[ANNOUNCE] xorg-server 1.7.0

2009-10-01 Thread Peter Hutterer
The X.Org X Server 1.7.0 is now available. A few fixes went in since RC3,
all of them addressing blocker bugs, one build fix.

And with that, I hand over master to Keith, our release manager for 1.8.
I'll continue to do 1.7 releases until further notice. 1.7.1 will be
released in 3 weeks from today unless a severe issue requires an earlier
release.

For 1.7.x development, I'll follow airlied's suggestion to use a branch for
1.7.x nominations. To get your patch into 1.7.1, get the patch on master and
cherry-pick to the server-1.7-nominations branch. I'll be merging that into
server-1.7, simply reverting patches that can't be merged. 
This exposes us to better testing: anyone testing a patch on the nominations
branch will automatically test all other patches on there. Additionally, it
is significantly easier to test a branch than a collection of links from a
wiki.

A short and incomplete summary of some of the more visible and/or
interesting features of 1.7.0:

== Default build uses shave ==
An easily visible change for is the default use of shave macros to improve
the SNR in the make output.
To disable shave, either pass --disable-shave to configure or run "make
V=1".

== Revised input event handling ==
The server now uses its own internal event format for input events instead
of the protocol wire format. This allows for more information to be stored
during event processing without requiring ABI breaks.

== XI2/Multi-Pointer X ==
Support for multiple simultaneous cursors and keyboard foci and the matching
API to make use of it. Note that the XI2 API is intentionally kept 
small to discover the extent of APIs needed to support complex multi-user
applications.

== Mandatory XKB ==
The XKB code has seen a fair bit of cleanup and removal of code path
duplications. XKB cannot be disabled at compile-time anymore and the
presence of XKB data files is required at server startup.

== VGA arbitration support ==
VGA arbitration re-enables support for multiple graphics cards by
controlling which one of the multiple cards gets the VGA commands.
This also brings back support for multi-seat setups.

Requires libpciaccess and kernel 2.6.32.

== EXA mixed pixmaps support ==
This supports runtime migration of pixmaps between EXA (in-server) and the
driver. Pixmaps may be handled by the server and/or the driver now, as
opposed to previous versions that required the set of pixmaps to be
exclusively in the driver or in the server.

== Support for symbol visibility ==
The default option is to compile with hidden symbols. Functions not marked
as _X_EXPORT in the source will not be exported in the binary.  The
transision to hidden symbols is not complete yet, there are many
exported symbols that are currently exported but not part of the real ABI.

== XDMX support ==
The distributed multiheaded X DDX has been re-enabled and fixed up to work
again. Xdmx is essentially a X proxy server that renders to multiple
back-end X servers, allowing for display-walls consisting of multiple
different machines all running a standard X server.

== XQuartz ==
"For the first time in years, we actually have a usable XQuartz server built
from an authoritative X.Org release." - Jeremy Huddleston, XQuartz
maintainer.
That says it all.

== Disabled features ==
Regrettably, RECORD is still disabled, we didn't manage to fix it in time.
See Bug 20500.
Direct graphics acess from DGA is now permanently disabled, but with
considerably less regret. See
http://lists.freedesktop.org/archives/xorg-devel/2009-September/002113.html

The shortlog since RC3:

Dave Airlie (2):
  dix/glx/composite: consolidate visual resize in one place.
  rotate: drop unwrapping inside block handler.

Keith Packard (1):
  Re-fix DGA removal.

Michel Dänzer (2):
  Fix ShmPutImage non-ZPixmap case.
  exa: avoid infinite loops if UTS sw fallbacks.

