Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

xorg-x11-server-wrapper-21.1.9-3.1 RPM for s390x

From OpenSuSE Ports Tumbleweed for s390x

Name: xorg-x11-server-wrapper Distribution: openSUSE:Factory:zSystems
Version: 21.1.9 Vendor: openSUSE
Release: 3.1 Build date: Sun Jan 7 21:55:43 2024
Group: System/X11/Servers/XF86_4 Build host: s390zl29
Size: 14616 Source RPM: xorg-x11-server-21.1.9-3.1.src.rpm
Packager: https://bugs.opensuse.org
Url: http://xorg.freedesktop.org/
Summary: Xserver SUID Wrapper
This package contains an SUID wrapper for the Xserver.

Provides

Requires

License

MIT

Changelog

* Sat Jan 06 2024 Stefan Dirsch <sndirsch@suse.com>
  - n_xserver-optimus-autoconfig-hack.patch
    u_randr-Do-not-crash-if-slave-screen-does-not-have-pro.patch
    u_xfree86-activate-GPU-screens-on-autobind.patch
    * check dixPrivateKeyRegistered(rrPrivKey) before calling
      rrGetScrPriv() to avoid xserver crash when Xinerama is enabled
      (boo#1218240)
    - ------------------------------------------------------------------
* Mon Dec 04 2023 Stefan Dirsch <sndirsch@suse.com>
  - U_bsc1217765-Xi-allocate-enough-XkbActions-for-our-buttons.patch
    * Out-of-bounds memory write in XKB button actions (CVE-2023-6377,
      ZDI-CAN-22412, ZDI-CAN-22413, bsc#1217765)
  - U_bsc1217766-randr-avoid-integer-truncation-in-length-check-of-Pr.patch
    * Out-of-bounds memory read in RRChangeOutputProperty and
      RRChangeProviderProperty (CVE-2023-6478, ZDI-CAN-22561,
      bsc#1217766)
* Wed Oct 25 2023 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 21.1.9
    * This release contains fixes for CVE-2023-5367, CVE-2023-5380
      and CVE-2023-5574 as reported in today's security advisory:
      https://lists.x.org/archives/xorg-announce/2023-October/003430.html
  - adjusted u_Use-better-fallbacks-to-generate-cookies-if-arc4rand.patch
* Sat Apr 01 2023 Bjørn Lie <bjorn.lie@gmail.com>
  - Update to version 21.1.8 (CVE-2023-1393):
    * This release contains the fix for CVE-2023-1393
    * composite: Fix use-after-free of the COW
    * xkbUtils: use existing symbol names instead of deleted
      deprecated ones
  - Drop U_xserver-composite-Fix-use-after-free-of-the-COW.patch:
    Fixed upstream
  - Switch back to tarball release, drop source service, add keyring
    and sig files.
* Wed Mar 22 2023 Stefan Dirsch <sndirsch@suse.com>
  - U_xserver-composite-Fix-use-after-free-of-the-COW.patch
    * overlay window use-after-free (CVE-2023-1393, ZDI-CAN-19866,
      bsc#1209543)
* Tue Feb 07 2023 Stefan Dirsch <sndirsch@suse.com>
  - Update to version xorg-server-21.1.7:
    * This release contains the fix for CVE-2023-0494 in today's security
      advisory:
      https://lists.x.org/archives/xorg-announce/2023-February/003320.html
      It also fixes a second possible OOB access during EnqueueEvent and a
      crasher caused by ResourceClientBits not correctly honouring the
      MaxClients value in the configuration file.
  - supersedes U_Xi-fix-potential-use-after-free-in-DeepCopyPointerCl.patch,
    U_xorg-server-oob-read-enqueue-event.patch
* Wed Feb 01 2023 Stefan Dirsch <sndirsch@suse.com>
  - U_Xi-fix-potential-use-after-free-in-DeepCopyPointerCl.patch
    * DeepCopyPointerClasses use-after-free (CVE-2023-0494,
      ZDI-CAN-19596, bsc#1207783)
* Wed Jan 25 2023 Stefan Dirsch <sndirsch@suse.com>
  - rename u_xorg-server-oob-read-enqueue-event.patch to
    U_xorg-server-oob-read-enqueue-event.patch since it's already
    upstream
* Wed Jan 25 2023 Michael Gorse <mgorse@suse.com>
  - Add u_xorg-server-oob-read-enqueue-event.patch: fix an
    out-of-bounds read in EnqueueEvent.
