[ANNOUNCE] xorg-server 21.1.14

2024-10-29 Thread Olivier Fourdan

This release contains the fix for the issue reported in today's security
advisory: https://lists.x.org/archives/xorg-announce/2024-October/003545.html

 * CVE-2024-9632

Additionally, it also contains several other fixes for glamor, Xnest,
compilation warnings with newer compilers, FreeBSD issues and more.

Alan Coopersmith (11):
  dix: check for calloc() failure in Xi event conversion routines
  dix: PolyText: fully initialize local_closure
  dix: SetFontPath: don't set errorValue on Success
  dix: enterleave.c: fix implicit fallthrough warnings
  dix: CreateScratchGC: avoid dereference of pointer we just set to NULL
  dix: InitPredictableAccelerationScheme: avoid memory leak on failure
  dix: dixChangeWindowProperty: don't call memcpy if malloc failed
  dix: ProcListProperties: skip unneeded work if numProps is 0
  dix: HashResourceID: use unsigned integers for bit shifting
  dix: GetPairedDevice: check if GetMaster returned NULL
  dix: FindBestPixel: fix implicit fallthrough warning

Alexey (1):
  Fixed mirrored glyphs on big-endian machines

Enrico Weigelt, metux IT consult (2):
  Xnest: cursor: fix potentially uninitialized memory
  Xnest: fix broken exposure events

José Expósito (2):
  ephyr: Fix incompatible pointer type build error
  xserver 21.1.14

Konstantin (1):
  glamor: make use of GL_EXT_texture_format_BGRA

Matthieu Herrb (4):
  Don't crash if the client argv or argv[0] is NULL.
  Return NULL in *cmdname if the client argv or argv[0] is NULL
  Fix a double-free on syntax error without a new line.
  xkb: Fix buffer overflow in _XkbSetCompatMap()

Olivier Fourdan (1):
  build: Drop libxcvt requirement from SDK_REQUIRED_MODULES

Peter Hutterer (1):
  dix: fix valuator copy/paste error in the DeviceStateNotify event

git tag: xorg-server-21.1.14

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.14.tar.gz
SHA256: b79dbaf668c67da25c4eb5b395eec60f2593240519aefdd3e8645023ef46226f  
xorg-server-21.1.14.tar.gz
SHA512: 
58bf3cadbb97f32066a4d45ad4335a68a1cbaafd88fb881ef2c6fb2aa3e0cb874849f77f13b4f755912ef982255c5751b1a49de866bc50941621c3ddef60b548
  xorg-server-21.1.14.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.14.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.14.tar.xz
SHA256: 8f2102cebdc4747d1656c1099ef610f5063c7422c24a177e300de569b354ee35  
xorg-server-21.1.14.tar.xz
SHA512: 
833d36ca4a409363dc021a50702bc29dbb32d074de319d6910a158b6e4d8f51a20c3b0de0486d9613d4e526fe4fd60ca306b3c9fcce7d014ca8cc10185afd973
  xorg-server-21.1.14.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.14.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 24.1.4

2024-10-29 Thread Olivier Fourdan

This release contains the fix for the issue reported in today's security
advisory: https://lists.x.org/archives/xorg-announce/2024-October/003545.html

 * CVE-2024-9632

José Expósito (1):
  Bump version to 24.1.4

Matthieu Herrb (1):
  xkb: Fix buffer overflow in _XkbSetCompatMap()

git tag: xwayland-24.1.4

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.4.tar.xz
SHA256: d96a78dbab819f5575017344995b5031ebdcc15b77afebbd8dbc02af34f4  
xwayland-24.1.4.tar.xz
SHA512: 
7d3e4fdf67f07f79d8ddefc0077d10f811fe5ab1f919a922b5afc5dd9843eb2e0bc0a8b22a0886521eb04a993e06a250469d3594d5add34d6412c76c60f8
  xwayland-24.1.4.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.4.tar.xz.sig



[ANNOUNCE] xwayland 24.1.3

2024-10-02 Thread Olivier Fourdan

I am pleased to announce Xwayland 24.1.3, a bugfix release for the
current stable 24.1 branch of Xwayland.

Alan Coopersmith (13):
  dix: check for calloc() failure in Xi event conversion routines
  dix: PolyText: fully initialize local_closure
  dix: SetFontPath: don't set errorValue on Success
  dix: enterleave.c: fix implicit fallthrough warnings
  dix: CreateScratchGC: avoid dereference of pointer we just set to NULL
  dix: InitPredictableAccelerationScheme: avoid memory leak on failure
  dix: dixChangeWindowProperty: don't call memcpy if malloc failed
  dix: ProcListProperties: skip unneeded work if numProps is 0
  dix: HashResourceID: use unsigned integers for bit shifting
  dix: GetPairedDevice: check if GetMaster returned NULL
  dix: FindBestPixel: fix implicit fallthrough warning
  CI: clone libdecor from fd.o instead of gnome.org
  CI: update libdecor from 0.1.0 to 0.1.1

Matthieu Herrb (2):
  Don't crash if the client argv or argv[0] is NULL.
  Return NULL in *cmdname if the client argv or argv[0] is NULL

Mike Blumenkrantz (1):
  xwayland: connect to the wl display before calling into EGL

Olivier Fourdan (6):
  xwayland: Report correct mode size when rootful
  build: Move epoll dependency check
  build: Add epoll to Xwayland for DragonFly and OpenBSD
  build: Fix DRI3 on DragonFly and OpenBSD
  os: Fix NULL pointer dereference
  Bump version to 24.1.3

Peter Hutterer (2):
  dix: don't push the XKB state to a non-existing master keyboard
  Xi: when removing a master search for a disabled paired device

git tag: xwayland-24.1.3

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.3.tar.xz
SHA256: dcdb57a66cc9b124c8f936760592628ac4e744a7d7b3179aa86189ad7ea4cb10  
xwayland-24.1.3.tar.xz
SHA512: 
7e0e11b07408f41a81bafa7bc519d02ed9bdc36e11be16abe255a7d779d04824af23d79323f1602119b046c545cdd43ea91b93e23feb0ffe411aa6989b462c1d
  xwayland-24.1.3.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.3.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


XRender, clip region and transformations

2015-02-09 Thread Olivier Fourdan
Hi

I am trying to scale down a (possibly shaped) window using XRender to a pixmap.

The transform matrix is the usual matrix for scaling, i.e:

   1.0  0.0  0.0
   0.0  1.0  0.0
   0.0  0.0  scale

My code does exactly this:

pa.subwindow_mode = IncludeInferiors;
srcPicture = XRenderCreatePicture (dpy, window_id, render_format,
CPSubwindowMode, &pa);
XRenderSetPictureFilter (dpy, srcPicture, FilterBest, NULL, 0);

region = XFixesCreateRegionFromWindow (dpy, window_id,
WindowRegionBounding);
XFixesSetPictureClipRegion (dpy, srcPicture, 0, 0, region);
XFixesDestroyRegion (dpy, region);

render_format = XRenderFindStandardFormat (dpy, PictStandardARGB32);
destPicture = XRenderCreatePicture (dpy, pixmap, render_format, 0, NULL);
XRenderFillRectangle (dpy, PictOpSrc, destPicture, &c, 0, 0,
dest_w, dest_h);

XRenderSetPictureTransform (dpy, srcPicture, &transform);
XRenderComposite (dpy, PictOpOver, srcPicture, None, destPicture,
0, 0, 0, 0, 0, 0, dest_w, dest_h);

The scaling works as expected, but the problem is that the clipping
region set on the source picture is applied *after* the transformation
and not before (thus possibly ruining the result when the window is
shaped), and I fail to understand why.

Could someone help me understanding what I'm doing wrong here?

Cheers,
Olivier.
___
xorg@lists.x.org: X.Org support
Archives: http://lists.freedesktop.org/archives/xorg
Info: http://lists.x.org/mailman/listinfo/xorg
Your subscription address: %(user_address)s

libXpresent question

2015-04-02 Thread Olivier Fourdan
Hi,

(not sure if I should send this to xorg, xorg-devel or Keith directly,
so I'm sending to xorg list copying Keith as well, I hope you don't
mind...)

I was wondering, will libXpresent ever be released?

I have some code based on gtk+ (which uses Xlib) working just fine
with libXpresent but no distribution actually package libXpresent
because it's never been released (it's apparently considered as
abandonned code, I've been told, last commit being from 16 months ago)

I know support for Present has been added in XCB instead, and even
though I can use some XCB routines from Xlib directly (like
xcb_present_pixmap() in place of XPresentPixmap()),  it's a lot more
challenging for me to get the XPresent (notify) events, I can't even
get the XGenericEvent() in the Xlib event queue from a
xcb_present_select_input() (while it works just fine using
XPresentSelectInput()).

Cheers,
Olivier
___
xorg@lists.x.org: X.Org support
Archives: http://lists.freedesktop.org/archives/xorg
Info: http://lists.x.org/mailman/listinfo/xorg
Your subscription address: %(user_address)s

Re: libXpresent question

2015-04-16 Thread Olivier Fourdan
Hi Keith,

So, err, anything that I could help with here?

Cheers,
Olivier



On 2 April 2015 at 19:02, Keith Packard  wrote:
> Olivier Fourdan  writes:
>
>> Hi,
>>
>> (not sure if I should send this to xorg, xorg-devel or Keith directly,
>> so I'm sending to xorg list copying Keith as well, I hope you don't
>> mind...)
>>
>> I was wondering, will libXpresent ever be released?
>
> Oh, yeah, we should release that. I frankly had forgotten that it
> *hadn't* been released...
>
> --
> -keith
___
xorg@lists.x.org: X.Org support
Archives: http://lists.freedesktop.org/archives/xorg
Info: http://lists.x.org/mailman/listinfo/xorg
Your subscription address: %(user_address)s

Re: symbol lookup error: /usr/lib64/libX11.so.6: undefined symbol: xcb_wait_for_reply64

2015-07-30 Thread Olivier Fourdan
Hi all,

Yeap, sorry, my fault, I helped Darryl off-list (didn't mean to keep it
off-list, I just replied but not replied-all)

For the record, Darryl had another copy of libxcb in /usr/local that was
taking precedence over the libxcb from the distribution, so the 64bit api
addition found in libxcb from el6 where not found/used by libX11.

Removing the other copy in /usr/local fixed the issue.

Cheers,
Olivier

On 31 July 2015 at 03:17, Peter Hutterer  wrote:

> On Thu, Jul 30, 2015 at 08:55:06AM -0400, Darryl Cook wrote:
> > I am getting the following error when i run any X app on linux server.
> > Server is running Redhat ES6 64 bit.   It started after patching the
> system
> > but I have no idea which patch may have caused the problem.   Anyone else
> > seen this?
> >
> > xclock: symbol lookup error: /usr/lib64/libX11.so.6: undefined symbol:
> > xcb_wait_for_reply64
>
> looks like you'll need to update libxcb as well.
>
> Cheers,
>Peter
> ___
> xorg@lists.x.org: X.Org support
> Archives: http://lists.freedesktop.org/archives/xorg
> Info: http://lists.x.org/mailman/listinfo/xorg
> Your subscription address: %(user_address)s
>
___
xorg@lists.x.org: X.Org support
Archives: http://lists.freedesktop.org/archives/xorg
Info: http://lists.x.org/mailman/listinfo/xorg
Your subscription address: %(user_address)s

Re: xfvb source package

2016-05-20 Thread Olivier Fourdan
Hi

Usually, if you want to install Xvfb, it's easier to use the packages
that come with your distribution of choice.

If you want to build it from sources, Xvfb is is part of the xserver
source tree, e.g.:
https://cgit.freedesktop.org/xorg/xserver/tree/hw/vfb

You'll need to specify --enable-xvfb at ./configure time.

