CVS commit: [netbsd-5] xsrc/external/mit/xorg-server/dist

2014-12-22 Thread SAITOH Masanobu
Module Name:xsrc
Committed By:   msaitoh
Date:   Mon Dec 22 12:48:25 UTC 2014

Modified Files:
xsrc/external/mit/xorg-server/dist/exa [netbsd-5]: exa_render.c
xsrc/external/mit/xorg-server/dist/render [netbsd-5]: picture.h

Log Message:
Pullup additional patches requested by mrg in ticket #1935:

xsrc/external/mit/xorg-server/dist/exa/exa_render.c  1.2
xsrc/external/mit/xorg-server/dist/render/picture.h  1.2

fixes for CVE CVE-2013-6424:
If t-bottom is close to MIN_INT, removing top can wraparound, so do
the check properly.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/exa/exa_render.c
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/render/picture.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/exa/exa_render.c
diff -u xsrc/external/mit/xorg-server/dist/exa/exa_render.c:1.1.1.1.2.1 xsrc/external/mit/xorg-server/dist/exa/exa_render.c:1.1.1.1.2.2
--- xsrc/external/mit/xorg-server/dist/exa/exa_render.c:1.1.1.1.2.1	Thu Sep 17 03:34:54 2009
+++ xsrc/external/mit/xorg-server/dist/exa/exa_render.c	Mon Dec 22 12:48:25 2014
@@ -1074,6 +1074,7 @@ exaTrapezoids (CARD8 op, PicturePtr pSrc
 
 	exaPrepareAccess(pPicture-pDrawable, EXA_PREPARE_DEST);
 	for (; ntrap; ntrap--, traps++)
+  if (xTrapezoidValid(traps))
 	(*ps-RasterizeTrapezoid) (pPicture, traps,
    -bounds.x1, -bounds.y1);
 	exaFinishAccess(pPicture-pDrawable, EXA_PREPARE_DEST);

Index: xsrc/external/mit/xorg-server/dist/render/picture.h
diff -u xsrc/external/mit/xorg-server/dist/render/picture.h:1.1.1.1.2.1 xsrc/external/mit/xorg-server/dist/render/picture.h:1.1.1.1.2.2
--- xsrc/external/mit/xorg-server/dist/render/picture.h:1.1.1.1.2.1	Thu Sep 17 03:35:47 2009
+++ xsrc/external/mit/xorg-server/dist/render/picture.h	Mon Dec 22 12:48:25 2014
@@ -201,7 +201,7 @@ typedef	pixman_fixed_t	xFixed;
 /* whether 't' is a well defined not obviously empty trapezoid */
 #define xTrapezoidValid(t)  ((t)-left.p1.y != (t)-left.p2.y  \
 			 (t)-right.p1.y != (t)-right.p2.y  \
-			 (int) ((t)-bottom - (t)-top)  0)
+			 ((t)-bottom  (t)-top))
 
 /*
  * Standard NTSC luminance conversions:



CVS commit: [netbsd-5] xsrc/external/mit/xorg-server/dist

2014-12-10 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Wed Dec 10 22:58:41 UTC 2014

Modified Files:
xsrc/external/mit/xorg-server/dist/include [netbsd-5]: dix.h
xsrc/external/mit/xorg-server/dist/os [netbsd-5]: access.c

Log Message:
Pull up following revision(s) (requested by mrg in ticket #1935):
external/mit/xorg-server/dist/include/dix.h: revision 1.3
external/mit/xorg-server/dist/os/access.c: revision 1.3 via patch
apply two more parts of CVE-2014-8092:
  Missing parens in REQUEST_FIXED_SIZE macro [CVE-2014-8092 pt. 5]
  dix: GetHosts bounds check using wrong pointer value [CVE-2014-8092 pt. 6]


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.1.2.2 -r1.1.1.1.2.3 \
xsrc/external/mit/xorg-server/dist/include/dix.h
cvs rdiff -u -r1.1.1.1.2.2 -r1.1.1.1.2.3 \
xsrc/external/mit/xorg-server/dist/os/access.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/include/dix.h
diff -u xsrc/external/mit/xorg-server/dist/include/dix.h:1.1.1.1.2.2 xsrc/external/mit/xorg-server/dist/include/dix.h:1.1.1.1.2.3
--- xsrc/external/mit/xorg-server/dist/include/dix.h:1.1.1.1.2.2	Tue Dec  9 19:55:10 2014
+++ xsrc/external/mit/xorg-server/dist/include/dix.h	Wed Dec 10 22:58:41 2014
@@ -78,7 +78,7 @@ SOFTWARE.
 
