commit libX11 for openSUSE:Factory

2024-07-31 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2024-07-31 13:28:54

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.7232 (New)


Package is "libX11"

Wed Jul 31 13:28:54 2024 rev:55 rq:1190490 version:1.8.10

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2024-04-08 
17:37:56.621944338 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.7232/libX11.changes  2024-07-31 
13:29:09.151455159 +0200
@@ -1,0 +2,13 @@
+Tue Jul 30 13:14:34 UTC 2024 - Stefan Dirsch 
+
+- Update to 1.8.10; this release includes:
+ * Re-fix XIM input sometimes jumbled (#205, #206, #207, #208, !246)
+ * Fix various static analysis errors (!250)
+ * Add compose sequences for Arabic hamza (!218), Ezh (!221), and
+   hryvnia currency (!259)
+ * Make colormap private interfaces thread safe (#215, !254)
+ * Fix deadlock in XRebindKeysym() (!256)
+ * Assorted memory handling cleanups (!251, !258)
+ * Restore VAX support still in use by NetBSD (!257)
+
+---

Old:

  libX11-1.8.9.tar.xz

New:

  libX11-1.8.10.tar.xz



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.2AQqqA/_old  2024-07-31 13:29:09.971488838 +0200
+++ /var/tmp/diff_new_pack.2AQqqA/_new  2024-07-31 13:29:09.971488838 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.8.9
+Version:1.8.10
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ libX11-1.8.9.tar.xz -> libX11-1.8.10.tar.xz ++
 6239 lines of diff (skipped)


commit libX11 for openSUSE:Factory

2024-04-08 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2024-04-08 17:37:39

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.1905 (New)


Package is "libX11"

Mon Apr  8 17:37:39 2024 rev:54 rq:1165729 version:1.8.9

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2024-03-25 
21:08:37.654128926 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new.1905/libX11.changes  2024-04-08 
17:37:56.621944338 +0200
@@ -1,0 +2,20 @@
+Sat Apr  6 03:06:49 UTC 2024 - Stefan Dirsch 
+
+- Update to 1.8.9
+  * Fix regressions introduced in 1.8.8 (!245, !248) - this includes
+reverting for now the previous "Fix XIM input sometimes jumbled
+(#198, !236)"
+- supersedes
+  * U_0001-xlibi18n-restore-parse_line1-for-WIN32-builds.patch
+  * U_0002-Revert-imDefLkup-Commit-first-info-in-XimCommitInfo.patch
+  * U_0003-Revert-ximcp-Unmark-to-fabricate-key-events-with-XKe.patch
+
+---
+Fri Apr  5 10:42:25 UTC 2024 - Stefan Dirsch 
+
+- U_0001-xlibi18n-restore-parse_line1-for-WIN32-builds.patch
+  U_0002-Revert-imDefLkup-Commit-first-info-in-XimCommitInfo.patch
+  U_0003-Revert-ximcp-Unmark-to-fabricate-key-events-with-XKe.patch
+  * fix regressions in 1.8.8 (issues #204, #205, #206, #207, #208)
+
+---

Old:

  libX11-1.8.8.tar.xz

New:

  libX11-1.8.9.tar.xz



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.CFMk3p/_old  2024-04-08 17:37:57.509977117 +0200
+++ /var/tmp/diff_new_pack.CFMk3p/_new  2024-04-08 17:37:57.509977117 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.8.8
+Version:1.8.9
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ libX11-1.8.8.tar.xz -> libX11-1.8.9.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libX11-1.8.8/ChangeLog new/libX11-1.8.9/ChangeLog
--- old/libX11-1.8.8/ChangeLog  2024-03-24 23:16:28.0 +0100
+++ new/libX11-1.8.9/ChangeLog  2024-04-06 01:02:36.0 +0200
@@ -1,3 +1,43 @@
+commit a465588218c1643eedc35b3c24409cb775454eee
+Author: Alan Coopersmith 
+Date:   Fri Apr 5 15:50:06 2024 -0700
+
+libX11 1.8.9
+
+Signed-off-by: Alan Coopersmith 
+
+commit 52a191ee096e93cf711f77b6a56c508b68afc0b6
+Author: Peter Hutterer 
+Date:   Fri Apr 5 13:15:32 2024 +1000
+
+Revert "ximcp: Unmark to fabricate key events with XKeyEvent serial"
+
+This commit causes a regression, see #205, #206, #207, #208.
+
+This reverts commit 024d229fdf88a7755577b01b46af6ef908d599e0.
+
+commit 3ea9f4f769fecbbc8c5210c5833ad83ab8d9e97e
+Author: Peter Hutterer 
+Date:   Fri Apr 5 13:14:33 2024 +1000
+
+Revert "imDefLkup: Commit first info in XimCommitInfo"
+
+This commit causes a regression, see #205, #206, #207, #208.
+
+This reverts commit 041b5291f0956c5cda5054be2981c0d02b009a4c.
+
+commit 9afd55ada5d7a3c1d3ed23ff8451629a1d989a7f
+Author: Alan Coopersmith 
+Date:   Mon Mar 25 11:51:03 2024 -0700
+
+xlibi18n: restore parse_line1 for WIN32 builds
+
+Accidentally removed by __UNIXOS2__ cleanup
+Closes: #204
+Fixes: 225a4bbb ("unifdef __UNIXOS2__")
+
+Signed-off-by: Alan Coopersmith 
+
 commit e4927d0c4fbf950bc45fc27309290e1911e75f42
 Author: Alan Coopersmith 
 Date:   Sun Mar 24 15:02:23 2024 -0700
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libX11-1.8.8/README.md new/libX11-1.8.9/README.md
--- old/libX11-1.8.8/README.md  2024-03-24 23:15:58.0 +0100
+++ new/libX11-1.8.9/README.md  2024-04-06 01:02:05.0 +0200
@@ -31,6 +31,11 @@
 
   https://www.x.org/wiki/Development/Documentation/SubmittingPatches
 
+## Release 1.8.9
+
+ * Fix regressions introduced in 1.8.8 (!245, !248) - this includes reverting
+   for now the previous "Fix XIM input sometimes jumbled (#198, !236)"
+
 ## Release 1.8.8
 
  * Fix XIM input sometimes jumbled (#198, !236)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libX11-1.8.8/configure new/libX11-1.8.9/configure
--- old/libX11-1.8.8/configure  2024-03-24 23:16:13.0 +0100
+++ new/libX11-1.8.9/configure  2024-04-06 01:02:20.0 +0200
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.72 for libX11 1.8.8.
+# Generated by GNU Autoconf 2.72 for libX11 1.8.9.
 #
 # Report bugs to .
 #
@@ 

commit libX11 for openSUSE:Factory

2024-03-25 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2024-03-25 21:07:07

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.1905 (New)


Package is "libX11"

Mon Mar 25 21:07:07 2024 rev:53 rq:1161216 version:1.8.8

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2024-03-03 
20:20:00.759331091 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new.1905/libX11.changes  2024-03-25 
21:08:37.654128926 +0100
@@ -1,0 +2,9 @@
+Mon Mar 25 01:45:51 UTC 2024 - Stefan Dirsch 
+
+- update to 1.8.8
+ * Fix XIM input sometimes jumbled (#198, !236)
+ * Fix _XkbReadGetDeviceInfoReply for nButtons == dev->buttons (!237)
+ * Drop ifdefs for platforms that are no longer supported (!242, !243)
+ * Assorted memory handling cleanups
+
+---

Old:

  libX11-1.8.7.tar.xz

New:

  libX11-1.8.8.tar.xz



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.aiBGSZ/_old  2024-03-25 21:08:38.382155657 +0100
+++ /var/tmp/diff_new_pack.aiBGSZ/_new  2024-03-25 21:08:38.382155657 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.8.7
+Version:1.8.8
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ libX11-1.8.7.tar.xz -> libX11-1.8.8.tar.xz ++
 11736 lines of diff (skipped)


commit libX11 for openSUSE:Factory

2023-11-21 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2023-11-21 21:32:03

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.2521 (New)


Package is "libX11"

Tue Nov 21 21:32:03 2023 rev:51 rq:1127741 version:1.8.7

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2023-10-05 
20:02:52.414107068 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.2521/libX11.changes  2023-11-21 
21:32:27.068302795 +0100
@@ -1,0 +2,8 @@
+Mon Nov 20 15:55:51 UTC 2023 - Stefan Dirsch 
+
+- this update is needed due to jsc#PED-7282; it includes the
+  security fix for CVE-2022-3555 (bsc#1204425, bsc#1208881) and
+  a fix for a race condition in libX11 that causes various
+  applications to crash randomly (boo#1181963)
+
+---



Other differences:
--


commit libX11 for openSUSE:Factory

2023-10-05 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2023-10-05 20:02:42

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.28202 (New)


Package is "libX11"

Thu Oct  5 20:02:42 2023 rev:50 rq:1115072 version:1.8.7

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2023-07-19 
19:09:38.368217120 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.28202/libX11.changes 2023-10-05 
20:02:52.414107068 +0200
@@ -1,0 +2,20 @@
+Tue Oct  3 20:51:22 UTC 2023 - Stefan Dirsch 
+
+- update to 1.8.7
+  This release contains fixes for the issues reported in security
+  advisory here: 
+https://lists.x.org/archives/xorg-announce/2023-October/003424.html
+  * fixes CVE-2023-43785 libX11: out-of-bounds memory access in 
+_XkbReadKeySyms() (boo#1215683)
+  * fixes CVE-2023-43786 libX11: stack exhaustion from infinite recursion
+   in PutSubImage() (boo#1215684)
+  * fixes CVE-2023-43787 libX11: integer overflow in XCreateImage()
+leading to a heap overflow (boo#1215685)
+  along with:
+  * Fail XOpenDisplay() if server-provided default visual is invalid (!233)
+  * Bring XKB docs in line with actual implementation (!231, !228)
+  * Xutil.h: declare XEmptyRegion() and XEqualRegion() as Bool (!225)
+  * Assorted updates to en_US.UTF-8 compose keys (!213, !214, !215, !216,
+!217, !219, !220, !222, !223, !226, !227, !229)
+
+---