HTH

Cheers,
Olivier

On 19 May 2016 at 07:55, 陈建威(Jianwei Chen)  wrote:
> Hello,
>
> I want to install xvfb in my linux, but I cann't found the source package.
> Where can I get it?
>
> 
> Best regards,
> Jianwei Chen
> BGI-Shenzhen, Shenzhen, China
> http://www.genomics.cn/index
>
> ___
> xorg@lists.x.org: X.Org support
> Archives: http://lists.freedesktop.org/archives/xorg
> Info: https://lists.x.org/mailman/listinfo/xorg
> Your subscription address: %(user_address)s
___
xorg@lists.x.org: X.Org support
Archives: http://lists.freedesktop.org/archives/xorg
Info: https://lists.x.org/mailman/listinfo/xorg
Your subscription address: %(user_address)s

Re: Problem with xorg-server-1.14.5

2016-10-04 Thread Olivier Fourdan
Hi,

On 4 October 2016 at 12:56, Anteja Vuk Macek  wrote:
> I try to install Fedora 18 MR2 - KDE , for that I need to install
> xorg-server-1.14.5 ...  I download from
> http://xorg.freedesktop.org/releases/individual/xserver/xorg-server-1.14.5.tar.gz.
>
> I configure and install ...
> [...]
>
> What is wrong ? Could somebody help me

Couple of comments, Fedora 18 is pretty old now, you may want to try a
more recent version of Fedora (current is Fedora 24 whereas Fedora 25
is in beta).

And, more importantly, why not using the Xorg server and drivers that
come with Fedora itself rather than building your own from sources?

The Fedora rpm packages manage all the dependencies and have been
built and tested to work well together with the drivers, you should
not need to rebuild your own Xorg from sources.

And if you really need to rebuild from sources, in this case best is
to re-use/tweak the existing source rpm to fit your needs.

Also, when reporting issues such as this one, it's always a good idea
to include the Xorg log files that would tell you more about what's
wrong.

HTH,
Cheers,
Olivier
___
xorg@lists.x.org: X.Org support
Archives: http://lists.freedesktop.org/archives/xorg
Info: https://lists.x.org/mailman/listinfo/xorg
Your subscription address: %(user_address)s

Re: Problem with xorg-server-1.14.5

2016-10-05 Thread Olivier Fourdan
Hi

On 5 October 2016 at 08:56, Anteja Vuk Macek  wrote:
> I know that Fedora 18 is old, but only for fedora 18 intel has ISP driver.

Right, but my point was that you may want to use Xorg which ships with
Fedora 18 (iirc, Fedora 18 ships with Xorg 1.13.x) rather than
building your own.

> Could you told me if is configuration is ok?

For this, best is to provide the Xorg logs IMHO.

Cheers,
Olivier
___
xorg@lists.x.org: X.Org support
Archives: http://lists.freedesktop.org/archives/xorg
Info: https://lists.x.org/mailman/listinfo/xorg
Your subscription address: %(user_address)s

Re: Problem with xorg-server-1.14.5

2016-10-06 Thread Olivier Fourdan
On 6 October 2016 at 05:26, Felix Miata  wrote:
> Anteja Vuk Macek composed on 2016-10-05 14:30 (UTC+0200):
>
>> I can't use Xorg 1.13.x because for make Fedora 18 MR2 I need to use Xorg
>> 1.14.5 ...
>> For now I remove Xorg 1.13.x, and install Xorg 1.14.5, before I use both
>> of
>> Xorg ( 1.13.3-3  and 1.14.5 ).

FWIW, Fedora 19 has xserver 1.14.4 in its updates:

https://archive.fedoraproject.org/pub/archive/fedora/linux/updates/19/SRPMS/xorg-x11-server-1.14.4-3.fc19.src.rpm

You could try to rebuild Xorg and its drivers to this version using
rpmbuild, but that might pull quite a few dependencies along with it.
Basically, you'll end building your own Fedora derivative...

Cheers,
Olivier
___
xorg@lists.x.org: X.Org support
Archives: http://lists.freedesktop.org/archives/xorg
Info: https://lists.x.org/mailman/listinfo/xorg
Your subscription address: %(user_address)s

Re: [ANNOUNCE] xorg-server 1.19.99.904

2018-04-11 Thread Olivier Fourdan
Hi Adam,

On 10 April 2018 at 21:57, Adam Jackson  wrote:

> Another batch of cleanups and fixes, mostly in glamor and DRI3.
>
> At this point the only outstanding major feature for 1.20 that hasn't
> landed yet is EGLStreams support for Xwayland. The patches require some
> minor rebasing to account for per-window flips in Present, I'll post
> that momentarily I suppose. I'm honestly of two minds about merging it,
> the deafening silence of review feedback has not been encouraging.
>

FWIW, I actually looked at the patches and did not spot anything wrong at
the time, but I don't have any hardware/driver to actually try it, so I
cannot tell whether or not those are correct, so I did not reply...

What are the risks of landing it? It would break for hardware/driver which
are not supported yet anyway?

Cheers,
Olivier
___
xorg@lists.x.org: X.Org support
Archives: http://lists.freedesktop.org/archives/xorg
Info: https://lists.x.org/mailman/listinfo/xorg
Your subscription address: %(user_address)s

Re: X11 bugs; XWarpPointer and FullScreen

2019-11-27 Thread Olivier Fourdan
Hi,

On Wed, 27 Nov 2019 at 09:16,  wrote:
>
> XWarpPointer does not work on RedHat/Centos-8. The same code works
> flawlessly on WSL / Ubuntu 18.04 using '
> www.sourceforge.net/projects/vcxsrv.
>
> FullScreen mode works under RedHat/Centos-8 but is broken under vcxsrv.

I have no idea what vcxsrv is, sorry.

> This is impacting my product development and support.

Are you sure you're running Xorg? Red Hat Enterprise Linux 8 (and I
guess Centos 8) uses Wayland by default, not Xorg. You can change back
to Xorg in the login screen though.

Under Wayland, a client cannot control the pointer, so
`XWarpPointer()` which goes through Xwayland under Wayland will not
work in the general case, that's to be expected.

Xwayland however can under some circumstances emulate `XWarpPointer()`
using the Wayland “relative pointer” protocol [1] but this is limited
to some specific cases (like, the cursoe must be invisible, the window
must have pointer focus, etc.) on purpose (basically for games) on
purpose.

HTH,
Olivier

[1] 
https://gitlab.freedesktop.org/wayland/wayland-protocols/tree/master/unstable/relative-pointer
[2] https://gitlab.freedesktop.org/xorg/xserver/commit/a6e85e633
___
xorg@lists.x.org: X.Org support
Archives: http://lists.freedesktop.org/archives/xorg
Info: https://lists.x.org/mailman/listinfo/xorg
Your subscription address: %(user_address)s

Re: restart Xorg? | fedora 32 | mem leak?

2021-02-18 Thread Olivier Fourdan
Hi,

On Thu, 18 Feb 2021 at 17:48, Tom  wrote:

> After a week or two Xorg grows -- last time to about 3.6GB. How may I
> restart
> Xorg with out rebooting, or disturbing my current session?
>

You cannot restart the X server without disconnecting the running X11
clients, i.e. killing your session.

But X11 resources are allocated by the Xserver on behalf of the clients.

Have you checked if it's not just an X11 client allocating (i.e. leaking)
resources?

The command "xrestop" should give you an indication of how much of
resources each X11 client has allocated.

If that's the case, killing/restarting just that client would suffice…

HTH
Cheers
O.
___
xorg@lists.x.org: X.Org support
Archives: http://lists.freedesktop.org/archives/xorg
Info: https://lists.x.org/mailman/listinfo/xorg
Your subscription address: %(user_address)s


[ANNOUNCE] xwayland 21.1.2.901

2021-10-21 Thread Olivier Fourdan

This is a release candidate for Xwayland 21.1.3.

Most notable change is a fix for the GBM backend to work with the
Nvidia driver series 495.

Unless any major issues turn up, I'm planning to make the final release
in the coming weeks.

James Jones (1):
  Use EGL_LINUX_DMA_BUF_EXT to create GBM bo EGLImages

Olivier Fourdan (5):
  xwayland/shm: Avoid integer overflow on large pixmaps
  xwayland: Set GLVND driver based on GBM backend name
  xwayland: Clear tablet cursor pending frame cb
  xwayland/test: Don't catch errors in run-piglit.sh
  Bump version to 21.1.2.901

Povilas Kanapickas (1):
  glamor: Fix handling of 1-bit pixmaps

Simon Ser (1):
  xwayland: fix xdg_output leak

git tag: xwayland-21.1.2.901

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-21.1.2.901.tar.xz
SHA256: 34cf762a8012b2565aa76354443510cf4ee6db0cb2e4b963c15597844ca174c5  
xwayland-21.1.2.901.tar.xz
SHA512: 
94ffb4f1d107db7c78aa01048ccc984882cd290bc67c8dc6d83ee158c65d8ad58974b71881136301b1b43077abe0aeb6b37780a5c69edf502ca714b8b8d75b1c
  xwayland-21.1.2.901.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-21.1.2.901.tar.xz.sig


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] libxcvt 0.1.1

2021-10-28 Thread Olivier Fourdan

libxcvt is a library providing a standalone version of the X server
implementation of the VESA CVT standard timing modelines generator.

This release updates the header for C++ to have C linkage and provides
a few updates, mostly around the build system.

Olivier Fourdan (3):
  Add gitlab CI
  lib/meson: Add version to the shared library
  libxcvt 0.1.1

Simon Ser (2):
  meson: declare dependency
  meson: fix pkg-config file version

Xaver Hugl (1):
  Add extern C guard for C++

git tag: libxcvt-0.1.1

https://xorg.freedesktop.org/archive/individual/lib/libxcvt-0.1.1.tar.xz
SHA256: 27ebce180d355f94c1992930bedb40a36f6d7312ee50bf7f0acbcd22f33e8c29  
libxcvt-0.1.1.tar.xz
SHA512: 
50e9cd0283858823d4cfde75f06e23ffc42983272cb1f75408052fb5b76a4bb6f9de7d42d8ff9ec0dae6e95eefebc6273e03c919a92f237585db55eaf1a57005
  libxcvt-0.1.1.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/lib/libxcvt-0.1.1.tar.xz.sig


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 21.1.3

2021-11-08 Thread Olivier Fourdan

I'm pleased to announce the Xwayland 21.1.3 release.

No change compared the release candidate (21.1.2.901).

Olivier Fourdan (1):
  Bump version to 21.1.3

git tag: xwayland-21.1.3

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-21.1.3.tar.xz
SHA256: ebc2757f39fd4c7db1654fd86591589c211aa20172d43a54f77ae567cedbf8a2  
xwayland-21.1.3.tar.xz
SHA512: 
24147ef788cce3fa16cd5604d293ffbe7ef4c6dc5fc2b1a1018d78ca4c0f10ade7b99c1ad6a8cdca5c581ff40f5834d7e34b2a314acca665a527eed700993594
  xwayland-21.1.3.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-21.1.3.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 21.1.4

2021-12-14 Thread Olivier Fourdan

I'm pleased to announce the Xwayland 21.1.4 release.

