[PATCH] libXt: add example to XtCreateApplicationContext man page

2011-01-23 Thread walter harms
[PATCH] add example for XtCreateApplicationContext man page Signed-off-by: walter harms wha...@bfs.de --- man/XtCreateApplicationContext.man | 50 +++- 1 files changed, 49 insertions(+), 1 deletions(-) diff --git a/man/XtCreateApplicationContext.man b/man

[PATCH] libXt add example for XtAppAddSignal man page

2011-01-23 Thread walter harms
libXt add example for XtAppAddSignal man page add specs for XtSignalCallbackProc Signed-off-by: walter harms wha...@bfs.de --- man/XtAppAddSignal.man | 89 +++- 1 files changed, 88 insertions(+), 1 deletions(-) diff --git a/man/XtAppAddSignal.man b

[PATCH] libXt add example to XtSetValues man page

2011-01-23 Thread walter harms
Add example for Signed-off-by: walter harms wha...@bfs.de --- man/XtSetValues.man | 57 +++ 1 files changed, 57 insertions(+), 0 deletions(-) diff --git a/man/XtSetValues.man b/man/XtSetValues.man index a07e9b6..56f7ab2 100644 --- a/man

[PATCH] libXt: add example to XtGetResourceList man page

2011-01-23 Thread walter harms
add example for XtGetResourceList and XtGetConstraintResourceList add used structure to page Signed-off-by: walter harms wha...@bfs.de --- man/XtGetResourceList.man | 67 + 1 files changed, 67 insertions(+), 0 deletions(-) diff --git a/man

[PATCH] libXt: add simple example for XtName man page

2011-01-23 Thread walter harms
[PATCH] add simple example for XtName Signed-off-by: walter harms wha...@bfs.de --- man/XtName.man | 33 + 1 files changed, 33 insertions(+), 0 deletions(-) diff --git a/man/XtName.man b/man/XtName.man index d271c9d..30036b3 100644 --- a/man/XtName.man +++ b

[PATCH] libtXt: add simple example for XtAppNextEvent() man page

2011-01-23 Thread walter harms
Add simple example for XtAppNextEvent() man page Signed-off-by: walter harms wha...@bfs.de --- man/XtAppNextEvent.man | 43 +++ 1 files changed, 43 insertions(+), 0 deletions(-) diff --git a/man/XtAppNextEvent.man b/man/XtAppNextEvent.man index e7278a5

Re: [PATCH] libXt: add simple example for XtName man page

2011-01-24 Thread walter harms
Am 23.01.2011 18:26, schrieb Alan Coopersmith: @@ -134,7 +138,36 @@ Specifies the widget. .SH DESCRIPTION .ZN XtName returns the widget's name. + +.SH EXAMPLE + +The example demonstrate the use. I'd just leave that line out, since it's obvious that's what the example is for -

Re: [PATCH] libtXt: add simple example for XtAppNextEvent() man page

2011-01-25 Thread walter harms
Am 25.01.2011 06:18, schrieb Alan Coopersmith: On 01/24/11 05:16 AM, walter harms wrote: The bits in [] are to provide information to the e-mail readers, letting us know which module it's for, but are removed by git when applying the patch, leaving the rest of the subject line

Re: [PATCH 28/32] [libx11] Comparing array against NULL is not useful xkb-server-vmods != NULL

2011-01-27 Thread walter harms
Am 27.01.2011 08:54, schrieb Erkki Seppälä: Removed superfluous comparison. Signed-off-by: Erkki Seppälä erkki.sepp...@vincit.fi --- src/xkb/XKBMisc.c |2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git a/src/xkb/XKBMisc.c b/src/xkb/XKBMisc.c index fc5ae5f..4aa1f73

Re: [PATCH 31/32] [libx11] Cannot reach dead expression 0U inside statement if (1U + (target_dir ? strl...

2011-01-27 Thread walter harms
Am 27.01.2011 08:54, schrieb Erkki Seppälä: Removed superfluous check for NULL target_dir; it is already handled before this code. Reviewed-by: Ander Conselvan de Oliveira ander.conselvan-de-olive...@nokia.com Signed-off-by: Erkki Seppälä erkki.sepp...@vincit.fi ---

Re: [PATCH 32/32] [libx11] Cannot reach dead statement return NULL;

2011-01-27 Thread walter harms
Am 27.01.2011 08:54, schrieb Erkki Seppälä: Removed superfluous check for NULL. name == NULL is already checked at the function entry. Reviewed-by: Ander Conselvan de Oliveira ander.conselvan-de-olive...@nokia.com Signed-off-by: Erkki Seppälä erkki.sepp...@vincit.fi ---

Re: [PATCH x11perf] Make sure that window fits into screen.

