Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

xorg-x11-server-sdk-21.1.11-5.1 RPM for x86_64

From OpenSuSE Tumbleweed for x86_64

Name: xorg-x11-server-sdk Distribution: openSUSE Tumbleweed
Version: 21.1.11 Vendor: openSUSE
Release: 5.1 Build date: Tue Feb 27 22:56:46 2024
Group: System/Libraries Build host: i04-ch1a
Size: 1160710 Source RPM: xorg-x11-server-21.1.11-5.1.src.rpm
Packager: https://bugs.opensuse.org
Url: http://xorg.freedesktop.org/
Summary: X
This package contains the X.Org Server SDK.

Provides

Requires

License

MIT

Changelog

* Mon Feb 26 2024 Dominique Leuenberger <dimstar@opensuse.org>
  - Use %patch -P N instead of deprecated %patchN.
* Tue Feb 20 2024 Stefan Dirsch <sndirsch@suse.com>
  - fix permissions of files in xorg-x11-server-source for tigervnc
    build later (needed since latest autoconf)
* Thu Feb 15 2024 Joan Torres <joan.torres@suse.com>
  - Provide again xorg-x11-server-source
    * xwayland sources are not meant for a generic server.
    * https://github.com/TigerVNC/tigervnc/issues/1728
* Thu Feb 15 2024 Joan Torres <joan.torres@suse.com>
  - Stop providing xorg-x11-server-source from xorg-x11-server
    * Now the sources are provided by xwayland because it is more updated.
    * Fixes bsc#1219892.
* Mon Feb 12 2024 Stefan Dirsch <sndirsch@suse.com>
  - Release 21.1.11 also covers fixes for security issue CVE-2022-46340
    and bug numbers bsc#1205874, bsc#1217765
* Sun Feb 11 2024 Stefan Dirsch <sndirsch@suse.com>
  - Release 21.1.11 covers fixes for the following bug numbers, which
    are not mentioned in this changelog before: bsc#1218845,
    bsc#1218846, bsc#1216261, bsc#1216133, bsc#1216135
* Sun Feb 11 2024 Stefan Dirsch <sndirsch@suse.com>
  - Release 21.1.11 supersedes the following patches still used with
    xorg-x11-server 21.1.4 on sle15-sp5/Leap 15.5 and not mentioned in
    this changelog as superseded before:
    * U_Xext-fix-invalid-event-type-mask-in-XTestSwapFakeInp.patch
    * U_bsc1216133-mi-reset-the-PointerWindows-reference-on-screen-swit.patch
    * U_bsc1216135-Xi-randr-fix-handling-of-PropModeAppend-Prepend.patch
    * U_bsc1216261-0001-mi-fix-CloseScreen-initialization-order.patch
    * U_bsc1216261-0002-fb-properly-wrap-unwrap-CloseScreen.patch
    * U_bsc1216261-0003-dix-always-initialize-pScreen-CloseScreen.patch
    * bsc1218582-0001-dix-allocate-enough-space-for-logical-button-maps.patch
    * bsc1218583-0001-dix-Allocate-sufficient-xEvents-for-our-DeviceStateN.patch
    * bsc1218583-0002-dix-fix-DeviceStateNotify-event-calculation.patch
    * bsc1218583-0003-Xi-when-creating-a-new-ButtonClass-set-the-number-of.patch
    * bsc1218584-0001-Xi-flush-hierarchy-events-after-adding-removing-mast.patch
    * bsc1218585-0001-Xi-do-not-keep-linked-list-pointer-during-recursion.patch
    * bsc1218585-0002-dix-when-disabling-a-master-float-disabled-slaved-de.patch
    * U_bsc1218845-glx-Call-XACE-hooks-on-the-GLX-buffer.patch
    * U_bsc1218846-ephyr-xwayland-Use-the-proper-private-key-for-cursor.patch
* Fri Feb 09 2024 Stefan Dirsch <sndirsch@suse.com>
  - xserver sources of this release fixes segfault in Xvnc (bsc#1219311)
* Mon Jan 29 2024 Stefan Dirsch <sndirsch@suse.com>
  - no longer (build-)require obsolete Xprint/XprintUtil
* Tue Jan 16 2024 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 21.1.11
    * This release contains fixes for the issues reported in today's security
      advisory: https://lists.x.org/archives/xorg/2024-January/061525.html
    * CVE-2023-6816  (bsc#1218582)
    * CVE-2024-0229  (bsc#1218583)
    * CVE-2024-21885 (bsc#1218584)
    * CVE-2024-21886 (bsc#1218585)