Notable changes since Xwayland 21.1.3 include:

Fixes for multiple input validation failures in X server extensions:

* CVE-2021-4008/ZDI-CAN-14192 SProcRenderCompositeGlyphs out-of-bounds
access
* CVE-2021-4009/ZDI-CAN 14950 SProcXFixesCreatePointerBarrier
out-of-bounds access
* CVE-2021-4010/ZDI-CAN-14951 SProcScreenSaverSuspend out-of-bounds access
* CVE-2021-4011/ZDI-CAN-14952 SwapCreateRegister out-of-bounds access

This release also other fixes such as:

* Store EGLcontext to avoid superfluous eglMakeCurrent() calls
* Prefer EGLStream with NVIDIA proprietary driver if both GBM and EGLstream are 
available


Michel Dänzer (1):
  xwayland: Store EGLContext pointer in lastGLContext

Olivier Fourdan (5):
  xwayland/eglstream: Demote EGLstream device warning
  xwayland/glamor: Change errors to verbose messages
  xwayland/glamor: Log backend selected for debug
  xwayland/eglstream: Prefer EGLstream if available
  Bump version to 21.1.4

Povilas Kanapickas (4):
  record: Fix out of bounds access in SwapCreateRegister()
  xfixes: Fix out of bounds access in *ProcXFixesCreatePointerBarrier()
  Xext: Fix out of bounds access in SProcScreenSaverSuspend()
  render: Fix out of bounds access in SProcRenderCompositeGlyphs()

git tag: xwayland-21.1.4

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-21.1.4.tar.xz
SHA256: 19f6795f31cfa8eb352b1e5b3c379f22ee6020e98701ff2cc679da8c4f1159f7  
xwayland-21.1.4.tar.xz
SHA512: 
54e18565b4c2514534501ddcc76058d6911cf0c2185cddf5c54833d317f51ba8eb8934bd9be269518ece05f3bc8cda81600b25871c61437c923eba916eccc525
  xwayland-21.1.4.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-21.1.4.tar.xz.sig


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 22.0.99.901 (aka Xwayland 22.1.0 rc1)

2022-01-19 Thread Olivier Fourdan
ueue_vblank into its callers
  xwayland/present: Fold present_wnmd_get_ust_msc into its callers
  xwayland/present: Merge present_wnmd_flips_stop & xwl_present_flips_stop
  present: Remove present_wnmd_info_rec
  xwayland/present: Rename present_wnmd_* functions to xwl_present_*
  xwayland/present: Simplify calls to Xwayland-private functions
  xwayland/present: Drop abort member of struct xwl_present_event
  present: Refactor present_vblank_init helper ouf of _vblank_create
  xwayland/present: Embed present_vblank_rec in xwl_present_event
  xwayland/present: Fold xwl_present_flip_notify into its callers
  xwaland/present: Drop flip_pending member of struct xwl_present_window
  xwayland/present: Drop sync_flip member of struct xwl_present_window
  xwayland/present: Fold xwl_present_idle_notify into its caller
  xwayland/present: Use exec_queue for deferring completion events
  xwayland/present: Fold xwl_present_event_notify into its caller
  xwayland/present: Drop exec_queue member from struct xwl_present_window
  xwayland/present: Drop list member from struct xwl_present_event
  xwayland/present: Drop pending member from struct xwl_present_event
  xwayland/present: Drop target_msc member from struct xwl_present_event
  xwayland/present: Fold xwl_present_release_event into _free_event
  xwayland/present: Use present_vblank_ptr instead of xwl_present_event*
  present: Drop flip_idler member from present_vblank_rec
  xwayland/present: Move xwl_present_reset_timer call out of 
xwl_present_flip
  xwayland: Store EGLContext pointer in lastGLContext
  Fix spelling of Xwayland
  xwayland/present: Run fallback timer callback after more than a second
  xwayland/glx: Flip order of sRGB & non-sRGB fbconfigs
  Drop Xquartz DDX
  Drop Xnest DDX
  Drop Xwin DDX and x86 MinGW-w64 cross build
  Drop Xorg DDX
  Drop Xephyr / kdrive DDX
  Drop config directory
  Drop EXA code
  Drop miext/shadow directory
  meson: Build Xwayland unconditionally
  Don't install Xvfb
  meson: Change project name to xwayland

Niveditha Rau (1):
  glx: Check for byte-swapping in SetReplyHeader

Olivier Certner (1):
  os: Properly report failure to link lock file

Olivier Fourdan (60):
  dix: Add POINTER_RAWONLY flag
  xwayland: Use a resolution of 0 for relative motion
  xwayland: Use relative values for raw events
  xwayland: Split dispatch_pointer_motion_event
  xwayland: Add wheel axis to relative pointer
  xwayland: Use relative device for buttons/axis
  xwayland: Add PtrFeedback to the touch device
  dix: Guard against non-existing PtrFeedbackPtr
  xwayland: Delay cursor visibility update
  xwayland: Fix LeaveNotify for relative pointer
  xwayland: Fix path in pkg-config with autoconf
  xwayland: Move dmabuf interface to common glamor code
  xwayland/eglstream: Check buffer creation
  xwayland: Check buffer prior to attaching it
  glamor: Dump backtrace on GL error
  xwayland/glamor: Add return status to post_damage
  xwayland/eglstream: Check framebuffer status
  xwayland/eglstream: Small refactoring
  xwayland/eglstream: Add more error checking
  xwayland/eglstream: Dissociate pending stream from window
  xwayland/eglstream: Keep a reference to the pixmap
  xwayland/eglstream: Drop the list of pending streams
  xwayland/eglstream: Do not commit without surface
  xwayland/eglstream: Fix calloc/malloc
  xwayland/eglstream: Check eglSwapBuffers()
  xwayland/eglstream: Do not always increment pixmap refcnt on commit
  xwayland/eglstream: Set ALU to GXCopy for blitting
  xwayland: Add preferred GLVND vendor to xwl_screen
  xwayland/eglstream: Use "nvidia" for GLVND
  xwayland/eglstream: Log when GL_OES_EGL_image is missing
  xfixes: Add ClientDisconnectMode
  dix: Add optional terminate delay
  glx: Set ContextTag for all contexts
  glx: Fix use after free in MakeCurrent
  xwayland/eglstream: Keep pending stream if the pixmap didn't change
  xwayland/eglstream: Remove stream validity
  ci: Install libxcvt from git
  build: Add dependency on libxcvt
  xwayland: Use libxcvt
  xfree86: Use libxcvt
  xfree86/cvt: Drop cvt utility
  xfree86: Move xf86CVTMode() function
  xwayland: Fix leak of xwl_screen on init
  xwayland: Fix memory allocation test
  glamor: Fix leak in glamor_build_program()
  xwayland/shm: Avoid integer overflow on large pixmaps
  xwayland: Set GLVND driver based on GBM backend name
  xwayland: Notify of root size change with XRandR emulation
  xwayland: Clear tablet cursor pending frame cb
  xwayland/test: Don't catch errors in run-piglit.sh
  xwayland: Rename xwl_seat_update_cursor()
  xwayland: Move xwl_cursor_release() to xwayland-curs

[ANNOUNCE] xwayland 22.0.99.902 (aka Xwayland 22.1.0 rc2)

2022-02-02 Thread Olivier Fourdan

I am pleased to announce the second release candidate of the standalone 
Xwayland 22.1.0 release.

The only change compared to the first release candidate is a fix to accommodate 
gcc 12's stricter array-bounds check.

As usual, testing of this release candidate would be greatly appreciated.

Please report any issues at https://gitlab.freedesktop.org/xorg/xserver/-/issues

Unless any major issues turn up, the final release of Xwayland 22.1.0 is 
scheduled in two weeks from now.

Olivier Fourdan (2):
  render: Fix build with gcc 12
  Bump version to 22.0.99.902

git tag: xwayland-22.0.99.902

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.0.99.902.tar.xz
SHA256: d2d724c40950f3ca967ea83a63b75ec87d3d0583b2f7bc3795cd960ba04ca4fe  
xwayland-22.0.99.902.tar.xz
SHA512: 
f87a93efa896ed33cc775d524976ff3b4ca34ac7aea52aa2f9d28685fe086b24eef2a621376d65ff4f48303eec18c7c5eca45d104c94f439d5798717513cba35
  xwayland-22.0.99.902.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.0.99.902.tar.xz.sig



OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 22.1.0

2022-02-16 Thread Olivier Fourdan

I am pleased to announce the release of Xwayland 22.1.0.

Some notable changes since Xwayland 21.1 (previous stable branch of Xwayland 
standalone) include:

  * DRM lease support
  * Enables sRGB fbconfigs in GLX
  * Requires libxcvt
  * Refactoring of the present code in Xwayland
  * Implements support for touchpad gestures
  * Support for xfixes's ClientDisconnectMode and optional terminate delay

The only change compared to the second release candidate from two weeks ago is 
a trivial fix for the cursor color.

Olivier Fourdan (2):
  xwayland: Fix cursor color
  Bump version to 22.1.0

git tag: xwayland-22.1.0

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.0.tar.xz
SHA256: 1752d6d0a930e71292b5a308d3811ebd54d8cc68cacff44de654265b8617a2bf  
xwayland-22.1.0.tar.xz
SHA512: 
01306d2127e9d02e457d86208d6fb285379ed8fab2837febe56aaee4b236bc052ad65ca8ec3b983d15f0d8dd01d20526a17b40225d2a4b91c53202ec10b5
  xwayland-22.1.0.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.0.tar.xz.sig




OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 22.1.1

2022-03-31 Thread Olivier Fourdan

Michel Dänzer (2):
  xwayland: Clear timer_armed in xwl_present_unrealize_window
  xwayland: Always hook up frame_callback_list in xwl_present_queue_vblank

Olivier Fourdan (3):
  Xwayland: Do not map the COW by default when rootless
  xwayland/present: Fix use-after-free in xwl_unrealize_window()
  Bump version to 22.1.1

git tag: xwayland-22.1.1

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.1.tar.xz
SHA256: f5d0e0ba37e19bb87c62f61da5970bd204939f2120620964bed4cc8495baa657  
xwayland-22.1.1.tar.xz
SHA512: 
435cdf59f2be1ff7cb3dbb04e7a8920d9c48471fbeffca96c9dab2be400b168bfdb73b9e818829c555ab5d6fd83345eb693b3ba785d4ef701bdb27c8344077b5
  xwayland-22.1.1.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.1.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


Re: Xorg crashes when opening certain programs

2022-04-15 Thread Olivier Fourdan
Hi,

On Fri, 15 Apr 2022 at 10:09, DdP Lombard  wrote:

> Hey,
> I'm currently using the new "Crocus" driver for my GMA4500MHD, but
> unfortunately Xorg crashes, when I open certain images, display certain
> websites or simply open some programs. I think some GLSL functions
> are being called that my GPU can't offer. Here is my xorg.log
>
>
>
> [  3751.392] Failed to compile FS: 0:1(10): error: GLSL 1.30 is not
> supported. Supported versions are: 1.10, 1.20, and 1.00 ES
>
> [  3751.392] Program source:
> #version 130
> #ifdef GL_ES
> precision mediump float;
> #endif
> #define RepeatNone0
> #define RepeatNormal 1
> #define RepeatPad2
> #define RepeatReflect3
> #define RepeatFix 10
> uniform int source_repeat_mode;
> uniform int mask_repeat_mode;
> vec2 rel_tex_coord(vec2 texture, vec4 wh, int repeat)
> {
> vec2 rel_tex;
> rel_tex = texture * wh.xy;
> if (repeat == RepeatFix + RepeatNone)
> return rel_tex;
> else if (repeat == RepeatFix + RepeatNormal)
> rel_tex = floor(rel_tex) + (fract(rel_tex) / wh.xy);
> else if (repeat == RepeatFix + RepeatPad) {
> if (rel_tex.x >= 1.0)
> rel_tex.x = 1.0 - wh.z * wh.x / 2.;
> else if (rel_tex.x < 0.0)
> rel_tex.x = 0.0;
> if (rel_tex.y >= 1.0)
> rel_tex.y = 1.0 - wh.w * wh.y / 2.;
> else if (rel_tex.y < 0.0)
> rel_tex.y = 0.0;
> rel_tex = rel_tex / wh.xy;
> } else if (repeat == RepeatFix + RepeatReflect) {
> if ((1.0 - mod(abs(floor(rel_tex.x)), 2.0)) < 0.001)
> [  3751.392] (EE)
> Fatal server error:
> [  3751.395] (EE) GLSL compile failure
> [  3751.395] (EE)
> [  3751.395] (EE)
> Please consult the The X.Org Foundation support
>  at http://wiki.x.org
>  for help.
> [  3751.395] (EE) Please also check the log file at
> "/home/lombard/.local/share/xorg/Xorg.0.log" for additional
> information. [  3751.395] (EE) [  3751.396] (II) AIGLX: Suspending
> AIGLX clients for VT switch [  3751.444] (EE) Server terminated with
> error (1). Closing log file.
>

That's glamor (in glamor_create_composite_fs() function), please file an
issue in gitlab [1] and attach the relevant logs
("/home/lombard/.local/share/xorg/Xorg.0.log").