2011-01-28 Thread walter harms
Am 28.01.2011 13:59, schrieb Michel Dänzer: On Fre, 2011-01-28 at 13:10 +0200, Rami Ylimäki wrote: XGetImage request will correctly fail and terminate x11perf with a BadMatch error if window is larger than its backing pixmap. This change makes all tests from putimage10 to getimagexy500

Re: [PATCH:libXt 2/3] GetResources: protect against underflow when type conversion fails

2011-02-05 Thread walter harms
Hello Alan, here is an other bug not related but also resource handling. Whould you mind to take a look at this patch ? https://bugs.freedesktop.org/show_bug.cgi?id=22543 I had simply no time to evaluate and this will change for the next weeks. re, wh Am 05.02.2011 07:29, schrieb Alan

Re: [Patch] refactor pointer acceleration

2011-02-06 Thread walter harms
hi Simon, thx for you effort, just one thing: you will get more feedback when you send the patches one by one in the body and not as attachment. re, wh Am 05.02.2011 22:39, schrieb Simon Thum: Hi Peter, the patch series consists mainly of refactoring, no functional changes. The main point

Re: [PATCH:xscope] Greatly reduce xscope's bss pages

2011-02-26 Thread walter harms
the patch look reasonable, just one small thing: the naming in unfortune the original calloc() uses (number,size) perhaps you can rename it simply into zalloc() (z=zero) or what every you thing fits. Just my two cents, re, wh Am 26.02.2011 08:28, schrieb Alan Coopersmith: xscope had several

Re: touchpad dell latitude d620 buffer overflow after touch

2011-02-27 Thread walter harms
you are using 1.9.3 RC 1. did is work before ? i use a D620 with touchpad but the X11 is much older (7.2) and i have no problems. re, wh Am 26.02.2011 12:08, schrieb Bastiaan Wakkie: 1.9.3 RC 1 ___ xorg-devel@lists.x.org: X.Org development

Re: [PATCH:libXt] Bug 34715: XtAppMainLoop doesn't work without a Display

2011-03-07 Thread walter harms
, but doesn't return (because of course, those aren't XEvents). Which means that the exit flag doesn't get a chance to break the loop until/unless there's an actual XEvent. Signed-off-by: Alan Coopersmith alan.coopersm...@oracle.com looks ok to me Signed-off-by: Walter Harms wham...@bfs.de --- src

Re: [PATCH 2/2] os: Work around integer overflow in TimerSet.

2011-03-07 Thread walter harms
Am 06.03.2011 21:34, schrieb Fernando Carrijo: Cyril Brulebois k...@debian.org wrote: If TimerSet gets called with a big timeout, this call can overflow: millis += now; Detect overflow and set millis to the maximal integer when that happens, to avoid falling in the “already expired”

Re: [PATCH:libXt] Bug 34715: XtAppMainLoop doesn't work without a Display

2011-03-08 Thread walter harms
Am 07.03.2011 22:19, schrieb Alan Coopersmith: On 03/ 7/11 03:00 AM, walter harms wrote: Am 06.03.2011 21:53, schrieb Alan Coopersmith: From: Jordan Hayes jor...@bitway.com https://bugs.freedesktop.org/show_bug.cgi?id=34715 XtAppNextEvent() doesn't return until there's an actual XEvent

Re: [PATCH:libXt 3/3] Convert ALLOCATE_LOCAL + sprintf to XtAsprintf

2011-03-08 Thread walter harms
the only place where a change is, is CombineAppUserDefaults() can you set XAPPLRESDIR to see if both paths generate the same error ? re, wh Am 08.03.2011 12:45, schrieb Cyril Brulebois: Alan Coopersmith alan.coopersm...@oracle.com (07/03/2011): Perhaps a difference in the setting of $HOME

Re: [PATCH twm 2/3] Add sanity checking to avoid a possible NULL dereference

2011-05-16 Thread walter harms
Am 12.05.2011 07:43, schrieb Jeremy Huddleston: menus.c:934:26: warning: Access to field 'fore' results in a dereference of a null pointer (loaded from variable 'cur') cur-hi_back = cur-fore = f3.pixel; ~~~ ^ Found-by: clang static analyzer

Re: crash after setting root background to None, then setting color - patch for review

2011-05-18 Thread walter harms
Looks ok to me, feel free to improve the code further, Reviewed-by: Walter Harms Am 17.05.2011 20:22, schrieb Marko Macek: Hello! Please review/apply this patch: diff -ru xorg-server-1.10.1/dix/window.c xorg-server-1.10.1-new/dix/window.c --- xorg-server-1.10.1/dix/window.c2011-02

Re: [PATCH] fbbltone.c: Mark bitmasks as unsigned ints

2011-05-22 Thread walter harms
Am 22.05.2011 22:50, schrieb Alan Coopersmith: Clears many Sun compiler warnings: fbbltone.c, line 491: warning: integer overflow detected: op fbbltone.c, line 491: warning: integer overflow detected: op fbbltone.c, line 491: warning: integer overflow detected: op fbbltone.c, line 491:

Re: [PATCH:xts 11/16] xts5: Add parentheses around assignment in an if.

2011-05-26 Thread walter harms
Am 25.05.2011 13:00, schrieb Cyril Brulebois: Tell compilers we really meant to assign and then check. The following warning goes away accordingly: | CC nextvclass.lo | nextvclass.c:224:14: warning: using the result of an assignment as a condition without parentheses

Re: [PATCH:xts 03/16] xts5: Fix missing type specifier.

