search for: libx11

Displaying 20 results from an estimated 796 matches for "libx11".

2010 Nov 21
0
[ANNOUNCE] libX11 1.4.0
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 After 3 release candidates, it's finally done - libX11 1.4 is released. As previously warned, libX11 1.4 *requires* libxcb. The Xlib 1.3 branch continues to support the --without-xcb option for the benefit of any remaining distributors who do not yet ship XCB in their stable releases. Changes since the last release candidate: Alan Coopersmith (1):...
2017 Feb 26
0
[ANNOUNCE] libX11 1.6.5
Adam Jackson (1): Revert "Compose sequences for rouble sign" Alan Coopersmith (6): specs/libX11: More synopsis fixes specs/libX11: Fix paramdef entries listing multiple parameters specs/libX11: Make paramdef spacing more consistent specs/libX11: Add missing parameter types for XGetWindowProperty() specs/libX11: Fix broken synopsis for Data/Data16/Data32 specs/lib...
2018 Aug 21
0
[ANNOUNCE] libX11 1.6.6
...Arthur Huillet (1): _XDefaultError: set XlibDisplayIOError flag before calling exit Bhavi Dhingra (1): Fix possible memory leak in cmsProp.c:140 Martin Natano (1): Don't rebuild ks_tables.h if nothing changed. Matthieu Herrb (2): Remove statement with no effect. libX11 1.6.6 Michal Srb (1): Use flexible array member instead of fake size. Ryan C. Gordon (1): Valgrind fix for XStoreColor and XStoreColors. Samuel Thibault (1): XkbOpenDisplay.3: fix typo Tobias Stoeckmann (4): Validation of server response in XListHosts. Fixed off-by...
2018 Oct 09
0
[ANNOUNCE] libX11 1.6.7
Bhavi Dhingra (1): XcmsLookupColor: fully initialize XColor structs passed to _XColor_to_XcmsRGB Matt Turner (1): libX11 1.6.7 Michel Dänzer (2): poll_for_response: Call poll_for_event again if xcb_poll_for_reply fails poll_for_event: Allow using xcb_poll_for_queued_event git tag: libX11-1.6.7 https://xorg.freedesktop.org/archive/individual/lib/libX11-1.6.7.tar.bz2 MD5: 034fdd6cc5393974d88aec6f5bc9616...
2019 Oct 09
0
[ANNOUNCE] libX11 1.6.9
...build and documentation fixes, one preparatory change for a new xorgproto release, and a fix for a deadlock bug in _XReply. Thanks to all who contributed. Adam Jackson (3): makekeys: Detach ourselves from X headers entirely xkb: Provide <X11/extensions/XKBgeom.h> ourselves libX11 1.6.9 Dmitry Osipenko (1): Fix lockup in _XReply() caused by recursive synchronization Ross Burton (1): src/util/Makefile: explicitly reset LINK to not use libtool Thomas E. Dickey (6): the last commit overlooked some fake-quote pairs another fake-quote fix trim tra...
2019 Jun 17
0
[ANNOUNCE] libX11 1.6.8
Adam Jackson (2): _XDefaultIOError: Reformat to be less ugly _XDefaultIOError: Do better at detecting explicit shutdown Alan Coopersmith (23): Remove documentation of obsolete B16 & B32 tags in specs/libX11 Update README for gitlab migration Import reallocarray() from OpenBSD Convert main src directory to use reallocarray() Convert src/XKB to use reallocarray() Convert src/xcms to use reallocarray() Add some missing allocation failure checks in src/xcms Replac...
2016 Oct 04
0
[ANNOUNCE] libX11 1.6.4
...strcpy+strcat sequences with snprintf XlcDL.c: reduce code duplication lcPubWrap: replace malloc(strlen) + strcpy with strdup Stop checking XTRANS_SECURE_RPC_FLAGS since we no longer use them Stop checking for preferred order of local transports Don't need to link libX11-xcb against libX11 xcms: use size_t for strlen/sizeof values instead of converting to int & back xcms: use unsigned indexes when looping through unsigned values xcms: use size_t for pointer offsets passed to strncmp Bhavi Dhingra (1): omGeneric.c: Correct the parameter...
