summaryrefslogtreecommitdiffstats
path: root/meta/recipes-graphics
AgeCommit message (Collapse)Author
2024-04-07xserver-xorg: Backport fix for CVE-2024-31080Ashish Sharma
Upstream-Status: Backport [https://gitlab.freedesktop.org/xorg/xserver/-/commit/96798fc1967491c80a4d0c8d9e0a80586cb2152b] Signed-off-by: Ashish Sharma <asharma@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-04-07xserver-xorg: Backport fix for CVE-2024-31081Ashish Sharma
Upstream-Status: Backport [https://gitlab.freedesktop.org/xorg/xserver/-/commit/3e77295f888c67fc7645db5d0c00926a29ffecee] Signed-off-by: Ashish Sharma <asharma@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-25xserver-xorg: Multiple CVE fixesVijay Anusuri
Fix below CVE's CVE-2023-6816 CVE-2024-0229 CVE-2024-21885 CVE-2024-21886 CVE-2024-0408 CVE-2024-0409 Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-10xserver-xorg: Fix for CVE-2023-6377 and CVE-2023-6478Vijay Anusuri
Upstream-Status: Backport [https://gitlab.freedesktop.org/xorg/xserver/-/commit/0c1a93d319558fe3ab2d94f51d174b4f93810afd & https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632] Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-11-27wayland: fix CVE-2021-3782Lee Chee Yang
take CVE-2021-3782.patch from OE-core rev 09b8ff8d2361b2db001bc963f481db294ccf2170. Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-11-15libx11: Fix for CVE-2023-43785 CVE-2023-43786 and CVE-2023-43787Vijay Anusuri
import patches from ubuntu to fix CVE-2023-43785 CVE-2023-43786 CVE-2023-43787 Upstream-Status: Backport [import from ubuntu https://git.launchpad.net/ubuntu/+source/libx11/tree/debian/patches?h=ubuntu/focal-security Upstream commit https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/6858d468d9ca55fb4c5fd70b223dbc78a3358a7f & https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/204c3393c4c90a29ed6bef64e43849536e863a86 & https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/73a37d5f2fcadd6540159b432a70d80f442ddf4a & https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/b4031fc023816aca07fbd592ed97010b9b48784b & https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/7916869d16bdd115ac5be30a67c3749907aea6a0] Reference: https://launchpad.net/ubuntu/+source/libx11/2:1.6.9-2ubuntu1.6 Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-11-13assimp: Explicitly use nobranch=1 in SRC_URINaveen Saini
Branch 'assimp_5.0_release' is not present in repo. Error: assimp-5.0.1-r0 do_fetch: Fetcher failure: Unable to find revision 8f0c6b04b2257a520aaab38421b2e090204b69df in branch assimp_5.0_release even from upstream Set nobranch=1, to fetch from v5.0.1 tag. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-11-13xserver-xorg: Fix for CVE-2023-5367 and CVE-2023-5380Vijay Anusuri
Upstream-Status: Backport [https://gitlab.freedesktop.org/xorg/xserver/-/commit/541ab2ecd41d4d8689e71855d93e492bc554719a & https://gitlab.freedesktop.org/xorg/xserver/-/commit/564ccf2ce9616620456102727acb8b0256b7bbd7] Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-10-16libxpm: upgrade to 3.5.17Siddharth Doshi
- This upgrade includes multiple security fixes. CVE-2022-4883 CVE-2022-44617 CVE-2022-46285 CVE-2022-44617 CVE-2023-43788 CVE-2023-43789 - Removed CVE-2022-46285 as it is already fixed by this upgrade. - License-update: additional copyright holders f0857c0 man pages: Correct Copyright/License notices Due to this commit LIC_FILES_CHKSUM is changed - Disable reading compressed files as that requires compress/uncompress executables. Following the approach in oe-core/master: 7de4084634 libxpm: upgrade 3.5.14 -> 3.5.15 - Add XORG_EXT to specify tar.xz as upstream has switched from bz2 to xz compression. Signed-off-by: Siddharth Doshi <sdoshi@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-10-16xorg-lib-common: Add variable to set tarball typeSiddharth Doshi