 #define REQUEST_FIXED_SIZE(req, n)\
 if (((sizeof(req)  2)  client-req_len) || \
-((n  2) = client-req_len) || \
+(((n)  2) = client-req_len) || \
 uint64_t) sizeof(req) + (n) + 3)  2) != (uint64_t) client-req_len))  \
  return(BadLength)
 

Index: xsrc/external/mit/xorg-server/dist/os/access.c
diff -u xsrc/external/mit/xorg-server/dist/os/access.c:1.1.1.1.2.2 xsrc/external/mit/xorg-server/dist/os/access.c:1.1.1.1.2.3
--- xsrc/external/mit/xorg-server/dist/os/access.c:1.1.1.1.2.2	Tue Dec  9 19:55:10 2014
+++ xsrc/external/mit/xorg-server/dist/os/access.c	Wed Dec 10 22:58:41 2014
@@ -1474,7 +1474,7 @@ GetHosts (
 for (host = validhosts; host; host = host-next)
 	{
 	len = host-len;
-if ((ptr + sizeof(xHostEntry) + len)  ((unsigned char *)data + n))
+if ((ptr + sizeof(xHostEntry) + len)  ((unsigned char *) *data + n))
 break;
 	((xHostEntry *)ptr)-family = host-family;
 	((xHostEntry *)ptr)-length = len;



CVS commit: [netbsd-5] xsrc/external/mit/xorg-server/dist

2014-12-09 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Tue Dec  9 19:55:11 UTC 2014

Modified Files:
xsrc/external/mit/xorg-server/dist/Xext [netbsd-5]: xcmisc.c xvdisp.c
xsrc/external/mit/xorg-server/dist/Xi [netbsd-5]: chgdctl.c chgfctl.c
sendexev.c xiproperty.c
xsrc/external/mit/xorg-server/dist/dbe [netbsd-5]: dbe.c
xsrc/external/mit/xorg-server/dist/dix [netbsd-5]: dispatch.c
xsrc/external/mit/xorg-server/dist/glx [netbsd-5]: glxcmds.c
glxcmdsswap.c glxserver.h indirect_program.c indirect_reqsize.c
indirect_reqsize.h indirect_texture_compression.c indirect_util.c
rensize.c single2.c single2swap.c singlepix.c singlepixswap.c
swap_interval.c unpack.h
xsrc/external/mit/xorg-server/dist/hw/xfree86/dri2 [netbsd-5]:
dri2ext.c
xsrc/external/mit/xorg-server/dist/include [netbsd-5]: dix.h misc.h
xsrc/external/mit/xorg-server/dist/os [netbsd-5]: access.c rpcauth.c
xsrc/external/mit/xorg-server/dist/randr [netbsd-5]: rrsdispatch.c
xsrc/external/mit/xorg-server/dist/render [netbsd-5]: render.c
xsrc/external/mit/xorg-server/dist/xfixes [netbsd-5]: select.c

Log Message:
Apply patch (requested by mrg in ticket #1935):
apply fixes for X.Org Security Advisory:  Dec. 9, 2014
Protocol handling issues in X Window System servers

included are fixes for:

denial of service due to unchecked malloc in client authentication
   CVE-2014-8091
integer overflows calculating memory needs for requests
   CVE-2014-8092
   CVE-2014-8093
   CVE-2014-8094
out of bounds access due to not validating length or offset values in requests
   CVE-2014-8095
   CVE-2014-8096
   CVE-2014-8097
   CVE-2014-8098
   CVE-2014-8099
   CVE-2014-8100
   CVE-2014-8101
   CVE-2014-8102
   CVE-2014-8103