2011-05-26 Thread walter harms
Am 25.05.2011 13:00, schrieb Cyril Brulebois: The caller stores the result in an integer, so let's use that as return type (which is the default anyway): | CC checkevent.lo | checkevent.c:664:1: warning: type specifier missing, defaults to 'int' [-Wimplicit-int] |

Re: [PATCH] regular expression support (was Re: [PATCH xfree86] Signed-off-by: Oleh Nykyforchyn)

2011-05-27 Thread walter harms
Am 27.05.2011 07:56, schrieb Peter Hutterer: On Wed, May 25, 2011 at 03:08:32PM +0300, Oleh Nykyforchyn wrote: On Wed, 25 May 2011 16:14:42 +1000 Peter Hutterer peter.hutte...@who-t.net wrote: I believe | is used frequently in regular expressions, so using it as decision over regex or

Re: [PATCH 7/8] dix: rename ProcessRawEvents to dix/events.c:DeliverRawEvent

2011-05-28 Thread walter harms
Am 27.05.2011 07:13, schrieb Peter Hutterer: No functional changes, prep work for future changes. Signed-off-by: Peter Hutterer peter.hutte...@who-t.net --- Xi/exevents.c | 31 +-- dix/events.c | 29 + include/dix.h |5

Re: [PATCH] makekeys: Fix build/target word size mismatch when cross-compiling

2011-05-30 Thread walter harms
Am 30.05.2011 15:37, schrieb Derek Buitenhuis: From: Derek Buitenhuis dbuit...@windriver.com Since makekeys is built using build environment's gcc and run natively, we have to make sure that the size of the Signature type is the same on both the native build environment and the host,

Re: [PATCH] makekeys: Fix build/target word size mismatch when cross-compiling

2011-05-30 Thread walter harms
Am 30.05.2011 17:27, schrieb Derek Buitenhuis: On 11-05-30 10:28 AM, walter harms wrote: The way it is printed does not take into account big/little endian, is this adressed somewhere else ? re, wh Could you perhaps elaborate a bit on what you mean by this? I have a vague idea what

Re: [PATCH] makekeys: Fix build/target word size mismatch when cross-compiling

2011-05-31 Thread walter harms
Am 31.05.2011 17:24, schrieb Derek Buitenhuis: On 11-05-30 12:07 PM, walter harms wrote: (val 24) 0xff = hi val 0xff = lo (maybe a simple %08x would do the same) Ntl. the coding style (byte oriented) indicated that the Signature may be different on big/little endian machines

Re: [PATCH:xdm 5/5] Simplify FailedLogin code

2011-06-03 Thread walter harms
mmmh, you are changing FailedLogin (d, struct greet_info) into FailedLogin (d, char *) maybe it is better to keep greet_info as future version may need additional info. I would stick with struct greet_info and use greet-name instead username. It is not a real problem just my experience. re, wh

Re: [PATCH 02/27] Input: Add round_towards_zero helper

2011-06-03 Thread walter harms
Hello daniel, C99 defines FE_TOWARDZERO, so any compiler that support c99 should work with the example below. re, wh ntl: i guess you code will work also with older compilers #include stdio.h #include fenv.h #include math.h /* gcc fesetround.c -lm -std=c99 */ int main() { double ii;

Re: [PATCH 02/27] Input: Add round_towards_zero helper

2011-06-03 Thread walter harms
, schrieb Daniel Stone: Hi, On Fri, Jun 03, 2011 at 06:04:34PM +0200, walter harms wrote: C99 defines FE_TOWARDZERO, so any compiler that support c99 should work with the example below. Well ... there aren't many of those. :) I had started with fesetround, but there were a couple

Re: [PATCH 3/4] xserver: Use regular expressions in Match entries

2011-06-05 Thread walter harms
Am 05.06.2011 07:52, schrieb Oleh Nykyforchyn: Use regular expressions in Match entries Signed-off-by: Oleh Nykyforchyn oleh@gmail.com --- hw/xfree86/common/xf86Xinput.c | 22 -- hw/xfree86/parser/InputClass.c | 17 -

Re: [PATCH] randr: void function cannot return value

2011-06-06 Thread walter harms
Am 06.06.2011 16:53, schrieb Nicolas Kaiser: Providing an argument to return in a function with void return type is not allowed by the C standard, and makes the Sun compilers unhappy. Signed-off-by: Nicolas Kaiser ni...@nikai.net Reviewed-by: Jeremy Huddleston jerem...@apple.com

patch:libXt-1.0.8 fix possible NULL access

2010-10-01 Thread walter harms
Hi List, while testing a static checker, i got warnings about a possible NULL access. looking into the code i found that GetClassActions() may return NULL causing table-signature to ask for trouble. re, wh Honor that GetClassActions() may return NULL. Signed-off-by: Walter wha...@bfs.de

access to bugs.freedesktop.org failed

2010-10-05 Thread walter harms
Hi list, i have problems accessing bugs.freedesktop.org, http://www.freedesktop.org works fine but at bugs.freedesktop.org it says invalid URL broken redirect ? (same with https:) re, wh ___ xorg-devel@lists.x.org: X.Org development Archives:

Re: patch:libXt-1.0.8 fix possible NULL access

2010-10-05 Thread walter harms
Alan Coopersmith schrieb: walter harms wrote: hi i got no feedback for my patch could you please take a look ? subject: patch:libXt-1.0.8 fix possible NULL access Sorry, it's libXt, which is very near the bottom of most people's priority lists, now that most modern desktop software

Re: patch:libXt-1.0.8 fix possible NULL access

2010-10-06 Thread walter harms
Alan Coopersmith schrieb: walter harms wrote: You appear to have attached a different version of the patch than in the body of your e-mail - neither git nor patch can apply either one to the current git tree. After a bit of manual editing I finally got one to work, so I fixed

Re: [PATCH 18/18] Make action strings configurable via synclient

2010-10-09 Thread walter harms
Takashi Iwai schrieb: Signed-off-by: Takashi Iwai ti...@suse.de --- include/synaptics-properties.h | 10 ++ src/keymap.c | 58 ++-- src/properties.c | 63 src/synaptics.c

Re: [PATCH xf86-input-joystick 1/2] Deprecated code cleanup.