Old:

  libX11-1.8.6.tar.xz

New:

  libX11-1.8.7.tar.xz



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.tR9xPw/_old  2023-10-05 20:02:53.770156057 +0200
+++ /var/tmp/diff_new_pack.tR9xPw/_new  2023-10-05 20:02:53.774156202 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.8.6
+Version:1.8.7
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ libX11-1.8.6.tar.xz -> libX11-1.8.7.tar.xz ++
 6284 lines of diff (skipped)


commit libX11 for openSUSE:Factory

2023-07-19 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2023-07-19 19:09:37

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.5570 (New)


Package is "libX11"

Wed Jul 19 19:09:37 2023 rev:49 rq:1098898 version:1.8.6

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2023-06-17 
22:20:21.127551971 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.5570/libX11.changes  2023-07-19 
19:09:38.368217120 +0200
@@ -1,0 +2,14 @@
+Sat Jul 15 14:44:18 UTC 2023 - Dirk Müller 
+
+- update to 1.8.6:
+  * InitExt.c: Add bounds checks for extension request,
+event, & error codes
+  * Fixes CVE-2023-3138: X servers could return values from
+XQueryExtension that would cause Xlib to write entries
+out-of-bounds of the arrays to store them, though this
+would only overwrite other parts of the Display
+struct, not outside the bounds allocated for that
+structure.
+- drop U_InitExt.c-Add-bounds-checks-for-extension-request-ev.patch (upstream)
+
+---

Old:

  U_InitExt.c-Add-bounds-checks-for-extension-request-ev.patch
  libX11-1.8.5.tar.xz

New:

  libX11-1.8.6.tar.xz



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.K0KrvI/_old  2023-07-19 19:09:39.816225589 +0200
+++ /var/tmp/diff_new_pack.K0KrvI/_new  2023-07-19 19:09:39.820225612 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.8.5
+Version:1.8.6
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
@@ -32,7 +32,6 @@
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch2: en-locales.diff
 Patch3: u_no-longer-crash-in-XVisualIDFromVisual.patch
-Patch1212102:   U_InitExt.c-Add-bounds-checks-for-extension-request-ev.patch
 BuildRequires:  fdupes
 BuildRequires:  libtool
 BuildRequires:  pkgconfig
@@ -136,7 +135,6 @@
 %patch1
 %patch2
 %patch3 -p1
-%patch1212102 -p1
 
 %build
 %configure \

++ libX11-1.8.5.tar.xz -> libX11-1.8.6.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libX11-1.8.5/ChangeLog new/libX11-1.8.6/ChangeLog
--- old/libX11-1.8.5/ChangeLog  2023-06-01 03:16:48.0 +0200
+++ new/libX11-1.8.6/ChangeLog  2023-06-15 18:28:37.0 +0200
@@ -1,3 +1,25 @@
+commit 695e90ad26f632feb0f58ad94882fb3a263bf114
+Author: Alan Coopersmith 
+Date:   Thu Jun 15 09:14:48 2023 -0700
+
+libX11 1.8.6
+
+Signed-off-by: Alan Coopersmith 
+
+commit 304a654a0d57bf0f00d8998185f0360332cfa36c
+Author: Alan Coopersmith 
+Date:   Sat Jun 10 16:30:07 2023 -0700
+
+InitExt.c: Add bounds checks for extension request, event, & error codes
+
+Fixes CVE-2023-3138: X servers could return values from XQueryExtension
+that would cause Xlib to write entries out-of-bounds of the arrays to
+store them, though this would only overwrite other parts of the Display
+struct, not outside the bounds allocated for that structure.
+
+Reported-by: Gregory James DUCK 
+Signed-off-by: Alan Coopersmith 
+
 commit 71b08b8af20474bb704a11affaa8ea39b06d5ddf
 Author: Alan Coopersmith 
 Date:   Wed May 31 17:45:40 2023 -0700
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libX11-1.8.5/README.md new/libX11-1.8.6/README.md
--- old/libX11-1.8.5/README.md  2023-06-01 03:16:22.0 +0200
+++ new/libX11-1.8.6/README.md  2023-06-15 18:28:10.0 +0200
@@ -31,6 +31,10 @@
 
   https://www.x.org/wiki/Development/Documentation/SubmittingPatches
 
+## Release 1.8.6
+
+ * Add bounds checks in InitExt.c (CVE-2023-3138)
+
 ## Release 1.8.5
 
  * autoconf & libtool updates (!187, !188)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libX11-1.8.5/configure new/libX11-1.8.6/configure
--- old/libX11-1.8.5/configure  2023-06-01 03:16:31.0 +0200
+++ new/libX11-1.8.6/configure  2023-06-15 18:28:19.0 +0200
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.71 for libX11 1.8.5.
+# Generated by GNU Autoconf 2.71 for libX11 1.8.6.
 #
 # Report bugs to .
 #
@@ -682,8 +682,8 @@
 # Identity of this package.
 PACKAGE_NAME='libX11'
 PACKAGE_TARNAME='libX11'
-PACKAGE_VERSION='1.8.5'
-PACKAGE_STRING='libX11 1.8.5'
+PACKAGE_VERSION='1.8.6'
+PACKAGE_STRING='libX11 1.8.6'
 PACKAGE_BUGREPORT='https://gitlab.freedesktop.org/xorg/lib/libx11/-/issues'
 

commit libX11 for openSUSE:Factory

2023-06-17 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2023-06-17 22:20:09

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.15902 (New)


Package is "libX11"

Sat Jun 17 22:20:09 2023 rev:48 rq:1093353 version:1.8.5

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2023-06-04 
00:11:33.197157650 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.15902/libX11.changes 2023-06-17 
22:20:21.127551971 +0200
@@ -1,0 +2,6 @@
+Mon Jun 12 13:14:03 UTC 2023 - Stefan Dirsch 
+
+- U_InitExt.c-Add-bounds-checks-for-extension-request-ev.patch
+  * Buffer overflows in InitExt.c (boo#1212102, CVE-2023-3138)
+
+---

New:

  U_InitExt.c-Add-bounds-checks-for-extension-request-ev.patch



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.gf4mhK/_old  2023-06-17 22:20:21.71928 +0200
+++ /var/tmp/diff_new_pack.gf4mhK/_new  2023-06-17 22:20:21.72353 +0200
@@ -32,6 +32,7 @@
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch2: en-locales.diff
 Patch3: u_no-longer-crash-in-XVisualIDFromVisual.patch
+Patch1212102:   U_InitExt.c-Add-bounds-checks-for-extension-request-ev.patch
 BuildRequires:  fdupes
 BuildRequires:  libtool
 BuildRequires:  pkgconfig
@@ -135,6 +136,7 @@
 %patch1
 %patch2
 %patch3 -p1
+%patch1212102 -p1
 
 %build
 %configure \

++ U_InitExt.c-Add-bounds-checks-for-extension-request-ev.patch ++
>From 304a654a0d57bf0f00d8998185f0360332cfa36c Mon Sep 17 00:00:00 2001
From: Alan Coopersmith 
Date: Sat, 10 Jun 2023 16:30:07 -0700
Subject: [PATCH libX11] InitExt.c: Add bounds checks for extension request,
 event, & error codes

Fixes CVE-2023-3138: X servers could return values from XQueryExtension
that would cause Xlib to write entries out-of-bounds of the arrays to
store them, though this would only overwrite other parts of the Display
struct, not outside the bounds allocated for that structure.

Reported-by: Gregory James DUCK 
Signed-off-by: Alan Coopersmith 
---
 src/InitExt.c | 42 ++
 1 file changed, 42 insertions(+)

diff --git a/src/InitExt.c b/src/InitExt.c
index 4de46f15..afc00a6b 100644
--- a/src/InitExt.c
+++ b/src/InitExt.c
@@ -33,6 +33,18 @@ from The Open Group.
 #include 
 #include 
 
+/* The X11 protocol spec reserves events 64 through 127 for extensions */
+#ifndef LastExtensionEvent
+#define LastExtensionEvent 127
+#endif
+
+/* The X11 protocol spec reserves requests 128 through 255 for extensions */
+#ifndef LastExtensionRequest
+#define FirstExtensionRequest 128
+#define LastExtensionRequest 255
+#endif
+
+
 /*
  * This routine is used to link a extension in so it will be called
  * at appropriate times.
@@ -242,6 +254,12 @@ WireToEventType XESetWireToEvent(
WireToEventType proc)   /* routine to call when converting event */
 {
register WireToEventType oldproc;
+   if (event_number < 0 ||
+   event_number > LastExtensionEvent) {
+   fprintf(stderr, "Xlib: ignoring invalid extension event %d\n",
+   event_number);
+   return (WireToEventType)_XUnknownWireEvent;
+   }
if (proc == NULL) proc = (WireToEventType)_XUnknownWireEvent;
LockDisplay (dpy);
oldproc = dpy->event_vec[event_number];
@@ -263,6 +281,12 @@ WireToEventCookieType XESetWireToEventCookie(
 )
 {
WireToEventCookieType oldproc;
+   if (extension < FirstExtensionRequest ||
+   extension > LastExtensionRequest) {
+   fprintf(stderr, "Xlib: ignoring invalid extension opcode %d\n",
+   extension);
+   return (WireToEventCookieType)_XUnknownWireEventCookie;
+   }
if (proc == NULL) proc = 
(WireToEventCookieType)_XUnknownWireEventCookie;
LockDisplay (dpy);
oldproc = dpy->generic_event_vec[extension & 0x7F];
@@ -284,6 +308,12 @@ CopyEventCookieType XESetCopyEventCookie(
 )
 {
CopyEventCookieType oldproc;
+   if (extension < FirstExtensionRequest ||
+   extension > LastExtensionRequest) {
+   fprintf(stderr, "Xlib: ignoring invalid extension opcode %d\n",
+   extension);
+   return (CopyEventCookieType)_XUnknownCopyEventCookie;
+   }
if (proc == NULL) proc = (CopyEventCookieType)_XUnknownCopyEventCookie;
LockDisplay (dpy);
oldproc = dpy->generic_event_copy_vec[extension & 0x7F];
@@ -305,6 +335,12 @@ EventToWireType XESetEventToWire(
EventToWireType proc)   /* routine to call when 

commit libX11 for openSUSE:Factory

2023-06-03 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2023-06-04 00:11:32