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/Xext/xcmisc.c \
xsrc/external/mit/xorg-server/dist/Xext/xvdisp.c
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/Xi/chgdctl.c \
xsrc/external/mit/xorg-server/dist/Xi/chgfctl.c \
xsrc/external/mit/xorg-server/dist/Xi/sendexev.c
cvs rdiff -u -r1.1.1.2.2.2 -r1.1.1.2.2.3 \
xsrc/external/mit/xorg-server/dist/Xi/xiproperty.c
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/dbe/dbe.c
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/dix/dispatch.c
cvs rdiff -u -r1.1.1.2.2.2 -r1.1.1.2.2.3 \
xsrc/external/mit/xorg-server/dist/glx/glxcmds.c
cvs rdiff -u -r1.1.1.1.2.2 -r1.1.1.1.2.3 \
xsrc/external/mit/xorg-server/dist/glx/glxcmdsswap.c \
xsrc/external/mit/xorg-server/dist/glx/glxserver.h \
xsrc/external/mit/xorg-server/dist/glx/indirect_program.c \
xsrc/external/mit/xorg-server/dist/glx/indirect_reqsize.c \
xsrc/external/mit/xorg-server/dist/glx/indirect_reqsize.h \
xsrc/external/mit/xorg-server/dist/glx/indirect_texture_compression.c \
xsrc/external/mit/xorg-server/dist/glx/indirect_util.c \
xsrc/external/mit/xorg-server/dist/glx/rensize.c \
xsrc/external/mit/xorg-server/dist/glx/single2.c \
xsrc/external/mit/xorg-server/dist/glx/single2swap.c \
xsrc/external/mit/xorg-server/dist/glx/singlepix.c \
xsrc/external/mit/xorg-server/dist/glx/singlepixswap.c \
xsrc/external/mit/xorg-server/dist/glx/swap_interval.c \
xsrc/external/mit/xorg-server/dist/glx/unpack.h
cvs rdiff -u -r1.1.1.2.2.2 -r1.1.1.2.2.3 \
xsrc/external/mit/xorg-server/dist/hw/xfree86/dri2/dri2ext.c
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/include/dix.h \
xsrc/external/mit/xorg-server/dist/include/misc.h
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/os/access.c \
xsrc/external/mit/xorg-server/dist/os/rpcauth.c
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/randr/rrsdispatch.c
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/render/render.c
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/xfixes/select.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/Xext/xcmisc.c
diff -u xsrc/external/mit/xorg-server/dist/Xext/xcmisc.c:1.1.1.1.2.1 xsrc/external/mit/xorg-server/dist/Xext/xcmisc.c:1.1.1.1.2.2
--- xsrc/external/mit/xorg-server/dist/Xext/xcmisc.c:1.1.1.1.2.1	Thu Sep 17 03:34:49 2009
+++ xsrc/external/mit/xorg-server/dist/Xext/xcmisc.c	Tue Dec  9 19:55:10 2014
@@ -200,6 +200,7 @@ SProcXCMiscGetXIDList(client)
 {
 int n;
 REQUEST(xXCMiscGetXIDListReq);
+REQUEST_SIZE_MATCH(xXCMiscGetXIDListReq);
 
 swaps(stuff-length, n);
 swapl(stuff-count, n);
Index: 

CVS commit: [netbsd-5] xsrc/external/mit/xorg-server/dist/render

2010-04-04 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Sun Apr  4 23:02:07 UTC 2010

Modified Files:
xsrc/external/mit/xorg-server/dist/render [netbsd-5]: glyph.c

Log Message:
Pull up following revision(s) (requested by mrg in ticket #1361):
external/mit/xorg-server/dist/render/glyph.c: revision 1.2
import fdo git change 185185eeb44a277c324be0f58a4b4a469b56b69b, which
i've seen twice in the last two days:
Fix crash when all glyphs of a given depth are freed, but not all glyphsets
This is how the crash can be triggered with only two clients on the system:
Client A: (already running)
Client B: Connect
Client B: CreateGlyphSet(depthN)
Client A: Disconnect
Server: free globalGlyphs(depthN)
Client B: AddGlyphs(depthN)
Server: SEGV
This crash was introduced with the FindGlyphsByHash function
in 516b96387b0e57b524a37a96da22dbeeeb041712. Before that revision,
ResizeGlyphSet was always called before FindGlyphRef, which would
re-create globalGlyphs(depthN) if necessary.
X.Org Bug 20718 http://bugs.freedesktop.org/show_bug.cgi?id=20718
XXX: needs netbsd-5 pullup.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/render/glyph.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/render/glyph.c
diff -u xsrc/external/mit/xorg-server/dist/render/glyph.c:1.1.1.1.2.1 xsrc/external/mit/xorg-server/dist/render/glyph.c:1.1.1.1.2.2
--- xsrc/external/mit/xorg-server/dist/render/glyph.c:1.1.1.1.2.1	Thu Sep 17 03:35:47 2009
+++ xsrc/external/mit/xorg-server/dist/render/glyph.c	Sun Apr  4 23:02:07 2010
@@ -235,6 +235,9 @@
 GlyphRefPtr gr;
 CARD32 signature = *(CARD32 *) sha1;
 
