xorg-server_1.14.3-1_amd64.changes ACCEPTED into experimental

2013-09-15 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 15 Sep 2013 23:57:26 +0200
Source: xorg-server
Binary: xserver-xorg-core xserver-xorg-core-udeb xserver-xorg-dev xdmx 
xdmx-tools xnest xvfb xserver-xephyr xserver-xfbdev xserver-xorg-core-dbg 
xserver-common
Architecture: source all amd64
Version: 2:1.14.3-1
Distribution: experimental
Urgency: low
Maintainer: Debian X Strike Force 
Changed-By: Julien Cristau 
Description: 
 xdmx   - distributed multihead X server
 xdmx-tools - Distributed Multihead X tools
 xnest  - Nested X server
 xserver-common - common files used by various X servers
 xserver-xephyr - nested X server
 xserver-xfbdev - Linux framebuffer device tiny X server
 xserver-xorg-core - Xorg X server - core server
 xserver-xorg-core-dbg - Xorg - the X.Org X server (debugging symbols)
 xserver-xorg-core-udeb - Xorg X server - core server (udeb)
 xserver-xorg-dev - Xorg X server - development files
 xvfb   - Virtual Framebuffer 'fake' X server
Changes: 
 xorg-server (2:1.14.3-1) experimental; urgency=low
 .
   [ Julien Cristau ]
   * Remove the Replaces: xdmx from xdmx-tools, that was before lenny.  That
 change was done in the 1.10.x timeframe and then lost when moving to
 1.11.x.
 .
   [ Michele Cane ]
   * New upstream release.
Checksums-Sha1: 
 0cdd63fc15bcbbee4ae21078ed0e53a842515a05 4147 xorg-server_1.14.3-1.dsc
 e0fb16ab2aff975eec908121da35cc0984e1509b 7603614 xorg-server_1.14.3.orig.tar.gz
 e107126e8ea75041d6df14a9ab6305d6e2c2289f 85954 xorg-server_1.14.3-1.diff.gz
 acd3e872aba9d598869de3093803109b6be5dc53 1520698 
xserver-common_1.14.3-1_all.deb
 47cf104f2a12faf760b6840130e3bfcb14f761a8 1275714 
xserver-xorg-core_1.14.3-1_amd64.deb
 cc6c89373a507bec0864cc23010c187a7f9d69e6 881838 
xserver-xorg-core-udeb_1.14.3-1_amd64.udeb
 0f5528da90df031123278dd55f8f1308606ec18e 239912 
xserver-xorg-dev_1.14.3-1_amd64.deb
 39d701fba85c66f5893b1ffdf7be672e05f474b0 771388 xdmx_1.14.3-1_amd64.deb
 f06ad561ae18dc8c86bc243951b1eb37289b6a7f 91890 xdmx-tools_1.14.3-1_amd64.deb
 45fc9e3ca35d4276dfd86a802e0cabc4917ca670 621244 xnest_1.14.3-1_amd64.deb
 d300cb01ecfffc09342f57670de6d1023aab8a9b 771980 xvfb_1.14.3-1_amd64.deb
 f61a0cc76c7cb1c6d7f10ed9dc26bb66061093f5 843722 
xserver-xephyr_1.14.3-1_amd64.deb
 4b0670ffbbec2affacd3187a6e91f86427516506 721248 
xserver-xfbdev_1.14.3-1_amd64.deb
 0cc46042854f52020a885dc6b56bc7838ec10de1 3876758 
xserver-xorg-core-dbg_1.14.3-1_amd64.deb
Checksums-Sha256: 
 8a7f4d6d59a6e42efe91954113c6c6a8f05a53150f4b067e83dff89278f25159 4147 
xorg-server_1.14.3-1.dsc
 dd13a7329030c8ff91900d7d1fe95375e3ba277b78731ce350670490b3a13858 7603614 
xorg-server_1.14.3.orig.tar.gz
 893efaa46979e39d6e256ce7e9f52bf7dbf4a2f4f3ec8b721df7858703542cee 85954 
xorg-server_1.14.3-1.diff.gz
 ad69b205d642f1857b864fe4ff240b4a2f66991e0650d8e755ae477d3c47f57b 1520698 
xserver-common_1.14.3-1_all.deb
 30860c85bbc68ef08d0ae038680c460b927e73599ecdc822df889dc4859ffadb 1275714 
xserver-xorg-core_1.14.3-1_amd64.deb
 ee20cf3b733e8541e8c550bb4540788ead6aede81a43f871a187396c4cba3a41 881838 
xserver-xorg-core-udeb_1.14.3-1_amd64.udeb
 0b05a60047fe140f69a0adab8fbf5a749dee2cba6be3164306c87a41a7e4dea5 239912 
xserver-xorg-dev_1.14.3-1_amd64.deb
 70855b3eb90bed2516675310594674592059377ad7b3d1bd051df2b05ac6cd70 771388 
xdmx_1.14.3-1_amd64.deb
 7e751abc86b7e1cae567fcfc836081ea00cab267048773bb8ec7a498595919d6 91890 
xdmx-tools_1.14.3-1_amd64.deb
 4d177bc5f210702f979502fcc33340ea7cb0b38780de64a076f7682b951462bb 621244 
xnest_1.14.3-1_amd64.deb
 5b6da375bd3acf297ffaeb67e7ec05d7eef4723d0c108e160cb50c6cfb730dde 771980 
xvfb_1.14.3-1_amd64.deb
 be633142efe8529ba8f66d0a983dd81cbe62ee25d9c02093eee301337efecdbb 843722 
xserver-xephyr_1.14.3-1_amd64.deb
 3ca2b0c21ba6da5c0f8f38eb75e341eed6f21efe45b02b082e63507a1dc6ddba 721248 
xserver-xfbdev_1.14.3-1_amd64.deb
 7317ad802960b792311a4eace046f0c8908456e1c60455d90fdecac3494cf87d 3876758 
xserver-xorg-core-dbg_1.14.3-1_amd64.deb
Files: 
 2e7be876c92ddda2c2db3d899e03d40c 4147 x11 optional xorg-server_1.14.3-1.dsc
 d171e7e6d58dd7180da897c63ff09fab 7603614 x11 optional 
xorg-server_1.14.3.orig.tar.gz
 e37fb8ca51fa477eda8d3b19e86d6777 85954 x11 optional 
xorg-server_1.14.3-1.diff.gz
 ed1b44f0975ccd9ab877729c5537ea25 1520698 x11 optional 
xserver-common_1.14.3-1_all.deb
 6451e634232a8e948ba68fb0be05911f 1275714 x11 optional 
xserver-xorg-core_1.14.3-1_amd64.deb
 9b743e052ce9ee831cc2e4fc9bf7e3e0 881838 debian-installer optional 
xserver-xorg-core-udeb_1.14.3-1_amd64.udeb
 d8913d2f950421625e182322a6cec324 239912 x11 optional 
xserver-xorg-dev_1.14.3-1_amd64.deb
 06fb009a5efb840158a7d0c7e124363c 771388 x11 optional xdmx_1.14.3-1_amd64.deb
 e7a0242c04dbc4de1e0bd76d42b67e01 91890 x11 optional 
xdmx-tools_1.14.3-1_amd64.deb
 fb6a22e62ed685261affa2bcd43ec911 621244 x11 optional xnest_1.14.3-1_amd64.deb
 812eee78026fcd05c31f2486089678f9 771980 x11 optional xvfb_1.14.3-1_amd64.deb
 f8459841efdc5d63ad1ddad78831a9d7 843722 x11 optional 
xserver-xephyr_1.

Processing of xorg-server_1.14.3-1_amd64.changes

2013-09-15 Thread Debian FTP Masters
xorg-server_1.14.3-1_amd64.changes uploaded successfully to localhost
along with the files:
  xorg-server_1.14.3-1.dsc
  xorg-server_1.14.3.orig.tar.gz
  xorg-server_1.14.3-1.diff.gz
  xserver-common_1.14.3-1_all.deb
  xserver-xorg-core_1.14.3-1_amd64.deb
  xserver-xorg-core-udeb_1.14.3-1_amd64.udeb
  xserver-xorg-dev_1.14.3-1_amd64.deb
  xdmx_1.14.3-1_amd64.deb
  xdmx-tools_1.14.3-1_amd64.deb
  xnest_1.14.3-1_amd64.deb
  xvfb_1.14.3-1_amd64.deb
  xserver-xephyr_1.14.3-1_amd64.deb
  xserver-xfbdev_1.14.3-1_amd64.deb
  xserver-xorg-core-dbg_1.14.3-1_amd64.deb

Greetings,

Your Debian queue daemon (running on host franck.debian.org)


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1vllmt-0003ir...@franck.debian.org



xorg-server: Changes to 'refs/tags/xorg-server-2_1.14.3-1'

2013-09-15 Thread Julien Cristau
Tag 'xorg-server-2_1.14.3-1' created by Julien Cristau  at 
2013-09-15 23:21 +

Tagging upload of xorg-server 2:1.14.3-1 to experimental.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=LJcM
-END PGP SIGNATURE-

Changes since xorg-server-2_1.14.2.901-2:
Chris Clayton (1):
  kdrive: fix build error on gcc 4.8 for out-of-bounds array access

Cyril Brulebois (1):
  Remove the Replaces: xdmx from xdmx-tools, that was before lenny.