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.15902 (New)


Package is "libX11"

Sun Jun  4 00:11:32 2023 rev:47 rq:1090195 version:1.8.5

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2023-03-17 
17:02:57.673271348 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new.15902/libX11.changes 2023-06-04 
00:11:33.197157650 +0200
@@ -1,0 +2,26 @@
+Thu Jun  1 07:53:19 UTC 2023 - Stefan Dirsch 
+
+- Update to version 1.8.5
+  * gitlab CI: Add libtool to required packages
+  * configure: raise minimum autoconf requirement to 2.70
+  * configure: replace deprecated AC_HELP_STRING with AS_HELP_STRING
+  * configure: Use LT_INIT from libtool 2 instead of deprecated AC_PROG_LIBTOOL
+  * gitlab CI: add workflow rules
+  * nls: delete compose sequences that pointlessly mix upper and lower case
+  * nls: remove four hundred and sixty untypable Greek compose sequences
+  * nls: remove twenty two untypable Greek compose sequences
+  * XSetScreenSaver.man: restore the part that was accidentally snipped
+  * nls: make the Amharic compose sequences use the dead-vowel symbols
+  * nls: sort three sequences alphabetically in their group, like all others
+  * nls: delete six compose sequences that cannot be typed
+  * nls: use a slash instead of a combining solidus in compose sequences
+  * NLS: move long S compositions to respective blocks
+  * NLS: implement the expansion of the six Breton N-graph keysyms
+  * NLS: move dead-caron subscript compositions to the relevant Unicode block
+  * NLS: Remove strange dead_cedilla cedi sign sequences
+  * nls: add compose sequence for capital schwa, and delete a deviant one
+- Users of the Amharic (am_ET.UTF-8) compose key sequences provided by libX11
+  will also want to upgrade to xkeyboard-config 2.39 (releasing soon), in order
+  to keep those sequeunces working with this release.
+
+---

Old:

  libX11-1.8.4.tar.xz

New:

  libX11-1.8.5.tar.xz



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.I8TUAW/_old  2023-06-04 00:11:33.721160783 +0200
+++ /var/tmp/diff_new_pack.I8TUAW/_new  2023-06-04 00:11:33.725160807 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.8.4
+Version:1.8.5
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ libX11-1.8.4.tar.xz -> libX11-1.8.5.tar.xz ++
 38120 lines of diff (skipped)


commit libX11 for openSUSE:Factory

2023-03-17 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2023-03-17 17:02:27

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.31432 (New)


Package is "libX11"

Fri Mar 17 17:02:27 2023 rev:46 rq:1072175 version:1.8.4

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2022-12-06 
14:22:49.425391731 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new.31432/libX11.changes 2023-03-17 
17:02:57.673271348 +0100
@@ -1,0 +2,8 @@
+Thu Mar  9 11:58:32 UTC 2023 - llyyr 
+
+- Update to version 1.8.4
+  This release fixes the regressions in previous 1.8.x related to the thread-
+  -safety-constructor option. (boo#1209176)
+- supersedes U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch
+
+---

Old:

  U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch
  libX11-1.8.1.tar.xz

New:

  libX11-1.8.4.tar.xz



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.KOMme5/_old  2023-03-17 17:02:58.629276357 +0100
+++ /var/tmp/diff_new_pack.KOMme5/_new  2023-03-17 17:02:58.633276378 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libX11
 #
-# Copyright (c) 2022 SUSE LLC
+# Copyright (c) 2023 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.8.1
+Version:1.8.4
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
@@ -32,7 +32,6 @@
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch2: en-locales.diff
 Patch3: u_no-longer-crash-in-XVisualIDFromVisual.patch
-Patch4: U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch
 BuildRequires:  fdupes
 BuildRequires:  libtool
 BuildRequires:  pkgconfig
@@ -136,7 +135,6 @@
 %patch1
 %patch2
 %patch3 -p1
-%patch4 -p1
 
 %build
 %configure \

++ libX11-1.8.1.tar.xz -> libX11-1.8.4.tar.xz ++
 43991 lines of diff (skipped)


commit libX11 for openSUSE:Factory

2022-12-06 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2022-12-06 14:22:47

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.1835 (New)


Package is "libX11"

Tue Dec  6 14:22:47 2022 rev:45 rq:1040432 version:1.8.1

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2022-12-04 
14:58:11.856216079 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new.1835/libX11.changes  2022-12-06 
14:22:49.425391731 +0100
@@ -1,0 +2,32 @@
+Mon Dec  5 20:33:29 UTC 2022 - Stefan Dirsch 
+
+- Update to version 1.8.1
+  This release fixes the --enable-thread-safety-constructor option to the
+  configure script to work as intended.  In the previous release, the changes
+  for this option may not have been enabled when the option was not specified
+  or when the --enable option was specified.
+  While we have enabled it by default, believing that doing so will reduce
+  the number of bugs users encounter running libX11 clients, in some cases
+  it may expose bugs in which clients had previously gotten away with calling
+  libX11 functions while a libX11 lock is already held, and thus now deadlock,
+  as discussed in https://gitlab.freedesktop.org/xorg/lib/libx11/-/issues/157  
+- let's hope this version doesn't suffer yet from the regressions
+  reported in boo#1205778, boo#1205818 (reported against 1.8.2);
+  we need libX11 thread safe for totem (GNOME 43) :-(
+
+---
+Mon Dec  5 13:40:36 UTC 2022 - Stefan Dirsch 
+
+- going back to version 1.7.5 for now to get rid of regressions,
+  which were introduced by trying to get thread-safe in libX11
+  itself 
+- re-introduced U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch
+  which was not yet in 1.7.5
+- supersedes the following patches
+  * U_0001-Add-XFreeThreads-function.patch
+  * U_0002-Don-t-use-pragma-inside-a-function-it-breaks-compili.patch
+  * U_0003-Fix-797755-Allow-X-IfEvent-to-reenter-libX11.patch
+  * U_0004-Indentation-fixes-around-recent-dpy-in_ifevent-chang.patch
+  * U_0005-ChkIfEv.c-fix-wrong-handling-of-dpy-in_ifevent.patch
+
+---

Old:

  U_0001-Add-XFreeThreads-function.patch
  U_0002-Don-t-use-pragma-inside-a-function-it-breaks-compili.patch
  U_0003-Fix-797755-Allow-X-IfEvent-to-reenter-libX11.patch
  U_0004-Indentation-fixes-around-recent-dpy-in_ifevent-chang.patch
  U_0005-ChkIfEv.c-fix-wrong-handling-of-dpy-in_ifevent.patch
  libX11-1.8.2.tar.xz

New:

  U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch
  libX11-1.8.1.tar.xz



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.W8XQ1P/_old  2022-12-06 14:22:50.929399979 +0100
+++ /var/tmp/diff_new_pack.W8XQ1P/_new  2022-12-06 14:22:50.93341 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.8.2
+Version:1.8.1
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
@@ -32,11 +32,7 @@
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch2: en-locales.diff
 Patch3: u_no-longer-crash-in-XVisualIDFromVisual.patch
-Patch11:U_0001-Add-XFreeThreads-function.patch
-Patch12:
U_0002-Don-t-use-pragma-inside-a-function-it-breaks-compili.patch
-Patch13:U_0003-Fix-797755-Allow-X-IfEvent-to-reenter-libX11.patch
-Patch14:
U_0004-Indentation-fixes-around-recent-dpy-in_ifevent-chang.patch
-Patch15:U_0005-ChkIfEv.c-fix-wrong-handling-of-dpy-in_ifevent.patch
+Patch4: U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch
 BuildRequires:  fdupes
 BuildRequires:  libtool
 BuildRequires:  pkgconfig
@@ -140,11 +136,7 @@
 %patch1
 %patch2
 %patch3 -p1
-%patch11 -p1
-%patch12 -p1
-%patch13 -p1
-%patch14 -p1
-%patch15 -p1
+%patch4 -p1
 
 %build
 %configure \

++ U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch ++
>From 1d11822601fd24a396b354fa616b04ed3df8b4ef Mon Sep 17 00:00:00 2001
From: "Thomas E. Dickey" 
Date: Tue, 4 Oct 2022 18:26:17 -0400
Subject: [PATCH] fix a memory leak in XRegisterIMInstantiateCallback

Analysis:

_XimRegisterIMInstantiateCallback() opens an XIM and closes it using
the internal function pointers, but the internal close function does
not free the pointer to the XIM (this would be done in XCloseIM()).