Upstream has switched some new releases from bz2 to xz compression. Add an XORG_EXT variable so recipes can set the file name extension needed for the compression type. Following the approach in oe-core/master: 6a8068e036b4b2a40b38896275b936916b4db76e xorg-lib-common: Add variable to set tarball type use a variable for the tarball suffix/compression format. Signed-off-by: Robert Joslyn <robert.joslyn@redrectangle.org> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Siddharth Doshi <sdoshi@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-09-29libxpm: fix CVE-2022-46285Lee Chee Yang
Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-08-12harfbuzz: Resolve backported commit bug.Dhairya Nagodra
The commit [https://github.com/openembedded/openembedded-core/commit/c22bbe9b45e3] backports fix for CVE-2023-25193 for version 2.6.4. The apply() in src/hb-ot-layout-gpos-table.hh ends prematurely. The if block in apply() has an extra return statement, which causes it to return w/o executing buffer->unsafe_to_concat_from_outbuffer() function. Signed-off-by: Dhairya Nagodra <dnagodra@cisco.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-08-04libjpeg-turbo: patch CVE-2023-2804Peter Marko
Relevant links: * linked fronm NVD: * https://github.com/libjpeg-turbo/libjpeg-turbo/issues/668#issuecomment-1492586118 * follow-up analysis: * https://github.com/libjpeg-turbo/libjpeg-turbo/issues/668#issuecomment-1496473989 * picked commits fix all issues mentioned in this analysis Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-07-13libx11: Fix CVE-2023-3138 for dunfell branchPoonam Jadhav
Add patch to fix CVE-2023-3138 for dunfell branch Link: https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/304a654a0d57bf0f00d8998185f0360332cfa36c.patch Signed-off-by: Poonam Jadhav <poonam.jadhav@kpit.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-06-27libjpeg-turbo: CVE-2020-35538 Null pointer dereference in ↵Vijay Anusuri
jcopy_sample_rows() function Upstream-Status: Backport [https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9120a247436e84c0b4eea828cb11e8f665fcde30 & https://github.com/libjpeg-turbo/libjpeg-turbo/commit/a46c111d9f3642f0ef3819e7298846ccc61869e0] Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-06-07xserver-xorg: Security fix CVE-2023-0494 and CVE-2023-1393Vijay Anusuri
Upstream-Status: Backport [https://gitlab.freedesktop.org/xorg/xserver/-/commit/0ba6d8c37071131a49790243cdac55392ecf71ec & https://gitlab.freedesktop.org/xorg/xserver/-/commit/26ef545b3502f61ca722a7a3373507e88ef64110] Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-05-03freetype: fix CVE-2023-2004 integer overflowin in tt_hvadvance_adjust() in ↵Vivek Kumbhar
src/truetype/ttgxvar.c Fix An integer overflow vulnerability was discovered in Freetype in tt_hvadvance_adjust() function in src/truetype/ttgxvar.c Signed-off-by: Vivek Kumbhar <vkumbhar@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-03-10harfbuzz: Security fix for CVE-2023-25193Siddharth Doshi
Upstream-Status: Backport from [https://github.com/harfbuzz/harfbuzz/commit/8708b9e081192786c027bb7f5f23d76dbe5c19e8] Signed-off-by: Siddharth Doshi <sdoshi@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-02-04libsdl2: Add fix for CVE-2022-4743Ranjitsinh Rathod
Add a patch to fix CVE-2022-4743 security issue "A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected." as per NVD Signed-off-by: Ranjitsinh Rathod <ranjitsinh.rathod@kpit.com> Signed-off-by: Ranjitsinh Rathod <ranjitsinhrathod1991@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-02-04xserver-xorg: Fix Multiple CVEsHitendra Prajapati
