summaryrefslogtreecommitdiff
path: root/src
Commit message (Expand)AuthorAgeFilesLines
* keysym: properly handle overflow in 0x keysym namesRan Benita2021-03-301-6/+10
* compose: add a limit of 65535 sequencesRan Benita2021-03-303-10/+18
* utils: assert on streq for NULL pointersPeter Hutterer2021-03-301-0/+1
* xkbcomp: remove useless assignmentPeter Hutterer2021-03-301-1/+1
* xkbcomp: use memcpy over strncpy to avoid analyzer warningsPeter Hutterer2021-03-301-4/+5
* keysym: fast path for case sensitive xkb_keysym_from_nameRan Benita2021-03-282-52/+2617
* keysym: inline find_sym functionRan Benita2021-03-281-56/+46
* keysym: use a more descriptive argument nameRan Benita2021-03-281-11/+11
* keysym: open-code bsearchRan Benita2021-03-281-34/+26
* x11: fix comparison of integer expressions of different signednessRan Benita2021-03-281-1/+1
* xkbcomp: plug a potential memory leakPeter Hutterer2021-03-191-3/+8
* registry: plug a potential memleak for invalid rules filesPeter Hutterer2021-03-191-0/+4
* Inline x11_atom_interner_adopt_atoms() into callersUli Schlachter2021-03-093-19/+8
* Save another GetAtomName round tripUli Schlachter2021-03-093-76/+66
* Also batch the XKB GetNames requestUli Schlachter2021-03-091-23/+24
* Also batch the XKB-GetMapMap requestUli Schlachter2021-03-091-15/+15
* Remove three more round tripsUli Schlachter2021-03-091-18/+18
* Save three more round trips in xkb_x11_keymap_new_from_device()Uli Schlachter2021-03-093-8/+39
* xkb_x11_keymap_new_from_device: Less X11 round-tripsUli Schlachter2021-03-093-104/+157
* Fix a few keysymtab entries to match their comment in xkbcommon-keysyms.hPierre Le Marre2021-02-271-3/+3
* Update keysym definitions to latest xorgprotoPeter Hutterer2021-02-221-3499/+3925
* keymap-dump: follow xkbcomp in printing affect=both in pointer actionsRan Benita2020-11-231-4/+6
* x11: fix type level names missingRan Benita2020-11-231-0/+1
* x11/keymap: fix case with no actionsRan Benita2020-11-231-9/+10
* x11: cache X11 atomsRan Benita2020-11-203-5/+56
* x11: eliminate slow divisionsRan Benita2020-11-201-22/+23
* xkbcomp: where a keysym cannot be resolved, set it to NoSymbolPeter Hutterer2020-10-201-1/+3
* parser: fix another format string for int64_t (#191)hhb2020-09-111-1/+1
* utils: include unistd.h where we have itPeter Hutterer2020-09-071-1/+1
* context: fix a compiler warningPeter Hutterer2020-09-071-1/+1
* registry: mark the rxkb_log function as attribute printfPeter Hutterer2020-09-071-0/+1
* Add /etc/xkb as extra lookup path for system data filesPeter Hutterer2020-08-304-2/+27
* xkbcomp: allow including kccgst files from other pathsPeter Hutterer2020-08-303-22/+49
* xkbcomp: simplify the include path handlingPeter Hutterer2020-08-301-18/+11
* xkbcomp: move the logging of include paths into a helper functionPeter Hutterer2020-08-301-18/+26
* Make path retrieval consistent in xkb_compose_table_new_from_locale()Emmanuel Gil Peyrot2020-07-233-15/+13
* compose: add xdg base directory supportEmmanuel Gil Peyrot2020-07-233-0/+29
* xkbcomp: return NULL, not false in place of a FILE*Peter Hutterer2020-07-131-1/+1
* xkbcomp: simplify buffer handling in the include handlingPeter Hutterer2020-07-131-23/+9
* Add asprintf_safe helper functionPeter Hutterer2020-07-134-24/+47
* context: log include paths for debuggingPeter Hutterer2020-07-081-3/+12
* meson.build: always set the default variants/optionsPeter Hutterer2020-07-081-8/+0
* Add libxkbregistry to query available RMLVOPeter Hutterer2020-07-064-0/+1361
* utils: add streq_null() for streq that allows NULL valuesPeter Hutterer2020-07-061-0/+8
* Add a snprintf_safe() helper functionPeter Hutterer2020-07-061-0/+15
* Factor the access check for paths outPeter Hutterer2020-07-062-6/+24
* keysyms: add XKB_KEY_XF86FullScreenRan Benita2020-05-201-327/+330
* keymap: don't forget about fallback mappings in xkb_keymap_key_get_mods_for_l...Ran Benita2020-04-181-3/+30
* API to query modifier set required to type a keysymJaroslaw Kubik2020-03-203-11/+44
* Support translation Unicode codepoints to keysymsJaroslaw Kubik2020-02-241-0/+29