* Mon Dec 19 2022 dmueller@suse.com
  - Update to version xorg-server-21.1.6:
    * xserver 21.1.6
    * Xext: fix invalid event type mask in XTestSwapFakeInput
    * xkb: fix some possible memleaks in XkbGetKbdByName
    * xkb: proof GetCountedString against request length attacks
    * xquartz: Fix some formatting
    * XQuartz: stub: Call LSOpenApplication instead of fork()/exec()
  - drop the following upstream patches:
    U_xkb-proof-GetCountedString-against-request-length-at.patch
    U_xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.patch
* Sat Dec 17 2022 Dirk Müller <dmueller@suse.com>
  - Update to version xorg-server-21.1.5:
    * xkb: reset the radio_groups pointer to NULL after freeing it
    * Xi: avoid integer truncation in length check of ProcXIChangeProperty
    * Xi: return an error from XI property changes if verification failed
    * Xext: free the screen saver resource when replacing it
    * Xext: free the XvRTVideoNotify when turning off from the same client
    * Xi: disallow passive grabs with a detail > 255
    * Xtest: disallow GenericEvents in XTestSwapFakeInput
    * meson: Don't build COMPOSITE for XQuartz
    * xquartz: Move default applications list outside of the main executable
    * xquartz: Remove unused macro (X11LIBDIR)
  - drop the following upstream patches:
    U_0007-xkb-reset-the-radio_groups-pointer-to-NULL-after-fre.patch
    U_0002-Xi-return-an-error-from-XI-property-changes-if-verif.patch
    U_0003-Xi-avoid-integer-truncation-in-length-check-of-ProcX.patch
    U_0004-Xi-disallow-passive-grabs-with-a-detail-255.patch
    U_0005-Xext-free-the-screen-saver-resource-when-replacing-i.patch
    U_0006-Xext-free-the-XvRTVideoNotify-when-turning-off-from-.patch
    U_0001-Xtest-disallow-GenericEvents-in-XTestSwapFakeInput.patch
* Tue Dec 06 2022 Stefan Dirsch <sndirsch@suse.com>
  - U_0007-xkb-reset-the-radio_groups-pointer-to-NULL-after-fre.patch
    * XkbGetKbdByName use-after-free (ZDI-CAN-19530, CVE-2022-4283,
      bsc#1206017)
* Wed Nov 30 2022 Stefan Dirsch <sndirsch@suse.com>
  - U_0001-Xtest-disallow-GenericEvents-in-XTestSwapFakeInput.patch
    * Server XTestSwapFakeInput stack overflow (ZDI-CAN 19265,
      CVE-2022-46340, bsc#1205874)
  - U_0002-Xi-return-an-error-from-XI-property-changes-if-verif.patch
    * Xi: return an error from XI property changes if verification
      failed (no ZDI-CAN id, no CVE id, bsc#1205875)
  - U_0003-Xi-avoid-integer-truncation-in-length-check-of-ProcX.patch
    * Server XIChangeProperty out-of-bounds access (ZDI-CAN 19405,
      CVE-2022-46344, bsc#1205876)
  - U_0004-Xi-disallow-passive-grabs-with-a-detail-255.patch
    * Server XIPassiveUngrabDevice out-of-bounds access (ZDI-CAN 19381,
      CVE-2022-46341, bsc#1205877)
  - U_0005-Xext-free-the-screen-saver-resource-when-replacing-i.patch
    * Server ScreenSaverSetAttributes use-after-free (ZDI-CAN 19404,
      CVE-2022-46343, bsc#1205878)
  - U_0006-Xext-free-the-XvRTVideoNotify-when-turning-off-from-.patch
    * Server XvdiSelectVideoNotify use-after-free (ZDI-CAN 19400,
      CVE-2022-46342, bsc#1205879)
* Mon Nov 07 2022 Stefan Dirsch <sndirsch@suse.com>
  - Release 21.1 covers bugfixes and JIRA tickets for bsc#1176015,bsc#1182510,bsc#1182884,bsc#1184072,bsc#1184543,bsc#1184906,bsc#1186092,bsc#1188970,bsc#1194159,bsc#1196577,bsc#1197046,bsc#1197269,bsc#1200076,fdo#574,jsc#SLE-18653,jsc#SLE-8470
* Mon Nov 07 2022 Stefan Dirsch <sndirsch@suse.com>
  - Release 21.1 supersedes the following patches still used with
    xorg-x11-server 1.20.3 on sle15-sp4/Leap 15.4:
    * U_0002-DRI2-Add-another-Coffeelake-PCI-ID.patch
    * U_0002-Fix-crash-on-XkbSetMap.patch