    * CVE-2024-0408
    * CVE-2024-0409
  - supersedes the following patches
    * U_xephyr-Don-t-check-for-SeatId-anymore.patch
    * U_bsc1217765-Xi-allocate-enough-XkbActions-for-our-buttons.patch
    * U_bsc1217766-randr-avoid-integer-truncation-in-length-check-of-Pr.patch
* Sat Jan 06 2024 Stefan Dirsch <sndirsch@suse.com>
  - u_miCloseScreen_check_for_null_pScreen_dev_private.patch
    * miCloseScreen check for null pScreen dev private (bsc#1218176);
      another regression introduced by
      U_bsc1216261-0002-fb-properly-wrap-unwrap-CloseScreen.patch
* Sat Jan 06 2024 Stefan Dirsch <sndirsch@suse.com>
  - n_xserver-optimus-autoconfig-hack.patch
    u_randr-Do-not-crash-if-slave-screen-does-not-have-pro.patch
    u_xfree86-activate-GPU-screens-on-autobind.patch
    * check dixPrivateKeyRegistered(rrPrivKey) before calling
      rrGetScrPriv() to avoid xserver crash when Xinerama is enabled
      (boo#1218240)
    - ------------------------------------------------------------------
* Mon Dec 04 2023 Stefan Dirsch <sndirsch@suse.com>
  - U_bsc1217765-Xi-allocate-enough-XkbActions-for-our-buttons.patch
    * Out-of-bounds memory write in XKB button actions (CVE-2023-6377,
      ZDI-CAN-22412, ZDI-CAN-22413, bsc#1217765)
  - U_bsc1217766-randr-avoid-integer-truncation-in-length-check-of-Pr.patch
    * Out-of-bounds memory read in RRChangeOutputProperty and
      RRChangeProviderProperty (CVE-2023-6478, ZDI-CAN-22561,
      bsc#1217766)
* Wed Oct 25 2023 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 21.1.9
    * This release contains fixes for CVE-2023-5367, CVE-2023-5380
      and CVE-2023-5574 as reported in today's security advisory:
      https://lists.x.org/archives/xorg-announce/2023-October/003430.html
  - adjusted u_Use-better-fallbacks-to-generate-cookies-if-arc4rand.patch
* Sat Apr 01 2023 Bjørn Lie <bjorn.lie@gmail.com>
  - Update to version 21.1.8 (CVE-2023-1393):
    * This release contains the fix for CVE-2023-1393
    * composite: Fix use-after-free of the COW
    * xkbUtils: use existing symbol names instead of deleted
      deprecated ones
  - Drop U_xserver-composite-Fix-use-after-free-of-the-COW.patch:
    Fixed upstream
  - Switch back to tarball release, drop source service, add keyring
    and sig files.
* Wed Mar 22 2023 Stefan Dirsch <sndirsch@suse.com>
  - U_xserver-composite-Fix-use-after-free-of-the-COW.patch
    * overlay window use-after-free (CVE-2023-1393, ZDI-CAN-19866,
      bsc#1209543)
* Tue Feb 07 2023 Stefan Dirsch <sndirsch@suse.com>
  - Update to version xorg-server-21.1.7:
    * This release contains the fix for CVE-2023-0494 in today's security
      advisory:
      https://lists.x.org/archives/xorg-announce/2023-February/003320.html
      It also fixes a second possible OOB access during EnqueueEvent and a
      crasher caused by ResourceClientBits not correctly honouring the
      MaxClients value in the configuration file.
  - supersedes U_Xi-fix-potential-use-after-free-in-DeepCopyPointerCl.patch,
    U_xorg-server-oob-read-enqueue-event.patch
* Wed Feb 01 2023 Stefan Dirsch <sndirsch@suse.com>
  - U_Xi-fix-potential-use-after-free-in-DeepCopyPointerCl.patch
    * DeepCopyPointerClasses use-after-free (CVE-2023-0494,
      ZDI-CAN-19596, bsc#1207783)
* Wed Jan 25 2023 Stefan Dirsch <sndirsch@suse.com>
  - rename u_xorg-server-oob-read-enqueue-event.patch to
    U_xorg-server-oob-read-enqueue-event.patch since it's already
    upstream
* Wed Jan 25 2023 Michael Gorse <mgorse@suse.com>
  - Add u_xorg-server-oob-read-enqueue-event.patch: fix an
    out-of-bounds read in EnqueueEvent.