Report/patch:

Date: Mon, 03 Oct 2022 18:47:32 +0800
From: Po Lu 
To: xorg-de...@lists.x.org
Subject: Re: Yet another leak in Xlib

For reference, here's how I'm calling XRegisterIMInstantiateCallback:


commit libX11 for openSUSE:Factory

2022-12-04 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2022-12-04 14:57:59

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.1835 (New)


Package is "libX11"

Sun Dec  4 14:57:59 2022 rev:44 rq:1039777 version:1.8.2

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2022-12-03 
10:03:28.567186818 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new.1835/libX11.changes  2022-12-04 
14:58:11.856216079 +0100
@@ -1,0 +2,14 @@
+Sat Dec  3 10:20:09 UTC 2022 - Stefan Dirsch 
+
+- U_0001-Add-XFreeThreads-function.patch
+  U_0002-Don-t-use-pragma-inside-a-function-it-breaks-compili.patch
+  U_0003-Fix-797755-Allow-X-IfEvent-to-reenter-libX11.patch
+  U_0004-Indentation-fixes-around-recent-dpy-in_ifevent-chang.patch
+  U_0005-ChkIfEv.c-fix-wrong-handling-of-dpy-in_ifevent.patch
+  * adding all patches since 1.8.2 release in order to try fixing
+regressions after introducing thread safety constructor with
+1.8.1 (boo#1205778, boo#1205818)
+- supersedes U_Fix-797755-Allow-X-IfEvent-to-reenter-libX11.patch
+- re-enabled thread safe constructor
+
+---

Old:

  U_Fix-797755-Allow-X-IfEvent-to-reenter-libX11.patch

New:

  U_0001-Add-XFreeThreads-function.patch
  U_0002-Don-t-use-pragma-inside-a-function-it-breaks-compili.patch
  U_0003-Fix-797755-Allow-X-IfEvent-to-reenter-libX11.patch
  U_0004-Indentation-fixes-around-recent-dpy-in_ifevent-chang.patch
  U_0005-ChkIfEv.c-fix-wrong-handling-of-dpy-in_ifevent.patch



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.fuUl4A/_old  2022-12-04 14:58:12.356218959 +0100
+++ /var/tmp/diff_new_pack.fuUl4A/_new  2022-12-04 14:58:12.360218983 +0100
@@ -32,7 +32,11 @@
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch2: en-locales.diff
 Patch3: u_no-longer-crash-in-XVisualIDFromVisual.patch
-Patch4: U_Fix-797755-Allow-X-IfEvent-to-reenter-libX11.patch
+Patch11:U_0001-Add-XFreeThreads-function.patch
+Patch12:
U_0002-Don-t-use-pragma-inside-a-function-it-breaks-compili.patch
+Patch13:U_0003-Fix-797755-Allow-X-IfEvent-to-reenter-libX11.patch
+Patch14:
U_0004-Indentation-fixes-around-recent-dpy-in_ifevent-chang.patch
+Patch15:U_0005-ChkIfEv.c-fix-wrong-handling-of-dpy-in_ifevent.patch
 BuildRequires:  fdupes
 BuildRequires:  libtool
 BuildRequires:  pkgconfig
@@ -136,13 +140,16 @@
 %patch1
 %patch2
 %patch3 -p1
-%patch4 -p1
+%patch11 -p1
+%patch12 -p1
+%patch13 -p1
+%patch14 -p1
+%patch15 -p1
 
 %build
 %configure \
 --disable-silent-rules \
 --docdir=%{_docdir}/%{name} \
---disable-thread-safety-constructor \
 --disable-static
 make %{?_smp_mflags}
 

++ U_0001-Add-XFreeThreads-function.patch ++
>From 696d19d5db7bcb1c1f582c2b1846520e7e0870cb Mon Sep 17 00:00:00 2001
From: Oliver 
Date: Fri, 11 Nov 2022 17:04:00 +
Subject: [PATCH 1/5] Add XFreeThreads function.

---
 include/X11/Xlib.h   |  4 
 man/XInitThreads.man |  8 +++-
 src/globals.c|  6 ++
 src/locking.c| 23 +++
 4 files changed, 40 insertions(+), 1 deletion(-)

diff --git a/include/X11/Xlib.h b/include/X11/Xlib.h
index f62fb470..29ea5715 100644
--- a/include/X11/Xlib.h
+++ b/include/X11/Xlib.h
@@ -1735,6 +1735,10 @@ extern Status XInitThreads(
 void
 );
 
+extern Status XFreeThreads(
+void
+);
+
 extern void XLockDisplay(
 Display*   /* display */
 );
diff --git a/man/XInitThreads.man b/man/XInitThreads.man
index 4ae95228..b629bd28 100644
--- a/man/XInitThreads.man
+++ b/man/XInitThreads.man
@@ -52,6 +52,8 @@ XInitThreads, XLockDisplay, XUnlockDisplay \- multi-threading 
support
 .HP
 Status XInitThreads\^(void);
 .HP
+Status XFreeThreads\^(void);
+.HP
 void XLockDisplay\^(\^Display *\fIdisplay\fP\^);
 .HP
 void XUnlockDisplay\^(\^Display *\fIdisplay\fP\^);
@@ -76,7 +78,11 @@ are protected by some other access mechanism (for example,
 a mutual exclusion lock in a toolkit or through explicit client
 programming), Xlib thread initialization is not required.
 It is recommended that single-threaded programs not call this function.
-
+.LP
+The
+.B XFreeThreads
+function frees the memory allocated by
+.BR XInitThreads .
 .LP
 The
 .B XLockDisplay
diff --git a/src/globals.c b/src/globals.c
index 66b589fe..c07de431 100644
--- a/src/globals.c
+++ b/src/globals.c
@@ -105,4 +105,10 @@ xlib_ctor(void)
 {
 XInitThreads();
 }
+
+__attribute__((destructor)) static void
+xlib_dtor(void)
+{
+XFreeThreads();
+}
 #endif
diff --git 

commit libX11 for openSUSE:Factory

2022-12-03 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2022-12-03 10:03:22

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.1835 (New)


Package is "libX11"

Sat Dec  3 10:03:22 2022 rev:43 rq:1039609 version:1.8.2

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2022-11-27 
12:53:09.831253839 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new.1835/libX11.changes  2022-12-03 
10:03:28.567186818 +0100
@@ -1,0 +2,8 @@
+Fri Dec  2 14:17:32 UTC 2022 - Stefan Dirsch 
+
+- back to "--disable-thread-safety-constructor" for now; we see just
+  too many regressions, e.g. firefox freezes and crashes, crashes with
+  barrierc, crashes in Godot, assertions with vkquake (boo#1205818,
+  boo#1205778)
+
+---



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.sIUj4I/_old  2022-12-03 10:03:29.051189507 +0100
+++ /var/tmp/diff_new_pack.sIUj4I/_new  2022-12-03 10:03:29.055189529 +0100
@@ -142,6 +142,7 @@
 %configure \
 --disable-silent-rules \
 --docdir=%{_docdir}/%{name} \
+--disable-thread-safety-constructor \
 --disable-static
 make %{?_smp_mflags}
 


commit libX11 for openSUSE:Factory

2022-11-27 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2022-11-27 12:52:55

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.1597 (New)


Package is "libX11"

Sun Nov 27 12:52:55 2022 rev:42 rq:1038314 version:1.8.2

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2022-11-12 
17:40:40.237989923 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new.1597/libX11.changes  2022-11-27 
12:53:09.831253839 +0100
@@ -1,0 +2,6 @@
+Sat Nov 26 09:56:03 UTC 2022 - Stefan Dirsch 
+
+- U_Fix-797755-Allow-X-IfEvent-to-reenter-libX11.patch
+  * fixed Firefox freezes (regression since 1.8.2) (boo#1205778) 
+
+---

New:

  U_Fix-797755-Allow-X-IfEvent-to-reenter-libX11.patch



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.dHnK2G/_old  2022-11-27 12:53:10.271256392 +0100
+++ /var/tmp/diff_new_pack.dHnK2G/_new  2022-11-27 12:53:10.275256415 +0100
@@ -32,6 +32,7 @@
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch2: en-locales.diff
 Patch3: u_no-longer-crash-in-XVisualIDFromVisual.patch
+Patch4: U_Fix-797755-Allow-X-IfEvent-to-reenter-libX11.patch
 BuildRequires:  fdupes
 BuildRequires:  libtool
 BuildRequires:  pkgconfig
@@ -135,6 +136,7 @@
 %patch1
 %patch2
 %patch3 -p1
+%patch4 -p1
 
 %build
 %configure \

++ U_Fix-797755-Allow-X-IfEvent-to-reenter-libX11.patch ++
>From a9e845809bcaae22496bc8aa3ca252b410d5f39b Mon Sep 17 00:00:00 2001
From: Matthieu Herrb 
Date: Fri, 11 Nov 2022 18:55:23 +0100
Subject: [PATCH] Fix 797755 Allow X*IfEvent() to reenter libX11

- the activation logic is reversed
- there is also _XInternalLockDisplay() that needs protection
- I've found cases (in fvwm2) where the callback calls XCheckIfEvent()
  recursively. So the flag needs to be a counter.

Reviewed-by: Adam Jackson 
---
 include/X11/Xlibint.h |  2 +-
 src/ChkIfEv.c |  4 ++--
 src/IfEvent.c |  4 ++--
 src/OpenDis.c |  2 +-
 src/PeekIfEv.c|  4 ++--
 src/locking.c | 27 ++-
 6 files changed, 30 insertions(+), 13 deletions(-)

diff --git a/include/X11/Xlibint.h b/include/X11/Xlibint.h
index b4275ebd..e20c4833 100644
--- a/include/X11/Xlibint.h
+++ b/include/X11/Xlibint.h
@@ -207,7 +207,7 @@ struct _XDisplay
 
XIOErrorExitHandler exit_handler;
void *exit_handler_data;
-Bool in_ifevent;
+CARD32 in_ifevent;
 };
 
 #define XAllocIDs(dpy,ids,n) (*(dpy)->idlist_alloc)(dpy,ids,n)
diff --git a/src/ChkIfEv.c b/src/ChkIfEv.c
index 327b5eaf..1bbcba5b 100644
--- a/src/ChkIfEv.c
+++ b/src/ChkIfEv.c
@@ -49,8 +49,8 @@ Bool XCheckIfEvent (
unsigned long qe_serial = 0;
int n;  /* time through count */
 
+dpy->in_ifevent++;
 LockDisplay(dpy);
-dpy->in_ifevent = True;
prev = NULL;
for (n = 3; --n >= 0;) {
for (qelt = prev ? prev->next : dpy->head;
@@ -80,7 +80,7 @@ Bool XCheckIfEvent (
/* another thread has snatched this event */
prev = NULL;
}
-dpy->in_ifevent = False;
+dpy->in_ifevent--;
UnlockDisplay(dpy);
return False;
 }
diff --git a/src/IfEvent.c b/src/IfEvent.c
index a0aed7e3..593e7acf 100644
--- a/src/IfEvent.c
+++ b/src/IfEvent.c
@@ -48,8 +48,8 @@ XIfEvent (
register _XQEvent *qelt, *prev;
unsigned long qe_serial = 0;
 