    * U_0003-Fix-crash-on-XkbSetMap.patch
    * U_0003-dri2-Sync-i965_pci_ids.h-from-mesa.patch
    * U_0004-dri2-Set-fallback-driver-names-for-Intel-and-AMD-chi.patch
    * U_0005-dri2-Sync-i965_pci_ids.h-from-mesa-iris_pci_ids.h.patch
    * U_build-glx-Lower-gl-version-to-work-with-libglvnd.patch
    * U_glamor-Make-pixmap-exportable-from-gbm_bo_from_pixma.patch
    * U_hw_do-not-include-sys-io-with-glibc.patch
    * U_meson-Fix-another-reference-to-gl-9.2.0.patch
    * U_modesetting-Fix-broken-manpage-in-autoconf-build.patch
    * U_present-wnmd-Fix-use-after-free-on-CRTC-removal.patch
    * U_present-wnmd-Relax-assertion-on-CRTC-on-abort_vblank.patch
    * U_xfree86-Change-displays-array-to-pointers-array-to-f.patch
    * U_xfree86-Fix-NULL-pointer-dereference-crash.patch
    * U_xkbsetdeviceinfo.patch
    * u_sync-pci-ids-with-Mesa-21.2.4.patch
    * u_xf86-Accept-devices-with-the-simpledrm-driver.patch
    * u_xichangehierarchy-CVE-2020-14346.patch
    * u_xkb-CVE-2020-14345.patch
    * u_xkb-CVE-2020-14360.patch
* Wed Nov 02 2022 Stefan Dirsch <sndirsch@suse.com>
  - removed N_Disable-HW-Cursor-for-cirrus-and-mgag200-kernel-modules.patch
    * meanwhile cirrus and mgag200 Kernel drivers have been rewritten
      multiple times and no longer have (broken) hardware cursor
* Wed Nov 02 2022 Thomas Zimmermann <tzimmermann@suse.de>
  - u_xf86-Accept-devices-with-the-kernels-ofdrm-driver.patch
    * Add workaround to support ofdrm
* Wed Oct 19 2022 Stefan Dirsch <sndirsch@suse.com>
  - U_xkb-proof-GetCountedString-against-request-length-at.patch
    * security update for CVE-2022-3550 (bsc#1204412)
  - U_xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.patch
    * security update for CVE-2022-3551 (bsc#1204416)
* Wed Jul 13 2022 Stefan Dirsch <sndirsch@suse.com>
  - rename u_sync-pci-ids-with-Mesa-22.0.0.patch to
    u_sync-pci-ids-with-Mesa.patch (currently synced with Mesa 22.1.3)
* Wed Jul 13 2022 Stefan Dirsch <sndirsch@suse.com>
  - u_sync-pci-ids-with-Mesa-22.0.0.patch
    * synced with Mesa 22.1.3; just adding a PCI ID for vmware was
      needed
* Wed Jul 13 2022 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 21.1
    * This release fixes 2 recently reported security vulnerabilities
      in xkb, several regressions since 1.20.x and a number of
      miscellaneous bugs.
  - supersedes the following security patches
    * U_boo1194181-001-xkb-swap-XkbSetDeviceInfo-and-XkbSetDeviceInfoCheck.patch
    * U_boo1194179-001-xkb-rename-xkb_h-to-xkb-procs_h.patch
    * U_boo1194179-002-xkb-add-request-length-validation-for-XkbSetGeometry.patch
  - supersedes U_Fix-build-with-gcc-12.patch
* Wed Jul 06 2022 Stefan Dirsch <sndirsch@suse.com>
  - U_boo1194181-001-xkb-swap-XkbSetDeviceInfo-and-XkbSetDeviceInfoCheck.patch
    * Out-Of-Bounds Access in CheckSetDeviceIndicators()
      (CVE-2022-2320, ZDI-CAN-16070, bsc#1194181)
  - U_boo1194179-001-xkb-rename-xkb_h-to-xkb-procs_h.patch,
    U_boo1194179-002-xkb-add-request-length-validation-for-XkbSetGeometry.patch
    * Out-Of-Bounds Access in _CheckSetSections()
      (CVE-2022-2319, ZDI-CAN-16062, bsc#1194179)
* Tue May 10 2022 Dirk Müller <dmueller@suse.com>
  - add n_raise_default_clients.patch
* Wed Mar 30 2022 Marcus Meissner <meissner@suse.com>
  - disable -z now linking for now, as there are some missing symbol
    issues. (boo#1197994)
* Sun Mar 13 2022 Stefan Dirsch <sndirsch@suse.com>
  - u_sync-pci-ids-with-Mesa-22.0.0.patch
    * sync pci ids with Mesa 22.0.0
* Tue Feb 22 2022 Bjørn Lie <bjorn.lie@gmail.com>
  - U_Fix-build-with-gcc-12.patch
    * render: Fix build with gcc 12 (glfdo#xorg/xserver!853).