+if (!globalGlyphs[format].hashSet)
+return NULL;
+
 gr = FindGlyphRef (globalGlyphs[format],
 		   signature, TRUE, sha1);
 



CVS commit: [netbsd-5] xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa

2009-10-16 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Fri Oct 16 06:23:35 UTC 2009

Modified Files:
xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa [netbsd-5]: xaaGC.c
xaalocal.h

Log Message:
Pull up following revision(s) (requested by macallan in ticket #1052):
external/mit/xorg-server/dist/hw/xfree86/xaa/xaaGC.c: revision 1.2
external/mit/xorg-server/dist/hw/xfree86/xaa/xaalocal.h: revision 1.4
don't fall back to software rendering when drawing into the screen pixmap
this takes care of visible artifacts with non-mappable framebuffers like
newport and crime


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaaGC.c
cvs rdiff -u -r1.1.1.1.2.2 -r1.1.1.1.2.3 \
xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaalocal.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaaGC.c
diff -u xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaaGC.c:1.1.1.1.2.1 xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaaGC.c:1.1.1.1.2.2
--- xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaaGC.c:1.1.1.1.2.1	Thu Sep 17 03:35:21 2009
+++ xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaaGC.c	Fri Oct 16 06:23:35 2009
@@ -88,7 +88,8 @@
 	pGC-fgPixel = 0x7fff;
 }
 
-if((pDraw-type == DRAWABLE_PIXMAP)  !IS_OFFSCREEN_PIXMAP(pDraw)){
+if((pDraw-type == DRAWABLE_PIXMAP)  
+   !IS_OFFSCREEN_PIXMAP(pDraw)  !PIXMAP_IS_SCREEN((PixmapPtr)pDraw, pGC)) {
 	pGCPriv-flags = OPS_ARE_PIXMAP;
 pGCPriv-changes |= changes;
 

Index: xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaalocal.h
diff -u xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaalocal.h:1.1.1.1.2.2 xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaalocal.h:1.1.1.1.2.3
--- xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaalocal.h:1.1.1.1.2.2	Thu Sep 17 03:35:21 2009
+++ xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaalocal.h	Fri Oct 16 06:23:35 2009
@@ -1710,6 +1710,9 @@
 #define IS_OFFSCREEN_PIXMAP(pPix)\
 ((XAA_GET_PIXMAP_PRIVATE((PixmapPtr)(pPix)))-offscreenArea)	
 
+#define PIXMAP_IS_SCREEN(pPix, pGC)\
+(pPix == pGC-pScreen-GetScreenPixmap(pGC-pScreen))
+ 
 #define PIXMAP_IS_SHARED(pPix)\
 ((XAA_GET_PIXMAP_PRIVATE((PixmapPtr)(pPix)))-flags  SHARED_PIXMAP)
 



CVS commit: [netbsd-5] xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa

2009-10-16 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Fri Oct 16 06:50:20 UTC 2009

Modified Files:
xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa [netbsd-5]: xaaGC.c
xaalocal.h

Log Message:
Pull up following revision(s) (requested by macallan in ticket #1092):
external/mit/xorg-server/dist/hw/xfree86/xaa/xaaGC.c: revision 1.3
external/mit/xorg-server/dist/hw/xfree86/xaa/xaalocal.h: revision 1.5
simplify PIXMAP_IS_SCREEN()


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.1.2.2 -r1.1.1.1.2.3 \
xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaaGC.c
cvs rdiff -u -r1.1.1.1.2.3 -r1.1.1.1.2.4 \
xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaalocal.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaaGC.c
diff -u xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaaGC.c:1.1.1.1.2.2 xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaaGC.c:1.1.1.1.2.3
--- xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaaGC.c:1.1.1.1.2.2	Fri Oct 16 06:23:35 2009
+++ xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaaGC.c	Fri Oct 16 06:50:20 2009
@@ -89,7 +89,8 @@
 }
 
 if((pDraw-type == DRAWABLE_PIXMAP)  
-   !IS_OFFSCREEN_PIXMAP(pDraw)  !PIXMAP_IS_SCREEN((PixmapPtr)pDraw, pGC)) {
+   !IS_OFFSCREEN_PIXMAP(pDraw)  
+   !PIXMAP_IS_SCREEN(pDraw)) {
 	pGCPriv-flags = OPS_ARE_PIXMAP;
 pGCPriv-changes |= changes;
 