Peter Hutterer (8):
  render: Plug a memory leak in AddGlyph. (#23286)
  xfree86: use the DDC size if either width or height of DisplaySize is 
bogus.
  ephyr: if -parent is given, check for a trailing -screen. (#24144)
  render: set the glyph picture to NULL by default.
  render: Fix crash in RenderAddGlyphs (#23645)
  configure: if xnest was requested but modules weren't found, fail.
  dix: force a minimum of 0 for screen coordinates.
  xserver 1.7.0

git tag: xorg-server-1.7.0

http://xorg.freedesktop.org/archive/individual/xserver/xorg-server-1.7.0.tar.bz2
MD5: e0b70d3d542959f677210172d2b0f237  xorg-server-1.7.0.tar.bz2
SHA1: 8b44511702f79ab9502d7b0936a6a19b392ba223  xorg-server-1.7.0.tar.bz2

http://xorg.freedesktop.org/archive/individual/xserver/xorg-server-1.7.0.tar.gz
MD5: 4dd63f659e95ad8ecc0685eb7f3ec4e8  xorg-server-1.7.0.tar.gz
SHA1: d6eefc4aac5c73d6e550c9537deb8a87bdff57f0  xorg-server-1.7.0.tar.gz


pgpqEeH2EIjW7.pgp
Description: PGP signature
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo

[ANNOUNCE] libXrender 0.9.5

2009-10-01 Thread Alan Coopersmith
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


A minor bug fix and janitorial release, featuring the in-tree debut
of the libXrender docs.

Alan Coopersmith (4):
  Add README with pointers to mailing list, bugzilla & git repos
  Move libXrender documentation from xorg-docs
  Migrate to xorg macros 1.3 & XORG_DEFAULT_OPTIONS
  libXrender 0.9.5

James Cloos (2):
  Add *~ to .gitignore to skip patch/emacs droppings
  Replace static ChangeLog with dist-hook to generate from git log

Matthieu Herrb (1):
  nuke RCS Ids

Paulo Cesar Pereira de Andrade (1):
  Janitor: make distcheck, compiler warnings, .gitignore.

Pierre-Loup Griffais (1):
  Use Data instead of Data32 to avoid truncating the filter parameters on
64-bit systems.

git tag: libXrender-0.9.5

http://xorg.freedesktop.org/archive/individual/lib/libXrender-0.9.5.tar.bz2
MD5:  276dd9e85daf0680616cd9f132b354c9
SHA1: 278f762feb8e754aa5214175abf580ff486281f7

http://xorg.freedesktop.org/archive/individual/lib/libXrender-0.9.5.tar.gz
MD5:  1791473c18a83a333a048b72d719fc55
SHA1: b28cdeffced73c44251dc01058b880cc384b8c19


- --
-Alan Coopersmith-   alan.coopersm...@sun.com
 Sun Microsystems, Inc. - X Window System Engineering

-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.9 (SunOS)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkrFlIQACgkQovueCB8tEw4qSQCeJqjqug5WJtkX7+9l7q9wK5CB
ztQAmgMOO/bcCPcsO8d9jh01XqBGWpS9
=dJu/
-END PGP SIGNATURE-
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg


[ANNOUNCE] libXinerama 1.1

2009-10-01 Thread Peter Hutterer
Just one more change, the requirement of xorg-macros 1.3.

Peter Hutterer (2):
  Require macros 1.3 for XORG_DEFAULT_OPTIONS
  libXinerama 1.1

git tag: libXinerama-1.1

http://xorg.freedesktop.org/archive/individual/lib/libXinerama-1.1.tar.bz2
MD5: a2ac01fc0426cdbb713c5d59cf9955ed  libXinerama-1.1.tar.bz2
SHA1: 5f445194ef3318f66c287c0c69f778988a3f9266  libXinerama-1.1.tar.bz2

http://xorg.freedesktop.org/archive/individual/lib/libXinerama-1.1.tar.gz
MD5: 42b9fc01984c452ee416076c0977b0b3  libXinerama-1.1.tar.gz
SHA1: ca6d7f12eca8125a418922f95df8750995c2bfe4  libXinerama-1.1.tar.gz


pgpoP6wmPppBm.pgp
Description: PGP signature
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg

[ANNOUNCE] mkcomposecache 1.2.1

2009-10-01 Thread Alan Coopersmith
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

mkcomposecache is used for creating global (system-wide) Compose cache files.
Compose cache files help with application startup times and memory usage,
especially in locales with large Compose tables (e.g. all UTF-8 locales).