* Sat Feb 12 2022 Stefan Dirsch <sndirsch@suse.com>
  - U_xephyr-Don-t-check-for-SeatId-anymore.patch
    * fix mouse/keyboard focus in Xephyr (boo#1194658,
      github issue#1289)
* Thu Feb 10 2022 Dirk Müller <dmueller@suse.com>
  - fix bashisms in pre_checkins.sh (bsc#1195391)
* Mon Jan 03 2022 Stefan Dirsch <sndirsch@suse.com>
  - u_xfree86-activate-GPU-screens-on-autobind.patch
    * Part of the original patch by Dave Airlie has landed
      078277e4d92f05a90c4715d61b89b9d9d38d68ea, this contains the
      remainder of what was in SUSE before Xorg 21.1.
      (github issue#1254, boo#1192751)
* Mon Jan 03 2022 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 21.1.3
    * This release fixes several regressions since 1.20.x and 21.1.1
      + glx/dri: Filter out fbconfigs that don't have a supported pixmap format
      + xf86/logind: Fix compilation error when built without logind/platform bus
      + xf86/logind: fix missing call to vtenter if the platform device is not paused
      + Convert more funcs to use InternalEvent.
      + os: Try to discover the current seat with the XDG_SEAT var first
* Wed Dec 15 2021 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 21.1.2
    * This release fixes 4 recently reported security vulnerabilities and
      several regressions.
    * In particular, the real physical dimensions are no longer reported
      by the X server anymore as it was deemed to be a too disruptive
      change. X server will continue to report DPI as 96.
  - supersedes U_hw-xfree86-Propagate-physical-dimensions-from-DRM-co.patch
  - supersedes U_rendercompositeglyphs.patch
  - supersedes U_xfixes-Fix-out-of-bounds-access-in-ProcXFixesCreateP.patch
  - supersedes U_Xext-Fix-out-of-bounds-access-in-SProcScreenSaverSus.patch
  - supersedes U_record-Fix-out-of-bounds-access-in-SwapCreateRegiste.patch
* Tue Dec 14 2021 Stefan Dirsch <sndirsch@suse.com>
  - U_xfixes-Fix-out-of-bounds-access-in-ProcXFixesCreateP.patch
    * CVE-2021-4009/ZDI-CAN-14950 (bsc#1190487)
      The handler for the CreatePointerBarrier request of the XFixes
      extension does not properly validate the request length leading
      to out of bounds memory write.
  - U_Xext-Fix-out-of-bounds-access-in-SProcScreenSaverSus.patch
    * CVE-2021-4010/ZDI-CAN-14951 (bsc#1190488)
      The handler for the Suspend request of the Screen Saver extension
      does not properly validate the request length leading to out of
      bounds memory write.
  - U_record-Fix-out-of-bounds-access-in-SwapCreateRegiste.patch
    * CVE-2021-4011/ZDI-CAN-14952 (bsc#1190489)
      The handlers for the RecordCreateContext and RecordRegisterClients
      requests of the Record extension do not properly validate the request
      length leading to out of bounds memory write.
* Tue Dec 14 2021 Stefan Dirsch <sndirsch@suse.com>
  - U_rendercompositeglyphs.patch
    * X.Org Server SProcRenderCompositeGlyphs Out-Of-Bounds Access
      Privilege Escalation Vulnerability [CVE-2021-4008, ZDI-CAN-14192]
      (boo#1193030)
* Tue Dec 14 2021 Thomas Zimmermann <tzimmermann@suse.de>
  - u_Support-configuration-files-under-run-X11-xorg.conf..patch
  - u_Add-udev-scripts-for-configuration-of-platform-devic.patch
  - u_Add-udev-rule-for-HyperV-devices.patch
    * Remove udev-based configuration
  - u_Revert-xf86-Accept-devices-with-the-simpledrm-driver.patch
    * Restore simpledrm workaround
  - u_xf86-Accept-devices-with-the-hyperv_drm-driver.patch
    * Add workaround to support hyperv_drm
* Fri Dec 03 2021 Thomas Zimmermann <tzimmermann@suse.com>
  - u_pci-primary-Fix-up-primary-PCI-device-detection-for-the-platfrom-bus.patch
    * Fix SEGFAULT when parsing bus IDs of NULL (boo#1193250)
  - u_Support-configuration-files-under-run-X11-xorg.conf..patch
    * Support configuration files under /run. Required for generating
      configuration files via udev. (boo#1193250)
  - u_Add-udev-scripts-for-configuration-of-platform-devic.patch
    * Generate configuration files for platform devices (boo#1193250)
  - u_Revert-xf86-Accept-devices-with-the-simpledrm-driver.patch
    * Code has been obsoleted by udev patchset (boo#1193250)
  - u_Add-udev-rule-for-HyperV-devices.patch
    * Same as for platform devices, but on HyperV (boo#1193250)
* Fri Nov 19 2021 Stefan Dirsch <sndirsch@suse.com>
  - enable build of Xorg on s390x (jira#SLE-18632)
* Thu Nov 11 2021 Stefan Dirsch <sndirsch@suse.com>
  - U_hw-xfree86-Propagate-physical-dimensions-from-DRM-co.patch
    * reverse apply this one to go back to fixed 96 dpi (gitlab
      fdo/xserver issue#1241)
  - N_fix-dpi-values.diff
    * back to version for xserver < 21.1.0
* Sun Nov 07 2021 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 21.1.1
    * s/__/@/ in inputtestdrv manpage
    * Make xf86CompatOutput() return NULL when there are no privates
    * Makefile.am: Add missing meson build files to release tarball
* Wed Oct 27 2021 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 21.1.0
    * The meson support is now fully mature. While autotools support
      will still be kept for this release series, it will be dropped
      afterwards.