CVE-2022-4283: xkb: reset the radio_groups pointer to NULL after freeing it Upstream-Status: Backport from https://gitlab.freedesktop.org/xorg/xserver/-/commit/ccdd431cd8f1cabae9d744f0514b6533c438908c CVE-2022-46340: Xtest: disallow GenericEvents in XTestSwapFakeInput Upstream-Status: Backport from https://gitlab.freedesktop.org/xorg/xserver/-/commit/b320ca0ffe4c0c872eeb3a93d9bde21f765c7c63 CVE-2022-46341: Xi: disallow passive grabs with a detail > 255 Upstream-Status: Backport from https://gitlab.freedesktop.org/xorg/xserver/-/commit/51eb63b0ee1509c6c6b8922b0e4aa037faa6f78b CVE-2022-46342: Xext: free the XvRTVideoNotify when turning off from the same client Upstream-Status: Backport from https://gitlab.freedesktop.org/xorg/xserver/-/commit/b79f32b57cc0c1186b2899bce7cf89f7b325161b CVE-2022-46343: Xext: free the screen saver resource when replacing it Upstream-Status: Backport from https://gitlab.freedesktop.org/xorg/xserver/-/commit/842ca3ccef100ce010d1d8f5f6d6cc1915055900 CVE-2022-46344: Xi: avoid integer truncation in length check of ProcXIChangeProperty Upstream-Status: Backport from https://gitlab.freedesktop.org/xorg/xserver/-/commit/8f454b793e1f13c99872c15f0eed1d7f3b823fe8 Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-01-20cairo: fix CVE patches assigned wrong CVE numberQuentin Schulz
CVE-2019-6461 and CVE-2019-6462 are fixed, but the reporting is incorrect as the patch for CVE-2019-6461 is actually for CVE-2019-6462 and vice-versa. This swaps both files and edit the CVE field to report the correct identifier. Cc: Quentin Schulz <foss+yocto@0leil.net> Signed-off-by: Quentin Schulz <quentin.schulz@theobroma-systems.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f12c2a5ac94cb29f473f3c7e335463c7fb6d8a6e) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-01-06cairo: update patch for CVE-2019-6461 with upstream solutionQuentin Schulz
Upstream went with something slightly different so let's update the patch so we don't have to carry a patch that isn't going to be merged. This patch is part of snapshot 1.17.6. Cc: Quentin Schulz <foss+yocto@0leil.net> Signed-off-by: Quentin Schulz <quentin.schulz@theobroma-systems.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 19eb1e388fbbe5bfb8462710c745f2bb5446b5b5) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2023-01-06libx11: fix CVE-2022-3555 memory leak in _XFreeX11XCBStructure() of xcb_disp.cVivek Kumbhar
Signed-off-by: Vivek Kumbhar <vkumbhar@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-12-06xserver-xorg: backport fixes for CVE-2022-3550, CVE-2022-3551 and CVE-2022-3553Minjae Kim
<CVE-2022-3550> xkb: proof GetCountedString against request length attacks Upstream-Status: Backport [https://cgit.freedesktop.org/xorg/xserver/commit/?id=11beef0b7f1ed290348e45618e5fa0d2bffcb72e] <CVE-2022-3551> xkb: fix some possible memleaks in XkbGetKbdByName Upstream-Status: Backport [https://cgit.freedesktop.org/xorg/xserver/commit/?id=18f91b950e22c2a342a4fbc55e9ddf7534a707d2] <CVE-2022-3553> xquartz: Fix a possible crash when editing the Application menu due to mutaing immutable arrays Upstream-Status: Backport[https://cgit.freedesktop.org/xorg/xserver/commit/?id=dfd057996b26420309c324ec844a5ba6dd07eda3] Signed-off-by:Minjae Kim <flowergom@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-11-28pixman: backport fix for CVE-2022-44638Ross Burton
(From OE-Core rev: 1d2e131d9ba55626354264d454b2808e84751600) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> (cherry picked from commit 23df4760ebc153c484d467e51b414910c570a6f8) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 37595eeddfb01110d8cdc628be76a8bf6bde483a) Signed-off-by: Bhabu Bindu <bindu.bindu@kpit.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-11-02libX11: CVE-2022-3554 Fix memory leakHitendra Prajapati
Upstream-Status: Backport from https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/1d11822601fd24a396b354fa616b04ed3df8b4ef Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-09-13virglrenderer: fix CVE-2022-0135Chee Yang Lee
Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-07-25libjpeg-turbo: Fix CVE-2021-46822Sana.Kazi
Add patch to fix CVE-2021-46822 Link: https://github.com/libjpeg-turbo/libjpeg-turbo/commit/f35fd27ec641c42d6b115bfa595e483ec58188d2.patch Signed-off-by: Bhabu Bindu <bhabu.bindu@kpit.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-06-01libsdl2: Add fix for CVE-2021-33657Ranjitsinh Rathod