Julien Cristau (1):
  Upload to experimental

Keith Packard (1):
  Xi: Allow clients to ask for 2.3 and then 2.2 without failing

Maarten Lankhorst (2):
  Xi: Clamp XIClient maximal version to XIVersion
  test/xi2: fix protocol-xiqueryversion test

Matt Dew (2):
  bump rev number from 1.14.2.901 to 1.14.2.902
  bump version from 1.14.2.902 to 1.14.3

Michele Cane (2):
  Merge branch 'upstream-experimental' into debian-experimental
  Bump changelogs

Peter Hutterer (4):
  dix: check the xi2mask, not the grab type for touch listeners
  dix: set the valuator mask to ensure XI 1.x events have data
  test: fix XIQueryVersion check for new behaviour
  Revert "test: fix XIQueryVersion check for new behaviour"

---
 ChangeLog  |  135 +
 Xi/xiqueryversion.c|   53 ++
 configure.ac   |6 -
 debian/changelog   |   12 +++
 debian/control |1 
 dix/getevents.c|2 
 dix/touch.c|3 
 hw/kdrive/src/kinput.c |2 
 include/inputstr.h |2 
 test/xi2/protocol-xiqueryversion.c |   60 
 10 files changed, 221 insertions(+), 55 deletions(-)
---


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1vllef-0003ha...@vasks.debian.org



xorg-server: Changes to 'debian-experimental'

2013-09-15 Thread Julien Cristau
 debian/changelog |   10 --
 debian/rules |3 +--
 2 files changed, 9 insertions(+), 4 deletions(-)

New commits:
commit 29c4751f18e60504c5a1f294b5364e05a3953b6f
Author: Julien Cristau 
Date:   Mon Sep 16 01:22:44 2013 +0200

Delete test-driver on clean.

diff --git a/debian/changelog b/debian/changelog
index afdacd3..c232113 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,9 @@
+xorg-server (2:1.14.3-2) UNRELEASED; urgency=low
+
+  * Delete test-driver on clean.
+
+ -- Julien Cristau   Mon, 16 Sep 2013 01:22:24 +0200
+
 xorg-server (2:1.14.3-1) experimental; urgency=low
 
   [ Julien Cristau ]
diff --git a/debian/rules b/debian/rules
index 0c3257f..c42d3ee 100755
--- a/debian/rules
+++ b/debian/rules
@@ -219,7 +219,6 @@ build-indep: build
 
 clean: unpatch abibumpcheck
dh_testdir
-
rm -rf $(STAMP_DIR)
rm -f config.cache config.log config.status
rm -f */config.cache */config.log */config.status
@@ -231,7 +230,7 @@ clean: unpatch abibumpcheck
rm -f include/do-not-use-config.h.in
rm -f m4/lt*.m4 m4/libtool.m4
find -name Makefile.in -delete
-
+   rm -f test-driver
dh_clean
 
 install: build

commit dda35e75c1d9ce972d62c67a529a1d85b27e340f
Author: Julien Cristau 
Date:   Sun Sep 15 23:57:32 2013 +0200

Upload to experimental

diff --git a/debian/changelog b/debian/changelog
index ca23988..afdacd3 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,4 +1,4 @@
-xorg-server (2:1.14.3-1) UNRELEASED; urgency=low
+xorg-server (2:1.14.3-1) experimental; urgency=low
 
   [ Julien Cristau ]
   * Remove the Replaces: xdmx from xdmx-tools, that was before lenny.  That
@@ -8,7 +8,7 @@ xorg-server (2:1.14.3-1) UNRELEASED; urgency=low
   [ Michele Cane ]
   * New upstream release.
 
- -- Michele Cane   Sun, 15 Sep 2013 22:46:06 +0200
+ -- Julien Cristau   Sun, 15 Sep 2013 23:57:26 +0200
 
 xorg-server (2:1.14.2.901-2) experimental; urgency=low
 


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1vllee-0003h9...@vasks.debian.org



xorg-server: Changes to 'debian-experimental'

2013-09-15 Thread Michele Cane
 ChangeLog  |  135 +
 Xi/xiqueryversion.c|   53 ++
 configure.ac   |6 -
 debian/changelog   |8 +-
 dix/getevents.c|2 
 dix/touch.c|3 
 hw/kdrive/src/kinput.c |2 
 include/inputstr.h |2 
 test/xi2/protocol-xiqueryversion.c |   60 
 9 files changed, 215 insertions(+), 56 deletions(-)

New commits:
commit 2ca352e25962fea04d0553ba94af46e86f9ae908
Author: Michele Cane 
Date:   Sun Sep 15 22:47:10 2013 +0200

Bump changelogs

diff --git a/ChangeLog b/ChangeLog
index 800af89..fc7ffc7 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,138 @@
+commit 9acb64f54ee9dd2fe41afda159b919280850ad8e
+Author: Matt Dew 
+Date:   Thu Sep 12 21:17:40 2013 -0600
+
+bump version from 1.14.2.902 to 1.14.3
+
+commit af1c57152e10cfa55843e6330cffc6a3c8c517d3
+Author: Chris Clayton 
+Date:   Wed Sep 4 15:42:04 2013 +1000
+
+kdrive: fix build error on gcc 4.8 for out-of-bounds array access
+
+I'm getting a error building xorg-server-1.14.1.902 with thelatest snapshot
+of gcc-4.8:
+
+input.c:225:43: error: array subscript is above array bounds
+[-Werror=array-bounds]
+
+This is because kdNumInputFds can become equal to KD_MAX_INPUT_FDS in
+KdRegisterFd(). This means that in KdUnregisterFd(), kdInputFds[j + 1] can
+be beyond the end of the array.
+
+Signed-off-by: Chris Clayton 
+Reviewed-by: Keith Packard 
+Signed-off-by: Peter Hutterer 
+
+commit 0e37fefea5e91dfdcd18ffd941daa7d05cc3180d
+Author: Matt Dew 
+Date:   Thu Aug 22 17:43:51 2013 -0600
+
+bump rev number from 1.14.2.901 to 1.14.2.902
+
+commit 917c11ff97eb302d3c2d0565c8dd6d93101d6466
+Author: Maarten Lankhorst 
+Date:   Tue Jul 30 15:31:24 2013 +0200
+
+test/xi2: fix protocol-xiqueryversion test
+
+The old code was broken and allowed setting client version >= XIVersion,
+this was fixed in the previous patch, but updating the value for XIVersion
+broke the tests, so fix the tests too.
+
+Signed-off-by: Maarten Lankhorst 
+Reviewed-by: Peter Hutterer 
+Signed-off-by: Peter Hutterer 
+(cherry picked from commit b6e5c4669e0db391966deb397e8c975ec7f0124d)
+
+commit 804836c53083fdb9f43be6f51740df5d12d57cb4
+Author: Maarten Lankhorst 
+Date:   Tue Jul 30 14:45:21 2013 +0200
+
+Xi: Clamp XIClient maximal version to XIVersion
+
+Do not allow setting client version to an arbitrary value >= XIVersion.
+Fixes a test error with test/xi2/protocol-xiqueryversion.c, introduced by
+commit 4360514d1c "Xi: Allow clients to ask for 2.3 and then 2.2 without 
failing"
+
+Signed-off-by: Maarten Lankhorst 
+Reviewed-by: Keith Packard 
+Signed-off-by: Peter Hutterer 
+(cherry picked from commit 500e844a24962c9e70abb3d614f1973013b2de73)
+
+commit 7250c310b50c96709f2082e7752fc889557abc26
+Author: Peter Hutterer 
+Date:   Tue Aug 13 10:50:25 2013 +1000
+
+Revert "test: fix XIQueryVersion check for new behaviour"
+
+This reverts commit cdcb708678c4785cd7b026b90e316691176e5244.
+
+commit cdcb708678c4785cd7b026b90e316691176e5244
+Author: Peter Hutterer 
+Date:   Tue Jul 30 08:03:12 2013 +1000
+
+test: fix XIQueryVersion check for new behaviour
+
+As of 4360514d1cc8e3132f93f56172d291074e8c770f, XIQueryVersion supports
+requesting versions 2.2+ in random order, only 2.0 and 2.1 are restricted.
+
+Signed-off-by: Peter Hutterer 
+(cherry picked from commit a5abf790183798ad8aa2c29c056df364cfbd)
+
+commit e6da18f67516dcee394cd0eff591a255b59fe544
+Author: Keith Packard 
+Date:   Wed Jul 10 22:42:55 2013 -0700
+
+Xi: Allow clients to ask for 2.3 and then 2.2 without failing
+
+This allows different sub-systems within the same application to
+request different Xi versions without either getting old behaviour
+everywhere or simply failing with a BadValue.
+
+Signed-off-by: Keith Packard 
+Signed-off-by: Peter Hutterer 
+(cherry picked from commit 4360514d1cc8e3132f93f56172d291074e8c770f)
+
+commit 0857f3c72d0d1bf5eac52f084e9a1adf077e7397
+Author: Peter Hutterer 
+Date:   Mon Jul 22 13:43:07 2013 +1000
+
+dix: set the valuator mask to ensure XI 1.x events have data
+
+XI 1.x only allows for first + num valuators, so if a device sends data for
+valuators 0 and 2+ only (i.e. valuator 1 is missing) we still need to get
+the data for that from somewhere.
+XI 1.x uses the hack of an unset valuator mask to get the right 
coordinates,
+i.e. we set the value but don't set the mask for it so XI2 events have the
+right mask.
+
+For an absolute device in relative mode, this broke in b28a1af55cf, the
+value was now always 0. This wasn't visible on the cursor, only in an XI 
1.x
+client. The GIMP e.g. sees jumps to x/0 every f

xorg-server: Changes to 'upstream-experimental'

2013-09-15 Thread Michele Cane
 Xi/xiqueryversion.c|   53 ++--
 configure.ac   |6 +--
 dix/getevents.c|2 -
 dix/touch.c|3 -
 hw/kdrive/src/kinput.c |2 -
 include/inputstr.h |2 -
 test/xi2/protocol-xiqueryversion.c |   60 ++---
 7 files changed, 74 insertions(+), 54 deletions(-)

New commits:
commit 9acb64f54ee9dd2fe41afda159b919280850ad8e
Author: Matt Dew 
Date:   Thu Sep 12 21:17:40 2013 -0600

bump version from 1.14.2.902 to 1.14.3

diff --git a/configure.ac b/configure.ac
index 68484db..9bc7c73 100644
--- a/configure.ac
+++ b/configure.ac
@@ -26,9 +26,9 @@ dnl
 dnl Process this file with autoconf to create configure.
 