1.2.1 is a minor compatibility & janitorial release - most notably
allowing the mkallcomposecaches script to work with Xorg 1.5 and later
releases that dropped the -sp option.

Alan Coopersmith (8):
  Add .gitignore
  Use XORG_CWARNFLAGS instead of hardcoding -Wall in Makefile.am
  Remove use of obsolete -sp X server option
  Add pointers to mailing lists, bugzilla, & git to README
  Migrate to xorg macros 1.3 & XORG_DEFAULT_OPTIONS
  Remove CVS directory from git repo
  Man page updates
  mkcomposecache 1.2.1

git tag: mkcomposecache-1.2.1

http://xorg.freedesktop.org/archive/individual/app/mkcomposecache-1.2.1.tar.bz2
MD5:  25b774e1b64833d0cdc00663931efc73
SHA1: a0daa928b449998a2374c0472fd715792075f8b3

http://xorg.freedesktop.org/archive/individual/app/mkcomposecache-1.2.1.tar.gz
MD5:  281de878aaae1fd9b0271ffaff72b237
SHA1: 86509ac23cabe3217e631cc5949763a2388ba20b


- --
-Alan Coopersmith-   alan.coopersm...@sun.com
 Sun Microsystems, Inc. - X Window System Engineering

-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.9 (SunOS)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkrFc3AACgkQovueCB8tEw48fwCfammDWfL/ho3FJG4wN6RiO/tq
+ugAn132EPsSy/VM1wf1el/ejB21lOic
=2DzJ
-END PGP SIGNATURE-
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg


[ANNOUNCE] libX11 1.3

2009-10-01 Thread Peter Hutterer
A number of fixes since the RC and they're all over the place. Nothing
overly exciting though.

New requirement: xorg-macros 1.3.

Alan Coopersmith (11):
  Convert Xkb API man pages to ANSI prototypes
  XkbSAActionSetCtrls.man: Fix typo in formatting macro
  XkbQueryExtension.man: Arguments should be pointers
  XkbSetDeviceButtonActions.man: remove non-existent actions argument
  Fix version tag in .TH line of several XKB man pages
  Update to using xorg-macros 1.3 & XORG_DEFAULT_OPTIONS
  Add AM_SILENT_RULES support for cpp rules for man & nls files
  Use make rules instead of shell for loops to generate shadow man pages
  Add perl script to check for duplicate or conflicting compose file entries
  Resolve conflicting Compose sequences in iso8859-2, el_GR.UTF-8 & 
pt_BR.UTF-8
  Bug 24173: libX11 from git fails to build with automake older then 1.11

James Cloos (1):
  Add some (Serbian) Cyrillic NFD sequences.

Julien Cristau (3):
  man/xkb: use __libmansuffix__ instead of hardcoding 3Xkb for manpage 
sections
  man: use __libmansuffix__ instead of 3X11 for references to other pages
  man/xkb: delete spurious newline in .TH headers

Mikko Niskanen (1):
  Fix wrong typedef on HP-UX (#18998)

Paul Bender (1):
  Don't require xdmcp in configure.ac (#22583)

Peter Hutterer (5):
  man: XQueryTree may return BadWindow. (#23416)
  man: fix parameters to XkbAllocGeomOverlay{Rows|Keys} (#23499)
  Add XF86TouchpadToggle to XKeysymDB
  nls: remove duplicate Compose sequences from pt_BR.UTF-8
  libX11 1.3

git tag: libX11-1.3

http://xorg.freedesktop.org/archive/individual/lib/libX11-1.3.tar.bz2
MD5: 0545089013213e90aac19b8f8045d32e  libX11-1.3.tar.bz2
SHA1: af8f65b5e64de7bc6f5a780e042518a490c949cf  libX11-1.3.tar.bz2

http://xorg.freedesktop.org/archive/individual/lib/libX11-1.3.tar.gz
MD5: eac94012ae0a2a322adce9801af13441  libX11-1.3.tar.gz
SHA1: c80e7369804def6ce61f3f8d8d392041a086685d  libX11-1.3.tar.gz


pgpHJuZx7cC1W.pgp
Description: PGP signature
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg

[ANNOUNCE] libXi 1.3

2009-10-01 Thread Peter Hutterer
libXi is the client-side library for the X Input Extension (XI).
libXi 1.3 brings XI2 support.

