summaryrefslogtreecommitdiff
path: root/TODO
diff options
context:
space:
mode:
authorDodji Seketeli <dodji at seketeli dot org>2003-07-05 21:09:27 +0000
committerDodji Seketeli <dodji@src.gnome.org>2003-07-05 21:09:27 +0000
commitc7418f6eda2da5515257b8bcebf1b65178be1864 (patch)
tree8472293e52eb505d9154b436ca8766b132db470e /TODO
parentd1846a58bffd77f4f0034d5ab5250b601abb7b0e (diff)
downloadlibcroco-c7418f6eda2da5515257b8bcebf1b65178be1864.tar.gz
rearranged the enum CRNumProp values.
2003-07-05 Dodji Seketeli <dodji at seketeli dot org> * src/seleng/cr-style.h: rearranged the enum CRNumProp values. * src/seleng/cr-style.c: fixed the border-x:<a number> bug. This now support also number and not only symbolic border width like thin,thick etc ... * src/parser/cr-num.c: documented the apis here. * src/layeng/cr-lay-eng.c: Fixed some subtle bugs and finally implemented the width:15% (set percentage to width). Dodji.
Diffstat (limited to 'TODO')
-rw-r--r--TODO8
1 files changed, 6 insertions, 2 deletions
diff --git a/TODO b/TODO
index fbcee64..621dd33 100644
--- a/TODO
+++ b/TODO
@@ -1,6 +1,8 @@
*coding:)
+
+
Well, in the cr_statement_xxx_parse_functions, memleaks
occur (the parsing result set in the sac callback is not freed)
when a parsing fails. This is because the unrecoverable error
@@ -10,12 +12,14 @@ I have now to support 2 modes of parsing. Normal and standalone.
In standalone mode, the standalone parsing functions must
call the "unrecoverable_error" sac callback when they fail.
-More debug of the test case for cr_statement_parse_from_buf ().
+implements the width:20% case. (on going)
+ implement the size wrapping using the rightmost_x field of CRLayEngPriv.
Provide support for font selection. (hard, started, is well underway.)
First make sure to be able to gather all the font related property
values.
- Then, figure out how to implement a font selector that uses pango.
+ Then, figure out how to implement a font selector that uses
+ pango. (on going)
Go forward in the cascading implementation in cr-sel-eng.c
test/debug it.