 AC_PREREQ(2.60)
-AC_INIT([xorg-server], 1.14.2.902, 
[https://bugs.freedesktop.org/enter_bug.cgi?product=xorg], xorg-server)
-RELEASE_DATE="2013-08-22"
-RELEASE_NAME="Act semi-normal-rc2"
+AC_INIT([xorg-server], 1.14.3, 
[https://bugs.freedesktop.org/enter_bug.cgi?product=xorg], xorg-server)
+RELEASE_DATE="2013-09-12"
+RELEASE_NAME="September Rain"
 AC_CONFIG_SRCDIR([Makefile.am])
 AM_INIT_AUTOMAKE([foreign dist-bzip2])
 

commit af1c57152e10cfa55843e6330cffc6a3c8c517d3
Author: Chris Clayton 
Date:   Wed Sep 4 15:42:04 2013 +1000

kdrive: fix build error on gcc 4.8 for out-of-bounds array access

I'm getting a error building xorg-server-1.14.1.902 with thelatest snapshot
of gcc-4.8:

input.c:225:43: error: array subscript is above array bounds
[-Werror=array-bounds]

This is because kdNumInputFds can become equal to KD_MAX_INPUT_FDS in
KdRegisterFd(). This means that in KdUnregisterFd(), kdInputFds[j + 1] can
be beyond the end of the array.

Signed-off-by: Chris Clayton 
Reviewed-by: Keith Packard 
Signed-off-by: Peter Hutterer 

diff --git a/hw/kdrive/src/kinput.c b/hw/kdrive/src/kinput.c
index b1068bb..09aae44 100644
--- a/hw/kdrive/src/kinput.c
+++ b/hw/kdrive/src/kinput.c
@@ -221,7 +221,7 @@ KdUnregisterFd(void *closure, int fd, Bool do_close)
 if (do_close)
 close(kdInputFds[i].fd);
 kdNumInputFds--;
-for (j = i; j < kdNumInputFds; j++)
+for (j = i; j < (kdNumInputFds - 1); j++)
 kdInputFds[j] = kdInputFds[j + 1];
 break;
 }

commit 0e37fefea5e91dfdcd18ffd941daa7d05cc3180d
Author: Matt Dew 
Date:   Thu Aug 22 17:43:51 2013 -0600

bump rev number from 1.14.2.901 to 1.14.2.902

diff --git a/configure.ac b/configure.ac
index 271e49d..68484db 100644
--- a/configure.ac
+++ b/configure.ac
@@ -26,9 +26,9 @@ dnl
 dnl Process this file with autoconf to create configure.
 
 AC_PREREQ(2.60)
-AC_INIT([xorg-server], 1.14.2.901, 
[https://bugs.freedesktop.org/enter_bug.cgi?product=xorg], xorg-server)
-RELEASE_DATE="2013-07-25"
-RELEASE_NAME="Act semi-normal-rc1"
+AC_INIT([xorg-server], 1.14.2.902, 
[https://bugs.freedesktop.org/enter_bug.cgi?product=xorg], xorg-server)
+RELEASE_DATE="2013-08-22"
+RELEASE_NAME="Act semi-normal-rc2"
 AC_CONFIG_SRCDIR([Makefile.am])
 AM_INIT_AUTOMAKE([foreign dist-bzip2])
 

commit 917c11ff97eb302d3c2d0565c8dd6d93101d6466
Author: Maarten Lankhorst 
Date:   Tue Jul 30 15:31:24 2013 +0200

test/xi2: fix protocol-xiqueryversion test

The old code was broken and allowed setting client version >= XIVersion,
this was fixed in the previous patch, but updating the value for XIVersion
broke the tests, so fix the tests too.

Signed-off-by: Maarten Lankhorst 
Reviewed-by: Peter Hutterer 
Signed-off-by: Peter Hutterer 
(cherry picked from commit b6e5c4669e0db391966deb397e8c975ec7f0124d)

diff --git a/test/xi2/protocol-xiqueryversion.c 
b/test/xi2/protocol-xiqueryversion.c
index aff0237..ed75c89 100644
--- a/test/xi2/protocol-xiqueryversion.c
+++ b/test/xi2/protocol-xiqueryversion.c
@@ -44,8 +44,8 @@
 #include "extinit.h"/* for XInputExtensionInit */
 #include "scrnintstr.h"
 #include "xiqueryversion.h"
-
 #include "protocol-common.h"
+#include "exglobals.h"
 
 extern XExtensionVersion XIVersion;
 
@@ -54,8 +54,8 @@ struct test_data {
 int minor_client;
 int major_server;
 int minor_server;
-int major_cached;
-int minor_cached;
+int major_expected;
+int minor_expected;
 };
 
 static void
@@ -93,13 +93,8 @@ reply_XIQueryVersion_multiple(ClientPtr client, int len, 
char *data, void *closu
 reply_check_defaults(rep, len, XIQueryVersion);
 assert(rep->length == 0);
 
-if (versions->major_cached == -1) {
-versions->major_cached = rep->major_version;
-versions->minor_cached = rep->minor_version;
-}
-
-assert(versions->major_cached == rep->major_version);
-assert(versions->minor_cached == rep->minor_version);
+assert(versions->major_expected == rep->major_version);
+assert(versions->minor_expected == rep->minor_version);
 }
 
 /**
@@ -199,6 

x11-xserver-utils_7.7+1_amd64.changes ACCEPTED into unstable

2013-09-15 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 15 Sep 2013 20:00:22 +0200
Source: x11-xserver-utils
Binary: x11-xserver-utils
Architecture: source amd64
Version: 7.7+1
Distribution: unstable
Urgency: low
Maintainer: Debian X Strike Force 
Changed-By: Julien Cristau 
Description: 
 x11-xserver-utils - X server utilities
Closes: 488535 641588 649187
Changes: 
 x11-xserver-utils (7.7+1) unstable; urgency=low
 .
   [ Robert Hooker ]
   * New upstream releases:
   * xrandr 1.4.1
 - Drop upstream patches.
   * rgb 1.0.5
   * xsetroot 1.1.1
   * xstdcmap 1.0.3
   * xvidtune 1.0.3
   * xrefresh 1.0.5
   * xhost 1.0.6
   * iceauth 1.0.6
   * xset 1.2.3
   * Update copyright
 .
   [ Timo Aaltonen ]
   * control: Bump libxrandr-dev build-dependency.
 .
   [ Julien Cristau ]
   * sessreg 1.0.8.
   * xmodmap 1.0.8
 - fixes error in manpage example about swapping Control_L/Caps_Lock keys
   (closes: #641588)
   * xrdb 1.1.0
 - Clarify .Xresources vs. .Xdefaults in man page (closes: #649187)
 - Ensure we don't read out of ClassName array bounds for unknown visual
   type (closes: #488535)
   * Update/refresh patches.
   * Disable silent build rules.
Checksums-Sha1: 
 77474aa114a00e4bafe00d52a4c446d401e4f0f7 1983 x11-xserver-utils_7.7+1.dsc
 0db0001b1cd3f924113695fa20656230f3f3b89e 2554769 x11-xserver-utils_7.7+1.tar.gz
 9141c70856b3fd929f4d018b497aa4b9ffc5a43a 156510 
x11-xserver-utils_7.7+1_amd64.deb
Checksums-Sha256: 
 aa945bbd9f24909c83d4fe5819fc6cd29db5444a54ee5eacb9b747655af55658 1983 
x11-xserver-utils_7.7+1.dsc
 f9ce1d7edb7cb44fafa28d90448846ea22658ab3d4e73de42fecdc75cd67139a 2554769 
x11-xserver-utils_7.7+1.tar.gz
 6cee9bf08260473b6d4f754135d0944d5aef812cf1019f1ca6312ddaf6862aa6 156510 
x11-xserver-utils_7.7+1_amd64.deb
Files: 
 5d7559939d639b60eb9a46f13004b76a 1983 x11 optional x11-xserver-utils_7.7+1.dsc
 8ad0e1115d331c839e33938db1a35fb7 2554769 x11 optional 
x11-xserver-utils_7.7+1.tar.gz
 c5ce9b595711a2f2f4dcfa7985ccfb51 156510 x11 optional 
x11-xserver-utils_7.7+1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iQIcBAEBCAAGBQJSNgx2AAoJEDEBgAUJBeQM8WkP/29+9nHnATAIVAqw3c0SU4ey
imEYRjMbdHyEDxV3HYCVR3w0Hbvg5YW+LqYnCf6e2Q5Dz5nqq2qjs+PZaENKU8QB
solJ3bIReFAswWOHDPPkja6QzcnqmuOEuxjmcY+KfJU4l7U9pKDLBH6BeR9352xu
gf8+hkH/mp9KH9EsOVYkJDQDU4RnLwFJ4FM7Lvdfkp3p44+V9b7sgsFH9fgllD7h
eJorby9ekNMuiQU8358/6XJRW+eXfK8OC5h2SPJjGVOdgJUrfPwKXjZKqAc0OVSE
UWXYxZHrM53CgEAZLvX9kmGVRvvHbFIGN05dtci4rPrfKhDEVgm5ClMj72O6yQL/
P7Ir95i0LjUtYiGucgQ6NcpV13ZLQfJYY/7AyyO47MWRn7GqKO0h8LJijTjQqPx4
LljRX2RbToEo119Y1yHfAoBRWJ01sAKTmRoXi/KFjMZ0Pknq3NsK0LQTW2iyBeRN
Iahm3JyvwHrJL7g1C35n7rrbQ4MEE9f3YnwpCF/DpkYozAhhxtqyyBg3/s3CXPr7
By2cg7kXrPJ0+kGVd8rIIYDALG7lveh6KbPWRbRMt+PeRg6+U+BuHgvCkyW736oz
g6pAfdfKoRWUHUJ/L2BOj8DovbAOHeAl3q1Ir9HgTbzeu0NotYxbndEe7Vr3AV7J
/Y/TD5GmP8ENQjpjUEHs
=VZOW
-END PGP SIGNATURE-