2010-10-19 Thread walter harms
Peter Hutterer schrieb: On Sun, Oct 17, 2010 at 09:25:56PM -0400, Trevor Woerner wrote: From: Trevor Woerner twoer...@gmail.com Replace calls to deprecated functions (Xfree(), Xcalloc(), Xmalloc(), etc) with calls to standard dynamic memory functions (free(), calloc(), malloc(), etc) in

Re: [PATCH xf86-input-joystick 1/2] Deprecated code cleanup.

2010-10-19 Thread walter harms
Mikhail Gusarov schrieb: Twas brillig at 10:07:23 19.10.2010 UTC+02 when wha...@bfs.de did gyre and gimble: wh malloc will return (void *) so there is no need to cast. wh i do not know xmalloc() but i see no check for OOM condition. wh instead of removing xmalloc() it would be more

Re: X under valgrind?

2010-10-21 Thread walter harms
Jeremy Huddleston schrieb: I have a bunch of reports of this on version 1.4.2-apple53 as well (which cherry picked changes to support the new libXfont), so it probably reduces down to something in those change which were cherry picked. That's not much help, but it looks like it probably

[PATCH]libXt-1.0.8/src/Resources.c avoid possible NULL reference

2010-10-22 Thread walter harms
value.addr could become NULL, add check re, wh Signed-off-by: wha...@bfs.de --- libXt-1.0.8/src/Resources.c.org 2010-09-22 22:37:23.0 +0200 +++ libXt-1.0.8/src/Resources.c 2010-10-20 21:37:01.0 +0200 @@ -971,8 +971,11 @@ if (cache_ptr *cache_ptr)

[PATCH]libXt-1.0.8/src/TMparse.c: avoid possible NULL reference

2010-10-22 Thread walter harms
*Event could become NULL add check re, wh Signed-off-by: wha...@bfs.de --- libXt-1.0.8/src/TMparse.c.org 2010-10-20 22:04:30.0 +0200 +++ libXt-1.0.8/src/TMparse.c 2010-10-20 22:04:44.0 +0200 @@ -1291,10 +1291,15 @@ *event = timerEventRec; } - +/* +

[PATCH]libXt-1.0.8/src/TMstate.c avoid possible NULL reference

2010-10-22 Thread walter harms
context-matches could become NULL, add check re, wh Signed-off-by: wha...@bfs.de --- libXt-1.0.8/src/TMstate.c.org 2010-10-20 22:15:07.0 +0200 +++ libXt-1.0.8/src/TMstate.c 2010-10-20 22:35:35.0 +0200 @@ -720,10 +720,13 @@ XtRealloc((char

Re: [PATCH]libXt-1.0.8/src/Keyboard.c fix NULL-pointer check

2010-10-24 Thread walter harms
to make this work for the next patches. re, wh walter harms wrote: _XtGetPerWidgetInput() can return NULL, move check so that pwi-queryEventDescendant and friends are covered re, wh Signed-off-by: wha...@bfs.de --- libXt-1.0.8/src/Keyboard.c.org 2010-10-20 20:26:05.0 +0200

[PATCH libXt] remove strcmp

2010-10-26 Thread walter harms
make remainder check like in the rest of code and replace strcmp() Signed-off-by: walter harms wha...@bfs.de --- src/ResConfig.c |2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git a/src/ResConfig.c b/src/ResConfig.c index 7514754..eb2e7cc 100644 --- a/src/ResConfig.c

[PATCH libXt] Fix possible NULL access

2010-10-26 Thread walter harms
Fix possible NULL access Signed-off-by: walter harms wha...@bfs.de --- src/Resources.c |3 +++ src/TMparse.c | 18 ++ src/TMstate.c | 11 +++ 3 files changed, 24 insertions(+), 8 deletions(-) diff --git a/src/Resources.c b/src/Resources.c index 1cb37d4

[PATCH libXt] fix NULL check

2010-10-26 Thread walter harms
_XtGetPerWidgetInput may return NULL avoid possible NULL references Signed-off-by: walter harms wha...@bfs.de --- src/Keyboard.c | 15 +-- 1 files changed, 9 insertions(+), 6 deletions(-) diff --git a/src/Keyboard.c b/src/Keyboard.c index 9c8065b..ef27399 100644 --- a/src

Re: [PATCH libXt] Fix possible NULL access

2010-10-27 Thread walter harms
Matthieu Herrb schrieb: On Tue, Oct 26, 2010 at 02:00:09PM +0200, walter harms wrote: + // value.addr can be NULL see: !already_copied + if (value.addr) *((XtTranslations *)widget-core.tm.current_state) = *((XtTranslations *)value.addr