    * Glamor support for Xvfb.
    * Variable refresh rate support in the modesetting driver.
    * XInput 2.4 support which adds touchpad gestures.
    * DMX DDX has been removed.
    * X server now correctly reports display DPI in more cases. This
      may affect rendering of client applications that have their own
      workarounds for hi-DPI screens.
    * A large number of small features and various bug fixes.
  - updated xorg-server-provides
  - supersedes patches
    * U_Fix-segfault-on-probing-a-non-PCI-platform-device-on.patch
    * U_dix-window-Use-ConfigureWindow-instead-of-MoveWindow.patch
    * U_glamor_egl-Reject-OpenGL-2.1-early-on.patch
    * u_render-Cast-color-masks-to-unsigned-long-before-shifting-them.patch
  - refreshed patches
    * N_fix-dpi-values.diff
    * N_zap_warning_xserver.diff
    * u_modesetting-Fix-dirty-updates-for-sw-rotation.patch
    * u_randr-Do-not-crash-if-slave-screen-does-not-have-pro.patch
    * u_vesa-Add-VBEDPMSGetCapabilities-VBEDPMSGet.patch
  - disabled n_xserver-optimus-autoconfig-hack.patch, which I believe is
    superseded by:
    commit 078277e4d92f05a90c4715d61b89b9d9d38d68ea
    Author: Dave Airlie <airlied@redhat.com>
    Date:   Fri Aug 17 09:49:24 2012 +1000
      xf86: autobind GPUs to the screen
  - added pkgconfig(libxcvt)
  - cvt binary moved to libxcvt0 package
* Fri Jul 30 2021 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 1.20.13
    * bugfix release
  - supersedes U_present-get_crtc-should-not-return-crtc-when-its-scr.patch,
    U_modesetting-unflip-not-possible-when-glamor-is-not-s.patch
* Thu Jul 22 2021 Stefan Dirsch <sndirsch@suse.com>
  - U_modesetting-unflip-not-possible-when-glamor-is-not-s.patch
    * this should fixes crashes of xfce when running under qemu
      (boo#1188559)
* Thu Jul 22 2021 Dirk Müller <dmueller@suse.com>
  - add U_present-get_crtc-should-not-return-crtc-when-its-scr.patch (bsc#1188559)
    https://gitlab.freedesktop.org/xorg/xserver/-/issues/1195
* Fri Jul 09 2021 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 1.20.12
    * bugfix release
* Thu Jun 17 2021 Bjørn Lie <bjorn.lie@gmail.com>
  - Drop U_xwayland-Allow-passing-a-fd.patch: We build xwayland in a
    separate package now, so no need to keep this patch here.
* Wed Jun 16 2021 Ismail Dönmez <ismail@i10z.com>
  - Fix typo in %post: xbb.conf -> xkb.conf
* Fri Jun 11 2021 Patrik Jakobsson <patrik.jakobsson@suse.com>
  - u_modesetting-Fix-dirty-updates-for-sw-rotation.patch
    * Fixes broken rotation support for DRM drivers without hardware
      rotation support or direct vram access (bsc#1182955)
* Mon Apr 19 2021 Stefan Dirsch <sndirsch@suse.com>
  - disable build of Xwayland, which is now being built in separate
    xwayland package with more recent sources (boo#1182677)
* Tue Apr 13 2021 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 1.20.11
    * bugfix release
  - supersedes U_Fix-XChangeFeedbackControl-request-underflow.patch,
    U_xkb-Fix-heap-overflow-caused-by-optimized-away-min.patch
* Mon Apr 12 2021 Stefan Dirsch <sndirsch@suse.com>
  - U_Fix-XChangeFeedbackControl-request-underflow.patch
    * Fix XChangeFeedbackControl() request underflow (CVE-2021-3472,
      ZDI-CAN-1259, bsc#1180128)
* Wed Mar 03 2021 Stefan Dirsch <sndirsch@suse.com>
  - reenabled LTO (boo#1133294)
    * u_no-lto-for-tests.patch
      disables LTO in test/ subtree, since "-Wl,-wrap" is not supported by LTO
    * added "%global _lto_cflags %{?_lto_cflags} -ffat-lto-objects"
* Mon Dec 07 2020 tobias.klausmann@freenet.de
  - Update to version 1.20.10:
    * Check SetMap request length carefully.