+dpy->in_ifevent++;
 LockDisplay(dpy);
-dpy->in_ifevent = True;
prev = NULL;
while (1) {
for (qelt = prev ? prev->next : dpy->head;
@@ -60,7 +60,7 @@ XIfEvent (
*event = qelt->event;
_XDeq(dpy, prev, qelt);
_XStoreEventCookie(dpy, event);
-dpy->in_ifevent = False;
+dpy->in_ifevent--;
UnlockDisplay(dpy);
return 0;
}
diff --git a/src/OpenDis.c b/src/OpenDis.c
index e1bc2a30..17dc4cb2 100644
--- a/src/OpenDis.c
+++ b/src/OpenDis.c
@@ -189,7 +189,7 @@ XOpenDisplay (
dpy->xcmisc_opcode  = 0;
dpy->xkb_info   = NULL;
dpy->exit_handler_data  = NULL;
-dpy->in_ifevent = False;
+dpy->in_ifevent = 0;
 
 /*
  * Setup other information in this display structure.
diff --git a/src/PeekIfEv.c b/src/PeekIfEv.c
index c4e8af0d..7e09c00b 100644
--- a/src/PeekIfEv.c
+++ b/src/PeekIfEv.c
@@ -49,8 +49,8 @@ XPeekIfEvent (
register _XQEvent *prev, *qelt;
 

commit libX11 for openSUSE:Factory

2022-11-12 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2022-11-12 17:40:30

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.1597 (New)


Package is "libX11"

Sat Nov 12 17:40:30 2022 rev:41 rq:1035199 version:1.8.2

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2022-10-20 
11:09:46.367784005 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.1597/libX11.changes  2022-11-12 
17:40:40.237989923 +0100
@@ -1,0 +2,10 @@
+Fri Nov 11 09:05:09 UTC 2022 - Stefan Dirsch 
+
+- Update to version 1.8.2
+  * This is primarily a bug fix release, including further work on
+improving the thread-safety-constructor and making it work with
+software which had incorrectly called libX11 functions from
+inside X*IfEvent() calls.
+- supersedes U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch
+
+---

Old:

  U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch
  libX11-1.8.1.tar.xz

New:

  libX11-1.8.2.tar.xz



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.jf64TW/_old  2022-11-12 17:40:41.057994805 +0100
+++ /var/tmp/diff_new_pack.jf64TW/_new  2022-11-12 17:40:41.061994828 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.8.1
+Version:1.8.2
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
@@ -32,7 +32,6 @@
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch2: en-locales.diff
 Patch3: u_no-longer-crash-in-XVisualIDFromVisual.patch
-Patch1204422:   U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch
 BuildRequires:  fdupes
 BuildRequires:  libtool
 BuildRequires:  pkgconfig
@@ -136,7 +135,6 @@
 %patch1
 %patch2
 %patch3 -p1
-%patch1204422 -p1
 
 %build
 %configure \

++ libX11-1.8.1.tar.xz -> libX11-1.8.2.tar.xz ++
 8471 lines of diff (skipped)


commit libX11 for openSUSE:Factory

2022-10-20 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2022-10-20 11:09:44

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.2275 (New)


Package is "libX11"

Thu Oct 20 11:09:44 2022 rev:40 rq:1029940 version:1.8.1

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2022-07-07 
12:56:24.059237226 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.2275/libX11.changes  2022-10-20 
11:09:46.367784005 +0200
@@ -1,0 +2,6 @@
+Wed Oct 19 08:45:08 UTC 2022 - Stefan Dirsch 
+
+- U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch
+  * security update for CVE-2022-3554 (bsc#1204422)
+
+---

New:

  U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.uSBcZc/_old  2022-10-20 11:09:46.851784985 +0200
+++ /var/tmp/diff_new_pack.uSBcZc/_new  2022-10-20 11:09:46.855784993 +0200
@@ -32,7 +32,7 @@
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch2: en-locales.diff
 Patch3: u_no-longer-crash-in-XVisualIDFromVisual.patch
-
+Patch1204422:   U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch
 BuildRequires:  fdupes
 BuildRequires:  libtool
 BuildRequires:  pkgconfig
@@ -136,6 +136,7 @@
 %patch1
 %patch2
 %patch3 -p1
+%patch1204422 -p1
 
 %build
 %configure \

++ U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch ++
>From 1d11822601fd24a396b354fa616b04ed3df8b4ef Mon Sep 17 00:00:00 2001
From: "Thomas E. Dickey" 
Date: Tue, 4 Oct 2022 18:26:17 -0400
Subject: [PATCH] fix a memory leak in XRegisterIMInstantiateCallback

Analysis:

_XimRegisterIMInstantiateCallback() opens an XIM and closes it using
the internal function pointers, but the internal close function does
not free the pointer to the XIM (this would be done in XCloseIM()).

Report/patch:

Date: Mon, 03 Oct 2022 18:47:32 +0800
From: Po Lu 
To: xorg-de...@lists.x.org
Subject: Re: Yet another leak in Xlib

For reference, here's how I'm calling XRegisterIMInstantiateCallback:

XSetLocaleModifiers ("");
XRegisterIMInstantiateCallback (compositor.display,
XrmGetDatabase (compositor.display),
(char *) compositor.resource_name,
(char *) compositor.app_name,
IMInstantiateCallback, NULL);

and XMODIFIERS is:

@im=ibus

Signed-off-by: Thomas E. Dickey 
---
 modules/im/ximcp/imInsClbk.c | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/modules/im/ximcp/imInsClbk.c b/modules/im/ximcp/imInsClbk.c
index 95b379cb..c10e347f 100644
--- a/modules/im/ximcp/imInsClbk.c
+++ b/modules/im/ximcp/imInsClbk.c
@@ -212,6 +212,9 @@ _XimRegisterIMInstantiateCallback(
 if( xim ) {
lock = True;
xim->methods->close( (XIM)xim );
+   /* XIMs must be freed manually after being opened; close just
+  does the protocol to deinitialize the IM.  */
+   XFree( xim );
lock = False;
icb->call = True;
callback( display, client_data, NULL );
-- 
2.35.3


commit libX11 for openSUSE:Factory

2022-07-07 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2022-07-07 12:56:12

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.1523 (New)


Package is "libX11"

Thu Jul  7 12:56:12 2022 rev:39 rq:986983 version:1.8.1

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2022-06-12 
03:45:56.867019006 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.1523/libX11.changes  2022-07-07 
12:56:24.059237226 +0200
@@ -1,0 +2,15 @@
+Thu Jun  9 02:09:02 UTC 2022 - Stefan Dirsch 
+
+- Update to version 1.8.1
+  This release fixes the --enable-thread-safety-constructor option to the
+  configure script to work as intended.  In the previous release, the changes
+  for this option may not have been enabled when the option was not specified
+  or when the --enable option was specified.
+
+  While we have enabled it by default, believing that doing so will reduce
+  the number of bugs users encounter running libX11 clients, in some cases
+  it may expose bugs in which clients had previously gotten away with calling
+  libX11 functions while a libX11 lock is already held, and thus now deadlock,
+  as discussed in https://gitlab.freedesktop.org/xorg/lib/libx11/-/issues/157 .
+
+---

Old:

  libX11-1.8.tar.xz

New:

  libX11-1.8.1.tar.xz



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.yaJJca/_old  2022-07-07 12:56:24.695238173 +0200
+++ /var/tmp/diff_new_pack.yaJJca/_new  2022-07-07 12:56:24.699238178 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.8
+Version:1.8.1
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ libX11-1.8.tar.xz -> libX11-1.8.1.tar.xz ++
 30317 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/libX11-1.8/ChangeLog new/libX11-1.8.1/ChangeLog
--- old/libX11-1.8/ChangeLog2022-04-29 17:52:59.0 +0200
+++ new/libX11-1.8.1/ChangeLog  2022-06-09 03:07:12.0 +0200
@@ -1,3 +1,26 @@
+commit 3a30ada60c5217ada37b143b541c8e6f6284c7fa
+Author: Alan Coopersmith 
+Date:   Wed Jun 8 17:30:14 2022 -0700
+
+libX11 1.8.1
+
+Signed-off-by: Alan Coopersmith 
+
+commit 70f7403fd3bf362fc50b8de4a2e26300f757c68e
+Author: Alan Coopersmith 
+Date:   Tue May 3 14:45:05 2022 -0700
+
+configure.ac: Fix --enable-thread-safety-constructor
+
+Prior to this, --enable-thread-safety-constructor would disable it,
+while --disable worked as expected, and no option left it enabled as
+expected by default.  This also fixes the --help text to be displayed.
+
+Fixes: afcdb6fb0045c6186aa83d9298f327a7ec1b2cb9
+Reported-by: @igor.v.kovalenko
+Signed-off-by: Alan Coopersmith 
+Reviewed-by: Adam Jackson 
+
 commit d0da5a1e0fb214ff911ecff86d35f6673ff70023
 Author: Adam Jackson 
 Date:   Fri Apr 29 11:27:44 2022 -0400
@@ -2369,7 +2392,7 @@
 Tested-by: Jean-Philippe Mengual 
 
 commit 99a2cf1aa0b58391078d5d3edf0a7dab18c7745d
-Author: Tapani P??lli 
+Author: Tapani P??lli  
 Date:   Mon May 13 08:29:49 2019 +0300
 
 Protect colormap add/removal with display lock
@@ -2395,7 +2418,7 @@
 Windows.
 
