ViewVC Help
View File | Revision Log | Show Annotations | Download File
/cvs/rxvt-unicode/Changes
(Generate patch)

Comparing rxvt-unicode/Changes (file contents):
Revision 1.1209 by sf-exg, Wed Apr 12 19:43:53 2017 UTC vs.
Revision 1.1279 by root, Sat Dec 4 22:56:48 2021 UTC

36TODO: warn with a graphical message when env has been modified 36TODO: warn with a graphical message when env has been modified
37TODO: c&c perl socket via daemon-ext mechanism 37TODO: c&c perl socket via daemon-ext mechanism
38TODO: simplify extension metainfo cache, cache on disk 38TODO: simplify extension metainfo cache, cache on disk
39TODO: URxvt::Ext::Name installs urxvt ext name and provides pod/manpage for URxvt::Ext::Name 39TODO: URxvt::Ext::Name installs urxvt ext name and provides pod/manpage for URxvt::Ext::Name
40TODO: üpixel droppins idenrasm,ll,scrollup 40TODO: üpixel droppins idenrasm,ll,scrollup
41TODO: cuu/cud and probably others default to 1 when arg is 0, not just missing, in xterm/vt102, but not in rxvt
42TODO: clean up the resource vs. long option mess, especially in the manpage.
43TODO: think about daemon delaying urxvt client exit.
44IDEA: use harfbuzz to render combining sequences, maybe also complex scripts
45TODO: https://github.com/bbidulock/icewm/issues/492 urxvt wrongfully(?) needa configurenotify after mapwindow? also, black border?
41 46
47TODO: configurable fps setting
489.30 Sat 27 Nov 2021 21:07:09 CET
49 - the background extension did not initialise properly when automatically
50 loaded via the OSC.
51 - new "on_attach" hook type implemented, to initialise late-loading
52 extensions.
53
549.29 Mon 22 Nov 2021 18:07:14 CET
55 - libptytty (http://dist.schmorp.de/libptytty/) is now a required
56 external dependency.
57 - enable confirm-paste extension by default, can be disabled by e.g.
58 URxvt.perl-ext: -confirm-paste
59 - Key bindings specified with the -keysym option or with resources of
60 the form URxvt*keysym work again. Such resources, as opposed to
61 resources of the form URxvt.keysym, were not officially allowed but
62 accepted, so ignoring them is considered a regression.
63 - new option/resource -rm/rewrapMode, which sets the line rewrap
64 mode to auto, never or always.
65 - new option/resource -dpb/disablePasteBrackets, which can be used to
66 disable bracketed paste mode sequences, as more and more programs
67 abuse these sequences (typically in the name of security, but these
68 sequences are not improving security). Also, bracketed paste mode
69 is now under frills.
70 - add manpage for urclock.
71 - confirm-paste wrongly considered brackets as ctrlchars (patch by
72 Jakub Wilk, debian bug #995244).
73 - if urxvt cannot detect a good estimate for font width (because a font does
74 not contain latin characters at all for example), it will now fall
75 back to xft's max_advance_width, which works well with some fonts. It
76 currently will warn about this.
77 - do not render variation selectors in the default font as boxes, treat
78 them as zero-width characters.
79 - change combining character architecture to allow fonts to handle
80 combining sequences on their own. This could allow future renderers
81 to be more intelligent about these sequences.
82 - use the previous enhancement to allow unicode characters outside of the
83 BMP to be rendered even without --enable-unicode3, as long as an
84 xft with the character is configured.
85 It's recommended to stay with disabled unicode3 even more now.
86 - freetype/xft have been verified to return nonsensical offsets for
87 combining characters. urxvt tries to compensate to some extent,
88 but diacritics will be slightly off in many cases, and far off in
89 some cases (e.g. input mono).
90 - when checking for overlap/careful handling, take non-basefont
91 character shifts into account.
92 - extensions can now request autoloading on OSC and Perl OSC sequences,
93 implement this for the background, clipboard-osc and overlay-osc
94 extensions.
95 - the background extension will now be autoloaded when the OSC 20 or 705
96 sequence is received.
97 - added OSC 776 sequence to return character cell width, height and font
98 ascent, which is useful when using urxvt as slave to calculate window
99 size form or to row/column count.
100 - matcher extension documentation now points out some requirements for
101 regular expressions. the default url matching regex will now try
102 to match IRLs in addition to URLs.
103 - The view_start perl method now scrolls to the bottom also when the
104 argument is greater than 0.
105 - eval scroll actions now scroll to the bottom when scrolling down and
106 there are less lines to scroll than the ones requested (reported by
107 Stephen Talley).
108 - allow perl-ext and perl-ext-common to override autoloaded extensions.
109 this allows tabbed to disable itself in subtabs, avoiding recursive
110 loading.
111 - update precompose table to unicode 13.0.
112 - update charset conversion tables to perl 5.32 (this only affected
113 cs_koi8_u_from_unicode).
114 - unicode characters > 0x100000 were not handled correctly w.r.t.
115 font rendering.
116 - replace bitstream vera by dejavu sans, as it has replaced the former
117 almost everywhere.
118 - urxvt will now try tic -x first and only fall back to tic without -x
119 when tic -x fails.
120 - fix urclock not erasing the old date on the clock face, causing
121 overdraw, plus a host of other small fixes and improvements.
122 - shave off over 1K of code size from urclock by replacing the sine table
123 with a slightly less accurate fixed point approximation.
124 - do not specify indentation with =over in pod, this is no longer
125 needed with semi-modern pod tools and gives the formatter more
126 stylistic freedom.
127 - background extension did not set the "size-sensitive" flag
128 when repeat mode wasn't normal.
129 - extensions are now subjected to "use strict 'subs'".
130 - avoid crashing when xft successfully opens a font but then somehow
131 can't lock the face.
132 - locale_decode/encode api methods now pass through undef unchanged.
133 - fix undefined behaviour in the perl hook function, as diagnosed by clang.
134
1359.26 Fri May 14 19:14:14 CEST 2021
136 - ev_iouring.c was wrongly required during compilation, and wrongly
137 not packaged.
138
1399.25 Fri May 14 15:51:36 CEST 2021
140 - for the 17.5th anniversary, and because many distributions seem to
141 remove rxvt in favour of urxvt, this release resurrects rclock as
142 urclock.
143 - add support for systemd socket-based activation - debian bug #917105,
144 freebsd bug #234276.
145 - do not destruct perl on exit anymore: this might fail for a variety of
146 reasons, and takes unnecessary time.
147 - remove any macros from urxvtperl manpage(s), should fix debian
148 bug 858385.
149 - the old bg image resources are now provided by the background
150 extension, and perl is thus required for bg image support. No
151 configuration change is needed: urxvt autoloads the background
152 ext if any bg image resource/option is present (for OSC sequences to
153 work you need to enable it explicitly). The old bg image
154 resources are also now deprecated; users are encouraged to
155 switch to the new bg image interface (see man urxvt-background).
156 - confirm-paste now checks for any ctlchars, not just newlines.
157 - searchable scrollback will now ignore bracketed paste mode sequences
158 (prompted by Daniel Gröber's patch).
159 - drop ISO 2022 locale support. ISO 2022 encodings are not supported in
160 POSIX locales and clash with vt100 charset emulation (the luit
161 program can be used as a substitute).
162 - perl didn't parse rgba colours specified as an array correctly,
163 only allowing 0 and 100% intensity for each component (this affected
164 fill and tint).
165 - when iterating over resources, urxvt will now try to properly handle
166 multipart resources (such as "*background.expr"), for the benefit
167 of autoloading perl extensions.
168 - ESC G (query rxvt graphics mode) has been disabled due to security
169 implications. The rxvt graphics mode was removed in rxvt-unicode 1.5,
170 and no programs relying on being able to query the mode are known.
171 - work around API change breakage in perl 5.28, based on a patch by
172 Roman Bogorodskiy.
173 - improved security: rob nation's (obsolete) graphics mode queries
174 no longer reply with linefeed in secure/default mode.
42 - ISO 8613-3 direct colour SGR sequences (patch by Fengguang Wu). 175 - ISO 8613-3 direct colour SGR sequences (patch by Fengguang Wu).
43 - xterm focus reporting mode (patch by Daniel Hahler). 176 - xterm focus reporting mode (patch by Daniel Hahler).
177 - xterm SGR mouse mode.
178 - implement DECRQM. Patch by Přemysl Eric Janouch.
179 - add missing color index parameter to OSC 4 response. Patch
180 by Přemysl Eric Janouch.
44 - in some window managers, if smart resize was enabled, urxvt 181 - in some window managers, if smart resize was enabled, urxvt
45 erroneously moved the window on font change - awesome bug 182 erroneously moved the window on font change - awesome bug
46 #532, arch linux bug ##34807 (patch by Uli Schlachter). 183 #532, arch linux bug ##34807 (patch by Uli Schlachter).
184 - fix urxvtd crash when using a background expression.
185 - properly restore colors when using fading and reverse video
186 is enabled while urxvt is focused and then disabled while it
187 is not focused, or vice versa (patch by Daniel Hahler).
47 - fix high memory usage when an extension repeatedly hides and 188 - fix high memory usage when an extension repeatedly hides and
48 shows an overlay (reported by Marcel Lautenbach). 189 shows an overlay (reported by Marcel Lautenbach).
49 - the old bg image resources are now provided by the background 190 - expose priv_modes member and constants to perl extensions
50 extension, and perl is thus required for bg image support. No 191 (patch by Rastislav Barlik).
51 configuration change is needed: urxvt autoloads the background 192 - fix a whole slew of const sillyness, unfortunately forced upon
52 ext if any bg image resource/option is present. The old bg image 193 us by ISO C++.
53 resources are also now deprecated; users are encouraged to 194 - update to libecb 0x00010006.
54 switch to the new bg image interface (see man urxvt-background). 195 - disable all thread support in ecb.h as we presumably don't need it.
196 - slightly improve Makefile source dependencies.
197 - work around bugs in newer Pod::Xhtml versions (flags incorrect formatting codes
198 in xhtml/html sections but does not interpret correct ones).
55 199
569.22 Sat Jan 23 21:07:33 CET 2016 2009.22 Sat Jan 23 21:07:33 CET 2016
57 - NOTICE: this release updates terminfo. 201 - NOTICE: this release updates terminfo.
58 - add terminfo capabilities for various ctrl and shift-ctrl key variants 202 - add terminfo capabilities for various ctrl and shift-ctrl key variants
59 (patch by Sebastian Schmidt). 203 (patch by Sebastian Schmidt).

Diff Legend

Removed lines
+ Added lines
< Changed lines
> Changed lines