A few bugfixes since the last snapshot but nothing particularly exciting.

Arkadiusz Miśkiewicz (1):
  libXi: Man page files end with LIB_MAN_SUFFIX not LIB_MAN_DIR_SUFFIX.

Julien Cristau (1):
  Don't export sizeDeviceClassType, size_classes and copy_classes

Peter Hutterer (7):
  Initialize send_event for cookie events. (#23609)
  mask_len in XIGrabDevice is in 4-byte units (#23708)
  Declare _xibad* functions before the Bad* macros.
  man: correct XQueryDeviceState return value.
  XQueryDeviceState: correct length of XValuatorState
  Require macros 1.3 for XORG_DEFAULT_OPTIONS
  libXi 1.3

git tag: libXi-1.3

http://xorg.freedesktop.org/archive/individual/lib/libXi-1.3.tar.bz2
MD5: 8df4ece9bd1efb02c28acb2b6f485e09  libXi-1.3.tar.bz2
SHA1: 7685f2881ce40b13028d9409eedbb9cf1ed0d8ef  libXi-1.3.tar.bz2

http://xorg.freedesktop.org/archive/individual/lib/libXi-1.3.tar.gz
MD5: 1c038312e4f9b61fe72e52d0f59a01d5  libXi-1.3.tar.gz
SHA1: 21295adce7b1652a9a5145966941a956a6685d8d  libXi-1.3.tar.gz


pgp6y3Emg4fPe.pgp
Description: PGP signature
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg

[ANNOUNCE] inputproto 2.0

2009-10-01 Thread Peter Hutterer
The first stable release of the X Input Extension Version 2.0 protocol
specification and header files.

Peter Hutterer (3):
  Require macros 1.3 for XORG_DEFAULT_OPTIONS
  Add XIproto.txt
  inputproto 2.0

git tag: inputproto-2.0

http://xorg.freedesktop.org/archive/individual/proto/inputproto-2.0.tar.bz2
MD5: 0f7acbc14a082f9ae03744396527d23d  inputproto-2.0.tar.bz2
SHA1: 3ed9879b7dd3c14ae2283959f5962162fc01c219  inputproto-2.0.tar.bz2

http://xorg.freedesktop.org/archive/individual/proto/inputproto-2.0.tar.gz
MD5: 13d91739cf70a781f1db24d8d3677574  inputproto-2.0.tar.gz
SHA1: 929b0d34e456834ab47e5983e4130e4c56c45edc  inputproto-2.0.tar.gz



pgpwuqyGDQNKx.pgp
Description: PGP signature
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg

[ANNOUNCE] luit 1.0.4

2009-10-01 Thread Alan Coopersmith
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Luit is a filter that can be run between an arbitrary application and
a UTF-8 terminal emulator such as xterm.  It will convert application
output from the locale's encoding into UTF-8, and convert terminal
input from UTF-8 into the locale's encoding.

Alan Coopersmith (4):
  luit: Convert platform #ifdefs to configure tests for functions & headers
  Add README with pointers to mailing lists, bugzilla, & git
  Migrate to xorg macros 1.3 & XORG_DEFAULT_OPTIONS
  luit 1.0.4

Jeremy Huddleston (1):
  Apple: Use secure tty

Paulo Cesar Pereira de Andrade (1):
  Ansification and compile warning fixes.

git tag: luit-1.0.4

http://xorg.freedesktop.org/archive/individual/app/luit-1.0.4.tar.bz2
MD5:  4e45233e310d72dce307709761cf241b
SHA1: d5f1326017c0cebf62e7e7df2703b3b4998a39bd

http://xorg.freedesktop.org/archive/individual/app/luit-1.0.4.tar.gz
MD5:  b1845de0cdd3a88ec9e3c0c0aad27d7f
SHA1: a68e215063ca39a8f2994d387c34928f8fefc15f