Thank you for your contribution to Debian.


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1vliio-0006ux...@franck.debian.org



Processing of x11-xserver-utils_7.7+1_amd64.changes

2013-09-15 Thread Debian FTP Masters
x11-xserver-utils_7.7+1_amd64.changes uploaded successfully to localhost
along with the files:
  x11-xserver-utils_7.7+1.dsc
  x11-xserver-utils_7.7+1.tar.gz
  x11-xserver-utils_7.7+1_amd64.deb

Greetings,

Your Debian queue daemon (running on host franck.debian.org)


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1vlibl-0005ag...@franck.debian.org



x11-xserver-utils: Changes to 'refs/tags/x11-xserver-utils-7.7+1'

2013-09-15 Thread Julien Cristau
Tag 'x11-xserver-utils-7.7+1' created by Julien Cristau  
at 2013-09-15 19:37 +

Tagging upload of x11-xserver-utils 7.7+1 to unstable.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=6jac
-END PGP SIGNATURE-

Changes since x11-xserver-utils-7.7-3:
Julien Cristau (7):
  sessreg 1.0.8.
  xmodmap 1.0.8.
  xrdb 1.1.0.
  Close a few bugs
  Update/refresh patches.
  Disable silent build rules.
  Upload to unstable

Robert Hooker (12):
  Start new release, update xrandr to 1.4.0
  debian/patches/: Drop upstream xrandr patches.
  Update rgb to 1.0.5
  Update xsetroot to 1.1.1
  Update xstdcmap to 1.0.3
  Update xvidtune to 1.0.3
  Update xrefresh to 1.0.5
  debian/copyright: update
  xrandr 1.4.1
  xhost 1.0.6
  iceauth 1.0.6
  xset 1.2.3

Timo Aaltonen (2):
  control: Bump libxrandr-dev build-dependency.
  fix the version string, this is a native package

---
 debian/changelog   
|   33 
 debian/control 
|4 
 debian/copyright   
|2 
 debian/patches/01_sessreg_implement_hostname_hashing.diff  
|8 
 debian/patches/02_xmodmap-include-config.h-before-system-headers.diff  
|   45 
 debian/patches/03_xrandr-Update-keystone-program-to-run-with-new-nichrome.diff 
|   76 
 
debian/patches/04_xrandr-keystone.5c-cairo-5-box-semantics-changed-default-la.diff
 |   41 
 debian/patches/series  
|2 
 debian/rules   
|1 
 iceauth/ChangeLog  
|   98 
 iceauth/Makefile.in
|  443 
 iceauth/aclocal.m4 
| 1240 -
 iceauth/compile
|  347 
 iceauth/config.guess   
|  405 
 iceauth/config.h.in
|3 
 iceauth/config.sub 
|  277 
 iceauth/configure  
| 6356 ++
 iceauth/configure.ac   
|8 
 iceauth/depcomp
|  531 
 iceauth/iceauth.c  
|7 
 iceauth/install-sh 
|   35 
 iceauth/man/Makefile.in
|  135 
 iceauth/missing
|  461 
 iceauth/process.c  
|  133 
 rgb/ChangeLog  
|   79 
 rgb/Makefile.in
|   72 
 rgb/aclocal.m4 
| 1233 -
 rgb/config.guess   
|  233 
 rgb/config.sub 
|  134 
 rgb/configure  
| 6090 +-
 rgb/configure.ac   
|   13 
 rgb/depcomp
|   74 
 rgb/install-sh 
|   29 
 rgb/man/Makefile.in
|   31 
 rgb/man/rgb.man
|4 
 rgb/rgb.c  

x11-xserver-utils: Changes to 'debian-unstable'

2013-09-15 Thread Julien Cristau
 debian/changelog  |   15 
++-
 debian/patches/01_sessreg_implement_hostname_hashing.diff |8 -
 debian/patches/02_xmodmap-include-config.h-before-system-headers.diff |   45 
--
 debian/rules  |1 
 4 files changed, 37 insertions(+), 32 deletions(-)

New commits:
commit 2757d30a2a64f303cb5556f5ecde375b31e249f7
Author: Julien Cristau 
Date:   Sun Sep 15 21:37:14 2013 +0200

Upload to unstable

diff --git a/debian/changelog b/debian/changelog
index 329a9c5..adf0185 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,4 +1,4 @@
-x11-xserver-utils (7.7+1) UNRELEASED; urgency=low
+x11-xserver-utils (7.7+1) unstable; urgency=low
 
   [ Robert Hooker ]
   * New upstream releases:
@@ -29,7 +29,7 @@ x11-xserver-utils (7.7+1) UNRELEASED; urgency=low
   * Update/refresh patches.
   * Disable silent build rules.
 
- -- Robert Hooker   Wed, 15 May 2013 12:08:34 -0400
+ -- Julien Cristau   Sun, 15 Sep 2013 20:00:22 +0200
 
 x11-xserver-utils (7.7~3) unstable; urgency=low
 

commit bc0e2b1555c5ec92fbe69d5128123d738e76574b
Author: Julien Cristau 
Date:   Sun Sep 15 20:00:20 2013 +0200

Disable silent build rules.

diff --git a/debian/changelog b/debian/changelog
index 8614226..329a9c5 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -27,6 +27,7 @@ x11-xserver-utils (7.7+1) UNRELEASED; urgency=low
 - Ensure we don't read out of ClassName array bounds for unknown visual
   type (closes: #488535)
   * Update/refresh patches.
+  * Disable silent build rules.
 
  -- Robert Hooker   Wed, 15 May 2013 12:08:34 -0400
 
diff --git a/debian/rules b/debian/rules
index 5d657a7..ae8c1bf 100755
--- a/debian/rules
+++ b/debian/rules
@@ -48,6 +48,7 @@ $(STAMP_DIR)/build-%: $(STAMP_DIR)/genscripts 
$(STAMP_DIR)/patch
cd $*-build && \
../$*/configure --prefix=/usr --mandir=\$${prefix}/share/man \
--infodir=\$${prefix}/share/info $(confflags) \
+   --disable-silent-rules \
CFLAGS="$(CFLAGS)" \
CPPFLAGS="$(CPPFLAGS)" \
LDFLAGS="$(LDFLAGS)"

commit 985dc739afc0ec528a9d843c0e216c488cb1461c
Author: Julien Cristau 
Date:   Sun Sep 15 19:58:39 2013 +0200

Update/refresh patches.

diff --git a/debian/changelog b/debian/changelog
index 36a0c0f..8614226 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -26,6 +26,7 @@ x11-xserver-utils (7.7+1) UNRELEASED; urgency=low
 - Clarify .Xresources vs. .Xdefaults in man page (closes: #649187)
 - Ensure we don't read out of ClassName array bounds for unknown visual
   type (closes: #488535)
+  * Update/refresh patches.
 