* Mon Dec 19 2022 dmueller@suse.com
  - Update to version xorg-server-21.1.6:
    * xserver 21.1.6
    * Xext: fix invalid event type mask in XTestSwapFakeInput
    * xkb: fix some possible memleaks in XkbGetKbdByName
    * xkb: proof GetCountedString against request length attacks
    * xquartz: Fix some formatting
    * XQuartz: stub: Call LSOpenApplication instead of fork()/exec()
  - drop the following upstream patches:
    U_xkb-proof-GetCountedString-against-request-length-at.patch
    U_xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.patch
* Sat Dec 17 2022 Dirk Müller <dmueller@suse.com>
  - Update to version xorg-server-21.1.5:
    * xkb: reset the radio_groups pointer to NULL after freeing it
    * Xi: avoid integer truncation in length check of ProcXIChangeProperty
    * Xi: return an error from XI property changes if verification failed
    * Xext: free the screen saver resource when replacing it
    * Xext: free the XvRTVideoNotify when turning off from the same client
    * Xi: disallow passive grabs with a detail > 255
    * Xtest: disallow GenericEvents in XTestSwapFakeInput
    * meson: Don't build COMPOSITE for XQuartz
    * xquartz: Move default applications list outside of the main executable
    * xquartz: Remove unused macro (X11LIBDIR)
  - drop the following upstream patches:
    U_0007-xkb-reset-the-radio_groups-pointer-to-NULL-after-fre.patch
    U_0002-Xi-return-an-error-from-XI-property-changes-if-verif.patch
    U_0003-Xi-avoid-integer-truncation-in-length-check-of-ProcX.patch
    U_0004-Xi-disallow-passive-grabs-with-a-detail-255.patch
    U_0005-Xext-free-the-screen-saver-resource-when-replacing-i.patch
    U_0006-Xext-free-the-XvRTVideoNotify-when-turning-off-from-.patch
    U_0001-Xtest-disallow-GenericEvents-in-XTestSwapFakeInput.patch
* Tue Dec 06 2022 Stefan Dirsch <sndirsch@suse.com>
  - U_0007-xkb-reset-the-radio_groups-pointer-to-NULL-after-fre.patch
    * XkbGetKbdByName use-after-free (ZDI-CAN-19530, CVE-2022-4283,
      bsc#1206017)
* Wed Nov 30 2022 Stefan Dirsch <sndirsch@suse.com>
  - U_0001-Xtest-disallow-GenericEvents-in-XTestSwapFakeInput.patch
    * Server XTestSwapFakeInput stack overflow (ZDI-CAN 19265,
      CVE-2022-46340, bsc#1205874)
  - U_0002-Xi-return-an-error-from-XI-property-changes-if-verif.patch
    * Xi: return an error from XI property changes if verification
      failed (no ZDI-CAN id, no CVE id, bsc#1205875)
  - U_0003-Xi-avoid-integer-truncation-in-length-check-of-ProcX.patch
    * Server XIChangeProperty out-of-bounds access (ZDI-CAN 19405,
      CVE-2022-46344, bsc#1205876)
  - U_0004-Xi-disallow-passive-grabs-with-a-detail-255.patch
    * Server XIPassiveUngrabDevice out-of-bounds access (ZDI-CAN 19381,
      CVE-2022-46341, bsc#1205877)
  - U_0005-Xext-free-the-screen-saver-resource-when-replacing-i.patch
    * Server ScreenSaverSetAttributes use-after-free (ZDI-CAN 19404,
      CVE-2022-46343, bsc#1205878)
  - U_0006-Xext-free-the-XvRTVideoNotify-when-turning-off-from-.patch
    * Server XvdiSelectVideoNotify use-after-free (ZDI-CAN 19400,
      CVE-2022-46342, bsc#1205879)
* Mon Nov 07 2022 Stefan Dirsch <sndirsch@suse.com>
  - Release 21.1 covers bugfixes and JIRA tickets for bsc#1176015,bsc#1182510,bsc#1182884,bsc#1184072,bsc#1184543,bsc#1184906,bsc#1186092,bsc#1188970,bsc#1194159,bsc#1196577,bsc#1197046,bsc#1197269,bsc#1200076,fdo#574,jsc#SLE-18653,jsc#SLE-8470
* Mon Nov 07 2022 Stefan Dirsch <sndirsch@suse.com>
  - Release 21.1 supersedes the following patches still used with
    xorg-x11-server 1.20.3 on sle15-sp4/Leap 15.4:
    * U_0002-DRI2-Add-another-Coffeelake-PCI-ID.patch
    * U_0002-Fix-crash-on-XkbSetMap.patch