Add patch to fix CVE-2021-33657 issue for libsdl2 Link: https://security-tracker.debian.org/tracker/CVE-2021-33657 Signed-off-by: Ranjitsinh Rathod <ranjitsinh.rathod@kpit.com> Signed-off-by: Ranjitsinh Rathod <ranjitsinhrathod1991@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-05-17freetype: Fix CVEs for freetypeRanjitsinh Rathod
Apply below patches to fix the CVEs for freetype: CVE-2022-27404.patch Link: https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db.patch CVE-2022-27405.patch Link: https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5.patch CVE-2022-27406.patch Link: https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2.patch Signed-off-by: Ranjitsinh Rathod <ranjitsinh.rathod@kpit.com> Signed-off-by: Ranjitsinh Rathod <ranjitsinhrathod1991@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-05-10libinput: Add fix for CVE-2022-1215Pawan Badganchi
Add below patch to fix CVE-2022-1215 CVE-2022-1215.patch Link: https://gitlab.freedesktop.org/libinput/libinput/-/commit/2a8b8fde90d63d48ce09ddae44142674bbca1c28 Signed-off-by: Pawan Badganchi<badganchipv@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-04-18libxshmfence: Correct LICENSE to HPNDRichard Purdie
The license in this code is listed as MIT and whilst it is compatible with and usable as MIT, it actually looks like HPND. Clarify the license field accordingly. (From OE-Core master rev: 922b645f443c33060a8990d32e6b7b62ea5497c3) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-03-29xserver-xorg: update to 1.20.14Steve Sakoman
Fixes: CVE-2021-4008 CVE-2021-4009 CVE-2021-4010 CVE-2021-4011 Stable branch update: 97c5b7777 (HEAD -> server-1.20-branch, tag: xorg-server-1.20.14, origin/server-1.20-branch) xserver 1.20.14 35b4681c7 render: Fix out of bounds access in SProcRenderCompositeGlyphs() 67425fcab Xext: Fix out of bounds access in SProcScreenSaverSuspend() 6bb8aeb30 xfixes: Fix out of bounds access in *ProcXFixesCreatePointerBarrier() acc50e609 record: Fix out of bounds access in SwapCreateRegister() 5ff3310b6 modesetting: Allow Present flips with mismatched stride on atomic drivers. 574fe59ef Fix RandR leasing for more than 1 simultaneously active lease. Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-03-29xserver-xorg: update to 1.20.13Steve Sakoman
Stable branch update: 86a72cb19 (tag: xorg-server-1.20.13) xserver 1.20.13 f85e4edba modesetting: unflip not possible when glamor is not set b03d7184b present: fallback get_crtc to return crtc belonging to screen with present extension Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-03-29xserver-xorg: update to 1.20.12Steve Sakoman
Stable branch update: b88ad0b34 (tag: xorg-server-1.20.12) xserver 1.20.12 8dea50223 Build xz tarballs instead of bzip2 b7adbac7d hw/dmx/config: Link directly with libdmxconfig.a e49738f0c xfree86: Fix NULL pointer dereference crash 9a59631a4 glx: Fix use after free in MakeCurrent 1fc0ca6e6 xfree86: Fix out of array bound access to xf86Entities a4210fe07 xfree86: Change displays array to pointers array to fix invalid pointer issues after table reallocation 22449f630 glamor: Avoid using GL_QUADS on V3D d16f64031 modesetting: Fix possible_crtcs f1e76731a modesetting: Update props for dynamically added outputs 7bf477711 xquartz: Ensure the mouse pointer is shown when switching to a native macOS alert or window 3ef6e7b76 xquartz: Fix appFlags build failure with macOS 10.15+ SDKs 2a83c840c glx: Set ContextTag for all contexts 394b6cc1c glx: don't create implicit GLXWindow if one already exists 0086535e7 modesetting: Remove few common functions from ms namespace 321964443 modesetting: remove unnecessary ms_covering_xf86_crtc dup of ms_covering_randr_crtc 52eb801d0 modesetting: Find crtc on slave outputs as fallback instead of returning primary crtc c7a2da7b9 present: fix msc offset calculation in screen mode 31544e68e present: Use crtc's screen present operation for syncing 464cbee1c modesetting: Initialize present extension despite glamor is disabled 4e11bd390 modesetting: Disable reverse prime offload mode for displays running on evdi,udl 627252933 dix: Guard against non-existing PtrFeedbackPtr d41b43345 xwayland: Add PtrFeedback to the touch device 23a53f0d5 glx: fixup symbol name for get_extensions function Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-03-29xserver-xorg: update to 1.20.11Steve Sakoman