    * Fix XkbSetDeviceInfo() and SetDeviceIndicators() heap overflows
    * present/wnmd: Translate update region to screen space
    * modesetting: keep going if a modeset fails on EnterVT
    * modesetting: check the kms state on EnterVT
    * configure: Build hashtable for Xres and glvnd
    * xwayland: Create an xwl_window for toplevel only
    * xwayland: non-rootless requires the wl_shell protocol
    * glamor: Update pixmap's devKind when making it exportable
    * os: Fix instruction pointer written in xorg_backtrace
    * present/wnmd: Execute copies at target_msc-1 already
    * present/wnmd: Move up present_wnmd_queue_vblank
    * present: Add present_vblank::exec_msc field
    * present: Move flip target_msc adjustment out of present_vblank_create
    * xwayland: Remove pending stream reference when freeing
    * xwayland: use drmGetNodeTypeFromFd for checking if a node is a render one
    * xwayland: Do not discard frame callbacks on allow commits
    * present/wnmd: Remove dead check from present_wnmd_check_flip
    * xwayland: Check window pixmap in xwl_present_check_flip2
    * present/wnmd: Can't use page flipping for windows clipped by children
    * xfree86: Take second reference for SavedCursor in xf86CursorSetCursor
    * glamor: Fix glamor_poly_fill_rect_gl xRectangle::width/height handling
    * include: Increase the number of max. input devices to 256.
    * Revert "linux: Make platform device probe less fragile"
    * Revert "linux: Fix platform device PCI detection for complex bus topologies"
    * Revert "linux: Fix platform device probe for DT-based PCI"
  - Remove included pachtes
    * U_xfree86_take_second_ref_for_xcursor.patch
    * U_Revert-linux-Fix-platform-device-probe-for-DT-based-.patch
    * U_Revert-linux-Fix-platform-device-PCI-detection-for-c.patch
    * U_Revert-linux-Make-platform-device-probe-less-fragile.patch
    * U_Fix-XkbSetDeviceInfo-and-SetDeviceIndicators-heap-ov.patch
    * U_Check-SetMap-request-length-carefully.patch
* Mon Dec 07 2020 Stefan Dirsch <sndirsch@suse.com>
  - remove unneeded python2 script 'fdi2iclass.py' from
    xorg-x11-server-sources subpackage (boo#1179591)
* Tue Dec 01 2020 Stefan Dirsch <sndirsch@suse.com>
  - U_Check-SetMap-request-length-carefully.patch
    * XkbSetMap Out-Of-Bounds Access: Insufficient checks on the
      lengths of the XkbSetMap request can lead to out of bounds
      memory accesses in the X server. (ZDI-CAN 11572,
      CVE-2020-14360, bsc#1174908)
  - U_Fix-XkbSetDeviceInfo-and-SetDeviceIndicators-heap-ov.patch
    * XkbSetDeviceInfo Heap-based Buffer Overflow: Insufficient
      checks on input of the XkbSetDeviceInfo request can lead to a
      buffer overflow on the head in the X server. (ZDI-CAN 11389,
      CVE-2020-25712, bsc#1177596)
* Wed Sep 30 2020 Stefan Dirsch <sndirsch@suse.com>
  - n_xorg-wrapper-anybody.patch
    * replace default config /etc/X11/Xwrapper, which allows
      anybody to use the wrapper, by a patch for the code, i.e.
      [#] rootonly, console, anybody
      allowed_users=anybody
      [#] yes, no, auto
      needs_root_rights=auto
      is now the default without any Xwrapper config
      (needs_root_rights=auto was already the default before)
* Tue Sep 29 2020 Stefan Dirsch <sndirsch@suse.com>
  - u_xorg-wrapper-Xserver-Options-Whitelist-Filter.patch
    * replaced by improved version written by Matthias Gerstner of
      our security team
      + simplified the option parsing code a bit
      + changed the "ignore forbidden argument" logic into an "abort
      on forbidden argument" logic. This is safer and avoids
      surprises on the user's end that could occur if the desired
      command line arguments aren't effective but the Xorg server is
      still started.