    * U_0003-Fix-crash-on-XkbSetMap.patch
    * U_0003-dri2-Sync-i965_pci_ids.h-from-mesa.patch
    * U_0004-dri2-Set-fallback-driver-names-for-Intel-and-AMD-chi.patch
    * U_0005-dri2-Sync-i965_pci_ids.h-from-mesa-iris_pci_ids.h.patch
    * U_build-glx-Lower-gl-version-to-work-with-libglvnd.patch
    * U_glamor-Make-pixmap-exportable-from-gbm_bo_from_pixma.patch
    * U_hw_do-not-include-sys-io-with-glibc.patch
    * U_meson-Fix-another-reference-to-gl-9.2.0.patch
    * U_modesetting-Fix-broken-manpage-in-autoconf-build.patch
    * U_present-wnmd-Fix-use-after-free-on-CRTC-removal.patch
    * U_present-wnmd-Relax-assertion-on-CRTC-on-abort_vblank.patch
    * U_xfree86-Change-displays-array-to-pointers-array-to-f.patch
    * U_xfree86-Fix-NULL-pointer-dereference-crash.patch
    * U_xkbsetdeviceinfo.patch
    * u_sync-pci-ids-with-Mesa-21.2.4.patch
    * u_xf86-Accept-devices-with-the-simpledrm-driver.patch
    * u_xichangehierarchy-CVE-2020-14346.patch
    * u_xkb-CVE-2020-14345.patch
    * u_xkb-CVE-2020-14360.patch
* Wed Nov 02 2022 Stefan Dirsch <sndirsch@suse.com>
  - removed N_Disable-HW-Cursor-for-cirrus-and-mgag200-kernel-modules.patch
    * meanwhile cirrus and mgag200 Kernel drivers have been rewritten
      multiple times and no longer have (broken) hardware cursor
* Wed Nov 02 2022 Thomas Zimmermann <tzimmermann@suse.de>
  - u_xf86-Accept-devices-with-the-kernels-ofdrm-driver.patch
    * Add workaround to support ofdrm
* Wed Oct 19 2022 Stefan Dirsch <sndirsch@suse.com>
  - U_xkb-proof-GetCountedString-against-request-length-at.patch
    * security update for CVE-2022-3550 (bsc#1204412)
  - U_xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.patch
    * security update for CVE-2022-3551 (bsc#1204416)
* Wed Jul 13 2022 Stefan Dirsch <sndirsch@suse.com>
  - rename u_sync-pci-ids-with-Mesa-22.0.0.patch to
    u_sync-pci-ids-with-Mesa.patch (currently synced with Mesa 22.1.3)
* Wed Jul 13 2022 Stefan Dirsch <sndirsch@suse.com>
  - u_sync-pci-ids-with-Mesa-22.0.0.patch
    * synced with Mesa 22.1.3; just adding a PCI ID for vmware was
      needed
* Wed Jul 13 2022 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 21.1
    * This release fixes 2 recently reported security vulnerabilities
      in xkb, several regressions since 1.20.x and a number of
      miscellaneous bugs.
  - supersedes the following security patches
    * U_boo1194181-001-xkb-swap-XkbSetDeviceInfo-and-XkbSetDeviceInfoCheck.patch
    * U_boo1194179-001-xkb-rename-xkb_h-to-xkb-procs_h.patch
    * U_boo1194179-002-xkb-add-request-length-validation-for-XkbSetGeometry.patch
  - supersedes U_Fix-build-with-gcc-12.patch
* Wed Jul 06 2022 Stefan Dirsch <sndirsch@suse.com>
  - U_boo1194181-001-xkb-swap-XkbSetDeviceInfo-and-XkbSetDeviceInfoCheck.patch
    * Out-Of-Bounds Access in CheckSetDeviceIndicators()
      (CVE-2022-2320, ZDI-CAN-16070, bsc#1194181)
  - U_boo1194179-001-xkb-rename-xkb_h-to-xkb-procs_h.patch,
    U_boo1194179-002-xkb-add-request-length-validation-for-XkbSetGeometry.patch
    * Out-Of-Bounds Access in _CheckSetSections()
      (CVE-2022-2319, ZDI-CAN-16062, bsc#1194179)
* Tue May 10 2022 Dirk Müller <dmueller@suse.com>
  - add n_raise_default_clients.patch
* Wed Mar 30 2022 Marcus Meissner <meissner@suse.com>
  - disable -z now linking for now, as there are some missing symbol
    issues. (boo#1197994)
* Sun Mar 13 2022 Stefan Dirsch <sndirsch@suse.com>
  - u_sync-pci-ids-with-Mesa-22.0.0.patch
    * sync pci ids with Mesa 22.0.0
* Tue Feb 22 2022 Bjørn Lie <bjorn.lie@gmail.com>
  - U_Fix-build-with-gcc-12.patch
    * render: Fix build with gcc 12 (glfdo#xorg/xserver!853).