Fixes CVE-2021-3472 Stable branch update: 6b767cdf6 (tag: xorg-server-1.20.11) xserver 1.20.11 a1a1aa2c1 Fix XChangeFeedbackControl() request underflow 8890c44a7 xquartz: Remove a check for NSAppKitVersionNumber >= NSAppKitVersionNumber10_7 3c3680c36 xquartz: Don't include strndup.c any more since we no longer support 10.8 and older e1fdc856a xquartz: Add a launch trampoline to better integrate with modern versions of macOS 8f8e9c53e xquartz: Don't process AppKit events if we haven't finished initializing aa6f84021 xquartz: Allocate each fbconfig separately 7aa51bb57 xquartz: Fix a compiler warning about const incompatible pointer assignment d751c46bd xquartz: Fix build with sparkle enabled 03c2e12a8 xquartz: Silence a compiler warning about missing internal methods on NSApplication fcbd57367 xquartz: Rewrite Window menu handling to not depend on X11App.windowsMenu.numberOfItems being correct in -awakeFromNib b27c6602b xquartz: Convert X11Controller ivars into @properties 625c7e4de xquartz: Convert X11Application ivars into @properties 3017fec60 xquartz: Fold quartzCommon.h into quartz.h bdaff44f9 xquartz: Fold away some unnecessary hops to X11Controller through X11Application 7d22031a6 xquartz: Fold away array_with_strings_and_numbers and simplify with more modern Objective-C 937b63ff4 xqaurtz: Remove message_kit_thread() and use dispatch instead e531d3a4c xquartz: Use objc_autoreleasePoolPush / objc_autoreleasePoolPop directly in QuartzBlockHandler 08cf6c90f xquartz: Minor code modernization -- @autoreleasepool adoption 26e0c59a9 xquartz: Remove some dead code for compatibility with older nibs 2853f3896 xquartz: Remove a workaround for AppKit versions older than Lion 1edc9b980 xquartz: Apply spell check fixes from master for easier cherry-picking of changes in xquartz 67f25cc18 xquartz: Fix applications menu table background color for dark mode 4028c2ad1 xquartz: Apply Xcode 12.4 automatic updates to nibs ff1c8e2f7 xquartz: Update the about box copyright to 2021 a16df6028 xquartz: Ensure we call into TIS on the main thread 2087b7782 xquartz: Ensure that NSRunAlertPanel() is run on the main thread 2fe5bf4ba xquartz: Remove support for older versions of libXplugin bc1a2a0d8 xquartz: Remove unused include of AvailabilityMacros.h from various sources 393da8b43 xquartz: Remove support for building for i386 43aaa1093 xquartz: Remove support for Mountain Lion and earlier versions of macOS fb492686d xquartz: Remove support for Lion and earlier versions of macOS 34784415a xquartz: Remove support for SnowLeopard and earlier versions of macOS d3f81ecaf xquartz: Remove check for libdispatch now that we don't support pre-SnowLeopard 739c5bd32 xquartz: Remove support for Leopard and earlier versions of macOS 2d7eb8249 xquartz: Remove support for Tiger and earlier versions of macOS 080f9eb76 os: Remove support for Tiger and earlier versions of macOS be9d2fd87 xquartz: Remove support for Panther and earlier versions of macOS d39eb5840 Fix typo "XQaurtz" in Xquartz.man 1f2b73176 XQuartz: recognize F16-F20 and Menu keys ecc4ebf53 xquartz: Add stub ddxInputThread() f5df31c76 meson.build: KMS support also depends on dri2 b09f5f42d xwayland: Replace LogMessage with LogMessageVerb c17872d50 xkb: Fix heap overflow caused by optimized away min. Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-03-29xserver-xorg: update to 1.20.10Steve Sakoman