[PATCH libXt] XtFree() can handle NULL , remove check

2010-10-29 Thread walter harms
From dd37c578f348d9ba3e466bee6458629c5fde03a1 Mon Sep 17 00:00:00 2001 XtFree() can handle NULL , remove check Signed-off-by: walter harms wha...@bfs.de --- src/Varargs.c |5 ++--- 1 files changed, 2 insertions(+), 3 deletions(-) diff --git a/src/Varargs.c b/src/Varargs.c index b03c889

[PATCH] libxt src/Resource.c Fix-possible-NULL-access - Comment fix

2010-10-30 Thread walter harms
Fix possibl NULL access Signed-off-by: walter harms wha...@bfs.de diff --git a/src/Resources.c b/src/Resources.c index 1cb37d4..3090d7e 100644 --- a/src/Resources.c +++ b/src/Resources.c @@ -967,8 +967,11 @@ static XtCacheRef *GetResources( if (cache_ptr *cache_ptr

Re: [PATCH libXt] remove strcmp

2010-11-01 Thread walter harms
Mark Kettenis schrieb: Date: Tue, 26 Oct 2010 13:48:53 +0200 From: walter harms wha...@bfs.de make remainder check like in the rest of code and replace strcmp() Please try to keep the coding style similar to what's used for the surrounding code. give me a hint that is you problem

[PATCH libXt] remove strcmp in src/ResConfig.c

2010-11-07 Thread walter harms
ake remainder check like in the rest of code and replace strcmp() Signed-off-by: walter harms wha...@bfs.de diff --git a/src/ResConfig.c b/src/ResConfig.c index 7514754..63afb18 100644 --- a/src/ResConfig.c +++ b/src/ResConfig.c @@ -746,7 +746,7 @@ _search_widget_tree

Re: [PATCH 06/11] Add X*asprintf() routines to mirror common asprintf() routines

2010-11-30 Thread walter harms
Am 30.11.2010 05:57, schrieb Alan Coopersmith: Provides a portable implementation of this common allocating sprintf() API found in many, but not yet all, of the platforms we support. If the platform provides vasprintf() we simply wrap it, otherwise we implement it - either way callers can

Re: [PATCH 06/11] Add X*asprintf() routines to mirror common asprintf() routines

2010-12-01 Thread walter harms
Am 30.11.2010 23:37, schrieb Dan Nicholson: On Tue, Nov 30, 2010 at 10:16 AM, walter harms wha...@bfs.de wrote: Am 30.11.2010 05:57, schrieb Alan Coopersmith: Provides a portable implementation of this common allocating sprintf() API found in many, but not yet all, of the platforms we

Re: [PATCH libXaw] fix potential infinte loop in XawBoxQueryGeometry() (bug 11569)

2010-12-04 Thread walter harms
there seems some more bugs described in the bugzilla, some a are and some seems fixed already but appear still open. Who can close these bugs ? re, wh Am 03.12.2010 23:28, schrieb Alan Coopersmith: Matt Turner wrote: From: Glenn Burkhardt gbburkha...@verizon.net Originally sent to xorg@

Re: [PATCH libXaw] fix potential infinte loop in XawBoxQueryGeometry() (bug 11569)

2010-12-04 Thread walter harms
Am 04.12.2010 14:10, schrieb Julien Cristau: On Sat, Dec 4, 2010 at 13:26:09 +0100, walter harms wrote: there seems some more bugs described in the bugzilla, some a are and some seems fixed already but appear still open. Who can close these bugs ? Anyone. You just need a bugzilla

Re: [PATCH v4 6/7] Replace alloc+strcpy+strcat with asprintf() XNFasprintf() calls

2010-12-05 Thread walter harms
Am 04.12.2010 21:14, schrieb Alan Coopersmith: Signed-off-by: Alan Coopersmith alan.coopersm...@oracle.com --- dix/devices.c | 17 +++-- hw/xfree86/common/xf86Config.c |4 +--- hw/xfree86/common/xf86Option.c |5 +

Re: [PATCH:libXmu] XmuCvtStringToCursor: sprintf - snprintf check for XtMalloc failure

2010-12-05 Thread walter harms
Am 05.12.2010 09:14, schrieb Alan Coopersmith: Signed-off-by: Alan Coopersmith alan.coopersm...@oracle.com --- src/StrToCurs.c | 24 ++-- 1 files changed, 14 insertions(+), 10 deletions(-) diff --git a/src/StrToCurs.c b/src/StrToCurs.c index 53d98f5..4d72f80 100644

Re: [PATCH v4 6/7] Replace alloc+strcpy+strcat with asprintf() XNFasprintf() calls

2010-12-05 Thread walter harms
Am 05.12.2010 18:51, schrieb Alan Coopersmith: diff --git a/hw/xfree86/common/xf86ShowOpts.c b/hw/xfree86/common/xf86ShowOpts.c index ce86090..c0fa80a 100644 --- a/hw/xfree86/common/xf86ShowOpts.c +++ b/hw/xfree86/common/xf86ShowOpts.c @@ -97,11 +97,8 @@ void DoShowOptions (void) {

Re: [PATCH:libXmu] XmuCvtStringToCursor: sprintf - snprintf check for XtMalloc failure

2010-12-06 Thread walter harms
Am 05.12.2010 23:53, schrieb Julien Cristau: On Sun, Dec 5, 2010 at 21:43:50 +0100, walter harms wrote: Can you use XFNasprintf() here ? libXmu is not the X server. That does not mean not to use helper from the server side. Otherwise you would have to reimplement everything also