  -- Robert Hooker   Wed, 15 May 2013 12:08:34 -0400
 
diff --git a/debian/patches/01_sessreg_implement_hostname_hashing.diff 
b/debian/patches/01_sessreg_implement_hostname_hashing.diff
index c2cd84f..d1ed5f7 100644
--- a/debian/patches/01_sessreg_implement_hostname_hashing.diff
+++ b/debian/patches/01_sessreg_implement_hostname_hashing.diff
@@ -39,12 +39,12 @@ Index: x11-xserver-utils/sessreg/sessreg.c
 +
  static int wflag, uflag, lflag;
  static const char *wtmp_file, *utmp_file;
- static char *line;
-@@ -397,21 +409,23 @@ set_utmp (struct utmp *u, char *line, ch
+ #ifdef USE_UTMPX
+@@ -399,21 +411,23 @@ set_utmp (struct utmp *u, char *line, ch
memset (u->ut_name, 0, sizeof (u->ut_name));
  #ifdef HAVE_STRUCT_UTMP_UT_ID
if (line) {
--  int i;
+-  size_t  i;
/*
 -   * this is a bit crufty, but
 -   * follows the apparent conventions in
@@ -76,7 +76,7 @@ Index: x11-xserver-utils/sessreg/sessreg.c
memset (u->ut_id, 0, sizeof (u->ut_id));
  #endif
  #ifdef HAVE_STRUCT_UTMP_UT_PID
-@@ -660,3 +674,129 @@ findslot (char *line_name, char *host_na
+@@ -662,3 +676,129 @@ findslot (char *line_name, char *host_na
return freeslot;
  }
  #endif
diff --git 
a/debian/patches/02_xmodmap-include-config.h-before-system-headers.diff 
b/debian/patches/02_xmodmap-include-config.h-before-system-headers.diff
index 583c99c..f793b48 100644
--- a/debian/patches/02_xmodmap-include-config.h-before-system-headers.diff
+++ b/debian/patches/02_xmodmap-include-config.h-before-system-headers.diff
@@ -13,13 +13,13 @@ Reviewed-by: Peter Hutterer 
  xmodmap.c |4 
  3 files changed, 12 insertions(+)
 
-diff --git a/xmodmap/exec.c b/xmodmap/exec.c
-index dbcb669..419b10e 100644
 a/xmodmap/exec.c
-+++ b/xmodmap/exec.c
-@@ -54,6 +54,10 @@ from The Open Group.
-  * original xmodmap, written by David Rosenthal, of Sun Microsystems.
-  */
+Index: x11-xserver-utils/xmodmap/exec.c
+===
+--- x11-xserver-utils.orig/xmodmap/exec.c
 x11-xserver-utils/xmodmap/exec.c
+@@ -62,6 +62,10 @@ from The Open Group.
+ #include 
+ #endif
  

Bug#641588: marked as done (x11-xserver-utils: [xmodmap] error in manpage example about swapping Control_L/Caps_Lock keys)

2013-09-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 Sep 2013 19:48:14 +
with message-id 
and subject line Bug#641588: fixed in x11-xserver-utils 7.7+1
has caused the Debian Bug report #641588,
regarding x11-xserver-utils: [xmodmap] error in manpage example about swapping 
Control_L/Caps_Lock keys
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
641588: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=641588
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: x11-xserver-utils
Version: 7.6+3
Severity: minor
File: /usr/bin/xmodmap
Tags: upstream patch

Hi there!

Simply enough, using for CapsLock the same name used later on (patch
against upstream Git repository, bug number to be updated):

--8<---cut here---start->8---
commit c5d1727a37d1edaa269655efe5a14b3e909792ee
Author: Luca Capello 
Date:   Wed Sep 14 15:56:14 2011 +0200

man: s/Shift/CapsLock/ when swapping Control_L/Caps_Lock keys

See Debian bug #NN.

Signed-off-by: Luca Capello 

diff --git a/man/xmodmap.man b/man/xmodmap.man
index f864e6e..1ed1ca1 100644
--- a/man/xmodmap.man
+++ b/man/xmodmap.man
@@ -261,7 +261,7 @@ keysym period = period greater
 .EE
 .PP
 One of the more irritating differences between keyboards is the location of the
-Control and Shift Lock keys.  A common use of \fIxmodmap\fP is to swap these
+Control and CapsLock keys.  A common use of \fIxmodmap\fP is to swap these
 two keys as follows:
 .EX
 !
--8<---cut here---end--->8---


Thx, bye,
Gismo / Luca

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.1.0-rc4-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages x11-xserver-utils depends on:
ii  cpp  4:4.6.1-2 
ii  libc62.13-21   
ii  libice6  2:1.0.7-2 
ii  libx11-6 2:1.4.4-1 
ii  libxau6  1:1.0.6-3 
ii  libxaw7  2:1.0.9-2 
ii  libxcursor1  1:1.1.12-1
ii  libxext6 2:1.3.0-3 
ii  libxi6   2:1.4.3-3 
ii  libxmu6  2:1.1.0-2 
ii  libxmuu1 2:1.1.0-2 
ii  libxrandr2   2:1.3.2-2 
ii  libxrender1  1:0.9.6-2 
ii  libxt6   1:1.1.1-2 
ii  libxxf86vm1  1:1.1.1-2 

x11-xserver-utils recommends no packages.

Versions of packages x11-xserver-utils suggests:
pn  cairo-5c
pn  nickle  
pn  xorg-docs-core  

-- no debconf information


pgp176ODXznwh.pgp
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: x11-xserver-utils
Source-Version: 7.7+1

We believe that the bug you reported is fixed in the latest version of
x11-xserver-utils, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 641...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Cristau  (supplier of updated x11-xserver-utils 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 15 Sep 2013 20:00:22 +0200
Source: x11-xserver-utils
Binary: x11-xserver-utils
Architecture: source amd64
Version: 7.7+1
Distribution: unstable
Urgency: low
Maintainer: Debian X Strike Force 
Changed-By: Julien Cristau 
Description: 
 x11-xserver-utils - X server utilities
Closes: 488535 641588 649187
Changes: 
 x11-xserver-utils (7.7+1) unstable; urgency=low
 .
   [ Robert Hooker ]
   * New upstream releases:
   * xrandr 1.4.1
 - Drop upstream patches.
   * rgb 1.0.5
   * xsetroot 1.1.1
   * xstdcmap 1.0.3
   * xvidtune 1.0.3
   * xrefresh 1.0.5
   * xhost 1.0.6
   * iceauth 1.0.6
   * xset 1.2.3
   * Update copyright
 .
   [ Timo Aaltonen ]
   * control: Bump libxrandr-dev build-dependency.
 .
   [ Julien Cristau ]
   * sessreg 1.0.8.
   * xmodmap 1.0.8
 - fixes error in manpage example about swapping Control_L/Caps_Lock keys
   (closes: #641588)
   * xrdb 1.1.0
 - Clarify .Xresources vs. .Xdefaults in man page (closes: #649187)
 - Ensure we don't read out of ClassName array bounds for unknown visual
   type (closes: #488535)
   * Update/refresh patches.
   * Disable silent build rules.
Chec

Bug#649187: marked as done (x11-xserver-utils: xrdb(1) man page references deprecated ~/.Xdefaults)

2013-09-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 Sep 2013 19:48:14 +
with message-id 
and subject line Bug#649187: fixed in x11-xserver-utils 7.7+1
has caused the Debian Bug report #649187,
regarding x11-xserver-utils: xrdb(1) man page references deprecated ~/.Xdefaults
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
649187: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=649187
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: x11-xserver-utils
Version: 7.6+3
Severity: minor

The xrdb(1) man page lists the deprecated ~/.Xdefaults file in its FILES
section. Please mention ~/.Xresources, which should be used instead.

>From xsession(5):

  $HOME/.Xresources
  contains X resources specific to the invoking user's environment.  The
  settings are loaded with xrdb -merge.  Note that $HOME/.Xdefaults is a
  relic from X Version 10 (and X11R1) days,  before app-defaults  files
  were implemented.  It has been deprecated for over ten years at the
  time of this writing.  .Xresources should be used instead.


-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.0.0-1 (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages x11-xserver-utils depends on:
ii  cpp  4:4.6.1-3 
ii  libc62.13-21   
ii  libice6  2:1.0.7-2 
ii  libx11-6 2:1.4.4-4 
ii  libxau6  1:1.0.6-4 
ii  libxaw7  2:1.0.9-3 
ii  libxcursor1  1:1.1.12-1
ii  libxext6 2:1.3.0-3 
ii  libxi6   2:1.4.3-3 
ii  libxmu6  2:1.1.0-3 
ii  libxmuu1 2:1.1.0-3 
ii  libxrandr2   2:1.3.2-2 
ii  libxrender1  1:0.9.6-2 
ii  libxt6   1:1.1.1-2 
ii  libxxf86vm1  1:1.1.1-2 

x11-xserver-utils recommends no packages.