Remove CVE patches contained in this release. Stable branch update: bc111a2e6 (tag: xorg-server-1.20.10) xserver 1.20.10 06d1a032e Check SetMap request length carefully. 7ccb3b0ea Fix XkbSetDeviceInfo() and SetDeviceIndicators() heap overflows 440ed5948 present/wnmd: Translate update region to screen space 54f9af1c6 modesetting: keep going if a modeset fails on EnterVT bd0f53725 modesetting: check the kms state on EnterVT 5c400cae1 configure: Build hashtable for Xres and glvnd 253569a3d xwayland: Create an xwl_window for toplevel only 0811a9ff7 xwayland: non-rootless requires the wl_shell protocol b3ae038c3 glamor: Update pixmap's devKind when making it exportable d6c389cb8 os: Fix instruction pointer written in xorg_backtrace c3e4c1a0f present/wnmd: Execute copies at target_msc-1 already 96ef31e0f present/wnmd: Move up present_wnmd_queue_vblank 669e40390 present: Add present_vblank::exec_msc field dae234efd present: Move flip target_msc adjustment out of present_vblank_create 1930ed233 xwayland: Remove pending stream reference when freeing 1ac389dda xwayland: use drmGetNodeTypeFromFd for checking if a node is a render one d108c2c82 xwayland: Do not discard frame callbacks on allow commits 174cb91d8 present/wnmd: Remove dead check from present_wnmd_check_flip 51ee6e5ce xwayland: Check window pixmap in xwl_present_check_flip2 f4006d795 present/wnmd: Can't use page flipping for windows clipped by children 1e84fda20 xfree86: Take second reference for SavedCursor in xf86CursorSetCursor 8c3c8bda2 glamor: Fix glamor_poly_fill_rect_gl xRectangle::width/height handling b28c88288 include: Increase the number of max. input devices to 256. af4c84ce8 Revert "linux: Make platform device probe less fragile" 39cb95e95 Revert "linux: Fix platform device PCI detection for complex bus topologies" 4b6fce597 Revert "linux: Fix platform device probe for DT-based PCI" Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-03-29xserver-xorg: update to 1.20.9Steve Sakoman
Remove CVE patches contained in this release. Stable branch update: afb77415e (tag: xorg-server-1.20.9) xserver 1.20.9 705d72139 Fix XRecordRegisterClients() Integer underflow 5b384e767 Fix XkbSelectEvents() integer underflow eff3f6cdd Fix XIChangeHierarchy() integer underflow 1d3a1092c Correct bounds checking in XkbSetNames() 249a12c54 linux: Fix platform device probe for DT-based PCI 5c96eb5f4 linux: Fix platform device PCI detection for complex bus topologies 74b7427c4 linux: Make platform device probe less fragile 4979ac8f0 fix for ZDI-11426 2720b8715 xfree86: add drm modes on non-GTF panels 7da8e7bab present: Check valid region in window mode flips 4a65b6617 xwayland: Handle NULL xwl_seat in xwl_seat_can_emulate_pointer_warp 10cabe0b9 xwayland: Propagate damage x1/y1 coordinates in xwl_present_flip 3b51978b9 doc: Update URLs in Xserver-DTrace.xml 6cbd6a09b xwayland: Use a fixed DPI value for core protocol d4e8c4622 xwayland: only use linux-dmabuf if format/modifier was advertised c726ceacc hw/xfree86: Avoid cursor use after free 0679d4660 Update URL's in man pages 3059a2e62 xwayland: Disable the MIT-SCREEN-SAVER extension when rootless 23c55ec32 xwayland: Hold a pixmap reference in struct xwl_present_event 1179938c1 randr: Check rrPrivKey in RRHasScanoutPixmap() 4912f693e modesetting: Fix front_bo leak at drmmode_xf86crtc_resize on XRandR rotation ccbcf083d xwayland: Store xwl_tablet_pad in its own private key cc3613559 xwayland: Initialise values in xwlVidModeGetGamma() 533cc6ca0 xwayland: Fix crashes when there is no pointer 3aa31823d xwayland: Clear private on device removal 22c0808ac xwayland: Free all remaining events in xwl_present_cleanup 37779d7f4 xwayland: Always use xwl_present_free_event for freeing Present events ba52e5eb0 present/wnmd: Free flip_queue entries in present_wnmd_clear_window_flip b3310ed50 present/wnmd: Keep pixmap pointer in present_wnmd_clear_window_flip fc297c87d xwayland: import DMA-BUFs with GBM_BO_USE_RENDERING only 0430d13c1 xwayland: Fix infinite loop at startup b8b10e293 modesetting: Disable pageflipping when using a swcursor 271934db9 dix: do not send focus event when grab actually does not change Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-03-26virglrenderer: update SRC_URIMinjae Kim