- --
-Alan Coopersmith-   alan.coopersm...@sun.com
 Sun Microsystems, Inc. - X Window System Engineering


-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.9 (SunOS)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkrFVckACgkQovueCB8tEw5twwCdFqYsWo6ffskHkYDBclPQaYrr
kWcAmQHsPb3zbw+BCkb12M98Fmw5ZxDn
=rKBa
-END PGP SIGNATURE-
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg


ANN: xterm patch #249

2009-10-01 Thread Thomas Dickey
 Patch #249 - 2009/10/1

 * change default for allowWindowOps resource to false.
 * add limit-checks for result of visual_width() function, needed from
   [253]patch #242 and exposed by #244 changes (Debian #548321).
 * improve limit-checks in select/paste.
 * fix  a  remaining  bug  from [254]patch #230 changes for displaying
   multi-column  characters  in  a  proportional font (report by Chris
   Jones).
 * add  new  resource  forcePackedFont and menu entry "Packed Font" to
   control  whether  to  use  the  font's minimum (default) or maximum
   width  when  those  differ.  The  workaround  which  xterm  uses to
   accommodate  proportional fonts is not necessary with certain fonts
   such  as  unifont  which  happen  to store a mixture of multicolumn
   glyphs (report by Chris Jones).
 * fix  an (old) bug which did not restart the timer for blinking text
   if  the  only  blinking  text was temporarily scrolled out of view,
   e.g., using the scrollbar.
 * fix an (old) flaw in the delete-line operation where the text which
   is  scrolled  into  view  while  the display is scrolled up was not
   repainted.
 * improve delete-line and insert-line operations, retaining selection
   when the selection does not intersect the deleted/inserted lines.
 * fix an (old) off-by-one error when an application cleared above the
   cursor position while the display was scrolled up, that would leave
   an extra line of text uncleared.
 * fix  a similar problem where the double-size attribute would not be
   reset when clearing the screen while the display was scrolled up.
 * fix an indexing error which would occur if an application cleared a
   line  while  the display was scrolled up and was also in UTF-8 mode
   (Redhat  #524503).  The  error  was  from  [255]patch #228 but more
   visible after changes from [256]patch #244.

-- 
Thomas E. Dickey
http://invisible-island.net
ftp://invisible-island.net


pgpKqhTQV7hks.pgp
Description: PGP signature
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg

[ANNOUNCE] libXext 1.1

2009-10-01 Thread Peter Hutterer
Just one change since 1.0.99.4, the requirement of xorg-macros 1.3 for the
new XORG_DEFAULT_OPTIONS.   


Peter Hutterer (2):
  Require macros 1.3 for XORG_DEFAULT_OPTIONS
  libXext 1.1

git tag: libXext-1.1

http://xorg.freedesktop.org/archive/individual/lib/libXext-1.1.tar.bz2
MD5: b8ee455effbcaf5a475870e92ed6973c  libXext-1.1.tar.bz2
SHA1: 39a173c27b6407b978b62987d87a67763fd05ffd  libXext-1.1.tar.bz2

http://xorg.freedesktop.org/archive/individual/lib/libXext-1.1.tar.gz
MD5: 52787aa5c10dbbb01984ff56509b0074  libXext-1.1.tar.gz
SHA1: 675efe674efc556bdd873d071605511df2b693ef  libXext-1.1.tar.gz


pgpzNbvvAERea.pgp
Description: PGP signature
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg

[ANNOUNCE] xorg-server 1.6.4.901

2009-10-01 Thread Keith Packard
1.6.4 would crash with any driver attempting to initialize DGA (which
means almost all drivers, except the recent intel release). I'm
planning on releasing 1.6.5 with just this bug fixed and no other
changes. Please give this RC1 a go and see if it works a bit better
than 1.6.4. I'll plan on pushing 1.6.5 in a few days (I'm going
camping today, and won't be home until late Sunday).