Versions of packages x11-xserver-utils suggests:
ii  cairo-5c 
ii  nickle   
ii  xorg-docs-core  1:1.6-1

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: x11-xserver-utils
Source-Version: 7.7+1

We believe that the bug you reported is fixed in the latest version of
x11-xserver-utils, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 649...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Cristau  (supplier of updated x11-xserver-utils 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 15 Sep 2013 20:00:22 +0200
Source: x11-xserver-utils
Binary: x11-xserver-utils
Architecture: source amd64
Version: 7.7+1
Distribution: unstable
Urgency: low
Maintainer: Debian X Strike Force 
Changed-By: Julien Cristau 
Description: 
 x11-xserver-utils - X server utilities
Closes: 488535 641588 649187
Changes: 
 x11-xserver-utils (7.7+1) unstable; urgency=low
 .
   [ Robert Hooker ]
   * New upstream releases:
   * xrandr 1.4.1
 - Drop upstream patches.
   * rgb 1.0.5
   * xsetroot 1.1.1
   * xstdcmap 1.0.3
   * xvidtune 1.0.3
   * xrefresh 1.0.5
   * xhost 1.0.6
   * iceauth 1.0.6
   * xset 1.2.3
   * Update copyright
 .
   [ Timo Aaltonen ]
   * control: Bump libxrandr-dev build-dependency.
 .
   [ Julien Cristau ]
   * sessreg 1.0.8.
   * xmodmap 1.0.8
 - fixes error in manpage example about swapping Control_L/Caps_Lock keys
   (closes: #641588)
   * xrdb 1.1.0
 - Clarify .Xresources vs. .Xdefaults in man page (closes: #649187)
 - Ensure we don't read out of ClassName array bounds for unknown visual
   type (closes: #488535)
   * Update/refresh patches.
   * Disable silent build rules.
Checksums-Sha1: 
 77474aa114a00e4bafe00d52a4c446d401e4f0f7 1983 x11-xserver-utils_7.7+1.dsc
 0db0001b1cd3f924113695fa20656230f3f3b89e 2554769 x11-xserver-utils_7.7+1.tar.gz
 9141c70856b3fd929f4d018b497aa4b9ffc5a43a 156510 
x11-xserver-utils_7.7+1_amd64.deb
Checksums-Sha256: 
 aa945bbd9f24909c83d4fe5819fc6cd29db5444a54ee5eacb9b747655af55658 1983 
x11-xserver-utils_7.7+1.dsc
 f9ce1d7edb7cb44fafa28d90448846ea22658ab3d4e73de42fecdc75cd67139a 2554769 
x11-xserver-utils_7.7+1.tar.gz
 6cee9bf08260473b6d4f754135d0944d5aef812cf1019f1c

Bug#488535: marked as done (x11-xserver-utils: xrdb fails with "sh: -c: line 0: syntax error near unexpected token `")

2013-09-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 Sep 2013 19:48:14 +
with message-id 
and subject line Bug#488535: fixed in x11-xserver-utils 7.7+1
has caused the Debian Bug report #488535,
regarding x11-xserver-utils: xrdb fails with "sh: -c: line 0: syntax error near 
unexpected token `"
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
488535: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=488535
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: x11-xserver-utils
Version: 7.3+3
Severity: grave
Justification: renders package unusable

Launching xrdb from the command line results in the following error:

$ xrdb
sh: -c: line 0: syntax error near unexpected token `('
sh: -c: line 0: `/usr/bin/cpp -DHOST=lowry-nb -DSERVERHOST=lowry-nb 
-DSRVR_lowry_nb -DDISPLAY_NUM=0 -DCLIENTHOST=lowry-nb -DCLNT_lowry_nb 
-DVERSION=11 -DREVISION=0 -DVENDOR="The X.Org Foundation" 
-DVNDR_The_X_Org_Foundation -DRELEASE=10400090 -DNUM_SCREENS=1 -DEXT_DAMAGE 
-DEXT_Composite -DEXT_XINERAMA -DEXT_RANDR -DEXT_RENDER -DEXT_XFree86_Bigfont 
-DEXT_XFIXES -DEXT_SECURITY -DEXT_XAccessControlExtension -DEXT_XC_APPGROUP 
-DEXT_XKEYBOARD -DEXT_XTEST -DEXT_XInputExtension -DEXT_MIT_SHM -DEXT_glesx 
-DEXT_ATITVOUT -DEXT_ATIFGLEXTENSION -DEXT_ATIFGLRXDRI -DEXT_XFree86_DRI 
-DEXT_RECORD -DEXT_SGI_GLX -DEXT_GLX -DEXT_DOUBLE_BUFFER -DEXT_X_Resource 
-DEXT_XVideo -DEXT_Extended_Visual_Information -DEXT_TOG_CUP -DEXT_DPMS 
-DEXT_XFree86_DGA -DEXT_XFree86_Misc -DEXT_XFree86_VidModeExtension 
-DEXT_XC_MISC -DEXT_MIT_SCREEN_SAVER -DEXT_SYNC -DEXT_BIG_REQUESTS 
-DEXT_MIT_SUNDRY_NONSTANDARD -DEXT_SHAPE -DSCREEN_NUM=0 -DWIDTH=1280 
-DHEIGHT=800 -DX_RESOLUTION=3743 -DY_RESOLUTION=4167 -DPLANES=24 
 -!
DBITS_PER_RGB=8 -DCLASS=TrueColor -DCLASS_TrueColor=35 -DCOLOR 
-DCLASS_TrueColor_24=35 -DCLASS_DirectColor_24=75 -DCLASS_(null)_24=93 
-DCLASS_TrueColor_32=137 '


-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.24-1-686 (SMP w/2 CPU cores)
Locale: LANG=en_IE.UTF-8, LC_CTYPE=en_IE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages x11-xserver-utils depends on:
ii  cpp   4:4.3.1-1  The GNU C preprocessor (cpp)
ii  libc6 2.7-10 GNU C Library: Shared libraries
ii  libice6   2:1.0.4-1  X11 Inter-Client Exchange library
ii  libsm62:1.0.3-2  X11 Session Management library
ii  libx11-6  2:1.1.4-2  X11 client-side library
ii  libxau6   1:1.0.3-3  X11 authorisation library
ii  libxaw7   2:1.0.4-2  X11 Athena Widget library
ii  libxext6  2:1.0.4-1  X11 miscellaneous extension librar
ii  libxi62:1.1.3-1  X11 Input extension library
ii  libxmu6   2:1.0.4-1  X11 miscellaneous utility library
ii  libxmuu1  2:1.0.4-1  X11 miscellaneous micro-utility li
ii  libxrandr22:1.2.2-2  X11 RandR extension library
ii  libxrender1   1:0.9.4-2  X Rendering Extension client libra
ii  libxt61:1.0.5-3  X11 toolkit intrinsics library
ii  libxtrap6 2:1.0.0-5  X11 event trapping extension libra
ii  libxxf86misc1 1:1.0.1-3  X11 XFree86 miscellaneous extensio
ii  libxxf86vm1   1:1.0.1-3  X11 XFree86 video mode extension l
ii  x11-common1:7.3+10   X Window System (X.Org) infrastruc

x11-xserver-utils recommends no packages.

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: x11-xserver-utils
Source-Version: 7.7+1

We believe that the bug you reported is fixed in the latest version of
x11-xserver-utils, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 488...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Cristau  (supplier of updated x11-xserver-utils 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 15 Sep 2013 20:00:22 +0200
Source: x11-xserver-utils
Binary: 

x11-xserver-utils: Changes to 'debian-unstable'

2013-09-15 Thread Michele Cane
 debian/changelog|5 
 sessreg/ChangeLog   |  113 
 sessreg/Makefile.in |   61 
 sessreg/aclocal.m4  |  775 -
 sessreg/config.guess|  233 -
 sessreg/config.sub  |  134 -
 sessreg/configure   | 5897 +++-
 sessreg/configure.ac|2 
 sessreg/depcomp |   74 
 sessreg/install-sh  |   29 
 sessreg/man/Makefile.in |   30 
 sessreg/man/sessreg.man |3 
 sessreg/sessreg.c   |   28 
 sessreg/sessreg.h   |   14 
 xmodmap/COPYING |2 
 xmodmap/ChangeLog   |   60 
 xmodmap/Makefile.in |  398 +-
 xmodmap/aclocal.m4  |  718 +++--
 xmodmap/compile |  347 ++
 xmodmap/config.guess|  196 -
 xmodmap/config.sub  |  117 
 xmodmap/configure   |  569 ++--
 xmodmap/configure.ac|2 
 xmodmap/depcomp |  487 ++-
 xmodmap/exec.c  |8 
 xmodmap/install-sh  |   14 
 xmodmap/man/Makefile.in |  108 
 xmodmap/man/xmodmap.man |2 
 xmodmap/missing |  461 +--
 xmodmap/pf.c|4 
 xmodmap/xmodmap.c   |   43 
 xrdb/ChangeLog  |  187 +
 xrdb/INSTALL|  291 ++
 xrdb/Makefile.am|6 
 xrdb/Makefile.in|  450 +--
 xrdb/aclocal.m4 | 4987 +
 xrdb/compile|  347 ++
 xrdb/config.guess   |  477 +--
 xrdb/config.sub |  277 +-
 xrdb/configure  | 6380 ++--
 xrdb/configure.ac   |   16 
 xrdb/depcomp|  531 ++-
 xrdb/install-sh |   35 
 xrdb/man/Makefile.in|  135 -
 xrdb/man/xrdb.man   |   14 
 xrdb/missing|  461 +--
 xrdb/xrdb.c |  253 +
 47 files changed, 20437 insertions(+), 5344 deletions(-)

New commits:
commit d069f3a53dd74617366e71ce2e4bd44e2f8139cf
Author: Michele Cane 
Date:   Sun Sep 15 20:35:44 2013 +0200

xrdb 1.1.0

diff --git a/debian/changelog b/debian/changelog
index a3a8d22..cba536d 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -20,6 +20,7 @@ x11-xserver-utils (7.7+1) UNRELEASED; urgency=low
   [ Michele Cane ]
   * sessreg 1.0.8
   * xmodmap 1.0.8
+  * xrdb 1.1.0
 
