aboutsummaryrefslogtreecommitdiffstats
path: root/meta/recipes-graphics/xorg-xserver/xserver-xorg
AgeCommit message (Collapse)Author
2015-06-27xorg-xserver: Upgrade 1.17.1 -> 1.17.2Jussi Kukkonen
Fixes CVE-2015-3164 in Xwayland. Remove unnecessary patches: * fix_open_max_preprocessor_error.patch is no longer needed: OPEN_MAX is defined in every case now * xorg-CVE-2013-6424.patch was handled in pixman several releases ago * other removed patches are included in 1.17.2 Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-06-11xorg: fix VESA int10 errorBruce Ashfield
When falling back to the VESA server, X fails to start due to an error reading the int10 vec. We cherry-pick the following commit to fix the error: commit 0a78b599b34cc8b5fe6fe82f90e90234e8ab7a56 Author: Jürg Billeter <j@bitron.ch> Date: Sat Feb 7 18:13:21 2015 +0100 int10: Fix error check for pci_device_map_legacy pci_device_map_legacy returns 0 on success. Signed-off-by: Jürg Billeter <j@bitron.ch> Reviewed-by: Adam Jackson <ajax@redhat.com> Signed-off-by: Peter Hutterer <peter.hutterer@who-t.net> Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-06-03xserver-xorg: Upgrade 1.16.3 -> 1.17.1 (OELAYOUT_ABI change)Jussi Kukkonen
* Increase OELAYOUT_ABI: this is required because the xf86-video-modesetting package moves from its own recipe to xserver-xorg and sanity check cannot handle that currently. The upgrade will delete old xf86-video-modesetting files from sysroots. * Remove upstreamed xserver-xorg patches * Remove xf86-video-modesetting recipe: the driver is now included in xserver-xorg recipe, which now produces the xf86-video-modesetting package. The package version changes from 0.9 to 1.17.1 * Update xserver-xorg license checksum: modesetting license info (another MIT one) has been added to the file Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com>
2015-04-30xserver-xorg: use GCC 5 patch from upstreamRoss Burton
Upstream has already fixed the GCC 5 problem, so use the patch from upstream. Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-04-27xserver-xorg: Fix build with gcc-5Khem Raj
Backport a patch from fedora details are in patch header Change-Id: I6b8dfaae3b751071bf8b0d88b15a4f95c19877f6 Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-04-13xserver-xorg: Use __GLIBC__ instread of __linux__ to denote glibc dependent codeKhem Raj
Change-Id: Ia899520181feb1c601a76e04a176f4387a331c00 Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-04-09xorg-server: Security Advisory - xorg-server - CVE-2015-0255Li Zhou
Updated x11-server packages fix security vulnerability: Olivier Fourdan from Red Hat has discovered a protocol handling issue in the way the X server code base handles the XkbSetGeometry request, where the server trusts the client to send valid string lengths. A malicious client with string lengths exceeding the request length can cause the server to copy adjacent memory data into the XKB structs. This data is then available to the client via the XkbGetGeometry request. This can lead to information disclosure issues, as well as possibly a denial of service if a similar request can cause the server to crash (CVE-2015-0255). Signed-off-by: Li Zhou <li.zhou@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-03-09xserver-xorg: don't close already-closed connectionsRoss Burton
On shutdown xserver was closing connections that were already closed, resulting in a segfault. Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-01-29xserver-xorg: Add the patch to fix subwindow in Xi emulated eventsJun Zhu
Signed-off-by: Jun Zhu <R01007@freescale.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2014-12-11xorg-xserver: Upgrade to 1.16.2.Aníbal Limón
Add PACKAGECONFIG systemd, xserver-xorg now depends in dbus because adds support for systemd-logind, dbus is used by xserver-xorg to communicate with systemd. Add conditional enablement of systemd-logind if DISTRO_FEATURES contains systemd. Remove crosscompile, mips64-compile and present-module because are already in upstream. Signed-off-by: Aníbal Limón <anibal.limon@linux.intel.com>
2014-10-10xserver-xorg: update patch to match upstreamRoss Burton
2014-10-10xserver-xorg: report DRI3 and Present modules as presentRoss Burton
The DRI3 and Present modules are built-in but some drivers (such as xf86-video-intel) want to query their presence. Backport a patch from upstream to stop this causing an error. [ YOCTO #6583 ] Signed-off-by: Ross Burton <ross.burton@intel.com>
2014-09-11xserver-xorg: remove aarch64.patchKai Kang
Patch aarch64.patch adds aarch64 support for xserver-xorg 1.13.1 in header file servermd.h. And aarch64 is supported in version 1.15.1 already and the patch causes redefine error. So remove aarch64.patch. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-08xserver-xorg: fix xshmfence autodetectionRoss Burton
Add a PACKAGECONFIG for xshmfence. If DRI3 is enabled, xshmfence also needs to be enabled. [ YOCTO #6507 ] Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-01xorg: Fix for CVE-2013-6424Kai Kang
Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6424 Signed-off-by: Baogen Shang <baogen.shang@windriver.com> Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-11-08xserver-xorg: upgrade to 1.14.4Ross Burton
The xinerama and dixstruct patches are merged in 1.14.4, so drop them. Also drop explicit PR statement. Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2011-10-11xserver-xorg: move patches to xserver-xf86-dri-lite-1.11.1 and use same ↵Martin Jansa
directory from xserver-xf86-lite recipe * FILESEXTRAPATHS needs to be in xserver-xf86-lite_1.11.1 because in .inc we don't have ${PV} expanded yet * crosscompile.patch macro_tweak.patch were identical * fix_open_max_preprocessor_error.patch has only different header # $ diff xserver-xorg/fix_open_max_preprocessor_error.patch xserver-xorg-dri/fix_open_max_preprocessor_error.patch 1c1 < Upstream-Status: Pending --- > Upstream-Status: Inappropriate [embedded specific] Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2011-10-11xserver-xorg: drop unused filesMartin Jansa
Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2011-10-11xserver-xf86(-dri)-lite: rename to xserver-xorg and xserver-xorg-liteMartin Jansa
* xserver-xorg is closer to upstream naming and that's how it's named in OE-classic and meta-oe? It would make meta-oe transition easier and better to do it now then convert meta-oe to xserver-xf86 and then rename it back later. Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>