar.bz2
MD5:  6505de717972b6a24b8eb13e69eb996c  xf86-input-synaptics-1.7.1.tar.bz2
SHA1: 85018b51dfa0c2dcf5c257cf283298836273700d  
xf86-input-synaptics-1.7.1.tar.bz2
SHA256: db5825660e1fb23190697f609bf75d4450fe707344a14298e1c9b47039bbb58e  
xf86-input-synaptics-1.7.1.tar.bz2

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.7.1.tar.gz
MD5:  cfa2c03772397de4093f7e7645d0b6d8  xf86-input-synaptics-1.7.1.tar.gz
SHA1: fe81f075439bdca258f86f02ced4ff90d90001ff  
xf86-input-synaptics-1.7.1.tar.gz
SHA256: 69a1a2a30988518daf8924a964e60878af04a368c7610ff8adf8be65ebbabd4a  
xf86-input-synaptics-1.7.1.tar.gz



pgpB4Mi79PV9H.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xorg-server 1.13.4

2013-04-17 Thread Peter Hutterer
This release contains the fix for CVE-2013-1940, see here for more
detail: http://lists.x.org/archives/xorg-devel/2013-April/036014.html

The other three fixes are relatively minor issues but still a nice to have.


Aaron Plattner (1):
  xf86: use nt_list_for_each_entry_safe to walk InputHandlers in xf86Wakeup

Daniel Martin (1):
  ephyr: Fix crash on 24bpp host framebuffer

Dave Airlie (1):
  xf86: fix flush input to work with Linux evdev devices.

Peter Hutterer (2):
  dix: only show the cursor if a window defines one (#58398)
  xserver 1.13.4

git tag: xorg-server-1.13.4

http://xorg.freedesktop.org/archive/individual/xserver/xorg-server-1.13.4.tar.bz2
MD5:  6bceb937601094f367a7c779c43a6b69  xorg-server-1.13.4.tar.bz2
SHA1: 2499d164dd371d543b791a425aaa7a528a69d3a2  xorg-server-1.13.4.tar.bz2
SHA256: a2c969887f3c7b0f3f7d31e2ee8e91fa73ce81ba3c16d82da9150ffa302c98cf  
xorg-server-1.13.4.tar.bz2

http://xorg.freedesktop.org/archive/individual/xserver/xorg-server-1.13.4.tar.gz
MD5:  01f3d84151f9195fde277167cbc216fd  xorg-server-1.13.4.tar.gz
SHA1: cbfe478c1680b74f836641f99010d66e951e34ea  xorg-server-1.13.4.tar.gz
SHA256: a5429f4db3edea8be00c350e728fcc1dffee757c2e148bcc7c2365097f9dc22d  
xorg-server-1.13.4.tar.gz



pgpzUHbOelaSp.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xorg-server 1.14.1

2013-04-17 Thread Peter Hutterer
This release contains the fix for CVE-2013-1940, see here for more
detail: http://lists.x.org/archives/xorg-devel/2013-April/036014.html

In the remainder we have two build fixes, a couple of comment fixes and a
change to the list.h code to inline the xorg_list_init function. Fairly
unintrusive, the lot.

Dave Airlie (1):
  xf86: fix flush input to work with Linux evdev devices.

Peter Hutterer (4):
  xfixes: ifdef PanoramiXFixes* (#62015)
  Xi: add a comment to make a condition a bit clearer
  dix: fix a comment
  xserver 1.14.1

Robert Morell (2):
  configure.ac: Require inputproto 2.3
  list.h: Make xorg_list_init inline

git tag: xorg-server-1.14.1

http://xorg.freedesktop.org/archive/individual/xserver/xorg-server-1.14.1.tar.bz2
MD5:  6a0f1a1639ada4b9da7e9582bc79252a  xorg-server-1.14.1.tar.bz2
SHA1: f67a3a250216ab40f0e31648151ee1a457b70a3a  xorg-server-1.14.1.tar.bz2
SHA256: a5adb02571efb7d7459dde83286a3adb77dfd1a52a7348e75d2dc72d6f8d28aa  
xorg-server-1.14.1.tar.bz2

http://xorg.freedesktop.org/archive/individual/xserver/xorg-server-1.14.1.tar.gz
MD5:  7912b8162447aa9cb86c0e58aa1c3449  xorg-server-1.14.1.tar.gz
SHA1: 4789ecd334ed7fe5808957a0bb9c972765d2f7ee  xorg-server-1.14.1.tar.gz
SHA256: 154845434131eb04aaf3bc66c869c599d092658283e81eed5391362375a1479c  
xorg-server-1.14.1.tar.gz



pgpeFxtKjQvBD.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-synaptics 1.7.0

2013-04-01 Thread Peter Hutterer
synaptics 1.7.0, the generic driver for touchpads is now available.
This release has seen a bunch of purges in the hope that it will make the
code more maintainable. Most of the features dropped are expected to have
few or no users, or hardware that hasn't been around for ages.