I suspect this is with the latest xserver 21.1? I wonder if commit
 a9552868 [2] could possibly be related, maybe try with xserver 1.20 to see
if it has the same issue?

Meanwhile, as a workaround, you may want to disable glamor in your
xorg.conf, it will be slower but it shouldn't crash.

HTH
Cheers
Olivier

[1] https://gitlab.freedesktop.org/xorg/xserver/-/issues
[2] https://gitlab.freedesktop.org/xorg/xserver/-/commit/a95528686


[ANNOUNCE] xwayland 22.1.2

2022-05-25 Thread Olivier Fourdan



Olivier Fourdan (3):
  randr: Add "RANDR Emulation" property
  xwayland/output: Set the "RANDR Emulation" property
  Bump version to 22.1.2

Weng Xuetian (1):
  xwayland: Fix invalid pointer access in drm_lease_device_handle_released.

git tag: xwayland-22.1.2

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.2.tar.xz
SHA256: 743c4d56cfc0818755e2281d625d51860b41a473c641e179649a4f41776d1fca  
xwayland-22.1.2.tar.xz
SHA512: 
c8620169f16c2bbd592dbe77bc1f7a2c27a78f49a89bf966d8a449b7faacd69f5ea4aac7adb5b75e06dcc5efca26a2141c9b5d4cf6a592ec7882bad5e235bce4
  xwayland-22.1.2.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.2.tar.xz.sig



[ANNOUNCE] xwayland 22.1.2

2022-05-25 Thread Olivier Fourdan

(Resending because I forgot to sign the message)

Olivier Fourdan (3):
  randr: Add "RANDR Emulation" property
  xwayland/output: Set the "RANDR Emulation" property
  Bump version to 22.1.2

Weng Xuetian (1):
  xwayland: Fix invalid pointer access in drm_lease_device_handle_released.

git tag: xwayland-22.1.2

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.2.tar.xz
SHA256: 743c4d56cfc0818755e2281d625d51860b41a473c641e179649a4f41776d1fca  
xwayland-22.1.2.tar.xz
SHA512: 
c8620169f16c2bbd592dbe77bc1f7a2c27a78f49a89bf966d8a449b7faacd69f5ea4aac7adb5b75e06dcc5efca26a2141c9b5d4cf6a592ec7882bad5e235bce4
  xwayland-22.1.2.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.2.tar.xz.sig



OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 22.1.3

2022-07-12 Thread Olivier Fourdan

Aaron Plattner (2):
  os: print  if unw_is_signal_frame()
  os: print registers in the libunwind version of xorg_backtrace()

Michel Dänzer (1):
  xwayland/present: Do not send two idle notify events for flip pixmaps

Morose (1):
  xwayland: Fix check logic in sprite_check_lost_focus()

Olivier Fourdan (1):
  Bump version to 22.1.3

Peter Hutterer (3):
  xkb: switch to array index loops to moving pointers
  xkb: swap XkbSetDeviceInfo and XkbSetDeviceInfoCheck
  xkb: add request length validation for XkbSetGeometry

zhoulei (1):
  xwayland: Change randr_output status when call xwl_output_remove()

git tag: xwayland-22.1.3

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.3.tar.xz
SHA256: a712eb7bce32cd934df36814b5dd046aa670899c16fe98f2afb003578f86a1c5  
xwayland-22.1.3.tar.xz
SHA512: 
be15cb398f9a8aad70352d09b0745c827d4766d5996e817b92c828b5ede27b10186c7ee319901abdc5e141da97170a3ace039269146461d4e2ceb5002a7c35b4
  xwayland-22.1.3.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.3.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] libxcvt 0.1.2

2022-07-19 Thread Olivier Fourdan

libxcvt is a library providing a standalone version of the X server
implementation of the VESA CVT standard timing modelines generator.

This release fixes a regression with mode 1360x768.

Dima Krasner (1):
  make xrandr report 1366x768 instead of 1360x768

Jeremy Huddleston Sequoia (1):
  meson: Add initial darwin_versions

Olivier Fourdan (1):
  libxcvt 0.1.2

git tag: libxcvt-0.1.2

https://xorg.freedesktop.org/archive/individual/lib/libxcvt-0.1.2.tar.xz
SHA256: 0561690544796e25cfbd71806ba1b0d797ffe464e9796411123e79450f71db38  
libxcvt-0.1.2.tar.xz
SHA512: 
3f6b2baca712a4608780686932f8881255c07bb74b1a788f9b07d4e22975c038d75111cd6b452257882a0b2bad57eebb2002f80a3e435d2e2d16936597f039b0
  libxcvt-0.1.2.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/lib/libxcvt-0.1.2.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 22.1.4

2022-10-20 Thread Olivier Fourdan

A collection of fixes for Xwayland 22.1.

Thanks to all who contributed fixes!

David Jacewicz (1):
  xwayland: Aggregate scroll axis events to fix kinetic scrolling

Demi Marie Obenour (1):
  Forbid server grabs by non-WM on *rootless* XWayland

FeepingCreature (1):
  xkb: Avoid length-check failure on empty strings.

Luc Ma (1):
  ci: remove redundant slash in libxcvt repository url

Michel Dänzer (1):
  dix: Skip more code in SetRootClip for ROOT_CLIP_INPUT_ONLY

Olivier Fourdan (7):
  dix: Fix overzealous caching of ResourceClientBits()
  xwayland: Prevent Xserver grabs with rootless
  xwayland: Delay wl_surface destruction
  build: Bump wayland requirement to 1.18
  xwayland: set tag on our surfaces
  xwayland: Clear the "xwl-window" tag on unrealize
  Bump version to 22.1.4

Peter Hutterer (5):
  xwayland: correct the type for the discrete scroll events
  xkb: fix some possible memleaks in XkbGetKbdByName
  xkb: length-check XkbGetKbdByName before accessing the fields
  xkb: length-check XkbListComponents before accessing the fields
  xkb: proof GetCountedString against request length attacks

git tag: xwayland-22.1.4

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.4.tar.xz
SHA256: 5c39bdd77444c3fa7a0e2ef317ae69ddde89a901dc8914dbc8eac39a9313512a  
xwayland-22.1.4.tar.xz
SHA512: 
a1301df1687ac276172565c98b1fb3d5f35f67d47f625b81fce485d1818cf4896f88c2750b4e93596fa6f7fd515e258d201ca3d0cc39943b576f2d2c3f9be8cd
  xwayland-22.1.4.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.4.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 22.1.5

2022-11-02 Thread Olivier Fourdan

This is a follow-up release to address a couple of regressions which found 
their way into the recent xwayland-22.1.4 release, namely:

 * Double scroll wheel events with some Wayland compositors
   https://gitlab.freedesktop.org/xorg/xserver/-/issues/1392

 * Key keeps repeating when a window is closed while a key is pressed
   https://gitlab.freedesktop.org/xorg/xserver/-/issues/1395

The git shortlog is therefore rather... short:

Olivier Fourdan (3):
  Revert "xwayland: Aggregate scroll axis events to fix kinetic scrolling"
  xwayland/input: Do not ignore leave events
  Bump version to 22.1.5

git tag: xwayland-22.1.5

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.5.tar.xz
SHA256: e317ac1f119f8321654921761420901e4abd95585a8c763ce26af3b045ac1672  
xwayland-22.1.5.tar.xz
SHA512: 
806219692be297419777ad5343158f72473a691f7c8be4468fac185a3bc5e3b6811755de3133c12f3694480e51529ac3fa409b22640a80a233925716fec24c06
  xwayland-22.1.5.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.5.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 22.1.7

2022-12-19 Thread Olivier Fourdan

This release fixes an invalid event type mask in XTestSwapFakeInput which
was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix
for CVE-2022-46340.

Olivier Fourdan (1):
  Bump version to 22.1.7

Peter Hutterer (1):
  Xext: fix invalid event type mask in XTestSwapFakeInput

git tag: xwayland-22.1.7

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.7.tar.xz
SHA256: d53afac6c71953f5cf66d03d289dacd8961da5bd309c1dff125d5955d9db5f76  
xwayland-22.1.7.tar.xz
SHA512: 
dc4187d4e9e1bbf5f431a4a71da01b773be3a8870c3f82da599739d9f72756ac69c1fb8cc3b6c96c88da3c1dd40ce42429a3a003c08f90fc337ebaf6200de649
  xwayland-22.1.7.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.7.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xorg-server 21.1.6

2022-12-19 Thread Olivier Fourdan

This release fixes an invalid event type mask in XTestSwapFakeInput which
was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix
for CVE-2022-46340.

It also includes backports for a couple of fixes in XQuartz and fixes for
XKB (noticeably for CVE-2022-3550 and CVE-2022-3551).

Jeremy Huddleston Sequoia (1):
  xquartz: Fix some formatting

John D Pell (1):
  XQuartz: stub: Call LSOpenApplication instead of fork()/exec()

Olivier Fourdan (1):
  xserver 21.1.6

Peter Hutterer (3):
  xkb: proof GetCountedString against request length attacks
  xkb: fix some possible memleaks in XkbGetKbdByName
  Xext: fix invalid event type mask in XTestSwapFakeInput

git tag: xorg-server-21.1.6

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.6.tar.gz
SHA256: 6f9c73ccc50e2731adac17671c8e33687738c8cd556b49ecb9f410ce7217be11  
xorg-server-21.1.6.tar.gz
SHA512: 
4f87e7837b66c24c1e04a82c252dfef83a49a8886c9e2b23f6fecb5eb1c7fa4aaadc6802e0f0dc13ecb5eef324e966da0c182bf04824876f69508e282bac
  xorg-server-21.1.6.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.6.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.6.tar.xz
SHA256: 1eb86ed674d042b6c8b1f9135e59395cbbca35ed551b122f73a7d8bb3bb22484  
xorg-server-21.1.6.tar.xz
SHA512: 
5e3cf879facf3a04aa64b7f6129226ea68a97109a7daca5146b57b4c707cc76a4fbad1924997dd319efd8c8c20eb5bb59570a719101b76ae07e923b7e9656239
  xorg-server-21.1.6.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.6.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] Xwayland 22.1.8

2023-02-07 Thread Olivier Fourdan

This release contains the fix for CVE-2023-0494 in today's security
advisory: https://lists.x.org/archives/xorg-announce/2023-February/003320.html

It also fixes a second possible OOB access during EnqueueEvent.