 commit 87c77a1e6d7034536e9d25ce24a667ebf53486a7
-Author: Matthias Dieter Walln??fer 
+Author: Matthias Dieter Walln??fer  
 Date:   Mon Mar 11 14:19:52 2019 +
 
 locale.alias.pre - add the de_IT locale
@@ -2403,7 +2426,7 @@
 Signed-off-by: Alan Coopersmith 
 
 commit 568f77f414072506bbe48646637c872987c97e63
-Author: Matthias Dieter Walln??fer 
+Author: Matthias Dieter Walln??fer  
 Date:   Mon Mar 11 14:17:10 2019 +
 
 locale.dir.pre - add the de_IT locale
@@ -2411,7 +2434,7 @@
 Signed-off-by: Alan Coopersmith 
 
 commit 38c0c92feaef7dc4a72920b1dd79872e6578086c
-Author: Matthias Dieter Walln??fer 
+Author: Matthias Dieter Walln??fer  
 Date:   Mon Mar 11 14:12:07 2019 +
 
 compose.dir.pre - add de_IT locale
@@ -2419,7 +2442,7 @@
 Signed-off-by: Alan Coopersmith 
 
 commit 49f835611ba6ab82e68b7b851507931c142db7a5
-Author: Matthias Dieter Walln??fer 
+Author: Matthias Dieter Walln??fer  
 Date:   Tue Jan 29 15:34:34 2019 +
 
 Update locale.alias.pre - introduce the de_LI aliases (equivalent to de_CH)
@@ -2427,7 +2450,7 @@
 Signed-off-by: Alan Coopersmith 
 

commit libX11 for openSUSE:Factory

2022-06-11 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2022-06-12 03:45:55

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.1548 (New)


Package is "libX11"

Sun Jun 12 03:45:55 2022 rev:38 rq: version:1.8

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2022-06-10 
15:57:21.940808318 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.1548/libX11.changes  2022-06-12 
03:45:56.867019006 +0200
@@ -2,15 +1,0 @@
-Thu Jun  9 02:09:02 UTC 2022 - Stefan Dirsch 
-
-- Update to version 1.8.1
-  This release fixes the --enable-thread-safety-constructor option to the
-  configure script to work as intended.  In the previous release, the changes
-  for this option may not have been enabled when the option was not specified
-  or when the --enable option was specified.
-
-  While we have enabled it by default, believing that doing so will reduce
-  the number of bugs users encounter running libX11 clients, in some cases
-  it may expose bugs in which clients had previously gotten away with calling
-  libX11 functions while a libX11 lock is already held, and thus now deadlock,
-  as discussed in https://gitlab.freedesktop.org/xorg/lib/libx11/-/issues/157 .
-


Old:

  libX11-1.8.1.tar.xz

New:

  libX11-1.8.tar.xz



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.U16Z4r/_old  2022-06-12 03:45:57.367019723 +0200
+++ /var/tmp/diff_new_pack.U16Z4r/_new  2022-06-12 03:45:57.371019729 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.8.1
+Version:1.8
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ libX11-1.8.1.tar.xz -> libX11-1.8.tar.xz ++
 30317 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/libX11-1.8.1/ChangeLog new/libX11-1.8/ChangeLog
--- old/libX11-1.8.1/ChangeLog  2022-06-09 03:07:12.0 +0200
+++ new/libX11-1.8/ChangeLog2022-04-29 17:52:59.0 +0200
@@ -1,26 +1,3 @@
-commit 3a30ada60c5217ada37b143b541c8e6f6284c7fa
-Author: Alan Coopersmith 
-Date:   Wed Jun 8 17:30:14 2022 -0700
-
-libX11 1.8.1
-
-Signed-off-by: Alan Coopersmith 
-
-commit 70f7403fd3bf362fc50b8de4a2e26300f757c68e
-Author: Alan Coopersmith 
-Date:   Tue May 3 14:45:05 2022 -0700
-
-configure.ac: Fix --enable-thread-safety-constructor
-
-Prior to this, --enable-thread-safety-constructor would disable it,
-while --disable worked as expected, and no option left it enabled as
-expected by default.  This also fixes the --help text to be displayed.
-
-Fixes: afcdb6fb0045c6186aa83d9298f327a7ec1b2cb9
-Reported-by: @igor.v.kovalenko
-Signed-off-by: Alan Coopersmith 
-Reviewed-by: Adam Jackson 
-
 commit d0da5a1e0fb214ff911ecff86d35f6673ff70023
 Author: Adam Jackson 
 Date:   Fri Apr 29 11:27:44 2022 -0400
@@ -2392,7 +2369,7 @@
 Tested-by: Jean-Philippe Mengual 
 
 commit 99a2cf1aa0b58391078d5d3edf0a7dab18c7745d
-Author: Tapani P??lli  
+Author: Tapani P??lli 
 Date:   Mon May 13 08:29:49 2019 +0300
 
 Protect colormap add/removal with display lock
@@ -2418,7 +2395,7 @@
 Windows.
 
 commit 87c77a1e6d7034536e9d25ce24a667ebf53486a7
-Author: Matthias Dieter Walln??fer  
+Author: Matthias Dieter Walln??fer 
 Date:   Mon Mar 11 14:19:52 2019 +
 
 locale.alias.pre - add the de_IT locale
@@ -2426,7 +2403,7 @@
 Signed-off-by: Alan Coopersmith 
 
 commit 568f77f414072506bbe48646637c872987c97e63
-Author: Matthias Dieter Walln??fer  
+Author: Matthias Dieter Walln??fer 
 Date:   Mon Mar 11 14:17:10 2019 +
 
 locale.dir.pre - add the de_IT locale
@@ -2434,7 +2411,7 @@
 Signed-off-by: Alan Coopersmith 
 
 commit 38c0c92feaef7dc4a72920b1dd79872e6578086c
-Author: Matthias Dieter Walln??fer  
+Author: Matthias Dieter Walln??fer 
 Date:   Mon Mar 11 14:12:07 2019 +
 
 compose.dir.pre - add de_IT locale
@@ -2442,7 +2419,7 @@
 Signed-off-by: Alan Coopersmith 
 
 commit 49f835611ba6ab82e68b7b851507931c142db7a5
-Author: Matthias Dieter Walln??fer  
+Author: Matthias Dieter Walln??fer 
 Date:   Tue Jan 29 15:34:34 2019 +
 
 Update locale.alias.pre - introduce the de_LI aliases (equivalent to de_CH)
@@ -2450,7 +2427,7 @@
 Signed-off-by: Alan Coopersmith 
 
 

commit libX11 for openSUSE:Factory

2022-06-10 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2022-06-10 15:57:15

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.1548 (New)


Package is "libX11"

Fri Jun 10 15:57:15 2022 rev:37 rq:981405 version:1.8.1

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2022-05-02 
16:24:39.600777524 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.1548/libX11.changes  2022-06-10 
15:57:21.940808318 +0200
@@ -1,0 +2,15 @@
+Thu Jun  9 02:09:02 UTC 2022 - Stefan Dirsch 
+
+- Update to version 1.8.1
+  This release fixes the --enable-thread-safety-constructor option to the
+  configure script to work as intended.  In the previous release, the changes
+  for this option may not have been enabled when the option was not specified
+  or when the --enable option was specified.
+
+  While we have enabled it by default, believing that doing so will reduce
+  the number of bugs users encounter running libX11 clients, in some cases
+  it may expose bugs in which clients had previously gotten away with calling
+  libX11 functions while a libX11 lock is already held, and thus now deadlock,
+  as discussed in https://gitlab.freedesktop.org/xorg/lib/libx11/-/issues/157 .
+
+---

Old:

  libX11-1.8.tar.xz

New:

  libX11-1.8.1.tar.xz



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.JstQCp/_old  2022-06-10 15:57:22.372808842 +0200
+++ /var/tmp/diff_new_pack.JstQCp/_new  2022-06-10 15:57:22.376808846 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.8
+Version:1.8.1
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ libX11-1.8.tar.xz -> libX11-1.8.1.tar.xz ++
 30317 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/libX11-1.8/ChangeLog new/libX11-1.8.1/ChangeLog
--- old/libX11-1.8/ChangeLog2022-04-29 17:52:59.0 +0200
+++ new/libX11-1.8.1/ChangeLog  2022-06-09 03:07:12.0 +0200
@@ -1,3 +1,26 @@
+commit 3a30ada60c5217ada37b143b541c8e6f6284c7fa
+Author: Alan Coopersmith 
+Date:   Wed Jun 8 17:30:14 2022 -0700
+
+libX11 1.8.1
+
+Signed-off-by: Alan Coopersmith 
+
+commit 70f7403fd3bf362fc50b8de4a2e26300f757c68e
+Author: Alan Coopersmith 
+Date:   Tue May 3 14:45:05 2022 -0700
+
+configure.ac: Fix --enable-thread-safety-constructor
+
+Prior to this, --enable-thread-safety-constructor would disable it,
+while --disable worked as expected, and no option left it enabled as
+expected by default.  This also fixes the --help text to be displayed.
+
+Fixes: afcdb6fb0045c6186aa83d9298f327a7ec1b2cb9
+Reported-by: @igor.v.kovalenko
+Signed-off-by: Alan Coopersmith 
+Reviewed-by: Adam Jackson 
+
 commit d0da5a1e0fb214ff911ecff86d35f6673ff70023
 Author: Adam Jackson 
 Date:   Fri Apr 29 11:27:44 2022 -0400
@@ -2369,7 +2392,7 @@
 Tested-by: Jean-Philippe Mengual 
 
 commit 99a2cf1aa0b58391078d5d3edf0a7dab18c7745d
-Author: Tapani P??lli 
+Author: Tapani P??lli  
 Date:   Mon May 13 08:29:49 2019 +0300
 
 Protect colormap add/removal with display lock
@@ -2395,7 +2418,7 @@
 Windows.
 