* Sat Feb 12 2022 Stefan Dirsch <sndirsch@suse.com>
  - U_xephyr-Don-t-check-for-SeatId-anymore.patch
    * fix mouse/keyboard focus in Xephyr (boo#1194658,
      github issue#1289)
* Thu Feb 10 2022 Dirk Müller <dmueller@suse.com>
  - fix bashisms in pre_checkins.sh (bsc#1195391)
* Mon Jan 03 2022 Stefan Dirsch <sndirsch@suse.com>
  - u_xfree86-activate-GPU-screens-on-autobind.patch
    * Part of the original patch by Dave Airlie has landed
      078277e4d92f05a90c4715d61b89b9d9d38d68ea, this contains the
      remainder of what was in SUSE before Xorg 21.1.
      (github issue#1254, boo#1192751)
* Mon Jan 03 2022 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 21.1.3
    * This release fixes several regressions since 1.20.x and 21.1.1
      + glx/dri: Filter out fbconfigs that don't have a supported pixmap format
      + xf86/logind: Fix compilation error when built without logind/platform bus
      + xf86/logind: fix missing call to vtenter if the platform device is not paused
      + Convert more funcs to use InternalEvent.
      + os: Try to discover the current seat with the XDG_SEAT var first
* Wed Dec 15 2021 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 21.1.2
    * This release fixes 4 recently reported security vulnerabilities and
      several regressions.
    * In particular, the real physical dimensions are no longer reported
      by the X server anymore as it was deemed to be a too disruptive
      change. X server will continue to report DPI as 96.
  - supersedes U_hw-xfree86-Propagate-physical-dimensions-from-DRM-co.patch
  - supersedes U_rendercompositeglyphs.patch
  - supersedes U_xfixes-Fix-out-of-bounds-access-in-ProcXFixesCreateP.patch
  - supersedes U_Xext-Fix-out-of-bounds-access-in-SProcScreenSaverSus.patch
  - supersedes U_record-Fix-out-of-bounds-access-in-SwapCreateRegiste.patch
* Tue Dec 14 2021 Stefan Dirsch <sndirsch@suse.com>
  - U_xfixes-Fix-out-of-bounds-access-in-ProcXFixesCreateP.patch
    * CVE-2021-4009/ZDI-CAN-14950 (bsc#1190487)
      The handler for the CreatePointerBarrier request of the XFixes
      extension does not properly validate the request length leading
      to out of bounds memory write.
  - U_Xext-Fix-out-of-bounds-access-in-SProcScreenSaverSus.patch
    * CVE-2021-4010/ZDI-CAN-14951 (bsc#1190488)
      The handler for the Suspend request of the Screen Saver extension
      does not properly validate the request length leading to out of
      bounds memory write.
  - U_record-Fix-out-of-bounds-access-in-SwapCreateRegiste.patch
    * CVE-2021-4011/ZDI-CAN-14952 (bsc#1190489)
      The handlers for the RecordCreateContext and RecordRegisterClients
      requests of the Record extension do not properly validate the request
      length leading to out of bounds memory write.