Mike Gorse (1):
  dix: Use CopyPartialInternalEvent in EnqueueEvent

Olivier Fourdan (1):
  Bump version to 22.1.8

Peter Hutterer (1):
  Xi: fix potential use-after-free in DeepCopyPointerClasses

Povilas Kanapickas (1):
  dix: Correctly save replayed event into GrabInfoRec

git tag: xwayland-22.1.8

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.8.tar.xz
SHA256: d1173290b88ea8da42a7d9350dedfaba856ce4ae44e58c045ad9ecaa2f73  
xwayland-22.1.8.tar.xz
SHA512: 
f52c6f99d8ef7605bc1c651d5ee5e306c12af30649a2d712b1c4c3cf4c7c80246ae24bd9ac39461d47aafc78f5d659446a459cd6259e05ef3128b204981d114a
  xwayland-22.1.8.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.8.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 23.0.99.901 (aka Xwayland 23.1.0 rc1)

2023-02-22 Thread Olivier Fourdan
st DDX
  Drop Xwin DDX and x86 MinGW-w64 cross build
  Drop Xorg DDX
  Drop Xephyr / kdrive DDX
  Drop config directory
  Drop EXA code
  Drop miext/shadow directory
  meson: Build Xwayland unconditionally
  Don't install Xvfb
  meson: Change project name to xwayland

Mike Gorse (1):
  dix: Use CopyPartialInternalEvent in EnqueueEvent

Minh Phan (3):
  randr: introduce rrCrtcGetInfo DDX function
  xwayland/output: properly return the current emulated mode when queried
  xwayland/window: Do not double add window to damage list

Morose (1):
  xwayland: Fix check logic in sprite_check_lost_focus()

Olivier Fourdan (46):
  render: Fix build with gcc 12
  xwayland: Fix cursor color
  Xwayland: Do not map the COW by default when rootless
  xwayland/present: Fix use-after-free in xwl_unrealize_window()
  randr: No need to check RRGetOutputProperty() twice
  randr: Add "RANDR Emulation" property
  xwayland/output: Set the "RANDR Emulation" property
  xwayland: catch SetWindowPixmap() even when rootful
  xwayland: make the output serials belong to the screen
  xwayland: update_screen_size() takes a screen argument
  xwayland: add a fixed geometry size for rootful
  xwayland: add xwl_output_from_wl_output()
  xwayland: keep track of the wl_output enter/leave
  xwayland: keep the xdg_toplevel around
  xwayland: pass the emulated mode by reference
  xwayland: update the Xwayland screen size first
  xwayland: add fullscreen mode for rootful
  xwayland: do not auto-lock pointer when rootful
  xwayland: add (fake) device grab support
  xwayland: move the root window surface to its own function
  xwayland: set the surface title when running rootful
  xwayland: add xdg-toplevel listener
  xwayland: set the app_id and install a desktop launcher
  xwayland: set tag on our surfaces
  xwayland: add optional support for libdecor
  ci: add libdecor
  xwayland: Fix "-force-xrandr-emulation"
  dix: Fix overzealous caching of ResourceClientBits()
  xwayland: Prevent Xserver grabs with rootless
  xwayland: Delay wl_surface destruction
  xwayland: Clear the "xwl-window" tag on unrealize
  build: Bump wayland requirement to 1.18
  xwayland/input: Do not ignore leave events
  modesetting: Document the "Atomic" option
  modesetting: Log whether atomic modesetting is enabled
  xfree86: Fix videodrv ABI version
  xwayland: Commit surface changes with libdecor configure
  build: Bump Wayland dependency to 1.21
  xwayland: wl_pointer.axis_v120 is no longer optional
  dix: Clear device sprite after free in AttachDevice()
  xwayland: Tell RR has changed only when done
  xwayland: Use xdg-output name for XRandR
  xwayland: Pass the wl_output version
  xwayland: Use wl_output.name for XRandR
  Bump version to 23.0.99.1
  Bump version to 23.0.99.901

Peter Harris (1):
  os: Restore buffer when writing to network

Peter Hutterer (31):
  xkb: move the SProcXkbDispatch declaration
  xkb: rename xkb.h to xkb-procs.h
  xkb: whitespace fixes
  xkb: switch to array index loops to moving pointers
  xkb: swap XkbSetDeviceInfo and XkbSetDeviceInfoCheck
  xkb: add request length validation for XkbSetGeometry
  xkb: fix some possible memleaks in XkbGetKbdByName
  xkb: length-check XkbGetKbdByName before accessing the fields
  xkb: length-check XkbListComponents before accessing the fields
  xkb: proof GetCountedString against request length attacks
  xwayland: correct the type for the discrete scroll events
  xwayland: add support for the XWAYLAND extension
  meson: add fontrootdir option to drop font-utils dependency
  Xtest: disallow GenericEvents in XTestSwapFakeInput
  Xi: disallow passive grabs with a detail > 255
  Xext: free the XvRTVideoNotify when turning off from the same client
  Xext: free the screen saver resource when replacing it
  Xi: return an error from XI property changes if verification failed
  Xi: avoid integer truncation in length check of ProcXIChangeProperty
  xkb: reset the radio_groups pointer to NULL after freeing it
  Xext: fix invalid event type mask in XTestSwapFakeInput
  Fix some indentation issues
  dix: remove unused PANORAMIX_DEBUG ifdef
  dix: localize two variables
  Disallow byte-swapped clients by default
  xwayland: use a define for the horiz/vert scroll valuators
  xwayland: hook up wl_pointer.axis_v120 events
  Xi: fix potential use-after-free in DeepCopyPointerClasses
  dix: remove pointless "flexible" x/y axis mapping
  dix: switch scroll button emulation to multiples of increment
  dix: fix wheel emulation lockup when a negative increment is set

Povilas Kanapickas (5):
  me

[ANNOUNCE] xwayland 23.0.99.902 (aka Xwayland 23.1.0 rc2)

2023-03-09 Thread Olivier Fourdan

I am pleased to announce the second release candidate of the standalone
Xwayland 23.1.0 release (Xwayland 23.1.0 rc2).

Xwayland 23.1.0 rc1 has not been plain sailing and a number of issues
have been addressed in rc2, most notably:

 * A regression with keymaps which were not applied anymore
 * Various regressions with DRM format modifiers

Also, the libdrm requirement has been bumped to version 2.4.109 to address
some of the issues with the DRM modifiers - libdrm 2.4.109 was released
more than a year ago, so hopefully, that should not cause too much hassle.

Many thanks to everyone who took the time to test rc1 and reported the
issues, and to all the contributors who helped fix these issues!

Austin Shafer (1):
  Add libdrm 2.4.109 requirement

Jonas Ådahl (4):
  xwayland/glamor/gbm: Only use modifier gbm API if explicit
  xwayland/glamor/gbm: Initialize explicit buffer params in helper
  xwayland/glamor/gbm: Use helper for implicit buffer params too
  xwayland/glamor: Track if a xwl_pixmap uses explicit modifiers

Olivier Fourdan (4):
  xwayland: Include  where needed
  xwayland: Use MAP_PRIVATE for keymaps
  xwayland: Fix uninitialised value created by a stack allocation
  Bump version to 23.0.99.902

Simon Ser (4):
  xwayland: fix error path when modifier is not supported
  xwayland: don't fall back to wl_drm with explicit modifier
  xwayland: use drmDevice to compare DRM devices
  Allow disabling the SHAPE extension at runtime

git tag: xwayland-23.0.99.902

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.0.99.902.tar.xz
SHA256: 2af0ea035f049d5f0f75c3d94ca79fa35721b9650726e2717714890cd7cfa491  
xwayland-23.0.99.902.tar.xz
SHA512: 
2c7b7f0753f1ea2a8b07c22b808c5c4b75f78147aee835299cbed7d2ffb86137c85cf5a16ac3903aefaa9cc8e63eb16e26b1434e97f2ad77cbab958224c713e5
  xwayland-23.0.99.902.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.0.99.902.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 23.1.0

2023-03-22 Thread Olivier Fourdan

I am pleased to announce Xwayland 23.1.0!

Olivier Fourdan (2):
  test: Use either wayland-info or weston-info
  Bump version to 23.1.0

git tag: xwayland-23.1.0

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.1.0.tar.xz
SHA256: 40e0a0c050446ac558ec0f54be4930ffef6be63c6ea980fb654f264ef065af9e  
xwayland-23.1.0.tar.xz
SHA512: 
984213a193b903e6023ecb3144a15f483dc3e9ec7cb02c36d8e67c6859b501b8b3e5a6e1ade9cb245450ad93002322f392b81d9286377ac34350cc3ea1f9679f
  xwayland-23.1.0.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.1.0.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


X.Org Security Advisory: CVE-2023-1393: X.Org Server Overlay Window Use-After-Free

2023-03-29 Thread Olivier Fourdan

X.Org Security Advisory: March 29, 2023

X.Org Server Overlay Window Use-After-Free
==

This issue can lead to local privileges elevation on systems where the X
server is running privileged and remote code execution for ssh X forwarding
sessions.

ZDI-CAN-19866/CVE-2023-1393: X.Org Server Overlay Window Use-After-Free
Local Privilege Escalation Vulnerability

If a client explicitly destroys the compositor overlay window (aka COW),
the Xserver would leave a dangling pointer to that window in the CompScreen
structure, which will trigger a use-after-free later.

Patches
---
Patch for this issue have been committed to the xorg server git repository.
xorg-server 21.1.8 will be released shortly and will include this patch.

- commit 26ef545b3 - composite: Fix use-after-free of the COW
  (https://gitlab.freedesktop.org/xorg/xserver/-/commit/26ef545b3)

ZDI-CAN-19866/CVE-2023-1393

If a client explicitly destroys the compositor overlay window (aka COW),
we would leave a dangling pointer to that window in the CompScreen
structure, which will trigger a use-after-free later.

Make sure to clear the CompScreen pointer to the COW when the latter gets
destroyed explicitly by the client.

Thanks
==

The vulnerabilities have been discovered by Jan-Niklas Sohn working with
Trend Micro Zero Day Initiative.


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xorg-server 21.1.8

2023-03-29 Thread Olivier Fourdan

This release contains the fix for CVE-2023-1393 in today's security
advisory: https://lists.x.org/archives/xorg-announce/2023-March/003374.html

Benno Schulenberg (1):
  xkbUtils: use existing symbol names instead of deleted deprecated ones

Olivier Fourdan (2):
  composite: Fix use-after-free of the COW
  xserver 21.1.8

git tag: xorg-server-21.1.8

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.8.tar.gz
SHA256: d845d1fee2edb33cb94f31b5170f26d98ed31f853ce2da21daca7c60c8ff3aae  
xorg-server-21.1.8.tar.gz
SHA512: 
2ae8e7896fcc00eb66307333f06ed05b298984f13281000751462719ba44e7fe9afaf4142ad9ad2969816e8d5ecf7ef003ac30a54140b0230a42edb0122f5e78
  xorg-server-21.1.8.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.8.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.8.tar.xz
SHA256: 38aadb735650c8024ee25211c190bf8aad844c5f59632761ab1ef4c4d5aeb152  
xorg-server-21.1.8.tar.xz
SHA512: 
6104b3620ed2e1e27d9a8e963388bbe8785a764585b1bc03dbf5d719a92894773dda580d377ca18ceeab353e65a5d23cc947bab84a4012f9dd1eca31cac36937
  xorg-server-21.1.8.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.8.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 22.1.9

2023-03-29 Thread Olivier Fourdan

This release contains the fix for CVE-2023-1393 in today's security
advisory: https://lists.x.org/archives/xorg-announce/2023-March/003374.html

Adam Jackson (1):
  present: Send a PresentConfigureNotify event for destroyed windows

Benno Schulenberg (1):
  xkbUtils: use existing symbol names instead of deleted deprecated ones

Corentin Noël (1):
  glamor: Only check for llvmpipe renderer

Doğukan Korkmaztürk (2):
  xwayland/glx: Mirror all EGLConfigs
  GLX: Free the tag of the old context later

Ivan A. Melnikov (1):
  glamor: Don't initialize on softpipe

Joshua Ashton (2):
  xwayland: Don't expose XRandR emulated modes for leaseable displays
  glamor: Don't glFlush/ctx switch unless any work has been performed