 commit 87c77a1e6d7034536e9d25ce24a667ebf53486a7
-Author: Matthias Dieter Walln??fer 
+Author: Matthias Dieter Walln??fer  
 Date:   Mon Mar 11 14:19:52 2019 +
 
 locale.alias.pre - add the de_IT locale
@@ -2403,7 +2426,7 @@
 Signed-off-by: Alan Coopersmith 
 
 commit 568f77f414072506bbe48646637c872987c97e63
-Author: Matthias Dieter Walln??fer 
+Author: Matthias Dieter Walln??fer  
 Date:   Mon Mar 11 14:17:10 2019 +
 
 locale.dir.pre - add the de_IT locale
@@ -2411,7 +2434,7 @@
 Signed-off-by: Alan Coopersmith 
 
 commit 38c0c92feaef7dc4a72920b1dd79872e6578086c
-Author: Matthias Dieter Walln??fer 
+Author: Matthias Dieter Walln??fer  
 Date:   Mon Mar 11 14:12:07 2019 +
 
 compose.dir.pre - add de_IT locale
@@ -2419,7 +2442,7 @@
 Signed-off-by: Alan Coopersmith 
 
 commit 49f835611ba6ab82e68b7b851507931c142db7a5
-Author: Matthias Dieter Walln??fer 
+Author: Matthias Dieter Walln??fer  
 Date:   Tue Jan 29 15:34:34 2019 +
 
 Update locale.alias.pre - introduce the de_LI aliases (equivalent to de_CH)
@@ -2427,7 +2450,7 @@
 Signed-off-by: Alan Coopersmith 
 

commit libX11 for openSUSE:Factory

2022-05-02 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2022-05-02 16:24:38

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.1538 (New)


Package is "libX11"

Mon May  2 16:24:38 2022 rev:36 rq:973978 version:1.8

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2022-04-05 
19:57:54.404592445 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.1538/libX11.changes  2022-05-02 
16:24:39.600777524 +0200
@@ -1,0 +2,10 @@
+Fri Apr 29 17:56:04 UTC 2022 - Stefan Dirsch 
+
+- Update to version 1.8
+  * The highlight of this release is that we now try to initialize
+thread safety ourselves, rather than hope the application does it.
+This should resolve a number of long-standing bugs with the libxcb
+integration, since the socket handoff mechanism essentially has to
+be thread-safe.
+
+---

Old:

  libX11-1.7.5.tar.xz

New:

  libX11-1.8.tar.xz



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.yH1VlY/_old  2022-05-02 16:24:40.684778729 +0200
+++ /var/tmp/diff_new_pack.yH1VlY/_new  2022-05-02 16:24:40.688778734 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.7.5
+Version:1.8
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ libX11-1.7.5.tar.xz -> libX11-1.8.tar.xz ++
 25242 lines of diff (skipped)


commit libX11 for openSUSE:Factory

2022-04-05 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2022-04-05 19:57:51

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.1900 (New)


Package is "libX11"

Tue Apr  5 19:57:51 2022 rev:35 rq:966679 version:1.7.5

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2021-12-12 
00:57:12.494567844 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new.1900/libX11.changes  2022-04-05 
19:57:54.404592445 +0200
@@ -1,0 +2,13 @@
+Sun Apr  3 18:37:48 UTC 2022 - Stefan Dirsch 
+
+- Update to version 1.7.4
+  * Don't try to destroy NULL condition variables 
+
+---
+Thu Mar 31 08:53:37 UTC 2022 - Stefan Dirsch 
+
+- Update to version 1.7.4
+  * bugfix release 
+- supersedes p_khmer-compose.diff
+
+---

Old:

  libX11-1.7.3.1.tar.xz
  p_khmer-compose.diff

New:

  libX11-1.7.5.tar.xz



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.DBqSwG/_old  2022-04-05 19:57:56.572568274 +0200
+++ /var/tmp/diff_new_pack.DBqSwG/_new  2022-04-05 19:57:56.576568230 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libX11
 #
-# Copyright (c) 2021 SUSE LLC
+# Copyright (c) 2022 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.7.3.1
+Version:1.7.5
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
@@ -27,8 +27,6 @@
 #Git-Web:   http://cgit.freedesktop.org/xorg/lib/libX11/
 Source: 
http://xorg.freedesktop.org/archive/individual/lib/%{name}-%{version}.tar.xz
 Source1:baselibs.conf
-# PATCH-FIX-UPSTREAM p_khmer-compose.diff fdo#48595 bnc#143348 -- required 
compose entries for Khmer
-Patch0: p_khmer-compose.diff
 # PATCH-FEATURE-UPSTREAM p_xlib_skip_ext_env.diff fdo#48588 bnc#167317 -- Add 
support for disabling extensions through environment variables
 Patch1: p_xlib_skip_ext_env.diff
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
@@ -135,7 +133,6 @@
 test -f nls/ja.U90/XLC_LOCALE.pre && exit 1
 test -f nls/ja.S90/XLC_LOCALE.pre && exit 1
 
-%patch0
 %patch1
 %patch2
 %patch3 -p1

++ libX11-1.7.3.1.tar.xz -> libX11-1.7.5.tar.xz ++
 19915 lines of diff (skipped)


commit libX11 for openSUSE:Factory

2021-12-11 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2021-12-12 00:56:12

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.2520 (New)


Package is "libX11"

Sun Dec 12 00:56:12 2021 rev:34 rq:939073 version:1.7.3.1

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2021-11-20 
02:38:31.428902188 +0100
+++ /work/SRC/openSUSE:Factory/.libX11.new.2520/libX11.changes  2021-12-12 
00:57:12.494567844 +0100
@@ -1,0 +2,17 @@
+Fri Dec 10 10:04:50 UTC 2021 - Stefan Dirsch 
+
+- Update to version 1.7.3.1
+  * This release of libX11 corrects a packaging problem in 1.7.3 
+which caused the m4 files needed for autoreconf to not be 
+included in the tarballs.
+  * As a bonus, this release also includes one tiny typo fix in the
+XIM specs.
+
+---
+Tue Dec  7 12:56:08 UTC 2021 - Stefan Dirsch 
+
+- Update to version 1.7.3
+  * This release includes a number of bug fixes and adds support for
+the _EVDEVK keysyms added in xorgproto 2021.2.
+
+---

Old:

  libX11-1.7.2.tar.bz2

New:

  libX11-1.7.3.1.tar.xz



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.YrAhmm/_old  2021-12-12 00:57:12.918568135 +0100
+++ /var/tmp/diff_new_pack.YrAhmm/_new  2021-12-12 00:57:12.918568135 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.7.2
+Version:1.7.3.1
 Release:0
 Summary:Core X11 protocol client library
 License:MIT
@@ -25,7 +25,7 @@
 URL:http://xorg.freedesktop.org/
 #Git-Clone:git://anongit.freedesktop.org/xorg/lib/libX11
 #Git-Web:   http://cgit.freedesktop.org/xorg/lib/libX11/
-Source: 
http://xorg.freedesktop.org/archive/individual/lib/%{name}-%{version}.tar.bz2
+Source: 
http://xorg.freedesktop.org/archive/individual/lib/%{name}-%{version}.tar.xz
 Source1:baselibs.conf
 # PATCH-FIX-UPSTREAM p_khmer-compose.diff fdo#48595 bnc#143348 -- required 
compose entries for Khmer
 Patch0: p_khmer-compose.diff


commit libX11 for openSUSE:Factory

2021-11-19 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2021-11-20 02:38:11

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.1895 (New)


Package is "libX11"

Sat Nov 20 02:38:11 2021 rev:33 rq:931562 version:1.7.2

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2021-06-11 
22:30:40.382130103 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.1895/libX11.changes  2021-11-20 
02:38:31.428902188 +0100
@@ -1,0 +2,6 @@
+Mon Nov 15 14:03:27 UTC 2021 - Stefan Dirsch 
+
+- u_no-longer-crash-in-XVisualIDFromVisual.patch
+  * no longer crash in XVisualIDFromVisual() [boo#1191517] 
+
+---

New:

  u_no-longer-crash-in-XVisualIDFromVisual.patch



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.wz8Noz/_old  2021-11-20 02:38:32.564898440 +0100
+++ /var/tmp/diff_new_pack.wz8Noz/_new  2021-11-20 02:38:32.564898440 +0100
@@ -33,6 +33,7 @@
 Patch1: p_xlib_skip_ext_env.diff
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch2: en-locales.diff
+Patch3: u_no-longer-crash-in-XVisualIDFromVisual.patch
 
 BuildRequires:  fdupes
 BuildRequires:  libtool
@@ -137,6 +138,7 @@
 %patch0
 %patch1
 %patch2
+%patch3 -p1
 
 %build
 %configure \

++ u_no-longer-crash-in-XVisualIDFromVisual.patch ++
diff -u -p -r libX11-1.7.2.orig/src/Misc.c libX11-1.7.2/src/Misc.c
--- libX11-1.7.2.orig/src/Misc.c2021-11-15 14:58:41.57931 +0100
+++ libX11-1.7.2/src/Misc.c 2021-11-15 15:01:27.897244000 +0100
@@ -57,6 +57,8 @@ XDisplayKeycodes(
 
 VisualID XVisualIDFromVisual(Visual *visual)
 {
+if (!visual)
+return (VisualID)0;
 return visual->visualid;
 }
 


commit libX11 for openSUSE:Factory

2021-06-05 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2021-06-05 23:30:28

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.1898 (New)


Package is "libX11"

Sat Jun  5 23:30:28 2021 rev:31 rq:896392 version:1.7.1

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2021-05-20 
19:25:04.881937322 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.1898/libX11.changes  2021-06-05 
23:30:47.684361036 +0200
@@ -1,0 +2,7 @@
+Mon May 31 15:33:38 UTC 2021 - Stefan Dirsch 
+
+- U_Check-for-NULL-strings-before-getting-their-lengths.patch
+  * regression in libX11 1.7.1 (boo#1186643)
+fixes segfaults for xforms applications like fdesign
+
+---

New:

  U_Check-for-NULL-strings-before-getting-their-lengths.patch



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.pX5dV9/_old  2021-06-05 23:30:48.188361912 +0200
+++ /var/tmp/diff_new_pack.pX5dV9/_new  2021-06-05 23:30:48.192361919 +0200
@@ -33,6 +33,7 @@
 Patch1: p_xlib_skip_ext_env.diff
 # PATCH-FIX-UPSTREAM en-locales.diff fdo#48596 bnc#388711 -- Add missing data 
for more en locales
 Patch2: en-locales.diff
+Patch3: U_Check-for-NULL-strings-before-getting-their-lengths.patch
 