Most other fixes have found their way into the 1.6 branch already.

Chase Douglas (4):
  Ignore pre-existing touches
  Reset open slots array on device disable
  Add MODEL_UNIBODY_MACBOOK touchpad model for bcm5974 devices
  Turn down the default sensitivity for unibody MacBook touchpads

Chun Yang (1):
  Fix coasting for negative ScrollDelta

Daniel Stone (1):
  Free mtdev device as well as closing it

Peter Hutterer (53):
  Indent consistently
  tools: undo indentation in synclient's parameter list
  whitespace fix
  Bump to 1.6.99
  Bury shm - or what was left of it
  Drop trackstick emulation mode
  Purge fast-taps option
  Purge edge motion
  Purge scrollbuttons (repeat)
  Drop circular pad support
  Update various Red Hat copyrights
  Require xserver 1.12 and inputproto 2.2
  Move synaptics.h leftovers to synapticsstr.h, drop synaptics.h
  Format Makefile.am, drop @DRIVER_NAME@.c usage
  Rename force_empty parameter to set_slot_empty
  Don't check for soft buttons if a button is already down
  Fix coasting speed trigger
  tools: coasting speed is not capped at 20, cap it at 255
  Avoid out-of-bounds access by running num_active_touches  0 (#49439)
  Remove defunct HAVE_MULTITOUCH compiler warning
  Reset hw-x/y to INT_MIN and skip HandleState until we have x/y events
  Don't allow for scroll distances of 0 (#49965)
  Remove absolute mode
  Fix indentation mishap
  Remove @DRIVER_NAME@ from Makefile.am
  DeviceOn and friends return a status code, not a bool
  Remove an unused define for 1/sqrt(2)
  Remove typedefs from all enums
  tools: un-typedef TouchpadState
  Un-typedef model_lookup_t
  check for HAVE_CONFIG_H before including config.h
  Fix indentation for the synaptics protocol ops
  ps2comm: use ErrorF from PS2DBG directly
  Move properties header to where it's needed
  Remove leftover HAVE_SMOOTH_SCROLL typedef
  eventcomm: simplify conditions
  eventcomm: proto_data is not null, don't check
  Decorate the accel log messages with (accel)
  Use LogMessageVerbSigSafe on ABI 18
  Reset num_active_touches on DeviceOff (#52496)
  test: drop xf86CheckStrOption from fake symbols
  Recognise the soft button area property before clickpad is enabled
  Allow dead areas to update the button state
  conf: add example for AreaBottomEdge on clickpad buttons
  Replace numerical values with an enum for the TouchpadOff prop
  eventcomm: print axis resolution to the log
  tools: drop -s listing in synclient's help output. SHM is gone.
  synclient: remove 'm' and 'h' from getopt and man page
  synclient: support -? for usage
  syndaemon: list -? in help/man page
  synclient: drop XF86Config-4 from man page
  synclient: use a parameter that actually exists in the man page example
  synaptics 1.7.0

Samuel Thibault (1):
  Enable ps2comm and alpscomm build on GNU/Hurd

git tag: xf86-input-synaptics-1.7.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.7.0.tar.bz2
MD5:  5e4f232a18a1741e4c34895d28238f8d  xf86-input-synaptics-1.7.0.tar.bz2
SHA1: 404b649f76b97787d0409299215afef1de8d23d7  
xf86-input-synaptics-1.7.0.tar.bz2
SHA256: d6f1ad0b0653dddbe2e2db7e2f06c1860e491045e87a6577b63568d65e5d0f0e  
xf86-input-synaptics-1.7.0.tar.bz2

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.7.0.tar.gz
MD5:  641f2aac0cb2588875cc2ec16caeebfc  xf86-input-synaptics-1.7.0.tar.gz
SHA1: 4db04614117119cc584faa756f7d2e0a45f3a96b  
xf86-input-synaptics-1.7.0.tar.gz
SHA256: 7031939a8e60b9a93fe1c205a20673e10d9dc089028b730d6bb5ffbbac36884c  
xf86-input-synaptics-1.7.0.tar.gz



pgp8sGBQva2a_.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-mouse 1.9.0

2013-03-26 Thread Peter Hutterer
No big changes, but since we removed maintainer mode we might as well bump
the minor version.