* Tue Dec 14 2021 Stefan Dirsch <sndirsch@suse.com>
  - U_rendercompositeglyphs.patch
    * X.Org Server SProcRenderCompositeGlyphs Out-Of-Bounds Access
      Privilege Escalation Vulnerability [CVE-2021-4008, ZDI-CAN-14192]
      (boo#1193030)
* Tue Dec 14 2021 Thomas Zimmermann <tzimmermann@suse.de>
  - u_Support-configuration-files-under-run-X11-xorg.conf..patch
  - u_Add-udev-scripts-for-configuration-of-platform-devic.patch
  - u_Add-udev-rule-for-HyperV-devices.patch
    * Remove udev-based configuration
  - u_Revert-xf86-Accept-devices-with-the-simpledrm-driver.patch
    * Restore simpledrm workaround
  - u_xf86-Accept-devices-with-the-hyperv_drm-driver.patch
    * Add workaround to support hyperv_drm
* Fri Dec 03 2021 Thomas Zimmermann <tzimmermann@suse.com>
  - u_pci-primary-Fix-up-primary-PCI-device-detection-for-the-platfrom-bus.patch
    * Fix SEGFAULT when parsing bus IDs of NULL (boo#1193250)
  - u_Support-configuration-files-under-run-X11-xorg.conf..patch
    * Support configuration files under /run. Required for generating
      configuration files via udev. (boo#1193250)
  - u_Add-udev-scripts-for-configuration-of-platform-devic.patch
    * Generate configuration files for platform devices (boo#1193250)
  - u_Revert-xf86-Accept-devices-with-the-simpledrm-driver.patch
    * Code has been obsoleted by udev patchset (boo#1193250)
  - u_Add-udev-rule-for-HyperV-devices.patch
    * Same as for platform devices, but on HyperV (boo#1193250)
* Fri Nov 19 2021 Stefan Dirsch <sndirsch@suse.com>
  - enable build of Xorg on s390x (jira#SLE-18632)
* Thu Nov 11 2021 Stefan Dirsch <sndirsch@suse.com>
  - U_hw-xfree86-Propagate-physical-dimensions-from-DRM-co.patch
    * reverse apply this one to go back to fixed 96 dpi (gitlab
      fdo/xserver issue#1241)
  - N_fix-dpi-values.diff
    * back to version for xserver < 21.1.0
* Sun Nov 07 2021 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 21.1.1
    * s/__/@/ in inputtestdrv manpage
    * Make xf86CompatOutput() return NULL when there are no privates
    * Makefile.am: Add missing meson build files to release tarball
* Wed Oct 27 2021 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 21.1.0
    * The meson support is now fully mature. While autotools support
      will still be kept for this release series, it will be dropped
      afterwards.
    * Glamor support for Xvfb.
    * Variable refresh rate support in the modesetting driver.
    * XInput 2.4 support which adds touchpad gestures.
    * DMX DDX has been removed.
    * X server now correctly reports display DPI in more cases. This
      may affect rendering of client applications that have their own
      workarounds for hi-DPI screens.
    * A large number of small features and various bug fixes.
  - updated xorg-server-provides
  - supersedes patches
    * U_Fix-segfault-on-probing-a-non-PCI-platform-device-on.patch
    * U_dix-window-Use-ConfigureWindow-instead-of-MoveWindow.patch
    * U_glamor_egl-Reject-OpenGL-2.1-early-on.patch
    * u_render-Cast-color-masks-to-unsigned-long-before-shifting-them.patch
  - refreshed patches
    * N_fix-dpi-values.diff
    * N_zap_warning_xserver.diff
    * u_modesetting-Fix-dirty-updates-for-sw-rotation.patch
    * u_randr-Do-not-crash-if-slave-screen-does-not-have-pro.patch
    * u_vesa-Add-VBEDPMSGetCapabilities-VBEDPMSGet.patch
  - disabled n_xserver-optimus-autoconfig-hack.patch, which I believe is
    superseded by:
    commit 078277e4d92f05a90c4715d61b89b9d9d38d68ea
    Author: Dave Airlie <airlied@redhat.com>
    Date:   Fri Aug 17 09:49:24 2012 +1000
      xf86: autobind GPUs to the screen
  - added pkgconfig(libxcvt)
  - cvt binary moved to libxcvt0 package
* Fri Jul 30 2021 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 1.20.13
    * bugfix release
  - supersedes U_present-get_crtc-should-not-return-crtc-when-its-scr.patch,
    U_modesetting-unflip-not-possible-when-glamor-is-not-s.patch
* Thu Jul 22 2021 Stefan Dirsch <sndirsch@suse.com>
  - U_modesetting-unflip-not-possible-when-glamor-is-not-s.patch
    * this should fixes crashes of xfce when running under qemu
      (boo#1188559)
* Thu Jul 22 2021 Dirk Müller <dmueller@suse.com>
  - add U_present-get_crtc-should-not-return-crtc-when-its-scr.patch (bsc#1188559)
    https://gitlab.freedesktop.org/xorg/xserver/-/issues/1195
* Fri Jul 09 2021 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 1.20.12
    * bugfix release
* Thu Jun 17 2021 Bjørn Lie <bjorn.lie@gmail.com>
  - Drop U_xwayland-Allow-passing-a-fd.patch: We build xwayland in a
    separate package now, so no need to keep this patch here.
* Wed Jun 16 2021 Ismail Dönmez <ismail@i10z.com>
  - Fix typo in %post: xbb.conf -> xkb.conf
* Fri Jun 11 2021 Patrik Jakobsson <patrik.jakobsson@suse.com>
  - u_modesetting-Fix-dirty-updates-for-sw-rotation.patch
    * Fixes broken rotation support for DRM drivers without hardware
      rotation support or direct vram access (bsc#1182955)
* Mon Apr 19 2021 Stefan Dirsch <sndirsch@suse.com>
  - disable build of Xwayland, which is now being built in separate
    xwayland package with more recent sources (boo#1182677)
* Tue Apr 13 2021 Stefan Dirsch <sndirsch@suse.com>
  - Update to version 1.20.11
    * bugfix release
  - supersedes U_Fix-XChangeFeedbackControl-request-underflow.patch,
    U_xkb-Fix-heap-overflow-caused-by-optimized-away-min.patch
* Mon Apr 12 2021 Stefan Dirsch <sndirsch@suse.com>
  - U_Fix-XChangeFeedbackControl-request-underflow.patch
    * Fix XChangeFeedbackControl() request underflow (CVE-2021-3472,
      ZDI-CAN-1259, bsc#1180128)
* Wed Mar 03 2021 Stefan Dirsch <sndirsch@suse.com>
  - reenabled LTO (boo#1133294)
    * u_no-lto-for-tests.patch
      disables LTO in test/ subtree, since "-Wl,-wrap" is not supported by LTO
    * added "%global _lto_cflags %{?_lto_cflags} -ffat-lto-objects"

Files

/usr/include/xorg
/usr/include/xorg/XIstubs.h
/usr/include/xorg/Xprintf.h
/usr/include/xorg/callback.h
/usr/include/xorg/client.h
/usr/include/xorg/closestr.h
/usr/include/xorg/closure.h
/usr/include/xorg/colormap.h
/usr/include/xorg/colormapst.h
/usr/include/xorg/compiler.h
/usr/include/xorg/compositeext.h
/usr/include/xorg/cursor.h
/usr/include/xorg/cursorstr.h
/usr/include/xorg/damage.h
/usr/include/xorg/damagestr.h
/usr/include/xorg/dbestruct.h
/usr/include/xorg/dgaproc.h
/usr/include/xorg/displaymode.h
/usr/include/xorg/dix.h
/usr/include/xorg/dixaccess.h
/usr/include/xorg/dixevents.h
/usr/include/xorg/dixfont.h
/usr/include/xorg/dixfontstr.h
/usr/include/xorg/dixgrabs.h
/usr/include/xorg/dixstruct.h
/usr/include/xorg/dri.h
/usr/include/xorg/dri2.h
/usr/include/xorg/dri3.h
/usr/include/xorg/dristruct.h
/usr/include/xorg/edid.h
/usr/include/xorg/events.h
/usr/include/xorg/exa.h
/usr/include/xorg/exevents.h
/usr/include/xorg/extension.h
/usr/include/xorg/extinit.h
/usr/include/xorg/extnsionst.h
/usr/include/xorg/fb.h
/usr/include/xorg/fbdevhw.h
/usr/include/xorg/fboverlay.h
/usr/include/xorg/fbpict.h
/usr/include/xorg/fbrop.h
/usr/include/xorg/fourcc.h
/usr/include/xorg/gc.h
/usr/include/xorg/gcstruct.h
/usr/include/xorg/geext.h
/usr/include/xorg/geint.h
/usr/include/xorg/glamor.h
/usr/include/xorg/globals.h
/usr/include/xorg/glx_extinit.h
/usr/include/xorg/glxvndabi.h
/usr/include/xorg/glyphstr.h
/usr/include/xorg/hotplug.h
/usr/include/xorg/i2c_def.h
/usr/include/xorg/input.h
/usr/include/xorg/inputstr.h
/usr/include/xorg/list.h
/usr/include/xorg/mi.h
/usr/include/xorg/micmap.h
/usr/include/xorg/micoord.h
/usr/include/xorg/migc.h
/usr/include/xorg/miline.h
/usr/include/xorg/mioverlay.h
/usr/include/xorg/mipict.h