The git repo for virglrenderer was changed, so update the SRC_URI accordingly with the new link. Signed-off-by:Minjae Kim <flowergom@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-02-11freetype: add missing CVE tag CVE-2020-15999Purushottam Choudhary
Signed-off-by: Purushottam Choudhary <purushottam.choudhary@kpit.com> Signed-off-by: Purushottam Choudhary <purushottamchoudhary29@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-01-19Revert "weston: Use systemd notify,"Marek Vasut
Commit 4efdcc1090 ("weston: Use systemd notify,") has non-trivial to backport dependencies without which it cannot work, revert backport. In oe-core dunfell, weston is still started using /usr/bin/weston-start script in meta/recipes-graphics/wayland/weston-init/weston@.service . Since 76ed534267 ("weston-init: Use weston-launch when starting weston as the first windowing system"), the weston-start script starts weston using weston-launch executable in case $DISPLAY is not set, i.e. when weston is started as the primary compositor. When weston is started via weston-launch, the notification to systemd is not delivered, and weston service fails to start with the following: " weston@root.service: start operation timed out. Terminating. " The weston systemd service has been reworked considerably since oe-core dunfell in commit c21fa5a291 ("weston-init: Redefine weston service and add socket activation option"), which replaced the use of weston-start in weston@.service with plain weston, and has been further improved in commit dd83fb40f7 ("weston-init: Stop running weston as root") . The commit reverted here, oe-core/master commit c8aa0222ce ("weston: wrapper for weston modules argument"), landed only with the two aforementioned reworks already in place, therefore the commit could have never been tested with weston started via weston-launch executable and the timeout at delivering systemd notification could not have happened in master. Both c21fa5a291 ("weston-init: Redefine weston service and add socket activation option") and dd83fb40f7 ("weston-init: Stop running weston as root") are large feature patches and thus unsuitable for stable backports, hence this revert seems to be the least problematic way. Signed-off-by: Marek Vasut <marex@denx.de> Cc: Alexandre Belloni <alexandre.belloni@bootlin.com> Cc: Joshua Watt <JPEWhacker@gmail.com> Cc: Pavel Zhukov <pavel.zhukov@huawei.com> Cc: Steve Sakoman <steve@sakoman.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-01-12xserver-xorg: whitelist two CVEsRoss Burton
CVE-2011-4613 is specific to Debian/Ubuntu. CVE-2020-25697 is a non-trivial attack that may not actually be feasible considering the default behaviour for clients is to exit if the connection is lost. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit afa2e6c31a79f75ff4113d53f618bbb349cd6c17) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-01-12xserver-xorg: update CVE_PRODUCTAnuj Mittal
Some of the CVEs have x_server as the product name. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 4d5d63cf8605515bb659b6b732683d7fe6540728) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2022-01-06weston: Backport patches to always activate the top-level surfaceMarek Vasut
In case the device has only touchscreen input device and no keyboard or mouse, the top level surface is never activated. The behavior differs from a device which has a keyboard (or gpio-keys, or even uinput-emulated keyboard), where callchain activate()->weston_view_activate()->weston_seat_set_keyboard_focus()-> weston_keyboard_set_focus()->wl_signal_emit(&keyboard->focus_signal, keyboard)-> handle_keyboard_focus()->weston_desktop_surface_set_activated(..., true); sets the top level surface as activated. On device with touchscreen, the above is never called, hence the top level surface is never activated. Add explicit weston_desktop_surface_set_activated(shsurf->desktop_surface, true); into activate() to always active the top level surface. This fixes at least two known issues on such devices: - Wayland terminal cursor is an empty bar (full bar with keyboard present) - Chromium dropdown menus are randomly placed (they are placed correctly when keyboard is present, because then chromium can find the activated top level surface) Signed-off-by: Marek Vasut <marex@denx.de> Cc: Steve Sakoman <steve@sakoman.