2020 Aug 06
0
[ANNOUNCE] libX11 1.6.11
This release fixes a regression introduced by the security patches in 1.6.10. See https://gitlab.freedesktop.org/xorg/lib/libx11/-/issues/116 for details. Alan Coopersmith (1): libX11 1.6.11 Yichao Yu (1): Fix size calculation in `_XimAttributeToValue`. git tag: libX11-1.6.11 https://xorg.freedesktop.org/archive/individual/lib/libX11-1.6.11.tar.bz2 SHA256: b1cc4b802058be7e3fb438ee2490f66fcc52ac3b2a14f47a22cbf...
2020 Jul 31
0
[ANNOUNCE] libX11 1.6.10
...opersmith (1): Fix spelling/wording issues Alex Henrie (1): Handle small final sigma in XConvertCase Marko Myllynen (1): Update Finnish compose sequences for SFS 5966:2019 standard Matthieu Herrb (2): Change the data_len parameter of _XimAttributeToValue() to CARD16 libX11 1.6.10 Peter Hutterer (1): Handle ssharp in XConvertCase() Raul Fernandes (1): Use memcmp and memcpy Samuel Thibault (2): Braille: Fix default lookup xlibi18n: Fix converting horizline keysyms to UCS Thomas E. Dickey (4): reduce gcc-normal warnings using casts (no...
2020 Aug 25
0
[ANNOUNCE] libX11 1.6.12
Christopher Chavez (1): Fix typo GCCLipYOrigin -> GCClipYOrigin in XCreateGC() manpage Felix Yan (1): Correct a typo in GetStCmap.c Matthieu Herrb (2): Fix an integer overflow in init_om() libX11 1.6.12 Maya Rashish (1): Avoid the use of "register" keyword in XkbTranslateKeySym. Niclas Zeising (1): Fix input clients connecting to server git tag: libX11-1.6.12 https://xorg.freedesktop.org/archive/individual/lib/libX11-1.6.12.tar.bz2 SHA256: f108227469419ac04d196df0f...
2020 Nov 09
0
CESA-2020:4946 Important CentOS 6 libX11 Security Update
...nd Security Advisory 2020:4946 Important Upstream details at : https://access.redhat.com/errata/RHSA-2020:4946 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2ac64371cfe0b0675ac6e0d137996d04dde05bdc4fb74f049e6f18c684d0c54c libX11-1.6.4-4.el6_10.i686.rpm 42982c0e189057e646b9af3fad89c9590a25107015b11f1d294d7cc087be2d07 libX11-common-1.6.4-4.el6_10.noarch.rpm d1efeb7df384c9de08034a296df0f3b229c75d73b20e97ac95d583ccbf459660 libX11-devel-1.6.4-4.el6_10.i686.rpm x86_64: 2ac64371cfe0b0675ac6e0d137996d04dde05bdc4fb74f049e6f18c68...
2020 Nov 20
0
[ANNOUNCE] libX11 1.7.0
Here's a summary of changes from README.md: libX11 version 1.7.0 includes a new API, hence the change from the 1.6 series to 1.7: * XSetIOErrorExitHandler which provides a mechanism for applications to recover from I/O error conditions instead of being forced to exit. Thanks to Carlos Garnacho for this. This release includes a bunch of bug...
2008 Mar 06
0
[ANNOUNCE] libX11 1.1.4
Adam Jackson (2): Bug #14029: Don't LockDisplay() recursively. libX11 1.1.4 Alan Coopersmith (6): X.Org Bug #4312: incorrect comment asterisk in XAnyEvent.3x man page XErrorDB updates for Render 0.9 & XFixes 4.0 Add WM_LOCALE_NAME to list of properties set in XSetWMProperties comment Spell out number in XkbGetKeyVirtualModMap man page to...
2015 Mar 09
0
[ANNOUNCE] libX11 1.6.3
This release of libX11 looks bigger than it is, due to a lot of spec/doc cleanup work that doesn't affect the code itself. There is still a good deal of bug fixes, code cleanup, locale improvements, and compose key table additions, including new UTF-8 compose sequences for: <Multi_key> <R> <equal>...
