[ANNOUNCE] xorg-server 1.10.5

Jeremy Huddleston jeremyhu at apple.com
Fri Feb 10 17:05:01 PST 2012


Brown bag, sorry.  Please don't use this.  I did a push earlier for alanc's 2 commits that, but didn't realize that I had a dirty branch which contained a cherry-pick of 57b35adaed112520c3b3b2fbad13cf5a91cd6652.  That commit changes API.  I will be releasing 1.10.6 shortly with this commit reverted.

--Jeremy

On Feb 10, 2012, at 4:08 PM, Jeremy Huddleston <jeremyhu at freedesktop.org> wrote:

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
> 
> Quite a few distributions are still using the 1.10 server for their stable 
> releases.  Many of the changes which have landed on our 1.11 stable branch 
> also apply to the 1.10 server, so I thought it might be helpful to package 
> up these changes for anyone still living on 1.10.x.
> 
> Adam Jackson (4):
>      fb: Fix memcpy abuse
>      fbdevhw: iterate over all modes that match a mode. (v3)
>      xace: ricer tuning for XaceHook
>      dix: Tune dixLookupDrawable for success
> 
> Alan Coopersmith (4):
>      Limit the number of screens Xvfb will attempt to allocate memory for
>      LoaderOpen returns either a valid pointer or NULL, so don't check for < 0
>      Change disable_clientpointer return type to void
>      Assign ids to more tags in Xserver-Dtrace.xml
> 
> Alan Hourihane (1):
>      dixfonts: Don't overwrite local c variable until new_closure is safely initialized.
> 
> Carlos Garnacho (2):
>      Xi: Fix passive XI2 ungrabs on XIAll[Master]Devices
>      Xi: assign correct grab_mode/other_device_mode in XI2 passive grabs
> 
> Chris Wilson (3):
>      VidMode: prevent crash with no modes
>      DRI2: Avoid a NULL pointer dereference
>      dri2: Register the DRI2DrawableType after server regeneration
> 
> Christopher Yeleighton (1):
>      Bug 38420: Xvfb crashes in miInitVisuals() when started with depth=2
> 
> Dave Airlie (7):
>      xf86Crtc: handle no outputs with no modes harder.
>      xext: don't free uninitialised pointer when malloc fails. (v2)
>      Xi: avoid overrun of callback array.
>      xaa: avoid possible freed pointer reuse in epilogue
>      xv: test correct number of requests. (v2)
>      hal: free tmp_val in one missing case
>      kdrive: drop screen crossing code.
> 
> Derek Buitenhuis (1):
>      Fix vesa's VBE PanelID interpretation
> 
> Jamey Sharp (1):
>      Fix pixmap double-frees on error paths.
> 
> Jeremy Huddleston (15):
>      XQuartz: pbproxy: Add missing AM_OBJCFLAGS
>      XQuartz: Use set_front_process rather than X11ApplicationSetFrontProcess since we're already in the AppKit thread
>      Xnest: Match the host's keymap
>      XQuartz: appledri: Set the correct reply length for XAppleDRICreatePixmap
>      XQuartz: appledri: Fix byte swapping in replies
>      XQuartz: appledri: Allow byte swapped requests
>      XQuartz: applewm: Correct byte swapping in event notifications
>      XQuartz: appledri: Correct byte swapping in event notifications
>      XWin: windowswm: Correct byte swapping in event notifications
>      xfree86: Fix powerpc build with -Werror=int-to-pointer-cast -Werror=pointer-to-int-cast
>      dmx: Build fix for -Werror=implicit-function-declaration
>      configure.ac: Make Xephyr dependency error message more informative
>      kdrive/linux: Fix compilation with -Werror=int-to-pointer-cast -Werror=pointer-to-int-cast
>      XQuartz: Bump bundle version to 2.6.4
>      configure.ac: Bump to 1.10.5
> 
> Julien Cristau (2):
>      Fix ShmPutImage for XYBitmap
>      os: don't ignore failure from dladdr
> 
> Kirill Elagin (1):
>      Fix server crash due to invalid images
> 
> Matthieu Herrb (2):
>      Fix CVE-2011-4028: File disclosure vulnerability.
>      Fix CVE-2011-4029: File permission change vulnerability.
> 
> Peter Harris (1):
>      xkb: add missing swaps for xkbGetDeviceInfoReply
> 
> Peter Hutterer (7):
>      dix: block signals when closing all devices
>      Xi: allow passive keygrabs on the XIAll(Master)Devices fake devices
>      dmx: force -fno-strict-aliasing for xinput example
>      xfixes: don't dereference a NULL cursor
>      Xi: when removing a device, reset ClientPointers where needed
>      Xext: don't swap CARD8 in SProcSELinuxQueryVersion
>      xfree86: split warning about missing identifier or input driver
> 
> Rami Ylimäki (1):
>      Revert "os: Prevent backtrace from being stopped in noreturn functions."
> 
> Ross Burton (1):
>      edid: Add quirk for Acer Aspire One 110
> 
> Sam Spilsbury (1):
>      Remove the SendEvent bit (0x80) before doing range checks on event type.
> 
> Søren Sandmann Pedersen (1):
>      Remove geometry arguments from miSourceValidate()
> 
> Tomáš Trnka (1):
>      Fix drain_console unregistration
> 
> Zhigang Gong (1):
>      mi/mibitblt: Fix an overflow bug of bit shift.
> 
> dtakahashi42 (1):
>      rootless: Fix a server crash when choosing a color with the gimp color wheel
> 
> vdb at picaros.org (1):
>      Fix a rare memory leak
> 
> git tag: xorg-server-1.10.5
> 
> http://xorg.freedesktop.org/archive/individual/xserver/xorg-server-1.10.5.tar.bz2
> MD5: 6f874e1c1fcd257e8f7aafb746118876
> SHA1: b453869f40eb130313be4251346be8e4d2628d71
> SHA256: fcc6d551e637092f66a0531223254b9c68d7c2741a4f97aaf976807ef29d34fe
> 
> http://xorg.freedesktop.org/archive/individual/xserver/xorg-server-1.10.5.tar.gz
> MD5: 44e2e3236d9ac80dfd70a2ec87d6954d
> SHA1: e712b9e47957d30b38246763e8408761dbe3a072
> SHA256: 753a5b57b4ee1b6ee3da015d23fccd7573c9677c598855a2cc804eed9e9ae747
> 
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v1.4.11 (Darwin)
> 
> iD8DBQFPNbFCjC1Anjf1NmMRAqufAJkBYOg+Fwdb/5dslEbMOH2QAdvX9gCfQbB1
> XjbfWEHfCfRdwlvx8cts8MU=
> =1LSO
> -----END PGP SIGNATURE-----
> 
> 
> 
> _______________________________________________
> xorg-announce mailing list
> xorg-announce at lists.x.org
> http://lists.x.org/mailman/listinfo/xorg-announce
> 




More information about the xorg mailing list