Keith Packard (2):
  Re-fix DGA removal.
  Bump to version 1.6.4.901

git tag: xorg-server-1.6.4.901

http://xorg.freedesktop.org/archive/individual/xserver/xorg-server-1.6.4.901.tar.bz2
MD5:  6eaa5c3c3f81886a1b71afd6b40b6047  xorg-server-1.6.4.901.tar.bz2
SHA1: 2c014bc441222ca74cae71a7c9d51b566ea7ca05  xorg-server-1.6.4.901.tar.bz2

http://xorg.freedesktop.org/archive/individual/xserver/xorg-server-1.6.4.901.tar.gz
MD5:  e7e1ae6f47319ade1e67913ce5d87877  xorg-server-1.6.4.901.tar.gz
SHA1: 60922e4020539f281361769f4d59d0a08c83fd81  xorg-server-1.6.4.901.tar.gz



-- 
keith.pack...@intel.com


signature.asc
Description: PGP signature
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg

Re: [Q] Xorg VNC driver?

2009-10-01 Thread Pat Kane
 > git clone git://xf4vnc.git.sourceforge.net/gitroot/xf4vnc/xserver

Thanks!   I was able  clone your tree without any trouble.
I've got a 1.7-ish version that mostly works -- until I move the pointer.
(Looks like the "events" argument to GetPointerEvents has changed).

Another problem is that window borders are not visible until the Xvnc
screen is refreshed, rfbPaintWindowBorder is not being called.
That used to be done in   mi/miwindow.c  miHandleValidateExposures(..)
like this:
   (*pScreen->PaintWindowBorder)(pWin,
&val->after.borderExposed,
PW_BORDER);

but that code has been removed[1].   Does anyone know what needs to be
done to get window borders to appear?

Pat
---
[1] I added the lines back and borders are again visible, what will that
 break?  Composite maybe?





On Wed, Sep 30, 2009 at 4:30 AM, Alan Hourihane  wrote:
> I've just exported a new git repository for the xf4vnc project. It just
> covers the xserver component at the moment.
>
> It's available at
>
> git clone git://xf4vnc.git.sourceforge.net/gitroot/xf4vnc/xserver
>
> I've briefly tested it and it seems to work, but I've not done anything
> extensive.
>
> Let me know how you get on.
>
> Thanks,
>
> Alan.
>
>
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg


[ANNOUNCE] xineramaproto 1.2

2009-10-01 Thread Peter Hutterer
Just one change, the requirement of xorg-macros 1.3 for the new
XORG_DEFAULT_OPTIONS.

Peter Hutterer (2):
  Require macros 1.3 for XORG_DEFAULT_OPTIONS
  xineramaproto 1.2

git tag: xineramaproto-1.2

http://xorg.freedesktop.org/archive/individual/proto/xineramaproto-1.2.tar.bz2
MD5: a8aadcb281b9c11a91303e24cdea45f5  xineramaproto-1.2.tar.bz2
SHA1: 3c397c9ea38aaae785dd7901f250891dfa7f3249  xineramaproto-1.2.tar.bz2

http://xorg.freedesktop.org/archive/individual/proto/xineramaproto-1.2.tar.gz
MD5: 1e98484ffa9b0eb6ab9d00cd53bfe74f  xineramaproto-1.2.tar.gz
SHA1: 704d60fe12f3f48a9af437f461ffdffea8608b15  xineramaproto-1.2.tar.gz


pgp6LHIRVuHv3.pgp
Description: PGP signature
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg

[ANNOUNCE] recordproto 1.14

2009-10-01 Thread Peter Hutterer
Just one change, the requirement of xorg-macros 1.3 for the new
XORG_DEFAULT_OPTIONS.

Peter Hutterer (2):
  Require macros 1.3 for XORG_DEFAULT_OPTIONS
  recordproto 1.14

git tag: recordproto-1.14

http://xorg.freedesktop.org/archive/individual/proto/recordproto-1.14.tar.bz2
MD5: 70f5998c673aa510e2acd6d8fb3799de  recordproto-1.14.tar.bz2
SHA1: 212928572898ed150366c6026e2694b193ff9f79  recordproto-1.14.tar.bz2

http://xorg.freedesktop.org/archive/individual/proto/recordproto-1.14.tar.gz
MD5: 60038c2ef058ee5ac04a645a37c072ce  recordproto-1.14.tar.gz
SHA1: e070f38b8fd9692064150b32c4c5d1d64a549a1d  recordproto-1.14.tar.gz


pgpifAYlqd8P3.pgp
Description: PGP signature
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg

[ANNOUNCE] xf86vidmodeproto 2.3

2009-10-01 Thread Peter Hutterer
Just one change, the requirement of xorg-macros 1.3 for the new
XORG_DEFAULT_OPTIONS.