Lucas Stach (2):
  xwayland: handle fd export failure in glamor_egl_fds_from_pixmap
  xwayland: properly get FDs from multiplanar GBM BOs

Minh Phan (3):
  randr: introduce rrCrtcGetInfo DDX function
  xwayland/output: properly return the current emulated mode when queried
  xwayland/window: Do not double add window to damage list

Olivier Fourdan (4):
  dix: Clear device sprite after free in AttachDevice()
  test: Use either wayland-info or weston-info
  composite: Fix use-after-free of the COW
  Bump version to 22.1.9

git tag: xwayland-22.1.9

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.9.tar.xz
SHA256: 81310efe1f29694bdf6f586e54f9321358c42c7df696108fb1da12ce212d3f78  
xwayland-22.1.9.tar.xz
SHA512: 
4b30c1cfdb18d9a0f55aa8a8324f625ec5bbd67c1e9041956a2e65c1d063b509cd921ecb8d299f9b6f0daaa01b75ae42f1d47f7fecb944a352cc60954c1ad334
  xwayland-22.1.9.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-22.1.9.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 23.1.1

2023-03-29 Thread Olivier Fourdan

This release contains the fix for CVE-2023-1393 in today's security
advisory: https://lists.x.org/archives/xorg-announce/2023-March/003374.html

Benno Schulenberg (1):
  xkbUtils: use existing symbol names instead of deleted deprecated ones

Joshua Ashton (1):
  glamor: Don't glFlush/ctx switch unless any work has been performed

Michel Dänzer (2):
  xwayland: Refactor xwl_present_for_each_frame_callback helper
  xwayland: Prevent nested xwl_present_for_each_frame_callback calls

Olivier Fourdan (2):
  composite: Fix use-after-free of the COW
  Bump version to 23.1.1

git tag: xwayland-23.1.1

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.1.1.tar.xz
SHA256: fb9461f5cb9fea5e07e91882311b0c88b43e8843b017ebac05eb5af69aa34c15  
xwayland-23.1.1.tar.xz
SHA512: 
21c386847135c5cb4ac884926b0fbeb6ad21c9ee54752e0cdc8418e31a72872d81032159c1d91b8afb915aaaf65e80454342461d676996b2f3c535a37b0147f0
  xwayland-23.1.1.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.1.1.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xorgproto 2023.1

2023-06-05 Thread Olivier Fourdan

This release introduces a couple of new options for existing extensions:

 * A new option PresentOptionAsyncMayTear for the Present extension,
 * A new flag XFixesClientDisconnectFlagForceTerminate to the XFixes
   XFixesClientDisconnectFlags intended to be used by screen lockers,
   where the server must exit if the screen locker does.

The other changes include various fixes, clarifications and keysym
definitions updates:

Alan Coopersmith (8):
  presentproto: Minor typo fixes
  Remove _X_NONNULL macro
  gitlab CI: run meson instead of ninja for test & install steps
  meson: replace join_paths with /
  meson: replace deprecated source_root with new project_source_root
  Remove "All rights reserved" from Oracle copyright notices
  Only install PM_spec when legacy protocol support is enabled
  XvMCproto.h: remove ; from the end of sz_* definitions

Benno Schulenberg (6):
  keysymdef.h: add correctly spelled names for the left and right guillemet
  keysymdef.h: name the masculine ordinal indicator similar to feminine one
  keysymdef.h: delete fourteen long-deprecated symbol names
  keysymdef.h: delete four symbolic names that serve no purpose
  keysymdef.h: add better names for the dead schwa and SCHWA symbols
  hyphenate two compound adjectives, like for the other occurrence

Demi Marie Obenour (1):
  Allow client to force server to terminate if it exits

Dimitry Andric (1):
  Xos.h: include  on FreeBSD for index/rindex

Emil Velikov (1):
  DRI3: fix off-by-one DRI3 opcodes in description

Michael Wyraz (1):
  Be more descriptive about monitor types

Olivier Fourdan (1):
  xorgproto 2023.1

Peter Hutterer (1):
  Revert "keysymdef.h: delete fourteen long-deprecated symbol names"

Xaver Hugl (1):
  present: add PresentOptionAsyncMayTear

git tag: xorgproto-2023.1

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2023.1.tar.gz
SHA256: c9225c6887b1cb16a762f2e14e7fb56328f53bc5d804e760dcddefc97cc52f35  
xorgproto-2023.1.tar.gz
SHA512: 
712242a7121b8a3a2d16c6d4a1750a5fea2c1e25852886628f91f022772d7e3244c0e338dbc86db7e4eeb9639f0312cda3b929f59af14e8a1dbe51d98722e735
  xorgproto-2023.1.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2023.1.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2023.1.tar.xz
SHA256: 6545e41aceba43c13497ac8084dad5db6deef580a5ea7d0bd7872cfd1be72a13  
xorgproto-2023.1.tar.xz
SHA512: 
342128ca2e9a6806a7ff33f426434bee29626a13a592b9544654a010cb7be208b0862e3cd063773a0003ca0ec7d48361cfcc384fe207efe9ecb6ec3f2b8e7d56
  xorgproto-2023.1.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2023.1.tar.xz.sig



Subject: [ANNOUNCE] xwayland 23.1.2

2023-06-06 Thread Olivier Fourdan

Xwayland 23.1.2 is now available.

This release includes improved DMA-BUF v4 feedback support for direct
scanout, relaxed CVT modes for non-standard modes, fixes for the
CHERI/Morello platform and other various fixes.

Jessica Clarke (4):
  xwayland: Avoid gratuitous round trip through event_id
  xwayland: Pass vblank pointer itself to xwl_present_flip
  xwayland: Stop relying on event_id being a valid pointer
  xwayland: Stop using event address as event_id

Jonas Ådahl (2):
  xwayland/window: Move set-allow functions lower down
  xwayland/window: Queue damage after commits are allowed

Olivier Fourdan (16):
  xwayland: Use a dedicated feedback callback for windows
  xwayland: Check for scanout support in tranches
  xwayland: Check for implicit scanout availability
  xwayland: Add a direct hook to create pixmaps with glamor
  xwayland: Add create_pixmap_for_window() to GBM backend
  xwayland: Create scanout capable BO with the fallback path
  xwayland: Try the Xwayland glamor hook to create pixmaps
  xwayland: Recycle buffers when dmabuf feedback changes
  xwayland: Make Wayland logs non-fatal
  glamor: Fix build without GBM
  xwayland: Fix build without GBM
  xwayland: Add xwl_glamor_get_drawable_modifiers_and_scanout()
  xwayland: Use the new API to set scanout
  xwayland: Do not round non-standard modes
  xwayland: Use our CVT function for fixed mode as well
  Bump version to 23.1.2

Simon Ser (2):
  xwayland: use gbm_bo_create_with_modifiers2()
  build: set _GNU_SOURCE when checking for SO_PEERCRED

git tag: xwayland-23.1.2

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.1.2.tar.xz
SHA256: bd25d8498ee4d77874fda125127e2db37fc332531febc966231ea06fae8cf77f  
xwayland-23.1.2.tar.xz
SHA512: 
796939106e8c986f2e8d6a1ff27f3a51cda0718825c3a6da678573de95a61bcc9fac484a34c6f8f762f7078f5289aa35c393725ea0b0f7e5d153352ab01a48f5
  xwayland-23.1.2.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.1.2.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xorgproto 2023.2

2023-06-16 Thread Olivier Fourdan

This is xorgproto-2023.2 as a quick-fix release to address the Present
protocol version not being updated in xorgproto-2023.1.


Olivier Fourdan (2):
  presentproto: Update version number to 1.3
  xorgproto 2023.2

git tag: xorgproto-2023.2

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2023.2.tar.gz
SHA256: c791aad9b5847781175388ebe2de85cb5f024f8dabf526d5d699c4f942660cc3  
xorgproto-2023.2.tar.gz
SHA512: 
9f03dcf7b2e7363523cdae6618f7c7db0041335aad505e0322571c391f2ef294957012a755b70e1dd24c3c0178e0423a36554032f552786d724eb9be31891436
  xorgproto-2023.2.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2023.2.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2023.2.tar.xz
SHA256: b61fbc7db82b14ce2dc705ab590efc32b9ad800037113d1973811781d5118c2c  
xorgproto-2023.2.tar.xz
SHA512: 
af0a8c8094fc6a490a886a8c048175762b6334798f2e48b6f6e19a7bb39ddbef05fa1237c4e9d9f1d870d24f5ca7a7c463044c41ceebd108f8ab0816677a582d
  xorgproto-2023.2.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2023.2.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 23.1.99.901 (aka Xwayland 23.2.0 rc1)

2023-07-19 Thread Olivier Fourdan

As per the schedule, I am pleased to announce the first release candidate
of the standalone Xwayland 23.2.0 release (Xwayland 23.2.0 rc1).

Some notable changes since Xwayland 23.1 include:

  - Optional support for emulated input by using libEI for XTEST,
  - Support for wp-tearing-control-v1,
  - Xwayland rootful is now resizable with libdecor.

Testing of this release candidate would be greatly appreciated.

Please report any issues at https://gitlab.freedesktop.org/xorg/xserver/-/issues

The second release candidate is scheduled in two weeks from now.

The following shortlogs include all changes since the xwayland-23.1 branch
was first created, not all of those changes are relevant to Xwayland though:

Aaron Dill (1):
  logind: call SetType on the logind session

Alan Coopersmith (3):
  Remove "All rights reserved" from Oracle copyright notices
  gitlab CI: add workflow rules
  Add a .mailmap file to canonicalize author names and emails

Alessandro Bono (1):
  ddxLoad: Check XDG_RUNTIME_DIR before fallback to /tmp/

Austin Shafer (2):
  Add DRM platform for BSD
  Add libdrm 2.4.109 requirement

Benno Schulenberg (1):
  xkbUtils: use existing symbol names instead of deleted deprecated ones

Florian Weimer (1):
  fb: Declare wfbFinishScreenInit, wfbScreenInit for !FB_ACCESS_WRAPPER

Izumi Tsutsui (1):
  Revert "fb: Remove even/odd tile slow-pathing"

Jessica Clarke (4):
  xwayland: Avoid gratuitous round trip through event_id
  xwayland: Pass vblank pointer itself to xwl_present_flip
  xwayland: Stop relying on event_id being a valid pointer
  xwayland: Stop using event address as event_id

Jonas Ådahl (6):
  xwayland/glamor/gbm: Only use modifier gbm API if explicit
  xwayland/glamor/gbm: Initialize explicit buffer params in helper
  xwayland/glamor/gbm: Use helper for implicit buffer params too
  xwayland/glamor: Track if a xwl_pixmap uses explicit modifiers
  xwayland/window: Move set-allow functions lower down
  xwayland/window: Queue damage after commits are allowed

Joshua Ashton (1):
  glamor: Don't glFlush/ctx switch unless any work has been performed

Michel Dänzer (25):
  xwayland: Refactor xwl_present_for_each_frame_callback helper
  xwayland: Prevent nested xwl_present_for_each_frame_callback calls
  xwayland/glamor/gbm: Use EGL_NO_CONTEXT with EGL_NATIVE_PIXMAP_KHR
  glamor: Remove unused transfer functions
  glamor: Make program APIs take DrawablePtrs instead of PixmapPtrs
  glamor: Take DrawablePtr instead of PixmapPtr in up/download_boxes
  glamor: Eliminate glamor_fini_pixmap
  glamor: glamor_prep_pixmap_box → glamor_prep_drawable_box
  glamor: Fix up alpha channel if needed in glamor_upload_boxes
  glamor: Use DrawablePtr in struct copy_args
  composite: Free cs->implicitRedirectExceptions in compCloseScreen
  composite: Expose CompositeIsImplicitRedirectException
  xwayland/glamor: Require equal pixmap depths in xwl_glamor_check_flip
  xwayland/glamor: Avoid implicit redirection with depth 32 parent windows
  Drop Xquartz DDX
  Drop Xnest DDX
  Drop Xwin DDX and x86 MinGW-w64 cross build
  Drop Xorg DDX
  Drop Xephyr / kdrive DDX
  Drop config directory
  Drop EXA code
  Drop miext/shadow directory
  meson: Build Xwayland unconditionally
  Don't install Xvfb
  meson: Change project name to xwayland