Index: xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaalocal.h
diff -u xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaalocal.h:1.1.1.1.2.3 xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaalocal.h:1.1.1.1.2.4
--- xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaalocal.h:1.1.1.1.2.3	Fri Oct 16 06:23:35 2009
+++ xsrc/external/mit/xorg-server/dist/hw/xfree86/xaa/xaalocal.h	Fri Oct 16 06:50:20 2009
@@ -1710,8 +1710,8 @@
 #define IS_OFFSCREEN_PIXMAP(pPix)\
 ((XAA_GET_PIXMAP_PRIVATE((PixmapPtr)(pPix)))-offscreenArea)	
 
-#define PIXMAP_IS_SCREEN(pPix, pGC)\
-(pPix == pGC-pScreen-GetScreenPixmap(pGC-pScreen))
+#define PIXMAP_IS_SCREEN(pDraw)\
+(pDraw == (void *)pDraw-pScreen-GetScreenPixmap(pDraw-pScreen))
  
 #define PIXMAP_IS_SHARED(pPix)\
 ((XAA_GET_PIXMAP_PRIVATE((PixmapPtr)(pPix)))-flags  SHARED_PIXMAP)



CVS commit: [netbsd-5] xsrc/external/mit/xorg-server/dist/hw/xfree86/common

2009-10-16 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Fri Oct 16 06:52:05 UTC 2009

Modified Files:
xsrc/external/mit/xorg-server/dist/hw/xfree86/common [netbsd-5]:
xf86Configure.c

Log Message:
Pull up following revision(s) (requested by macallan in ticket #1092):
external/mit/xorg-server/dist/hw/xfree86/common/xf86Configure.c: 
revision 1.3
let xf86AddBusDeviceToConfigure() accept BUS_ISA and BUS_NONE


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/hw/xfree86/common/xf86Configure.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/hw/xfree86/common/xf86Configure.c
diff -u xsrc/external/mit/xorg-server/dist/hw/xfree86/common/xf86Configure.c:1.1.1.1.2.1 xsrc/external/mit/xorg-server/dist/hw/xfree86/common/xf86Configure.c:1.1.1.1.2.2
--- xsrc/external/mit/xorg-server/dist/hw/xfree86/common/xf86Configure.c:1.1.1.1.2.1	Thu Sep 17 03:35:09 2009
+++ xsrc/external/mit/xorg-server/dist/hw/xfree86/common/xf86Configure.c	Fri Oct 16 06:52:05 2009
@@ -123,6 +123,9 @@
 		return NULL;
 	break;
 #endif
+case BUS_NONE:
+case BUS_ISA:
+	break;
 default:
 	return NULL;
 }
@@ -215,6 +218,11 @@
 	}
 	break;
 #endif
+case BUS_ISA: {
+NewDevice.GDev.busID = xnfalloc(6);
+strcpy(NewDevice.GDev.busID, ISA);
+}
+break;
 default:
 	break;
 }



CVS commit: [netbsd-5] xsrc/external/mit/xorg-server/dist/hw/xfree86/modes

2009-09-27 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Mon Sep 28 01:51:15 UTC 2009

Modified Files:
xsrc/external/mit/xorg-server/dist/hw/xfree86/modes [netbsd-5]:
xf86Cursors.c