Re: [PATCH v4 6/7] Replace alloc+strcpy+strcat with asprintf() XNFasprintf() calls

2010-12-06 Thread walter harms
Am 06.12.2010 09:34, schrieb Alan Coopersmith: walter harms wrote: Am 05.12.2010 18:51, schrieb Alan Coopersmith: diff --git a/hw/xfree86/common/xf86ShowOpts.c b/hw/xfree86/common/xf86ShowOpts.c index ce86090..c0fa80a 100644 --- a/hw/xfree86/common/xf86ShowOpts.c +++ b/hw/xfree86

Re: [PATCH xinput] use ASCII art when UTF-8 environment is not available

2010-12-10 Thread walter harms
Am 10.12.2010 02:11, schrieb Peter Hutterer: On Thu, Dec 09, 2010 at 01:30:18PM -0500, James Cloos wrote: PH == Peter Hutterer peter.hutte...@who-t.net writes: PH urgh, no. I'd rather change the output ASCII only than have if/else PH conditions for the output. Unfortunate. Actually using

Re: [PATCH:libXt 4/4] Convert some sprintf calls to snprintf

2010-12-14 Thread walter harms
Am 14.12.2010 01:40, schrieb Alan Coopersmith: Signed-off-by: Alan Coopersmith alan.coopersm...@oracle.com --- src/Selection.c |3 ++- src/Shell.c |5 +++-- 2 files changed, 5 insertions(+), 3 deletions(-) diff --git a/src/Selection.c b/src/Selection.c index

Re: [PATCH:libXt 2/4] Add XtAsprintf() to Alloc.c Intrinsic.h

2010-12-14 Thread walter harms
Am 14.12.2010 01:40, schrieb Alan Coopersmith: Like asprintf() but using XtMalloc() to tie into the Xt memory allocation and error handling subsystems. Signed-off-by: Alan Coopersmith alan.coopersm...@oracle.com --- COPYING |2 +- include/X11/Intrinsic.h |9

Re: [PATCH:libXt 2/4] Add XtAsprintf() to Alloc.c Intrinsic.h

2010-12-15 Thread walter harms
Am 14.12.2010 19:36, schrieb Alan Coopersmith: walter harms wrote: Am 14.12.2010 01:40, schrieb Alan Coopersmith: Like asprintf() but using XtMalloc() to tie into the Xt memory allocation and error handling subsystems. should that have a #ifndef HAVE_ASPRINTF ? when the system has

Re: [PATCH 5/5] Add dummy return 0 to Xnest Xephyr io error handler for Sun compilers

2011-12-03 Thread walter harms
Hi, perhaps you can call it DUMMY_RETURN or so ? Other compilers may have the same idea. Otherwise ... will gcc complain ? If not something like: return 0; /* make SUNPRO C happy */ would sufficent. re, wh Am 02.12.2011 19:48, schrieb Alan Coopersmith: Required in order to build with

Re: [PATCH] Add Solaris support to DetermineClientCmd

2011-12-04 Thread walter harms
hi alan, to make that more readable could you make two function DetermineClientCmd() ? something like #ifdef sun #include errno.h #include procfs.h void DetermineClientCmd(pid_t pid, const char **cmdname, const char **cmdargs) { } #else void DetermineClientCmd(pid_t pid, const char

Re: [PATCH 3/5] dix: move storing last.valuators into a helper function

2011-12-10 Thread walter harms
Am 10.12.2011 08:54, schrieb Peter Hutterer: Signed-off-by: Peter Hutterer peter.hutte...@who-t.net --- dix/getevents.c | 38 ++ 1 files changed, 26 insertions(+), 12 deletions(-) diff --git a/dix/getevents.c b/dix/getevents.c index bc532ca..3b3194d

Re: [PATCH 5/5] dix: move event filter retrieval helpers to inpututils.c

2011-12-10 Thread walter harms
Am 10.12.2011 08:54, schrieb Peter Hutterer: No functional changes Signed-off-by: Peter Hutterer peter.hutte...@who-t.net --- dix/events.c | 24 ++-- dix/inpututils.c | 19 +++ include/input.h |1 - include/inpututils.h |

Re: [PATCH] dix: add a MAXEVENTS define for the number of core + extension events

2011-12-11 Thread walter harms
looks good for me but not compile tested ntl Reviewed-by: wharms wha...@bfs.de Am 11.12.2011 03:55, schrieb Peter Hutterer: Not including GenericEvents Signed-off-by: Peter Hutterer peter.hutte...@who-t.net --- dix/events.c |6 +++--- dix/extension.c |3 +--

Re: [REMINDER libX11] XIM: Allow modifier releases in compose sequences (#26705)

2011-12-11 Thread walter harms
hi, i am not a XIM or XKB expert but for me the code looks reasonable. @Andreas Wettstein could you please add a line or two how to test the function ? what does not work (what keys to press) what works after the patch ? re, wh Am 10.12.2011 18:36, schrieb Alan Coopersmith: On 12/10/11