Peter Hutterer (2):
  Require macros 1.3 for XORG_DEFAULT_OPTIONS
  xf86vidmodeproto 2.3

git tag: xf86vidmodeproto-2.3

http://xorg.freedesktop.org/archive/individual/proto/xf86vidmodeproto-2.3.tar.bz2
MD5: 4434894fc7d4eeb4a22e6b876d56fdaa  xf86vidmodeproto-2.3.tar.bz2
SHA1: 22d034c2f66985f8541b9ea3421096ceaa006355  xf86vidmodeproto-2.3.tar.bz2

http://xorg.freedesktop.org/archive/individual/proto/xf86vidmodeproto-2.3.tar.gz
MD5: 934b400f2f8d1bcab20bb056e0910291  xf86vidmodeproto-2.3.tar.gz
SHA1: 99ce8a76f7d30a151c7bfe8e79c866c2db55a9a9  xf86vidmodeproto-2.3.tar.gz



pgpeV6tgaUqxU.pgp
Description: PGP signature
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg

[ANNOUNCE] xf86dgaproto 2.1

2009-10-01 Thread Peter Hutterer
Just one change, the requirement of xorg-macros 1.3 for the new
XORG_DEFAULT_OPTIONS.

Peter Hutterer (2):
  Require macros 1.3 for XORG_DEFAULT_OPTIONS
  xf86dgaproto 2.1

git tag: xf86dgaproto-2.1

http://xorg.freedesktop.org/archive/individual/proto/xf86dgaproto-2.1.tar.bz2
MD5: a036dc2fcbf052ec10621fd48b68dbb1  xf86dgaproto-2.1.tar.bz2
SHA1: 97a06120e7195c968875e8ba42e82c90ab54948b  xf86dgaproto-2.1.tar.bz2

http://xorg.freedesktop.org/archive/individual/proto/xf86dgaproto-2.1.tar.gz
MD5: 1fe79dc07857ad3e1fb8b8f2bdd70d1b  xf86dgaproto-2.1.tar.gz
SHA1: e7baa94bbb3f1b9bf1706be8579b2c4380df7df8  xf86dgaproto-2.1.tar.gz


pgp9QDie8fCD7.pgp
Description: PGP signature
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg

[ANNOUNCE] dmxproto 2.3

2009-10-01 Thread Peter Hutterer
Just one change, the requirement of xorg-macros 1.3 for the new
XORG_DEFAULT_OPTIONS.

Peter Hutterer (2):
  Require macros 1.3 for XORG_DEFAULT_OPTIONS
  dmxproto 2.3

git tag: dmxproto-2.3

http://xorg.freedesktop.org/archive/individual/proto/dmxproto-2.3.tar.bz2
MD5: 880a41720b2937e2660dcdc0d34a8791  dmxproto-2.3.tar.bz2
SHA1: a3636d1b54d7bbf273f28c0d3c44101777047865  dmxproto-2.3.tar.bz2

http://xorg.freedesktop.org/archive/individual/proto/dmxproto-2.3.tar.gz
MD5: 595b6a86540497b3ccadfb597df10546  dmxproto-2.3.tar.gz
SHA1: 550a462311d8c9aa659a7f9233c1e5a936d78f2f  dmxproto-2.3.tar.gz


pgpWevWqhiFPE.pgp
Description: PGP signature
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg

[ANNOUNCE] xscope 1.2

2009-10-01 Thread Alan Coopersmith
xscope 1.2 is the grand unification release of xscope, finishing the
three way merge of the MIT-licensed version from the original author,
James Peterson of MCC, the extensions from Keith Packard, and the fork
Sun Microsystems maintained in Solaris releases.