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-11-08piglit: upgrade to latest revisionMarek Vasut
Update piglit to latest git revision and update the branch name, since the original one is no longer updated. Make sure the VK tests are only enabled if VK is also enabled in PACKAGECONFIG, and that this is opt-in, otherwise older systems fail to build. Cherry picked from squashed commits: eb3a8d4c7b ("piglit: upgrade to latest revision") a27b06f73a ("piglit: upgrade to latest revision") bb091bc0be ("piglit: upgrade to latest revision") 394746d1cb ("piglit: upgrade to latest revision") 5aec8cff94 ("piglit: upgrade to latest revision") fc4c82773d ("piglit: fix reproducibility") 6fbec0f12a ("piglit: update to latest revision") 8d23a0d498 ("piglit: upgrade to latest revision") 5144d515fe ("piglit: upgrade to latest revision") dd085bd577 ("piglit: upgrade to latest revision") 9ba6df1b2c ("piglit: upgrade to latest revision") 1ccd71eb3e ("piglit: upgrade to latest revision") Signed-off-by: Marek Vasut <marex@denx.de> Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Cc: Anuj Mittal <anuj.mittal@intel.com> Cc: Richard Purdie <richard.purdie@linuxfoundation.org> Cc: Steve Sakoman <steve@sakoman.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-11-03meta: Add explict branch to git SRC_URIs, handle github url changesSteve Sakoman
This update was made with the convert-scruri.py script in scripts/contrib This script handles two emerging issues: 1. There is uncertainty about the default branch name in git going forward. To try and cover the different possible outcomes, add branch names to all git:// and gitsm:// SRC_URI entries. 2. Github are dropping support for git:// protocol fetching, so remap github urls as needed. For more details see: https://github.blog/2021-09-01-improving-git-protocol-security-github/ Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-11-03waffle: old website is down, update to new project URLsSteve Sakoman
Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-10-19mesa: Ensure megadrivers runtime mappings are deterministicRichard Purdie
Add a sort to ensure the package dependency output is determnistic. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 693e8d0dfe0b475bc233ccc1ad7674d39de346ce) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-10-19weston: Use systemd notify,Pavel Zhukov
Using systemd notify fixes the problem with dependency chain in case if other services depend on running weston. This change required more robust handling of weston modules arguments due to custom argument parser impmentation in weston (only last --modules argument is accepted) and fixes the bug in modules handling in the weston-start script (only last argument is actually parsed by weston). Master branch implements systemd-notify thus backport but doesn't utilize modules anymore so this change is mostly dunfell specific. Upstream-status: Backport Signed-off-by: Pavel Zhukov <pavel.zhukov@huawei.com> Signed-off-by: Andrei Gherzan <andrei.gherzan@huawei.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-30glew: Stop polluting /tmp during buildsRichard Purdie
Currently the glew code creates a new directory in /tmp for each make invocation. This is a bit ugly, don't do that. The patch does break the dist targets but we don't use them. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 3a55194f90e11da5671b24391a4aaf2b86a8e1e6) Signed-off-by: Steve Sakoman <steve@sakoman.com>