Re: [PATCH 06/42] tests: update for touch support

2011-12-16 Thread walter harms
Am 15.12.2011 04:01, schrieb Peter Hutterer: Touch event mask must be set for all three event types. Signed-off-by: Peter Hutterer peter.hutte...@who-t.net --- test/xi2/protocol-xipassivegrabdevice.c |2 +- test/xi2/protocol-xiselectevents.c | 38 --

Re: [PATCH 10/42] Xi: process raw touch events

2011-12-16 Thread walter harms
Am 15.12.2011 04:01, schrieb Peter Hutterer: No-one can generated them yet, but if they could, we'd be processing them like there was no tomorrow. Signed-off-by: Peter Hutterer peter.hutte...@who-t.net --- Xi/exevents.c |3 +++ Xi/extinit.c |3 +++ Xi/xiselectev.c

Re: [PATCH 06/42] tests: update for touch support

2011-12-16 Thread walter harms
Am 16.12.2011 12:12, schrieb Peter Hutterer: On 16/12/11 20:56 , walter harms wrote: Am 15.12.2011 04:01, schrieb Peter Hutterer: Touch event mask must be set for all three event types. Signed-off-by: Peter Huttererpeter.hutte...@who-t.net --- test/xi2/protocol-xipassivegrabdevice.c

Re: [PATCH] xauth: improve to handle FamilyWild necessary for GDM/XDMCP/SSH. #43425

2011-12-19 Thread walter harms
Am 19.12.2011 10:23, schrieb Dr. Tilmann Bubeck: Hello xorg, I sent you the mail below a few days ago with a patch for xauth. According to http://www.x.org/wiki/Development/Documentation/SubmittingPatches I am now pinging the list again. I do not know any maintainer to CC, so I only

Re: [PATCH v2 23/42] dix: add touch event history helper functions

2011-12-20 Thread walter harms
Am 20.12.2011 04:22, schrieb Peter Hutterer: If touch client has not registered for ownership events and a grab above that client is rejected, the client needs to receive the complete event history. The history currently doesn't really do fancy overflow handling. We assume that the first

Re: [PATCH edid-decode 1/3] Do the EDID version parsing before anything else

2011-12-21 Thread walter harms
Am 20.12.2011 22:17, schrieb Tormod Volden: From: Tormod Volden debian.tor...@gmail.com So that the version conformance flags can be used in other code. Signed-off-by: Tormod Volden debian.tor...@gmail.com --- edid-decode.c | 38 +++--- 1 files

Re: [PATCH:xmag] Use lrint() from math library if available

2011-12-21 Thread walter harms
Am 21.12.2011 05:58, schrieb Alan Coopersmith: Moves -lm from being hardcoded in Makefile.am to being added via AC_SEARCH_LIBS in configure.ac setting it in $(LIBS) Using lrint() [returns long int] instead of rint() [returns double] clears a bunch of gcc warnings of the form: cast from

Re: [PATCH edid-decode 1/3] Do the EDID version parsing before anything else

2011-12-21 Thread walter harms
Am 21.12.2011 11:40, schrieb Tormod Volden: On Wed, Dec 21, 2011 at 10:23 AM, walter harms wha...@bfs.de wrote: Am 20.12.2011 22:17, schrieb Tormod Volden: From: Tormod Volden debian.tor...@gmail.com So that the version conformance flags can be used in other code. Signed-off-by: Tormod

Re: KeySym to Unicode?

2012-01-28 Thread walter harms
Am 28.01.2012 00:48, schrieb Troy Watson: Because Unicode was invented years after Xlib and no one ever went back to add such a thing? Most of the Xlib API is codeset independent since it was written in the days when every locale used a different character set (ISO 8859-*, Big5, JIS,

Re: [PATCH xorg-gtest 1/3] Added --xorg-logfile option.

2012-01-30 Thread walter harms
Am 30.01.2012 18:32, schrieb Daniel d'Andrada: And by default point to a location that doesn't require root privileges to be used. This is an enabler to make it possible to run Xorg without being root. Signed-off-by: Daniel d'Andrada daniel.dandr...@canonical.com diff --git

Re: [PATCH synaptics 1/5] Don't emit touch sequences if only one touch is active

2012-02-02 Thread walter harms
Am 02.02.2012 00:50, schrieb Chase Douglas: When a second touch begins, emit a touch begin for the first touch with the current valuator values. When a touch ends and we are going from two touches down to one touch, end both touches. This ensures we don't send a touch sequence at the same

Re: [PATCH 3/5] Check for proper window ID when processing touch allow requests

2012-02-03 Thread walter harms
Am 03.02.2012 01:57, schrieb Chase Douglas: From: Chase Douglas chase.doug...@ubuntu.com Signed-off-by: Chase Douglas chase.doug...@canonical.com --- Xi/xiallowev.c |2 +- dix/touch.c | 18 -- include/input.h |2 +- 3 files changed, 14 insertions(+), 8

Re: [PATCH xf86-input-synaptics v3 1/3] Don't emit touch sequences if only one touch is active

2012-02-07 Thread walter harms
Am 06.02.2012 17:40, schrieb Chase Douglas: When a second touch begins, emit a touch begin for the first touch with the current valuator values. When a touch ends and we are going from two touches down to one touch, end both touches. This ensures we don't send a touch sequence at the same