Adam Jackson (1):
  configure: Drop AM_MAINTAINER_MODE

Colin Walters (1):
  autogen.sh: Implement GNOME Build API

Peter Hutterer (3):
  Fix compilation error with EXTMOUSEDEBUG on
  Use signal-safe logging if available
  mouse 1.9.0

git tag: xf86-input-mouse-1.9.0

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-mouse-1.9.0.tar.bz2
MD5:  36b5b92000c4644f648b58a535e4ee73  xf86-input-mouse-1.9.0.tar.bz2
SHA1: 5f9e5f450100252efa4f8b074fbb262c42811d46  xf86-input-mouse-1.9.0.tar.bz2
SHA256: 5d601e4bae53d5e9ead4ecd700f1beb5aeaf78b79e634c4aa381a9ce00276488  
xf86-input-mouse-1.9.0.tar.bz2

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-mouse-1.9.0.tar.gz
MD5:  125402066940ef30737721243bb1b77e  xf86-input-mouse-1.9.0.tar.gz
SHA1: 6323f8935a7bbfec9c2af9ecf73500f088a29505  xf86-input-mouse-1.9.0.tar.gz
SHA256: aae699ff0cec4ad2e4e420f49d04e103f4af278c36fc1bbdc3eb388ad5fd50ee  
xf86-input-mouse-1.9.0.tar.gz



pgpFUC847qXhC.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] inputproto 2.3

2013-03-06 Thread Peter Hutterer
XI 2.3 is now declared stable. 

The feature added in this revision is pointer barrier events and releases.
Pointer barriers themselves are an XFixes 5 feature, XI 2.3 adds two
disctinct features to barriers:
* the ability for clients to get notified if pointer movement is restricted
  by a barrier
* the ability for clients to allow a pointer to move through a barrier after
  it was constrained by the barrier 

For a more verbose explanation of these features please refer to:
http://who-t.blogspot.com.au/2012/12/whats-new-in-xi-23-pointer-barrier.html

Adam Jackson (1):
  configure: Remove AM_MAINTAINER_MODE

Colin Walters (1):
  autogen.sh: Implement GNOME Build API

Peter Hutterer (1):
  inputproto 2.3

git tag: inputproto-2.3

http://xorg.freedesktop.org/archive/individual/proto/inputproto-2.3.tar.bz2
MD5:  94db391e60044e140c9854203d080654  inputproto-2.3.tar.bz2
SHA1: 4eacc1883593d3f0040e410be3afc8483c7d2409  inputproto-2.3.tar.bz2
SHA256: 7d26b193f6699f8e9c1e28bf026844b7ecea33dd644402523471be109152c32f  
inputproto-2.3.tar.bz2

http://xorg.freedesktop.org/archive/individual/proto/inputproto-2.3.tar.gz
MD5:  5ea366d32a9a78d6204a47ea35d9dc5c  inputproto-2.3.tar.gz
SHA1: 60ee91839805cb13039e2ffba84279c346b9b2ed  inputproto-2.3.tar.gz
SHA256: 98e8ab87fb71080b28536d749aa942bdad13d860d5eb3e1271084906cda711e9  
inputproto-2.3.tar.gz



pgpQpf4sQyw60.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] libXi 1.7

2013-03-06 Thread Peter Hutterer
libXi 1.7 adds support for XI 2.3.

The feature added in this revision is pointer barrier events and releases.
Pointer barriers themselves are an XFixes 5 feature, XI 2.3 adds two
disctinct features to barriers:
* the ability for clients to get notified if pointer movement is restricted
  by a barrier
* the ability for clients to allow a pointer to move through a barrier
  after it was constrained by the barrier

For a more verbose explanation of these features please refer to:
http://who-t.blogspot.com.au/2012/12/whats-new-in-xi-23-pointer-barrier.html


Adam Jackson (1):
  configure: Remove AM_MAINTAINER_MODE

Benjamin Tissoires (1):
  Add missing XI_RawTouch* in XInputCopyCookie

Colin Walters (1):
  autogen.sh: Implement GNOME Build API

Peter Hutterer (1):
  libXi 1.7

git tag: libXi-1.7

http://xorg.freedesktop.org/archive/individual/lib/libXi-1.7.tar.bz2
MD5:  d77922d822cb3abdbdfb92cd66440576  libXi-1.7.tar.bz2
SHA1: 1c4e992094f71103660f16329b228b081f48d48c  libXi-1.7.tar.bz2
SHA256: 4ebcf2b02c16ff51e41e9d045de01416d6430b6a4af6a82b17b6bfa4d6f9cbfc  
libXi-1.7.tar.bz2

http://xorg.freedesktop.org/archive/individual/lib/libXi-1.7.tar.gz
MD5:  c2aa307134e98567ae270be06bb3be9d  libXi-1.7.tar.gz
SHA1: 63ece506bee9c0f79ca9568f7a4d5203b234fa6c  libXi-1.7.tar.gz
SHA256: 494a7b26c18c0a5236e215d2b983f789b87f8356c1874fe4ce641b5bb0faf354  
libXi-1.7.tar.gz



pgpJSwHBWwSBi.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xorg-gtest 0.7.1

2013-02-24 Thread Peter Hutterer
Just a relatively small update with a bunch of Ubuntu packaging fixes. And a
new behaviour that snuck in there: we now run configure during autogen (but
$NOCONFIGURE is honoured).