Features from James Peterson's version:

  - Core X11 protocol decoding
  - TCP/IPv4 socket support

Features from Keith Packard's version:

  - Interactive debugging mode with breakpoints & single stepping for
core protocol
  - X11 extension protocol decoding for:
 BIGREQUESTS NCD-WinCenterPro
 LBX RANDR 1.0
 MIT-SHM RENDER 0.4
  - Decoding of bigrequest-encoded requests
  - NAS audio protocol decoding
  - Unix domain socket support
  - -S option to toggle output on SIGUSR1
  - -t option to terminate when all clients close
  - xstats program to generate statistics from xscope logs
 (not built by default)

Features from Solaris version:

  - SVR4 platform support
  - Use of xtrans to get all normally supported transports, including IPv6
  - IPv6 address decoding in hosts requests
  - -r option to dump raw packet data

New features in this release:

  - Support for setting breakpoints on X11 extension requests
  - Decoding of GenericEvents & ServerInterpreted host addresses
  - Update RENDER extension decoding to protocol version 0.11

Removed features:

  - X11 extension protocol decoding for PEX extension
  - DECnet support

Full changelog:

Alan Coopersmith (37):
   X.Org bug #18392: #include  for MAXHOSTNAMELEN on Cygwin
   Delete PEX code
   Delete unused patchlevel.h
   Delete DECnet support
   Use XORG_CWARNFLAGS, XORG_CHANGELOG, & XORG_WITH_LINT
   Ansify prototypes and move extern declarations to header files
   Convert select() arguments back to fd_set structures
   Constify many char pointers
   Report names for all extensions, not just those we know
   Make big requests support work without modifying buffer
   Clear many compiler & sparse warnings
   Convert extension decoding to function pointer tables
   Stop creating invalid name entries for extensions that aren't present
   Print more useful messages for unknown replies, events & errors
   Add GenericEvent support
   Remove RCS Ids
   Add default handlers for new/unknown Render & RandR requests/replies
   Update Render extension decoding from protocol rev 0.5 to 0.11
   Fix typo in MIT-SHM name that caused it not to be decoded
   Correct labels for several MIT-SHM request fields
   Enable raw mode option code
   Correct message when SIGUSR1 received
   man page: add missing options & info, fix formatting
   Upgrade to xorg-macros 1.3 and XORG_DEFAULT_OPTIONS
   Add missing return statements in PrintSET & PrintENUMERATED
   Add AC_USE_SYSTEM_EXTENSIONS to configure.ac
   README updates
   Replace platform #ifdefs with autoconf tests
   Decode ServerInterpreted addresses in HOST structures
   Show request name, not just number, in breakpoint list
   Add interactive mode description & command list to man page
   Fix typo in "Enabling all breakpoints" message
   Add support for setting breakpoints on extension requests
   Fix breakpoint disabling
   Update notes about only testing on Sun3's
   Update COPYING file
   xscope 1.2

Keith Packard (7):
   Import xscope bits into keithp.com CVS
   Add SHM decoding
   Avoid infinite loop on broken protocol
   Add (some) support for BIG-REQUESTS
   Use Unix sockets for local connections
   Add lots more Render stuff
   Fix bugs in CompositeGlyphs decoding

Yanko Kaneti (1):
   Include sys/param.h earlier

git tag: xscope-1.2

http://xorg.freedesktop.org/archive/individual/app/xscope-1.2.tar.bz2
MD5:  1a9df0ac0dd5a2c2a7948dcf48d126c3
SHA1: 3952f381c3f8ee81cd602e6f025304c2322a06a0

http://xorg.freedesktop.org/archive/individual/app/xscope-1.2.tar.gz
MD5:  4b0524e2c376abd8f222e3b8dba49571
SHA1: 2147ce943e8ccb6f50ad2506b525de92c896f5b4

-- 
-Alan Coopersmith-  alan.coopersm...@sun.com
 Sun Microsystems, Inc. - X Window System Engineering
___
xorg mailing list
xorg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xorg