1
0
forked from pool/libxkbcommon
libxkbcommon/libxkbcommon.changes

148 lines
6.3 KiB
Plaintext

-------------------------------------------------------------------
Tue Sep 9 16:36:07 UTC 2014 - jengelh@inai.de
- Switch to library versioning as described in Shared Library
Packaging guidelines. This permits installation of multiple
libxkbcommons.
-------------------------------------------------------------------
Thu Aug 21 19:31:26 UTC 2014 - dimstar@opensuse.org
- Update to version 0.4.3:
+ Fixed a bug which caused xkb_x11_keymap_new_from_device() to
misrepresent modifiers for some keymaps.
https://github.com/xkbcommon/libxkbcommon/issues/9
+ Fixed a bug which caused xkb_x11_keymap_new_from_device() to
ignore XKB PrivateAction's.
+ Modifiers are now always fully resolved after
xkb_state_update_mask(). Previously the given state components
were used as-is, without considering virtual modifier mappings.
Note: this only affects non-standard uses of
xkb_state_update_mask().
+ Added a test for xkbcommon-x11, "x11comp". The test uses the
system's Xvfb server and xkbcomp. If they do not exist or fail,
the test is skipped.
+ Fixed memory leaks after parse errors in the XKB yacc parser.
+ The fix required changes which are currently incompatible with
byacc.
-------------------------------------------------------------------
Thu Jul 24 15:46:08 UTC 2014 - jengelh@inai.de
- Add symbol versioning to xkbcommon
-------------------------------------------------------------------
Wed May 21 12:28:41 UTC 2014 - hrvoje.senjan@gmail.com
- Update to new upstream release 0.4.2
* Fixed a bug where explicitly passing "--enable-x11" to ./configure
would in fact disable it (regressed in 0.4.1).
* Added @since version annotations to the API documentation for everything
introduced after the initial stable release (0.2.0).
* Added a section to the documentation about keysym transformations, and
clarified which functions perform a given transformation.
* XKB files which fail to compile during keymap construction can no longer
have any effect on the resulting keymap: changes are only applied when
the entire compilation succeeds.
Note: this was a minor correctness issue inherited from xkbcomp.
* Fix an out-of-bounds array access in src/x11/util.c:adopt_atoms()
error-handling code.
Note: it seems impossible to trigger in the current code since the input
size cannot exceed the required size.
- Add back -enable-x11 flag for 1315+
-------------------------------------------------------------------
Wed Apr 9 08:36:24 UTC 2014 - mlin@suse.com
- Add COPYING and NEWS to files list
-------------------------------------------------------------------
Tue Apr 8 06:02:33 UTC 2014 - mlin@suse.com
- Replace %suse_version >= 1320 to 1315 in order to build -x11 package
for SLE12
-------------------------------------------------------------------
Fri Apr 4 01:16:43 UTC 2014 - hrvoje.senjan@gmail.com
- Update to new upstream release 0.4.1
* Added two new functions, xkb_state_key_get_utf{8,32}(). They
combine the operations of xkb_state_key_get_syms() and
xkb_keysym_to_utf{8,32}(), and provide a nicer interface for it
(espcially for multiple-keysyms-per-level).
* The xkb_state_key_get_utf{8,32}() functions now apply Control
transformation: when the Control modifier is active, the string
is converted to an appropriate control character.
This matches the behavior of libX11's XLookupString(3), and
required by the XKB specification:
http://www.x.org/releases/current/doc/kbproto/xkbproto.html#Interpreting_the_Control_Modifier
fdo#75892
* The consumed modifiers for a key are now calculated similarly
to libX11. The previous behavior caused a bug where Shift would
not cancel an active Caps Lock.
* Make xkbcommon-x11 work with the keymap reported by the XQuartz
X server. fdo#75798
* Reduce memory usage during keymap compilation some more.
* New API:
xkb_state_key_get_consumed_mods()
xkb_state_key_get_utf8()
xkb_state_key_get_utf32()
* Deprecated API:
XKB_MAP_COMPILE_PLACEHOLDER, XKB_MAP_NO_FLAGS
use XKB_KEYMAP_NO_FLAGS instead.
- Temporary ommit passing --enable-x11 flag, this release has a bug
that actually disables x11 if explicitly enabled (fixed upstream,
but used this approach instead of cherry-picking the patch, for
the sake of avoiding three new BuildRequires & autoreconf)
-------------------------------------------------------------------
Sat Mar 8 17:47:54 UTC 2014 - hrvoje.senjan@gmail.com
- Update to new upstream release 0.4.0
* Add a new add-on library, xkbcommon-x11, to support creating
keymaps with the XKB X11 protocol, by querying the X server
directly. See the xkbcommon/xkbcommon-x11.h header file for
more details. This library requires libxcb-xkb >= 1.10, and
is enabled by default. It can be disabled with the --disable-x11
configure switch. Distributions are encouraged to split the
necessary files for this library (libxkbcommon-x11.so,
xkbcommon-x11.pc, xkbcommon/xkbcommon-x11.h) to a separate
package, such that the main package does not depend on
X11 libraries.
* Fix the keysym <-> name lookup table to not require huge
amounts of relocations.
* Fix a bug in the keysym <-> name lookup, whereby lookup
might fail in some rare cases.
* Reduce memory usage during keymap compilation.
* New API:
New keysyms from xproto 7.0.25 (German T3 layout keysyms).
XKB_MOD_NAME_NUM for the usual NumLock modifier.
xkb_x11_* types and functions, XKB_X11_* constants.
- Add and build new libxkbcommon-x11-0 and libxkbcommon-x11-devel
packages for openSUSE 13.2 and newer
-------------------------------------------------------------------
Wed Apr 17 05:49:07 UTC 2013 - jengelh@inai.de
- Update to new upstream release 0.3.0
* This introduces the xkb_keymap_new_from_buffer API, relaxes
restrictions on the xkb_keymap_new_from_names API, introduces
support for setting default keymaps from the environment, and
includes several new bugfixes, as well as swathes of testing
improvements.
-------------------------------------------------------------------
Tue Oct 23 21:00:18 UTC 2012 - jengelh@inai.de
- Update to first tarball release 0.2.0
-------------------------------------------------------------------
Tue Sep 25 06:57:19 UTC 2012 - sndirsch@suse.com
- specfile cleanup
-------------------------------------------------------------------
Thu Nov 11 21:41:58 UTC 2010 - jengelh@medozas.de
- Initial package