  -- Robert Hooker   Wed, 15 May 2013 12:08:34 -0400
 
diff --git a/xrdb/ChangeLog b/xrdb/ChangeLog
index ce35754..4c55d1f 100644
--- a/xrdb/ChangeLog
+++ b/xrdb/ChangeLog
@@ -1,3 +1,190 @@
+commit 17eda976c8dca736ef63fc45ff7de8c73c0e2936
+Author: Alan Coopersmith 
+Date:   Sun Sep 8 10:16:42 2013 -0700
+
+xrdb 1.1.0
+
+Signed-off-by: Alan Coopersmith 
+
+commit 4e49a64191d3b08044d29d32896e15013e5e7540
+Author: Alan Coopersmith 
+Date:   Fri Jul 19 19:51:09 2013 -0700
+
+Add -version flag to print package version string from autoconf
+
+Also adds missing entry for -help flag to usage message.
+
+Signed-off-by: Alan Coopersmith 
+Reviewed-By: Matt Dew 
+
+commit ec7b273fd135a14a2ca6c19cd0e6afe1536db552
+Author: Alan Coopersmith 
+Date:   Fri Jul 19 19:31:04 2013 -0700
+
+Only add -P flag if using cpp as our preprocessor
+
+Restores ability to use m4 (broken in xrdb-1.0.8 by commit 117021570515f)
+Fixes https://bugs.freedesktop.org/show_bug.cgi?id=34546
+
+Reviewed-by: 
+Signed-off-by: Alan Coopersmith 
+
+commit 11e7f4610cd6468aeea115081dd72ddd7eba0f3f
+Author: Matthieu Herrb 
+Date:   Fri Dec 3 15:52:04 2010 -0500
+
+predefined cpp macros can produce unexpected results (bug 3413)
+
+GNU cpp is predefining a number of symbols, depending on the host and 
target
+architecture. This can produce some unexpected results: for example, the
+expansion of CLIENTHOST if the host name is i386.my.domain.
+
+The attached patch creates a new -undef option to xrdb that is passed to
+cpp.
+
+Acked-by: Gaetan Nadon 
+Signed-off-by: Matthieu Herrb 
+Signed-off-by: Alan Coopersmith 
+
+commit d23e17e09c45e214737ddf8f653dc31cdcf3a0d2
+Author: Alan Coopersmith 
+Date:   Sat Jul 6 18:53:49 2013 -0700
+
+Rename args to several functions to not shadow global variables
+
+Renamed "buffer" to "b" and "dpy" to "display" to match common patterns
+in other functions in xrdb.c
+
+Signed-off-by: Alan Coopersmith 
+
+commit 4b8da0a0a296dce4ead1baac4a39ac27dee144da
+Author: Alan Coopersmith 
+Date:   Sat Jul 6 18:44:47 2013 -0700
+
+Mark fatal() & Syntax() with printf & noreturn attributes
+
+Signed-off-by: Alan Coopersmith 
+
+commit 45909ffe71788d80b2dabff886341b44c10a096d
+Author: Alan Coopersmith 
+Date:   Sat Jul 6 18:42:28 2013 -0700
+
+Strip trailing whitespace
+
+Signed-off-by: Alan Coopersmith 
+
+commit ce7d8d3eaab2a5392c24ba3cca79b6fd1610abcb
+Author: Alan Coopersmith 
+Date:   Sat Jul 6 18:41:19 2013 -0700
+
+Remove unnecessary casts from malloc & realloc calls
+
+Signed-off-by: Alan Coopersmith 
+
+commit 49022f26d97786b8252f9782d1517c6bf763e008
+Author: Alan Coopersmith 
+Date:   Sat Jul 6 18:37:44 2013 -

Bug#598819: Confirmed on Fujitsu Esprimo workstation

2013-09-15 Thread Sven Joachim
Am 13.09.2013 um 12:13 schrieb Martin Steigerwald:

> I can confirm this on a Fujitsu Esprimo E BS015 workstation with Debian 
> Wheezy:
>
> 00:05.0 VGA compatible controller [0300]: NVIDIA Corporation C51 [GeForce 
> 6150 LE] [10de:0241] (rev a2)

That is different hardware than the submitter has, so it's not the same
issue, even if you are seeing similar symptoms.

> I attach kdm.log and lspci.txt
>
> Its a workstation in a training center, I do not have always access to.
>
> Upgrading driver to newest unstable stuff aka:
> [...]
> didn´t help either. (hmmm, I see some libdrm modules still being around, but 
> I think it would use libdrm-nouveau2).

The most important piece to upgrade would be the kernel.  I don't think
it will help, but if you want to report your problem upstream, please
try a newer kernel first.

> Kernel running was:
>
> Linux version 3.2.0-4-amd64 (debian-ker...@lists.debian.org) (gcc
> version 4.6.3 (Debian 4.6.3-14) ) #1 SMP Debian 3.2.46-1+deb7u1

There's 3.10 in wheezy-backports, jessie and sid, and 3.11 in
experimental.

> I suspect this being an upstream bug.

Duh!  _All_ bugs in this package are upstream bugs, in this case
https://bugs.freedesktop.org/show_bug.cgi?id=47288 seems to be related
to your problem.

> I would like to switch to OSS driver with when I create a Wheezy image
> for it, but I can keep it at the proprietary driver as well.

That's probably the better choice, nouveau is known not to work well on
the GeForce 6100/6150 IGP's unfortunately.

Cheers,
   Sven


--
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/87li2yj8qc@turtle.gmx.de



xterm_297-1_i386.changes ACCEPTED into unstable

2013-09-15 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 15 Sep 2013 15:52:21 +0200
Source: xterm
Binary: xterm
Architecture: source i386
Version: 297-1
Distribution: unstable
Urgency: low
Maintainer: Debian X Strike Force 
Changed-By: Sven Joachim 
Description: 
 xterm  - X terminal emulator
Closes: 716660
Changes: 
 xterm (297-1) unstable; urgency=low
 .
   * New upstream release.
   * Enable sixel graphics (Closes: #716660).
Checksums-Sha1: 
 0c9720959f39d4fa585898905a9490c491dbc2b5 2062 xterm_297-1.dsc
 64b1531ee31f0a5880cc5e44c245887264b6f587 1119462 xterm_297.orig.tar.gz
 023ca72f7468a78ae21ae9baeff39dfdbb2bce16 91448 xterm_297-1.diff.gz
 8066848b1bb05e8a6380d7759c45975dc8f4d213 574156 xterm_297-1_i386.deb
Checksums-Sha256: 
 e41ac159c21ba231039d2ac9b83145bd215fae14868d4c266ab4ce1d083388a0 2062 
xterm_297-1.dsc
 a2dc32a9a8401a2d3d2ae99844ba9cd9f81f0bc930870ebef783a9bcf165d179 1119462 
xterm_297.orig.tar.gz
 04c73ff06492249b71aac3943e4e140db42e384e5ec76a51293964b612872580 91448 
xterm_297-1.diff.gz
 149ee570bd2ab4028a0a1026048c41f360dbcce47f609f77f0b03f00320b8da5 574156 
xterm_297-1_i386.deb
Files: 
 88af2599449bcd683cbb4c68af9e3431 2062 x11 optional xterm_297-1.dsc
 45610ae6fe90cf086fcd75b9cb97bbaf 1119462 x11 optional xterm_297.orig.tar.gz
 96fb35fd6905e5ef19cdd9d125090da7 91448 x11 optional xterm_297-1.diff.gz
 918f0e3896423cc4aed84d8cec5150f1 574156 x11 optional xterm_297-1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (GNU/Linux)
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=mdQ8
-END PGP SIGNATURE-


Thank you for your contribution to Debian.


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1vle7a-0004ul...@franck.debian.org



Bug#716660: marked as done (xterm: Sixel support)

2013-09-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 Sep 2013 15:19:56 +
with message-id 
and subject line Bug#716660: fixed in xterm 297-1
has caused the Debian Bug report #716660,
regarding xterm: Sixel support
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
716660: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=716660
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: xterm
Version: 295-1
Severity: wishlist

xterm patch #294 supports sixel graphics.

Please add --enable-sixel-graphics option to the configure
command-line for enabling sixel graphics.