2008 Sep 04
0
[ANNOUNCE] libX11 1.1.5
...nuke RCS Ids Ross Burton (1): NLS: Add interrobang to UTF-8 compose tables (bug #15653) Teemu Likonen (1): Change <dead_belowdot> to <dead_belowring> for U+1E00 and U+U1E01 Theppitak Karoonboonyanan (1): IM: Respect XMODIFIERS for Thai locale (bug #15719) git tag: libX11-1.1.5 http://xorg.freedesktop.org/archive/individual/lib/libX11-1.1.5.tar.bz2 MD5: d1512d65dadd4f48c779d4749e7753a8 libX11-1.1.5.tar.bz2 SHA1: b703cb7c97e5aa35bf04a8df798e128ae16cf0d0 libX11-1.1.5.tar.bz2 http://xorg.freedesktop.org/archive/individual/lib/libX11-1.1.5.tar.gz MD5: 2feb39a0de6f05...
2008 Nov 05
0
[ANNOUNCE] libX11 1.1.99.2
...XF86Battery, XF86Bluetooth, XF86WLAN, XF86UWB to keysymdb. Add more keysyms for PS3 BD remotes, Ericsson Phones #16519 man: fix formatting error in XkbGetIndicatorState man page. Rafael ?vila de Esp?ndola (1): Fix problem with <dead_acute> <c> in pt_BR.UTF-8 git tag: libX11-1.1.99.2 http://xorg.freedesktop.org/archive/individual/lib/libX11-1.1.99.2.tar.bz2 MD5: 2450f861d39939e46f8a4ced1abc3504 libX11-1.1.99.2.tar.bz2 SHA1: 9eb408af5f122d2d01204b5b18db9bf62508d5f3 libX11-1.1.99.2.tar.bz2 http://xorg.freedesktop.org/archive/individual/lib/libX11-1.1.99.2.tar.gz MD5:...
2006 Nov 23
0
[ANNOUNCE] libX11 1.1
...r! This is a late library! It's a stiff! Bereft of life, it rests in peace! If you hadn't nailed it to the perch it would be pushing up the daisies! It's rung down the curtain and joined the choir invisible! This is an X-lib! After two candidate releases, the XCB developers have nailed libX11 1.1 to the perch. This release includes the Xlib/XCB work, which uses XCB as the Xlib transport layer, and allows a client to use both Xlib and XCB on the same connection. This allows clients to transition from Xlib to XCB incrementally. Clients which link only to libX11, and do not use XCB, shou...
2020 Jul 31
0
X.Org security advisory: July 31, 2020: libX11
X.Org security advisory: July 31, 2020 Heap corruption in the X input method client in libX11 ====================================================== CVE-2020-14344 The X Input Method (XIM) client implementation in libX11 has some integer overflows and signed/unsigned comparison issues that can lead to heap corruption when handling malformed messages from an input method. Patches =======...
2020 Aug 25
0
X.Org libX11 security advisory: August 25, 2020
Double free in libX11 locale handling code ========================================== CVE-2020-14363 There is an integer overflow and a double free vulnerability in the way LibX11 handles locales. The integer overflow is a necessary precursor to the double free. Patches ------- A Patch for this issue has been commit...
2011 Oct 05
0
CEBA-2011:1351 CentOS 5 x86_64 libX11 Update
CentOS Errata and Bugfix Advisory 2011:1351 Upstream details at : https://rhn.redhat.com/errata/RHBA-2011-1351.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: faeb454599b5272ada9292b969a65b5e libX11-1.0.3-11.el5_7.1.i386.rpm 853e787c306e1457cfc5e8d527f1f2f2 libX11-1.0.3-11.el5_7.1.x86_64.rpm 742324dff34bd82bf4349c9937230d14 libX11-devel-1.0.3-11.el5_7.1.i386.rpm abca3a1a66017a33b41993376897eec4 libX11-devel-1.0.3-11.el5_7.1.x86_64.rpm Source: a0b1a07b57e5421705c9785aeb1c689f libX11-1.0.3-...