      + tried to adjust to the coding style present in the file
      (mostly the function name)
      + added some logic to apply the option filtering only to
      non-root users when Xorg is actually started as root. This
      should allow for full flexibility if root calls the wrapper or
      if the Xorg server only runs with user privileges.
* Mon Sep 28 2020 Stefan Dirsch <sndirsch@suse.com>
  - U_Fix-segfault-on-probing-a-non-PCI-platform-device-on.patch,
    U_Revert-linux-Fix-platform-device-PCI-detection-for-c.patch,
    U_Revert-linux-Fix-platform-device-probe-for-DT-based-.patch,
    U_Revert-linux-Make-platform-device-probe-less-fragile.patch
    * fix Xserver startup on Raspberry Pi 3 (boo#1176203)
* Thu Sep 24 2020 Stefan Dirsch <sndirsch@suse.com>
  - n_xorg-wrapper-rename-Xorg.patch
    * moved Xorg to Xorg.bin and Xorg.sh to Xorg (boo#1175867)
  - change default for needs_root_rights to auto in Xwrapper.config
    (boo#1175867)
* Wed Sep 16 2020 Stefan Dirsch <sndirsch@suse.com>
  - reenabled SUID wrapper for TW (boo#1175867)
  - u_xorg-wrapper-Xserver-Options-Whitelist-Filter.patch
    * Xserver option whitelist filter (boo#1175867)
* Wed Sep 09 2020 Michael Gorse <mgorse@suse.com>
  -Add U_xfree86_take_second_ref_for_xcursor.patch: fix
    use-after-free when switching VTs.
* Thu Aug 27 2020 bjorn.lie@gmail.com
  - Update to version 1.20.9:
    * Fix XRecordRegisterClients() Integer underflow
    * Fix XkbSelectEvents() integer underflow
    * Fix XIChangeHierarchy() integer underflow
    * Correct bounds checking in XkbSetNames()
    * linux: Fix platform device probe for DT-based PCI
    * linux: Fix platform device PCI detection for complex bus topologies
    * linux: Make platform device probe less fragile
    * fix for ZDI-11426
    * xfree86: add drm modes on non-GTF panels
    * present: Check valid region in window mode flips
    * xwayland: Handle NULL xwl_seat in xwl_seat_can_emulate_pointer_warp
    * xwayland: Propagate damage x1/y1 coordinates in xwl_present_flip
    * doc: Update URLs in Xserver-DTrace.xml
    * xwayland: Use a fixed DPI value for core protocol
    * xwayland: only use linux-dmabuf if format/modifier was advertised
    * hw/xfree86: Avoid cursor use after free
    * Update URL's in man pages
    * xwayland: Disable the MIT-SCREEN-SAVER extension when rootless
    * xwayland: Hold a pixmap reference in struct xwl_present_event
    * randr: Check rrPrivKey in RRHasScanoutPixmap()
    * modesetting: Fix front_bo leak at drmmode_xf86crtc_resize on XRandR rotation
    * xwayland: Store xwl_tablet_pad in its own private key
    * xwayland: Initialise values in xwlVidModeGetGamma()
    * xwayland: Fix crashes when there is no pointer
    * xwayland: Clear private on device removal
    * xwayland: Free all remaining events in xwl_present_cleanup
    * xwayland: Always use xwl_present_free_event for freeing Present events
    * present/wnmd: Free flip_queue entries in present_wnmd_clear_window_flip
    * present/wnmd: Keep pixmap pointer in present_wnmd_clear_window_flip
    * xwayland: import DMA-BUFs with GBM_BO_USE_RENDERING only
    * xwayland: Fix infinite loop at startup
    * modesetting: Disable pageflipping when using a swcursor
    * dix: do not send focus event when grab actually does not change
  - Drop patches fixed upstream:
    * U_0001-Correct-bounds-checking-in-XkbSetNames.patch
    * U_0002-Fix-XIChangeHierarchy-integer-underflow.patch
    * U_0003-Fix-XkbSelectEvents-integer-underflow.patch
    * U_0004-Fix-XRecordRegisterClients-Integer-underflow.patch
    * U_FixForZDI-11426.patch
* Tue Aug 25 2020 Stefan Dirsch <sndirsch@suse.com>
  - U_0001-Correct-bounds-checking-in-XkbSetNames.patch
    * Correct bounds checking in XkbSetNames()
      [CVE-2020-14345 / ZDI 11428, boo#1174635]
  - U_0002-Fix-XIChangeHierarchy-integer-underflow.patch
    * Fix XIChangeHierarchy() integer underflow
      [CVE-2020-14346 / ZDI-CAN-11429, boo#1174638]
  - U_0003-Fix-XkbSelectEvents-integer-underflow.patch
    * Fix XkbSelectEvents() integer underflow