 BuildRequires:  fdupes
 BuildRequires:  libtool
@@ -137,6 +138,7 @@
 %patch0
 %patch1
 %patch2
+%patch3 -p1
 
 %build
 %configure \

++ U_Check-for-NULL-strings-before-getting-their-lengths.patch ++
>From ab2f59530b16bdfbf023b8e025c7c8aba3b6fd0c Mon Sep 17 00:00:00 2001
From: Matthieu Herrb 
Date: Sun, 30 May 2021 16:33:48 +0200
Subject: [PATCH] Check for NULL strings before getting their lengths

Problem reported by Karsten Trulsen

Signed-off-by: Matthieu Herrb 
---
 src/Font.c  | 2 +-
 src/FontInfo.c  | 2 +-
 src/FontNames.c | 2 +-
 src/GetColor.c  | 2 +-
 src/LoadFont.c  | 2 +-
 src/LookupCol.c | 2 ++
 src/ParseCol.c  | 2 +-
 src/QuExt.c | 2 +-
 src/StNColor.c  | 2 +-
 src/StName.c| 4 ++--
 10 files changed, 12 insertions(+), 10 deletions(-)

Index: libX11-1.7.1/src/Font.c
===
--- libX11-1.7.1.orig/src/Font.c
+++ libX11-1.7.1/src/Font.c
@@ -102,7 +102,7 @@ XFontStruct *XLoadQueryFont(
 XF86BigfontCodes *extcodes = _XF86BigfontCodes(dpy);
 #endif
 
-if (strlen(name) >= USHRT_MAX)
+if (name != NULL && strlen(name) >= USHRT_MAX)
 return NULL;
 if (_XF86LoadQueryLocaleFont(dpy, name, _result, (Font *)0))
   return font_result;
Index: libX11-1.7.1/src/FontInfo.c
===
--- libX11-1.7.1.orig/src/FontInfo.c
+++ libX11-1.7.1/src/FontInfo.c
@@ -58,7 +58,7 @@ XFontStruct **info)   /* RETURN */
 register xListFontsReq *req;
 int j;
 
-if (strlen(pattern) >= USHRT_MAX)
+if (pattern != NULL && strlen(pattern) >= USHRT_MAX)
 return NULL;
 
 LockDisplay(dpy);
Index: libX11-1.7.1/src/FontNames.c
===
--- libX11-1.7.1.orig/src/FontNames.c
+++ libX11-1.7.1/src/FontNames.c
@@ -51,7 +51,7 @@ int *actualCount) /* RETURN */
 register xListFontsReq *req;
 unsigned long rlen = 0;
 
-if (strlen(pattern) >= USHRT_MAX)
+if (pattern != NULL && strlen(pattern) >= USHRT_MAX)
 return NULL;
 
 LockDisplay(dpy);
Index: libX11-1.7.1/src/GetColor.c
===
--- libX11-1.7.1.orig/src/GetColor.c
+++ libX11-1.7.1/src/GetColor.c
@@ -49,7 +49,7 @@ XColor *exact_def) /* RETURN */
 XcmsColor cmsColor_exact;
 Status ret;
 
-if (strlen(colorname) >= USHRT_MAX)
+if (colorname != NULL && strlen(colorname) >= USHRT_MAX)
 return (0);
 
 #ifdef XCMS
Index: libX11-1.7.1/src/LoadFont.c
===
--- libX11-1.7.1.orig/src/LoadFont.c
+++ libX11-1.7.1/src/LoadFont.c
@@ -39,7 +39,7 @@ XLoadFont (
 Font fid;
 register xOpenFontReq *req;
 
-if (strlen(name) >= USHRT_MAX)
+if (name != NULL && strlen(name) >= USHRT_MAX)
 return (0);
 
 if (_XF86LoadQueryLocaleFont(dpy, name, (XFontStruct **)0, ))
Index: libX11-1.7.1/src/LookupCol.c
===
--- libX11-1.7.1.orig/src/LookupCol.c
+++ libX11-1.7.1/src/LookupCol.c
@@ -47,6 +47,8 @@ XLookupColor (
XcmsCCC ccc;
XcmsColor cmsColor_exact;
 
+   if (spec == NULL)
+   return 0;
n = (int) strlen (spec);
if (n >= USHRT_MAX)
 return 

[opensuse-commit] commit libX11 for openSUSE:Factory

2020-11-26 Thread User for buildservice source handling
Hello community,

here is the log from the commit of package libX11 for openSUSE:Factory checked 
in at 2020-11-26 23:10:21

Comparing /work/SRC/openSUSE:Factory/libX11 (Old)
 and  /work/SRC/openSUSE:Factory/.libX11.new.5913 (New)


Package is "libX11"

Thu Nov 26 23:10:21 2020 rev:29 rq:849881 version:1.7.0

Changes:

--- /work/SRC/openSUSE:Factory/libX11/libX11.changes2020-08-28 
23:45:08.387495577 +0200
+++ /work/SRC/openSUSE:Factory/.libX11.new.5913/libX11.changes  2020-11-26 
23:11:49.976933997 +0100
@@ -1,0 +2,36 @@
+Sat Nov 21 19:09:11 UTC 2020 - Stefan Dirsch 
+
+- Update to version 1.7.0
+  * libX11 version 1.7.0 includes a new API, hence the change from
+the 1.6 series to 1.7:
+XSetIOErrorExitHandler which provides a mechanism for applications
+to recover from I/O error conditions instead of being forced to
+exit. Thanks to Carlos Garnacho for this.
+  * This release includes a bunch of bug fixes, some which have been
+pending for over three years:
++ A bunch of nls cleanups to remove obsolete entries and clean up
+  formatting of the ist. Thanks to Benno Schulenberg for these.
++ Warning fixes and other cleanups across a huge swath of the
+  library. Thanks to Alan Coopersmith for these.
++ Memory allocation bugs, including leaks and use after free in the
+  locale code. Thanks to Krzesimir Nowak, Jacek Caban and Vittorio
+  Zecca for these.
++ Thread safety fixes in the locale code. Thanks to Jacek Caban for
+  these.
++ poll_for_response race condition fix. Thanks to Frediano Ziglio for
+  the bulk of this effort, and to Peter Hutterer for careful review
+  and improvements.
+  * Version 1.7.0 includes a couple of new locales:
+ia and ie locales. Thanks to Carmina16 for these.
+  * There are also numerous compose entries added, including:
++ |^ or ^| for ↑, |v or v| for ↓, ~~ for ≈. Thanks to Antti
+  Savolainen for this.
++ Allowing use of 'v' for caron, in addition to 'c', so things like
+  vC for Č, vc for č. Thanks to Benno Schulenberg for this.
++ Compose sequences LT, lt for '<', and GT, gt for '>' for keyboards
+  where those are difficult to access. Thanks to Jonathan Belsewir
+  for this.
+- refreshed patches en-locales.diff, p_khmer-compose.diff and 
+  p_xlib_skip_ext_env.diff
+
+---

Old:

  libX11-1.6.12.tar.bz2

New:

  libX11-1.7.0.tar.bz2



Other differences:
--
++ libX11.spec ++
--- /var/tmp/diff_new_pack.qD20Wj/_old  2020-11-26 23:11:53.160934657 +0100
+++ /var/tmp/diff_new_pack.qD20Wj/_new  2020-11-26 23:11:53.160934657 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   libX11
-Version:1.6.12
+Version:1.7.0
 Release:0
 Summary:Core X11 protocol client library
 License:MIT

++ en-locales.diff ++
--- /var/tmp/diff_new_pack.qD20Wj/_old  2020-11-26 23:11:53.188934663 +0100
+++ /var/tmp/diff_new_pack.qD20Wj/_new  2020-11-26 23:11:53.192934664 +0100
@@ -1,6 +1,8 @@
 ../libX11-1.1.4.orig//nls/locale.alias.pre 2008-05-09 15:11:32.0 
+
-+++ nls/locale.alias.pre   2008-05-09 15:38:41.0 +
-@@ -309,7 +320,8 @@
+Index: nls/locale.alias.pre
+===
+--- nls/locale.alias.pre.orig
 nls/locale.alias.pre
+@@ -316,6 +316,7 @@ en_CA.iso88591:
en_CA.ISO8859-1
  en_CA.ISO-8859-1: en_CA.ISO8859-1
  en_CA.ISO_8859-1: en_CA.ISO8859-1
  en_CA.utf8:   en_CA.UTF-8
@@ -8,4 +10,3 @@
  en_DL.utf8:   en_DL.UTF-8
  en_GB:en_GB.ISO8859-1
  en_GB.88591:  en_GB.ISO8859-1
- en_GB.88591.en:   en_GB.ISO8859-1

++ libX11-1.6.12.tar.bz2 -> libX11-1.7.0.tar.bz2 ++
 11333 lines of diff (skipped)

++ p_khmer-compose.diff ++
--- /var/tmp/diff_new_pack.qD20Wj/_old  2020-11-26 23:11:54.920935022 +0100
+++ /var/tmp/diff_new_pack.qD20Wj/_new  2020-11-26 23:11:54.924935023 +0100
@@ -1,6 +1,8 @@
 nls/compose.dir.pre.orig   2007-10-26 10:38:23.854146750 +0200
-+++ nls/compose.dir.pre2007-10-26 10:38:51.159853250 +0200
-@@ -141,6 +141,7 @@
+Index: nls/compose.dir.pre
+===
+--- nls/compose.dir.pre.orig
 nls/compose.dir.pre
+@@ -171,6 +171,7 @@ georgian-academy/Compose:  ka_GE.GEORGIAN
  georgian-ps/Compose:  ka_GE.GEORGIAN-PS
  iso8859-1/Compose:kl_GL.ISO8859-1
  iso8859-15/Compose: