~thopiekar/xorg-server/+git/xorg-server-salsa.debian:upstream-experimental

Last commit made on 2022-01-02
Get this branch:
git clone -b upstream-experimental https://git.launchpad.net/~thopiekar/xorg-server/+git/xorg-server-salsa.debian

Branch merges

Branch information

Name:
upstream-experimental
Repository:
lp:~thopiekar/xorg-server/+git/xorg-server-salsa.debian

Recent commits

85397cc... by Povilas Kanapickas

xserver 21.1.3

Signed-off-by: Povilas Kanapickas <email address hidden>

001feb6... by Adam Jackson <email address hidden>

glx/dri: Filter out fbconfigs that don't have a supported pixmap format

For depth 30 in particular it's not uncommon for the DDX to not have
a configured pixmap format. Since the client expects to back both
GLXPixmaps and GLXPbuffers with X Pixmaps, trying to use an x2rgb10
fbconfig would fail along various paths to CreatePixmap. Filter these
fbconfigs out so the client can't ask for something that we know won't
work.

(cherry picked from commit f6c070a1ac05801c52ae60efb7dc4b3142653b7d)

66890ca... by Jocelyn Falempe <email address hidden>

xf86/logind: fix missing call to vtenter if the platform device is not paused

If there is one platform device, which is not paused nor resumed,
systemd_logind_vtenter() will never get called.
This break suspend/resume, and switching to VT on system with Nvidia
proprietary driver.
This is a regression introduced by f5bd039633fa83

So now call systemd_logind_vtenter() if there are no paused
platform devices.

Closes: https://gitlab.freedesktop.org/xorg/xserver/-/issues/1271
Fixes: f5bd0396 - xf86/logind: fix call systemd_logind_vtenter after receiving drm device resume

Signed-off-by: Jocelyn Falempe <email address hidden>
Tested-by: Olivier Fourdan <email address hidden>
Reviewed-by: Hans de Goede <email address hidden>

fec0e25... by Jocelyn Falempe <email address hidden>

xf86/logind: Fix compilation error when built without logind/platform bus

This was introduced by commit 8eb1396d

Closes: https://gitlab.freedesktop.org/xorg/xserver/-/issues/1269
Fixes: da9d012a9 - xf86/logind: Fix drm_drop_master before vt_reldisp

Signed-off-by: Jocelyn Falempe <email address hidden>
Reviewed-by: Hans de Goede <email address hidden>

8223a9d... by Matthieu Herrb

Convert more funcs to use InternalEvent.

This fixes a crash when a DeviceEvent struct converted to
InteralEvent was beeing copied as InternalEvent (and thus
causing out of bounds reads) in ActivateGrabNoDelivery()
in events.c: 3876 *grabinfo->sync.event = *real_event;

Possible fix for https://gitlab.freedesktop.org/xorg/xserver/-/issues/1253

Signed-off-by: Matthieu Herrb <email address hidden>
(cherry picked from commit 5b8817a019845e1066c373022133985a0e2d718f)

b27eaa7... by Nerdopolis

os: Try to discover the current seat with the XDG_SEAT var first

(cherry picked from commit ca1dfdc9aa4b548de624d3a9af5147a998ba3d79)

9852b29... by Povilas Kanapickas

xserver 21.1.2

Signed-off-by: Povilas Kanapickas <email address hidden>

9fe2991... by Sam James <email address hidden>

hw/xfree86: fix sbus build for SPARC

Initially reported downstream in Gentoo. Manifests with errors like:
```
gnu/bin/ld: hw/xfree86/common/libxorg_common.a(xf86fbBus.c.o): in function `xf86ClaimFbSlot':
xf86fbBus.c:(.text+0x20): undefined reference to `sbusSlotClaimed'
/usr/lib/gcc/sparc-unknown-linux-gnu/11.2.0/../../../../sparc-unknown-linux-gnu/bin/ld: xf86fbBus.c:(.text+0x2c): undefined reference to `sbusSlotClaimed'
```

While we use the headers in meson.build, we don't reference xf86sbusBus.c
which defines the missing symbols like sbusSlotClaimed.

Bug: https://bugs.gentoo.org/828513
Signed-off-by: Sam James <email address hidden>
(cherry picked from commit 6c1a1fcc4bff90546ebc954f428c6df97005ea50)

0b67785... by Povilas Kanapickas

render: Fix out of bounds access in SProcRenderCompositeGlyphs()

ZDI-CAN-14192, CVE-2021-4008

This vulnerability was discovered and the fix was suggested by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative

Signed-off-by: Povilas Kanapickas <email address hidden>
(cherry picked from commit ebce7e2d80e7c80e1dda60f2f0bc886f1106ba60)

7209982... by Povilas Kanapickas

Xext: Fix out of bounds access in SProcScreenSaverSuspend()

ZDI-CAN-14951, CVE-2021-4010

This vulnerability was discovered and the fix was suggested by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative

Signed-off-by: Povilas Kanapickas <email address hidden>
(cherry picked from commit 6c4c53010772e3cb4cb8acd54950c8eec9c00d21)