      [CVE-2020-14361 / ZDI-CAN 11573, boo#1174910]
  - U_0004-Fix-XRecordRegisterClients-Integer-underflow.patch
    * Fix XRecordRegisterClients() Integer underflow
      [CVE-2020-14362 / ZDI-CAN-11574, boo#1174913]
* Fri Jul 31 2020 Stefan Dirsch <sndirsch@suse.com>
  - U_FixForZDI-11426.patch
    * Leak of uninitialized heap memory form the X server to clients
      on pixmap allocation (ZDI-CAN-11426, CVE-2020-14347, bsc#1174633)
* Tue Jun 30 2020 Stefan Dirsch <sndirsch@suse.com>
  - move xorg_pci_ids dir from /etc/X11 to /usr/share/X11 and
    xorg-x11-server.macros from /etc/rpm to /usr/lib/rpm/macros.d;
    no longer package /etc/X11/xorg.conf.d (boo#1173056)
* Thu Jun 04 2020 Stefan Dirsch <sndirsch@suse.com>
  - U_glamor_egl-Reject-OpenGL-2.1-early-on.patch
    * GLAMOR: no longer bail out for OpenGL drivers < 2.1 (boo#1172321)
* Wed May 06 2020 Stefan Dirsch <sndirsch@suse.com>
  - provide/obsoletes cirrus and ast usermode driver also on openSUSE
    (jsc#SLE-12127)
* Mon Mar 30 2020 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 1.20.8+0:
    * Revert "dri2: Don't make reference to noClientException"
    * dix: Check for NULL spriteInfo in GetPairedDevice
    * os: Ignore dying client in ResetCurrentRequest
    * modesetting: remove unnecessary error message, fix zaphod leases
    * Fix building with `-fno-common`
    * xwayland: clear pixmaps after creation in rootless mode
    * glamor: Fix a compiler warning since the recent OOM fixes.
    * Restrict 1x1 pixmap filling optimization to GXcopy
    * Add xf86OSInputThreadInit to stub os-support as well
    * Fix old-style definition warning for xf86OSInputThreadInit()
    * xwayland/glamor-gbm: Handle DRM_FORMAT_MOD_INVALID gracefully
    * configure: Define GLAMOR_HAS_EGL_QUERY_DRIVER when available
    * modesetting: Disable atomic support by default
    * modesetting: Explicitly #include "mi.h"
    * xfree86/modes: Bail from xf86RotateRedisplay if pScreen->root is NULL
    * xwayland: Split up xwl_screen_post_damage into two phases
    * xwayland: Call glamor_block_handler from xwl_screen_post_damage
    * xwayland: Add xwl_window_create_frame_callback helper
    * xwayland: Use single frame callback for Present flips and normal updates
    * xwayland: Use frame callbacks for Present vblank events
    * xwayland: Delete all frame_callback_list nodes in xwl_unrealize_window
    * glamor: Propagate FBO allocation failure for picture to texture upload
    * glamor: Error out on out-of-memory when allocating PBO for FBO access
    * glamor: Propagate glamor_prepare_access failures in copy helpers
    * glamor: Fallback to system memory for RW PBO buffer allocation
  - supersedes u_fno-common.patch
* Thu Feb 27 2020 Stefan Dirsch <sndirsch@suse.com>
  - specfile: reenabled XFree86-VidModeExtension (boo#1164020)
* Mon Jan 20 2020 Stefan Dirsch <sndirsch@suse.com>
  - u_fno-common.patch
    * fix build with gcc's -fno-common option (boo#1160423)
* Tue Jan 14 2020 sndirsch@suse.com
  - Update to version 1.20.7+0:
    * xserver 1.20.7
    * ospoll: Fix Solaris ports implementation to build on Solaris 11.4
    * os-support/solaris: Set IOPL for input thread too
    * Add xf86OSInputThreadInit call from common layer into os-support layer
    * Add ddxInputThread call from os layer into ddx layer
    * os-support/solaris: Drop ExtendedEnabled global variable
    * glamor: Only use dual blending with GLSL >= 1.30
    * modesetting: Check whether RandR was initialized before calling rrGetScrPriv
    * Xi: return AlreadyGrabbed for key grabs > 255
    * xwayland: Do flush GPU work in xwl_present_flush
    * modesetting: Clear new screen pixmap storage on RandR resize
    * xfree86/modes: Call xf86RotateRedisplay from xf86CrtcRotate
    * modesetting: Call glamor_finish from drmmode_crtc_set_mode
    * modesetting: Use EGL_MESA_query_driver to select DRI driver if possible
    * glamor: Add a function to get the driver name via EGL_MESA_query_driver

Files

/usr/bin/Xorg.wrap


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:50:11 2024