Maarten Lankhorst (1):
  Fix registering error handlers

Peter Hutterer (5):
  Run configure during autogen
  Add xorg-gtest-example to gitignore
  test: fix spelling of a test case
  test: fix device-test to include our include dir before system dirs
  xorg-gtest 0.7.1

Stephen M. Webb (3):
  fix 'make check' failure in a headless environment
  accommodate valgrind being a wrapper script
  silenced truncation warnings on i386 targets

git tag: xorg-gtest-0.7.1

http://xorg.freedesktop.org/archive/individual/test/xorg-gtest-0.7.1.tar.bz2
MD5:  31beb4d7d2b4eba7f9265fa0cb4c6428  xorg-gtest-0.7.1.tar.bz2
SHA1: 5a4915c7f404eb96defaad345a1e25d605b3a9b6  xorg-gtest-0.7.1.tar.bz2
SHA256: 6cedc7904c698472783203bd686e777db120b808bb4052e451a822e437b72682  
xorg-gtest-0.7.1.tar.bz2



pgpIcCLSPJCtN.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-synaptics 1.6.3

2013-01-31 Thread Peter Hutterer
synaptics 1.6.3 is now available. Over the RC this release only includes a
config example.

Compared to 1.6.2, we've had a memory leak fixed, better behaviour for
synaptics soft buttons and, most importantly, a fix to reset the touch state
after suspend.

Cheers,
   Peter

Peter Hutterer (2):
  conf: add example for AreaBottomEdge on clickpad buttons
  synaptics 1.6.3

git tag: xf86-input-synaptics-1.6.3

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.6.3.tar.bz2
MD5:  3568930b0bda522e00272b64c0ca2ca2  xf86-input-synaptics-1.6.3.tar.bz2
SHA1: 2aaeca3abef245ade1435bcf87bbad6116e8e319  
xf86-input-synaptics-1.6.3.tar.bz2
SHA256: b40c9dbd5f743ff1eb2ac81a23b9676df72e76ed3fa6408de3f8a3a260248604  
xf86-input-synaptics-1.6.3.tar.bz2

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.6.3.tar.gz
MD5:  b455ed60e12859c093c958207c4f305b  xf86-input-synaptics-1.6.3.tar.gz
SHA1: 1510494e2de7b578abccf6ad9f5a3f8baa6d3a74  
xf86-input-synaptics-1.6.3.tar.gz
SHA256: 8f4568da2a954ccdf8e9daaca2b882dab6981a5b363f026c998ec866a946a976  
xf86-input-synaptics-1.6.3.tar.gz



pgpyvMv0vr4FN.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


[ANNOUNCE] xf86-input-synaptics 1.6.2.901

2013-01-17 Thread Peter Hutterer
First RC for synaptics 1.6.3. Fixes include a plugged memory leak,
signal-safe logging and a fix to avoid fingers being inadvertently down
after suspend/resume.

Daniel Stone (1):
  Free mtdev device as well as closing it

Peter Hutterer (6):
  Reset num_active_touches on DeviceOff (#52496)
  Allow dead areas to update the button state
  test: drop xf86CheckStrOption from fake symbols
  Use LogMessageVerbSigSafe on ABI 18
  Recognise the soft button area property before clickpad is enabled
  synaptics 1.6.2.901

git tag: xf86-input-synaptics-1.6.2.901

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.6.2.901.tar.bz2
MD5:  74a8f93c33214f77d4c3a556720fdbec  xf86-input-synaptics-1.6.2.901.tar.bz2
SHA1: 6bd43a1fbbda67bb2979fdbfacd49987d4890eaa  
xf86-input-synaptics-1.6.2.901.tar.bz2
SHA256: def779601890c0c41339bcdb264cd48f8999f1379875d2b154be962baf1ca6bd  
xf86-input-synaptics-1.6.2.901.tar.bz2

http://xorg.freedesktop.org/archive/individual/driver/xf86-input-synaptics-1.6.2.901.tar.gz
MD5:  59cd720df81486372780320f942a1ddd  xf86-input-synaptics-1.6.2.901.tar.gz
SHA1: f316da9e6ce41d0e5b60066a45bc71edbbd48ab5  
xf86-input-synaptics-1.6.2.901.tar.gz
SHA256: 6cee0f54084ae28b4e27e23a0004c193a5b4f6d4416d253d563b4f7a7652020a  
xf86-input-synaptics-1.6.2.901.tar.gz



pgpeJK5jMY926.pgp
Description: PGP signature
___
xorg-announce mailing list
xorg-announce@lists.x.org
http://lists.x.org/mailman/listinfo/xorg-announce


  1   2   >