Re: [PATCH libpciaccess] Use correct type for pci_id file accessor functions

2012-02-07 Thread walter harms
Am 07.02.2012 09:36, schrieb Mathias Krause: On 31.01.2012 11:46, Mathias Krause wrote: This fixes the compiler warning of using the wrong type for gzgets() and gzclose() as they want a gzFile argument, not a pointer to gzFile. The abstraction layer pci_id_file should just abstract the full

Re: [PATCH xf86-input-synaptics 07/10] Add touch valuator mask to hw state structure

2012-02-09 Thread walter harms
Am 09.02.2012 18:22, schrieb Chase Douglas: On 02/09/2012 03:27 PM, Peter Hutterer wrote: On Wed, Feb 08, 2012 at 06:35:16PM -0800, Chase Douglas wrote: Signed-off-by: Chase Douglas chase.doug...@canonical.com --- src/synaptics.c| 78

Re: [PATCH libXi] Fix bus error on MIPS N32 for bug #38331.

2012-02-21 Thread walter harms
Am 20.02.2012 23:47, schrieb Michał Masłowski: XIValuatorClassInfo and XIScrollClassInfo might have an address of 4 bytes modulo 8, while they contain doubles which needs 8 byte alignment. This is fixed by adding extra padding before instances of these structure in size_classes and

Re: [PATCH libxkbcommon 3/4] makekeys: Receive the keysym files as arguments

2012-02-26 Thread walter harms
Am 25.02.2012 23:25, schrieb Ran Benita: This integrates part of libX11 commit 00175397480b76d32bf82b0c7c94c91a2a95954e makekeys: Scan vendor keysyms as well as core Since we can't really live without vendor keysyms, scan them all in to generate ks_tables.h, rather than

Re: [PATCH libxkbcommon 09/11] Fix an incorrect sizeof

2012-02-26 Thread walter harms
Am 25.02.2012 11:13, schrieb Ran Benita: Signed-off-by: Ran Benita ran...@gmail.com --- src/xkbcomp/geometry.c |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/xkbcomp/geometry.c b/src/xkbcomp/geometry.c index fb5eef2..18f41e6 100644 ---

Re: [PATCH libxkbcommon 08/11] Fix all constness warnings

2012-02-26 Thread walter harms
Am 25.02.2012 11:13, schrieb Ran Benita: These are all trivial/obvious fixes which clear a bunch of warnings. Signed-off-by: Ran Benita ran...@gmail.com --- src/keysym.c |2 +- src/maprules.c | 44 src/text.c

Re: Suggestion of patch for libXaw3d-1.6.1

2012-03-05 Thread walter harms
This looks interessting, did you try this with Xaw also ? re, wh Am 04.03.2012 22:51, schrieb Jean-Pierre Demailly: Hi: Please find enclosed a suggestion of patch for libXaw3d-1.6.1 (actually for the current git version that has an additional one line bug fix), along with two new files

Re: Suggestion of patch for libXaw3d-1.6.1

2012-03-06 Thread walter harms
Am 05.03.2012 23:00, schrieb Jean-Pierre Demailly: On Mon, Mar 05, 2012 at 05:25:13PM +0100, walter harms wrote: This looks interessting, did you try this with Xaw also ? No I didn't. However, the patch doesn't really use the specific features of Xaw3d, so it shouldn't be too hard

Re: [PATCH] xfree86: always switch console to raw mode on vt switch (#41146)

2012-03-08 Thread walter harms
Am 08.03.2012 05:21, schrieb Peter Hutterer: Alt+SysReq+R sets the console to raw mode. Re-enable raw mode when VT-switching back to the server. X.Org Bug 41146 http://bugs.freedesktop.org/show_bug.cgi?id=41146 Signed-off-by: Peter Hutterer peter.hutte...@who-t.net ---

Re: [PATCH evdev 2/3] Move axis labels up in the source file.

2012-03-29 Thread walter harms
Am 29.03.2012 02:09, schrieb Peter Hutterer: Simple move, no functional changes. Signed-off-by: Peter Hutterer peter.hutte...@who-t.net --- src/evdev.c | 320 +- 1 files changed, 160 insertions(+), 160 deletions(-) diff --git

Re: [PATCH libXaw3d] Fix ... ?

2012-04-02 Thread walter harms
Am 02.04.2012 00:45, schrieb Jeremy Huddleston: Reviewed-by: Jeremy Huddleston jerem...@apple.com FWIW, we're including this already in MacPorts and XQuartz. --Jeremy Does this mean there are other differences ? re, wh On Mar 29, 2012, at 10:24 AM, Markus Steinborn

Re: libXaw vs libXaw3d

2012-04-03 Thread walter harms
Am 02.04.2012 23:34, schrieb Matt Turner: On Mon, Apr 2, 2012 at 5:13 PM, Alan Coopersmith alan.coopersm...@oracle.com wrote: On 04/ 2/12 03:21 AM, Marty Jack wrote: Unknown if you might have meant to add libXaw3d 1.6.2 I did not, as nothing else in the katamari depends on it, and if

Re: [PATCH libXau] Free XauFileName() static buffer at exit

2012-04-26 Thread walter harms
Am 20.04.2012 23:18, schrieb Chase Douglas: XauFileName() may allocate and return a static buffer. The only way to ensure it is freed is to deallocate it when the program exits. Signed-off-by: Chase Douglas chase.doug...@canonical.com --- AuFileName.c | 17 - 1 files

  1   2   3   4   5   6   >