/usr/include/xorg/mipointer.h
/usr/include/xorg/mipointrst.h
/usr/include/xorg/misc.h
/usr/include/xorg/miscstruct.h
/usr/include/xorg/mistruct.h
/usr/include/xorg/misync.h
/usr/include/xorg/misyncfd.h
/usr/include/xorg/misyncshm.h
/usr/include/xorg/misyncstr.h
/usr/include/xorg/mizerarc.h
/usr/include/xorg/nonsdk_extinit.h
/usr/include/xorg/opaque.h
/usr/include/xorg/optionstr.h
/usr/include/xorg/os.h
/usr/include/xorg/panoramiX.h
/usr/include/xorg/panoramiXsrv.h
/usr/include/xorg/picture.h
/usr/include/xorg/picturestr.h
/usr/include/xorg/pixmap.h
/usr/include/xorg/pixmapstr.h
/usr/include/xorg/present.h
/usr/include/xorg/presentext.h
/usr/include/xorg/privates.h
/usr/include/xorg/property.h
/usr/include/xorg/propertyst.h
/usr/include/xorg/ptrveloc.h
/usr/include/xorg/randrstr.h
/usr/include/xorg/region.h
/usr/include/xorg/regionstr.h
/usr/include/xorg/registry.h
/usr/include/xorg/resource.h
/usr/include/xorg/rgb.h
/usr/include/xorg/rrtransform.h
/usr/include/xorg/sarea.h
/usr/include/xorg/screenint.h
/usr/include/xorg/scrnintstr.h
/usr/include/xorg/selection.h
/usr/include/xorg/servermd.h
/usr/include/xorg/shadow.h
/usr/include/xorg/shadowfb.h
/usr/include/xorg/shmint.h
/usr/include/xorg/syncsdk.h
/usr/include/xorg/validate.h
/usr/include/xorg/vbe.h
/usr/include/xorg/vbeModes.h
/usr/include/xorg/vgaHW.h
/usr/include/xorg/vndserver.h
/usr/include/xorg/wfbrename.h
/usr/include/xorg/window.h
/usr/include/xorg/windowstr.h
/usr/include/xorg/xaarop.h
/usr/include/xorg/xace.h
/usr/include/xorg/xacestr.h
/usr/include/xorg/xf86-input-inputtest-protocol.h
/usr/include/xorg/xf86.h
/usr/include/xorg/xf86Crtc.h
/usr/include/xorg/xf86Cursor.h
/usr/include/xorg/xf86DDC.h
/usr/include/xorg/xf86MatchDrivers.h
/usr/include/xorg/xf86Modes.h
/usr/include/xorg/xf86Module.h
/usr/include/xorg/xf86Opt.h
/usr/include/xorg/xf86Optionstr.h
/usr/include/xorg/xf86Optrec.h
/usr/include/xorg/xf86Parser.h
/usr/include/xorg/xf86Pci.h
/usr/include/xorg/xf86PciInfo.h
/usr/include/xorg/xf86Priv.h
/usr/include/xorg/xf86Privstr.h
/usr/include/xorg/xf86RandR12.h
/usr/include/xorg/xf86VGAarbiter.h
/usr/include/xorg/xf86Xinput.h
/usr/include/xorg/xf86_OSlib.h
/usr/include/xorg/xf86_OSproc.h
/usr/include/xorg/xf86cmap.h
/usr/include/xorg/xf86fbman.h
/usr/include/xorg/xf86i2c.h
/usr/include/xorg/xf86int10.h
/usr/include/xorg/xf86platformBus.h
/usr/include/xorg/xf86sbusBus.h
/usr/include/xorg/xf86str.h
/usr/include/xorg/xf86xv.h
/usr/include/xorg/xf86xvmc.h
/usr/include/xorg/xf86xvpriv.h
/usr/include/xorg/xisb.h
/usr/include/xorg/xkbfile.h
/usr/include/xorg/xkbrules.h
/usr/include/xorg/xkbsrv.h
/usr/include/xorg/xkbstr.h
/usr/include/xorg/xorg-server.h
/usr/include/xorg/xorgVersion.h
/usr/include/xorg/xserver-properties.h
/usr/include/xorg/xserver_poll.h
/usr/include/xorg/xvdix.h
/usr/include/xorg/xvmcext.h
/usr/lib/rpm/macros.d/macros.xorg-server
/usr/lib64/pkgconfig/xorg-server.pc
/usr/share/aclocal/xorg-server.m4


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 30 23:52:28 2024