Olivier Fourdan (31):
  xwayland: Include  where needed
  xwayland: Use MAP_PRIVATE for keymaps
  xwayland: Fix uninitialised value created by a stack allocation
  test: Use either wayland-info or weston-info
  composite: Fix use-after-free of the COW
  xwayland: Use a dedicated feedback callback for windows
  xwayland: Check for scanout support in tranches
  xwayland: Check for implicit scanout availability
  xwayland: Add a direct hook to create pixmaps with glamor
  xwayland: Add create_pixmap_for_window() to GBM backend
  xwayland: Create scanout capable BO with the fallback path
  xwayland: Try the Xwayland glamor hook to create pixmaps
  xwayland: Recycle buffers when dmabuf feedback changes
  xwayland: Make Wayland logs non-fatal
  glamor: Fix build without GBM
  xwayland: Fix build without GBM
  xwayland: Add xwl_glamor_get_drawable_modifiers_and_scanout()
  xwayland: Use the new API to set scanout
  xwayland: Do not round non-standard modes
  xwayland: Use our CVT function for fixed mode as well
  xwayland: Fix spelling of modeinfo in function name
  xwayland: Keep the CVT timings for non-standard modes
  input: Add new hook DeviceSendEventsProc for XTEST
  xwayland: Fallback to plain XTEST if EI does not work
  xwayland: Make xwl_randr_add_modes_fixed() public API
  xwayland: Make Xwayland rootful resizable
  Xwayland: Do not mark decorate as experimental

[ANNOUNCE] xwayland 23.1.99.902

2023-08-02 Thread Olivier Fourdan

I am pleased to announce the second release candidate of the standalone
Xwayland 23.2.0 release (Xwayland 23.2.0 rc2).

This second release candidate re-enables an optimization with depth 24
windows being re-parented in depth 32 windows that was reverted in RC1,
now that the regressions have been addressed, and also fixes some issues
with decorations in rootful mode.

Testing of this release candidate would be greatly appreciated.

Please report any issues at https://gitlab.freedesktop.org/xorg/xserver/-/issues

The release of Xwayland 23.2.0 is scheduled in two weeks from now.

Michel Dänzer (4):
  glamor: Add and use glamor_drawable_effective_depth helper
  mi: Fix up alpha channel if needed in miPaintWindow
  glamor: Make glamor_solid_boxes take a DrawablePtr
  xwayland/glamor: Avoid implicit redirection with depth 32 parent windows

Olivier Fourdan (9):
  xwayland: Move attach buffer out of post damage
  xwayland: Use the screen width/height for libdecor state
  xwayland: Move the libdecor resize to its own function
  xwayland: attach new buffer from libdecor handlers
  xwayland: Add configuration to libdecor update size
  xwayland: Use update size from libdecor configure handler
  xwayland: Set min/max size for rootful with lidecor
  xwayland: Make fullscreen used a fixed size
  Bump version to 23.1.99.902

git tag: xwayland-23.1.99.902

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.1.99.902.tar.xz
SHA256: a09f9092d4e41d8fb6f5e05251e51d688763bc939e72b6398b7939d13df16ce5  
xwayland-23.1.99.902.tar.xz
SHA512: 
021d5bda8d5c098b9ce5405e563c3fc3b2343db01507c98b058196cbedc903a34f399177517ac611b76c34ca5690c14858afda84873e8c1c5dcb5792fca2a01a
  xwayland-23.1.99.902.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.1.99.902.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 23.2.0

2023-08-16 Thread Olivier Fourdan

I am pleased to announce Xwayland 23.2.0!

Many thanks to Kenny Levinsen for their contributions on polishing
rootful mode.

Kenny Levinsen (4):
  xwayland: Commit after acknowledging configure
  xwayland: Make xwl_window_libdecor_resize reusable
  xwayland: Apply root toplevel configure dimensions
  xwayland: Default geometry for undecorated rootful

Olivier Fourdan (1):
  Bump version to 23.2.0

git tag: xwayland-23.2.0

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.0.tar.xz
SHA256: 7f33ec2a34de6e66ae1b7e44872c3a2146192872c719b9acf192814edbabd4c5  
xwayland-23.2.0.tar.xz
SHA512: 
3b490839026da4d34136d50050397d87e205d4fdb9c3cc9896eb2980bf90f3c951e7ce5271d7f7379c56a376d36f9e1fe1242211b64e680b715dd065ea58532d
  xwayland-23.2.0.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.0.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 23.2.1

2023-09-20 Thread Olivier Fourdan

I am pleased to announce the release of Xwayland 23.2.1 to address a
couple of regressions reported in 23.2.0.

Michel Dänzer (1):
  glamor: Ignore destination alpha as necessary for composite operation

Olivier Fourdan (2):
  xtest: Check whether there is a sendEventsProc to call
  Bump version to 23.2.1

git tag: xwayland-23.2.1

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.1.tar.xz
SHA256: eebc2692c3aa80617d78428bc6ec7b91b254a98214d2a70e997098503cd6ef90  
xwayland-23.2.1.tar.xz
SHA512: 
8ea3061a175c9163166c69569a81dbee2cad605d140dd25d9b61219db555e775811ebe9716c38b6fa6c591299b7c1dfcd5248e797e341ee4cea49b998be89657
  xwayland-23.2.1.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.1.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


[ANNOUNCE] xorg-server 21.1.11

2024-01-16 Thread Olivier Fourdan

This release contains fixes for the issues reported in today's security
advisory: https://lists.x.org/archives/xorg/2024-January/061525.html

* CVE-2023-6816
* CVE-2024-0229
* CVE-2024-21885
* CVE-2024-21886
* CVE-2024-0408
* CVE-2024-0409

Additionally, it also contains a fix for XRandR to allow for multiple virtual
monitors on a physical display.

José Expósito (2):
  Xi: do not keep linked list pointer during recursion
  xserver 21.1.11

Michael Wyraz (1):
  Removing the code that deletes an existing monitor in RRMonitorAdd

Olivier Fourdan (2):
  glx: Call XACE hooks on the GLX buffer
  ephyr,xwayland: Use the proper private key for cursor

Peter Hutterer (6):
  dix: allocate enough space for logical button maps
  dix: Allocate sufficient xEvents for our DeviceStateNotify
  dix: fix DeviceStateNotify event calculation
  Xi: when creating a new ButtonClass, set the number of buttons
  Xi: flush hierarchy events after adding/removing master devices
  dix: when disabling a master, float disabled slaved devices too

git tag: xorg-server-21.1.11

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.11.tar.gz
SHA256: 1aa0ee1adad0b2db7f291f3823a4ab240c7f4aea710e89f5ef4aa232b6833403  
xorg-server-21.1.11.tar.gz
SHA512: 
e41bf71955691e66084a67fc20643632087f0326d5eddc31e6edd118d05005b8ab536738c181f4c352f331ec8fc8f23ae1b45f237592fa5d7eddbffe43638b08
  xorg-server-21.1.11.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.11.tar.gz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 23.2.4

2024-01-16 Thread Olivier Fourdan

This release contains fixes for the issues reported in today's security
advisory: https://lists.x.org/archives/xorg/2024-January/061525.html

* CVE-2023-6816
* CVE-2024-0229
* CVE-2024-21885
* CVE-2024-21886
* CVE-2024-0408
* CVE-2024-0409

Additionally, it also contains several other fixes for glamor, libEI support,
and FreeBSD.

Jan Beich (2):
  os: Use LOCAL_PEERCRED to determine local client PID on FreeBSD
  os: Use KERN_PROC_ARGS to determine client command on DragonFly and 
FreeBSD

José Expósito (2):
  Xi: do not keep linked list pointer during recursion
  Bump version to 23.2.4

Michel Dänzer (3):
  glamor: Don't override source alpha to 1.0 if it's used for blending
  glamor: Make glamor_set_alu take a DrawablePtr
  glamor: Fall back for mixed depth 24/32 in glamor_set_alu

Olivier Fourdan (3):
  xwayland: Pass the correct oeffis device types
  glx: Call XACE hooks on the GLX buffer
  ephyr,xwayland: Use the proper private key for cursor

Peter Hutterer (10):
  Xi: require a pointer and keyboard device for XIAttachToMaster
  dix: don't allow for devices with 0 axes
  xwayland: override the XTest sendEventsProc for all devices
  dix: initialize the XTest sendEventsProc for all devices
  dix: allocate enough space for logical button maps
  dix: Allocate sufficient xEvents for our DeviceStateNotify
  dix: fix DeviceStateNotify event calculation
  Xi: when creating a new ButtonClass, set the number of buttons
  Xi: flush hierarchy events after adding/removing master devices
  dix: when disabling a master, float disabled slaved devices too

git tag: xwayland-23.2.4

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.4.tar.xz
SHA256: a99e159b6d0d33098b3b6ab22a88bfcece23c8b9d0ca72c535c55dcb0681b46b  
xwayland-23.2.4.tar.xz
SHA512: 
ac3ff208cbef5bbe4637c335cfda226489c93b0a3768f2f4fb0201c588485ede38262fbce77ef1425b3d2a0be61b6580df53341c7b95e6072c8b6371ad29d187
  xwayland-23.2.4.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.4.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


[ANNOUNCE] xorgproto 2024.1

2024-03-26 Thread Olivier Fourdan

Hi,

I am pleased to announce xorgproto version 2024.1 which includes updates for
the DRI3 and Present protocol definitions to support explicit synchronization
and other keysyms/keydefs fixes and improvements.

Erik Kurzinger (2):
  DRI3: add DRI3ImportSyncobj and DRI3FreeSyncobj
  Present: add PresentPixmapSynced

José Expósito (1):
  meson: add header paths to declare_dependency

Mohamed Akram (1):
  keysymdef.h: add dead_hamza symbol

Olivier Fourdan (1):
  xorgproto 2024.1

Pierre Le Marre (14):
  keysymdef.h: Fix typo for Mode_switch aliases
  keysymdef.h: Improve doc on deprecated keysyms
  keysymdef.h: Improve comment of two keysyms
  keysyms headers: Normalize keysyms value format & padding
  keysymdef.h: Normalize Unicode mappings
  keysyms headers: Make some aliases explicit
  Keysyms: Update XF86Keysyms.h
  keysyms: Revert removals and postpone effective deprecation
  keysyms: Add warning about removals & canonical names changes
  keysyms: Add regex for keysyms with Unicode annotation in angle brackets
  keysyms: Fix typo in XK_guillemotright comment
  keysyms: Make some comments more standard
  keysyms: Note that some canonical names may be deprecated
  keysyms: Improve doc & comments for non-deprecated aliases

git tag: xorgproto-2024.1

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2024.1.tar.gz
SHA256: 4f6b9b4faf91e5df8265b71843a91fc73dc895be6210c84117a996545df296ce  
xorgproto-2024.1.tar.gz
SHA512: 
c2d67a98c5ba9b2f4d0b844c96dab342c497710753a8878b75dbf12ecd64b105c9ee3c5fd11eb91e45960420cf8dd7d02547072a32d5c53e58e009394fe33666
  xorgproto-2024.1.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2024.1.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2024.1.tar.xz
SHA256: 372225fd40815b8423547f5d890c5debc72e88b91088fbfb13158c20495ccb59  
xorgproto-2024.1.tar.xz
SHA512: 
63955cb604ff831575af2193548857c1b99e52d00206ea9421ce99e145094bcd907388c4574bc32174a01cbe2c940b0377bf75ae7d2c0f953157dc9c32e5a07f
  xorgproto-2024.1.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/proto/xorgproto-2024.1.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


Re: [ANNOUNCE] xorgproto 2024.1

2024-03-28 Thread Olivier Fourdan
Hi Chris,

On Thu, Mar 28, 2024 at 12:15 AM Chris Clayton 
wrote:

> I sent the message below to the xorg annpince lisy yesterday but it
> doesn't seem to have wriggled through the filters.
>

Yes, the xorg-announce is being moderated, best is to send your questions
to the regular xorg@lists.x.org list (cc'ed).