Regards,

-- 
-- Name: SATOH Fumiyasu @ OSS Technology Corp. (fumiyas @ osstech co jp)
-- Business Home: http://www.OSSTech.co.jp/
-- GitHub Home: https://GitHub.com/fumiyas/
-- PGP Fingerprint: BBE1 A1C9 525A 292E 6729  CDEC ADC2 9DCA 5E1C CBCA
--- End Message ---
--- Begin Message ---
Source: xterm
Source-Version: 297-1

We believe that the bug you reported is fixed in the latest version of
xterm, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 716...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sven Joachim  (supplier of updated xterm package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 15 Sep 2013 15:52:21 +0200
Source: xterm
Binary: xterm
Architecture: source i386
Version: 297-1
Distribution: unstable
Urgency: low
Maintainer: Debian X Strike Force 
Changed-By: Sven Joachim 
Description: 
 xterm  - X terminal emulator
Closes: 716660
Changes: 
 xterm (297-1) unstable; urgency=low
 .
   * New upstream release.
   * Enable sixel graphics (Closes: #716660).
Checksums-Sha1: 
 0c9720959f39d4fa585898905a9490c491dbc2b5 2062 xterm_297-1.dsc
 64b1531ee31f0a5880cc5e44c245887264b6f587 1119462 xterm_297.orig.tar.gz
 023ca72f7468a78ae21ae9baeff39dfdbb2bce16 91448 xterm_297-1.diff.gz
 8066848b1bb05e8a6380d7759c45975dc8f4d213 574156 xterm_297-1_i386.deb
Checksums-Sha256: 
 e41ac159c21ba231039d2ac9b83145bd215fae14868d4c266ab4ce1d083388a0 2062 
xterm_297-1.dsc
 a2dc32a9a8401a2d3d2ae99844ba9cd9f81f0bc930870ebef783a9bcf165d179 1119462 
xterm_297.orig.tar.gz
 04c73ff06492249b71aac3943e4e140db42e384e5ec76a51293964b612872580 91448 
xterm_297-1.diff.gz
 149ee570bd2ab4028a0a1026048c41f360dbcce47f609f77f0b03f00320b8da5 574156 
xterm_297-1_i386.deb
Files: 
 88af2599449bcd683cbb4c68af9e3431 2062 x11 optional xterm_297-1.dsc
 45610ae6fe90cf086fcd75b9cb97bbaf 1119462 x11 optional xterm_297.orig.tar.gz
 96fb35fd6905e5ef19cdd9d125090da7 91448 x11 optional xterm_297-1.diff.gz
 918f0e3896423cc4aed84d8cec5150f1 574156 x11 optional xterm_297-1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (GNU/Linux)

iQIcBAEBCgAGBQJSNbzBAAoJEDsQbnGNazGsfAAQAJtQpMHhA3ejQRMl8nc+i+fb
r9zljhkYyVqyWnqnJkscL2foQzbjaFHRvt14nm/0PZxJCj3+1RbD9jDmR/y1gr6G
kKzAZbywl9C9OTeZhOGYMjz8CxYKiyqR3FTLGUGk8bwuWatbptqncsKNUJYLdwhq
VNPNE5H/tS8j9kCb7tJoyDYC2VlyFsJEJ1/RE4YyPrKSXJZ0cui5Pdo1TBThBEqK
ErY6+L6DN9BVNDLT2YkmCteRvGvLBieX+OjIgEp8BJV3tt7OqmipCu+DLHyKC3bI
1GZCQflM06nz/fimnB9swY8FacQ7F+2RnMtsshM2z+HWhrvwvOIIVjBR+bCdk40H
5/RAoLJE6IYnpf5dzoAKc+9fsGd6uG5MaowFxkp/cKnRzOKuk4WXKBdB3fhsgIYp
1Goj54Dzk7qWggYYfm/pakxHVV4yLkmfLUo4JYLML91OvNCh+7frjxcVkMHjX+BW
2ma42K13cUX6ZPgnJCdprXVRX0uV8e8oTnaU4f5R4HElo3Y96UmEf5y7fqVhjl8f
SUFiUxUOGdsoFg0hJDPnDK042WQFWrzhG3LFeEB9qPzjZaRRf0c47Oy72HhRpfz4
DiT9YMsER56AwUD6g5siYBajd0s/W99oDoo9oX6v7/guDSNeU8gWLqGIfSLVhuod
su5q+gzcGvcYcP2AmUdl
=mdQ8
-END PGP SIGNATURE End Message ---


Processing of xterm_297-1_i386.changes

2013-09-15 Thread Debian FTP Masters
xterm_297-1_i386.changes uploaded successfully to localhost
along with the files:
  xterm_297-1.dsc
  xterm_297.orig.tar.gz
  xterm_297-1.diff.gz
  xterm_297-1_i386.deb

Greetings,

Your Debian queue daemon (running on host franck.debian.org)


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1vlcst-0002sl...@franck.debian.org



xterm: Changes to 'debian-unstable'

2013-09-15 Thread Sven Joachim
 debian/changelog |5 +++--
 debian/rules |1 +
 2 files changed, 4 insertions(+), 2 deletions(-)

New commits:
commit fdd9674eb08d1a6dfc9941eb514db478288c5036
Author: Sven Joachim 
Date:   Sun Sep 15 15:52:37 2013 +0200

Upload to unstable

diff --git a/debian/changelog b/debian/changelog
index 9d8cc84..1085959 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,9 +1,9 @@
-xterm (297-1) UNRELEASED; urgency=low
+xterm (297-1) unstable; urgency=low
 
   * New upstream release.
   * Enable sixel graphics (Closes: #716660).
 
- -- Sven Joachim   Thu, 11 Jul 2013 20:30:29 +0200
+ -- Sven Joachim   Sun, 15 Sep 2013 15:52:21 +0200
 
 xterm (295-1) unstable; urgency=low
 

commit dea5cf1a1c6a337aacecb279fd9a76ee7d16ac5c
Author: Sven Joachim 
Date:   Sun Sep 15 15:43:06 2013 +0200

Enable sixel graphics

diff --git a/debian/changelog b/debian/changelog
index ce03567..9d8cc84 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,6 +1,7 @@
 xterm (297-1) UNRELEASED; urgency=low
 
   * New upstream release.
+  * Enable sixel graphics (Closes: #716660).
 
  -- Sven Joachim   Thu, 11 Jul 2013 20:30:29 +0200
 
diff --git a/debian/rules b/debian/rules
index bd9e25e..b1ad0da 100755
--- a/debian/rules
+++ b/debian/rules
@@ -41,6 +41,7 @@ override_dh_auto_configure:
--enable-exec-xterm \
--enable-dabbrev \
--enable-backarrow-is-erase \
+   --enable-sixel-graphics \
--with-utempter \
DESKTOP_FLAGS="$(DESKTOP_FLAGS)" \
CFLAGS="$(CFLAGS)" \


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1vlcrc-0003ch...@vasks.debian.org



xterm: Changes to 'refs/tags/xterm-297-1'

2013-09-15 Thread Sven Joachim
Tag 'xterm-297-1' created by Sven Joachim  at 2013-09-15 13:58 
+

Tagging upload of xterm 297-1 to unstable.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (GNU/Linux)
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=J0K5
-END PGP SIGNATURE-

Changes since xterm-295-1:
Sven Joachim (8):
  Imported Upstream version 296
  Merge branch 'upstream-unstable' into debian-unstable
  New upstream release
  Imported Upstream version 297
  Merge branch 'upstream-unstable' into debian-unstable
  New upstream release
  Enable sixel graphics
  Upload to unstable

---
 INSTALL  |   50 +-
 MANIFEST |2 
 THANKS   |4 
 VTPrsTbl.c   |  342 ++-
 VTparse.def  |6 
 VTparse.h|7 
 aclocal.m4   |   10 
 button.c |  291 ++--
 charproc.c   |  297 +---
 charsets.c   |  825 +--
 configure|  158 -
 configure.in |   52 +-
 ctlseqs.ms   |   28 +
 ctlseqs.txt  |   29 +
 cursor.c |4 
 debian/changelog |7 
 debian/rules |1 
 doublechr.c  |6 
 fontutils.c  |   68 +--
 fontutils.h  |   20 -
 graphics.c   |  178 ++
 graphics.h   |   16 
 input.c  |   19 -
 misc.c   |   87 ++--
 package/debian/changelog |   12 
 package/freebsd/Makefile |2 
 package/xterm.spec   |4 
 ptyx.h   |   64 +++
 screen.c |   76 ++--
 trace.c  |  110 +++---
 trace.h  |9 
 util.c   |  158 +
 version.h|6 
 xterm.h  |   10 
 xterm.log.html   |  115 ++
 xterm.man|7 
 36 files changed, 2088 insertions(+), 992 deletions(-)
---


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1vlcry-0003md...@vasks.debian.org



Bug#715278:

2013-09-15 Thread Tormod Volden
On Tue, Sep 3, 2013 at 4:24 AM, Brandon Simmons wrote:
> Is anyone maintaining this package? What can I do to help?
>

Hi Brandon,

The Debian intel-gpu-tools packaging is maintained at
http://git.debian.org/?p=pkg-xorg/app/intel-gpu-tools.git
If you can provide patches against this tree it would be very welcome.

Tormod


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/cal-rjflpzgyqtowno5oywmv66x9fac_4jjctcd3kf+ebluu...@mail.gmail.com



radeonsi: X blocked by acpid

2013-09-15 Thread Ralf-Peter Rohbeck
Some programs (e.g. games) mess up some of my displays, and sometimes 
one of my 2560x1440 monitors turns off (different issue that I haven't 
figured out.)


To reinitialize the displays, I just switch to a text console 
(Ctrl-Alt-F1) and back to X. That generally works. But rarely when I try 
to switch back to the X display with Ctrl-Alt-F7, the X server hangs and 
doesn't accept keyboard or mouse events, it doesn't even switch to 
graphics mode.


In the past I killed the X server but today I noticed in the X log file
[177701.724] (II) AIGLX: Suspending AIGLX clients for VT switch
but not the usual "Open ACPI successful (/var/run/acpid.socket)".

Et voila, a "/etc/init.d/acpid restart" fixed it and the X server got 
going again - display restored and everything worked.


Is that a known issue? If that happens again, what's the best way to 
figure out why acpid doesn't respond? I have no idea about how the X 
stack and acpid interact.


Ralf-Peter


--
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/52356b63.1080...@gmail.com