Log Message:
Pull up following revision(s) (requested by mrg in ticket #1031):
external/mit/xorg-server/dist/hw/xfree86/modes/xf86Cursors.c: revision 
1.2
check that dixLookupPrivate() returned non-NULL before dereferencing
it.  fixes a SEGV when starting ioquake3 on an X server started with
the -dpi 100 -depth 16 flags, as reported by w...@.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/hw/xfree86/modes/xf86Cursors.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/hw/xfree86/modes/xf86Cursors.c
diff -u xsrc/external/mit/xorg-server/dist/hw/xfree86/modes/xf86Cursors.c:1.1.1.1.2.1 xsrc/external/mit/xorg-server/dist/hw/xfree86/modes/xf86Cursors.c:1.1.1.1.2.2
--- xsrc/external/mit/xorg-server/dist/hw/xfree86/modes/xf86Cursors.c:1.1.1.1.2.1	Thu Sep 17 03:35:12 2009
+++ xsrc/external/mit/xorg-server/dist/hw/xfree86/modes/xf86Cursors.c	Mon Sep 28 01:51:15 2009
@@ -612,7 +612,7 @@
 cursor_screen_priv = dixLookupPrivate(screen-devPrivates,
 	  xf86CursorScreenKey);
 /* return if HW cursor is inactive, to avoid displaying two cursors */
-if (!cursor_screen_priv-isUp)
+if (!cursor_screen_priv || !cursor_screen_priv-isUp)
 	return;
 
 scrn = xf86Screens[screen-myNum];



CVS commit: [netbsd-5] xsrc/external/mit/xorg-server/dist

2009-09-25 Thread Soren Jacobsen
Module Name:xsrc
Committed By:   snj
Date:   Sat Sep 26 05:22:07 UTC 2009

Modified Files:
xsrc/external/mit/xorg-server/dist/dix [netbsd-5]: globals.c
xsrc/external/mit/xorg-server/dist/os [netbsd-5]: utils.c

Log Message:
Pull up following revision(s) (requested by mrg in ticket #1018):
external/mit/xorg-server/dist/dix/globals.c: revision 1.2
external/mit/xorg-server/dist/os/utils.c: revision 1.2
By default, use the old X server background and cursor mode (option
-retro).  Add a -noretro option to get the new (black background
and no cursor) behavior.

Addresses part of PR xsrc/41870


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/dix/globals.c
cvs rdiff -u -r1.1.1.1.2.1 -r1.1.1.1.2.2 \
xsrc/external/mit/xorg-server/dist/os/utils.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: xsrc/external/mit/xorg-server/dist/dix/globals.c
diff -u xsrc/external/mit/xorg-server/dist/dix/globals.c:1.1.1.1.2.1 xsrc/external/mit/xorg-server/dist/dix/globals.c:1.1.1.1.2.2
--- xsrc/external/mit/xorg-server/dist/dix/globals.c:1.1.1.1.2.1	Thu Sep 17 03:34:54 2009
+++ xsrc/external/mit/xorg-server/dist/dix/globals.c	Sat Sep 26 05:22:07 2009
@@ -139,7 +139,7 @@
 FontPtr defaultFont;   /* not declared in dix.h to avoid including font.h in
 			every compilation of dix code */
 CursorPtr rootCursor;
-Bool party_like_its_1989 = FALSE;
+Bool party_like_its_1989 = TRUE;
 Bool whiteRoot = FALSE;
 
 int cursorScreenDevPriv[MAXSCREENS];

Index: xsrc/external/mit/xorg-server/dist/os/utils.c
diff -u xsrc/external/mit/xorg-server/dist/os/utils.c:1.1.1.1.2.1 xsrc/external/mit/xorg-server/dist/os/utils.c:1.1.1.1.2.2
--- xsrc/external/mit/xorg-server/dist/os/utils.c:1.1.1.1.2.1	Thu Sep 17 03:35:47 2009
+++ xsrc/external/mit/xorg-server/dist/os/utils.c	Sat Sep 26 05:22:07 2009
@@ -525,6 +525,7 @@
 ErrorF(-render [default|mono|gray|color] set render color alloc policy\n);
 #endif
 ErrorF(-retro start with classic stipple and cursor\n);
+ErrorF(-noretro   start with black background and no cursor\n);
 ErrorF(-s #   screen-saver timeout (minutes)\n);
 ErrorF(-t #   mouse threshold (pixels)\n);
 ErrorF(-terminate terminate at server reset\n);
@@ -821,6 +822,8 @@
 	defaultKeyboardControl.autoRepeat = FALSE;
 	else if ( strcmp( argv[i], -retro) == 0)
 	party_like_its_1989 = TRUE;
+	else if ( strcmp( argv[i], -noretro) == 0)
+	party_like_its_1989 = FALSE;
 	else if ( strcmp( argv[i], -s) == 0)
 	{
 	if(++i  argc)