Prhaps you could consider my report.
>
> There seems to be something amiss with the header file
> /usr/include/X11/extensions/vldXvMC.h provided in this update.
>

Unlikely, that file has been untouched in the xorgproto repo since it was
last moved in 2018, 6 years ago:

https://gitlab.freedesktop.org/xorg/proto/xorgproto/-/blob/master/include/X11/extensions/vldXvMC.h?ref_type=heads

My package manager (rpm) complains that the header is already provided by
> libXvMC-devel-1.0.14-1.x86_64. 1.0.14 is the
> latest release of libxVmc. I can't find the changes that this new version
> of the header has undergone in
> https://gitlab.freedesktop.org/xorg/lib/libxvmc. The diff between the new
> version and that provided by libXvMC is attached
>

That's right, both packages include that header file, that's why the RPM
package for xorgproto (xorg-x11-proto-devel) does _not_  include that file
to avoid the conflict, see the list of headers from the spec file:

https://src.fedoraproject.org/rpms/xorg-x11-proto-devel/blob/rawhide/f/xorg-x11-proto-devel.spec#_45

FWIW, I already packaged xorgproto 2024.1 for both Fedora 40 and rawhide.

https://bodhi.fedoraproject.org/updates/FEDORA-2024-69e16f560f
https://bodhi.fedoraproject.org/updates/FEDORA-2024-180e0eb183

So you may want to use those directly instead.

HTH,
Cheers,
Olivier


[ANNOUNCE] xwayland 23.2.5

2024-04-03 Thread Olivier Fourdan

This release contains the 3 security fixes that actually apply to
Xwayland reported in today's security advisory:

 * CVE-2024-31080
 * CVE-2024-31081
 * CVE-2024-31083

Additionally, it also contains a couple of other fixes, a copy/paste
error in the DeviceStateNotify event and a fix to enable buttons with
pointer gestures for backward compatibility with legacy X11 clients.

Alan Coopersmith (2):
  Xi: ProcXIGetSelectedEvents needs to use unswapped length to send reply
  Xi: ProcXIPassiveGrabDevice needs to use unswapped length to send reply

Olivier Fourdan (1):
  Bump version to 23.2.5

Peter Hutterer (2):
  dix: fix valuator copy/paste error in the DeviceStateNotify event
  render: fix refcounting of glyphs during ProcRenderAddGlyphs

Warren Togami (1):
  xwayland: Ensure pointer for gestures has buttons

git tag: xwayland-23.2.5

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.5.tar.xz
SHA256: 33ec7ff2687a59faaa52b9b09aa8caf118e7ecb6aed8953f526a625ff9f4bd90  
xwayland-23.2.5.tar.xz
SHA512: 
8cf90d51db7c4c7e8191b5919e6529fe577bc735bb1d00fbc0139cb67ef95d30eb56c2026f3b2f639745c6a621b33bbd60f9ebabdd12175148dd192393ce1169
  xwayland-23.2.5.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.5.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 23.2.6

2024-04-09 Thread Olivier Fourdan

This is a quick bug fix release to address a regression introduced by
the fix for CVE-2024-31083 in xwayland-23.2.5.

Florian Weimer (1):
  xwayland: Use correct pointer types on i386

Olivier Fourdan (2):
  render: Avoid possible double-free in ProcRenderAddGlyphs()
  Bump version to 23.2.6

git tag: xwayland-23.2.6

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.6.tar.xz
SHA256: 1c9a366b4e7ccadba0f9bd313c59eae12d23bd72543b22a26eaf8b20835cfc6d  
xwayland-23.2.6.tar.xz
SHA512: 
9e3c2253af335a559d0f890fa8f9bc381beca6531e0842d739ac15cbca008b3d07c0eefafd03611b04917c626861a7871a83657afa2a298994f4b162f714fc49
  xwayland-23.2.6.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.6.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


Re: sudden crash of X server with malloc in the journalctl

2024-04-10 Thread Olivier Fourdan
Hi

This is most likely
https://gitlab.freedesktop.org/xorg/xserver/-/issues/1659 fixed with
https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1479

Cheers
Olivier

On Wed, Apr 10, 2024 at 9:15 AM Jan Kurella  wrote:

> Hi there,
>
> I am a bit puzzled, the second time today my screen went black and afet a
> few seconds came up again with the login screen (ubuntu 22.04). I found the
> following entries in log files:
>
> $ journalctl -b -0
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]:
> malloc(): unaligned tcache chunk detected
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE)
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE)
> Backtrace:
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE) 0:
> /usr/lib/xorg/Xorg (OsLookupColor+0x139) [0x557b5eed3ab9]
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE) 1:
> /lib/x86_64-linux-gnu/libc.so.6 (__sigaction+0x50) [0x7fc520bcd520]
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE) 2:
> /lib/x86_64-linux-gnu/libc.so.6 (pthread_kill+0x12c) [0x7fc520c219fc]
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE) 3:
> /lib/x86_64-linux-gnu/libc.so.6 (raise+0x16) [0x7fc520bcd476]
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE) 4:
> /lib/x86_64-linux-gnu/libc.so.6 (abort+0xd3) [0x7fc520bb37f3]
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE) 5:
> /lib/x86_64-linux-gnu/libc.so.6 (__fsetlocking+0x426) [0x7fc520c14676]
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE) 6:
> /lib/x86_64-linux-gnu/libc.so.6 (timer_settime+0x2cc) [0x7fc520c2bcfc]
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE) 7:
> /lib/x86_64-linux-gnu/libc.so.6 (malloc+0x33c) [0x7fc520c303dc]
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE) 8:
> /usr/lib/xorg/Xorg (SetGlyphPicture+0x15d) [0x557b5ee2d11d]
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE) 9:
> /usr/lib/xorg/Xorg (AddTraps+0x347a) [0x557b5ee358da]
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE) 10:
> /usr/lib/xorg/Xorg (SendErrorToClient+0x365) [0x557b5ed5d635]
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE) 11:
> /usr/lib/xorg/Xorg (InitFonts+0x3c4) [0x557b5ed616b4]
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE) 12:
> /lib/x86_64-linux-gnu/libc.so.6 (__libc_init_first+0x90) [0x7fc520bb4d90]
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE) 13:
> /lib/x86_64-linux-gnu/libc.so.6 (__libc_start_main+0x80) [0x7fc520bb4e40]
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE) 14:
> /usr/lib/xorg/Xorg (_start+0x25) [0x557b5ed4a605]
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE)
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE)
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: Fatal
> server error:
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE)
> Caught signal 6 (Aborted). Server aborting
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE)
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE)
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: Please
> consult the The X.Org Foundation support
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]:
>  at http://wiki.x.org
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]:  for
> help.
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE)
> Please also check the log file at
> "/home/kurella/.local/share/xorg/Xorg.0.log" for additional information.
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE)
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (II)
> AIGLX: Suspending AIGLX clients for VT switch
> Apr 09 15:40:09 DEBER54-LXL006 /usr/libexec/gdm-x-session[55646]: (EE)
> Server terminated with error (1). Closing log file.
> …
> followed by many loglines from shutdown and reboot
>
> $ less /home/kurella/.local/share/xorg/Xorg.0.log.old
> [ 22758.826] (EE) event10 - HID 046a:0023: client bug: event processing
> lagging behind by 29ms, your system is too slow
> [ 23062.725] (EE)
> [ 23062.725] (EE) Backtrace:
> [ 23062.725] (EE) 0: /usr/lib/xorg/Xorg (OsLookupColor+0x139)
> [0x557b5eed3ab9]
> [ 23062.726] (EE) 1: /lib/x86_64-linux-gnu/libc.so.6 (__sigaction+0x50)
> [0x7fc520bcd520]
> [ 23062.727] (EE) 2: /lib/x86_64-linux-gnu/libc.so.6 (pthread_kill+0x12c)
> [0x7fc520c219fc]
> [ 23062.728] (EE) 3: /lib/x86_64-linux-gnu/libc.so.6 (raise+0x16)
> [0x7fc520bcd476]
> [ 23062.729] (EE) 4: /lib/x86_64-linux-gnu/libc.so.6 (abort+0xd3)
> [0x7fc520bb37f3]
> [ 23062.730] (EE) 5: /lib/x86_64-linux-gnu/libc.so.6 (__fsetlocking+0x426)
> [0x7fc520c14676]
> [ 23062.730] (EE

Re: sudden crash of X server with malloc in the journalctl

2024-04-10 Thread Olivier Fourdan
Hi Jan,

On Wed, Apr 10, 2024 at 11:22 AM Jan Kurella 
wrote:

>
> yes, that sounds familiar, but the package versions do not match mine. I
> am too much of a user to find the link between the given links and possible
> versions on my machine.
>

Usually distributions backport the fixes, so the exact version may not
match the links from upstream I posted.

Also which package to downgrade to fix this until the merged fix is rolled
> out.
>

I guess the previous update?


> The package I could find closest to the name is
> xserver-xorg-core/jammy-updates,jammy-security,now
> 2:21.1.4-2ubuntu1.7~22.04.10 amd64
> which does not resemble the versions mentioned in the link.
> Any ideas? (Or will the fix be rolled out very soon?)
>

I'm sorry I am not using nor even remotely following what Ubuntu does, so
that would be better answered by Ubuntu folks, I reckon.

Cheers
Olivier


[ANNOUNCE] xwayland 24.0.99.901

2024-04-17 Thread Olivier Fourdan
"
  xwayland: Use border width in xwl_glamor_gbm_create_pixmap_for_window
  xwayland: Do not plumb damage region through function parameters
  xwayland: Call xwl_window_buffer_add_damage_region from damage_report
  xwayland: Rename xwl_window_recycle_pixmap to xwl_window_realloc_pixmap
  xwayland: Refactor xwl_window_swap_pixmap out of _buffers_get_pixmap
  xwayland: Re-use xwl_window_realloc_pixmap in xwl_window_swap_pixmap
  xwayland: Replace window pixmap as needed for drawing operation
  xwayland/present: Handle clearing damage after flip in xwl_present_execute
  ci: Make test stage jobs not depend on earlier stage jobs
  xwayland: Use xwl_window for tracking focus/touch
  xwayland: Rename xwl_window::window to ::toplevel
  xwayland: Return struct xwl_window * from ensure_surface_for_window
  xwayland: Call register_damage depending on ensure_surface_for_window
  xwayland: Use xwl_window for damage closure
  xwayland: Pass xwl_window to xwl_glamor_dri3_syncobj_passthrough
  xwayland: Add xwl_window::surface_window
  xwayland: Use ConfigNotify screen hook instead of ResizeWindow
  xwayland/present: Add xwl_present_maybe_(un)redirect_window
  xwayland: Add SourceValidate hook
  xwayland/present: Check window & source pixmap depth match last
  xwayland/present: Redirect surface window as needed for page flips
  xwayland: Call drmFreeDevice for dma-buf default feedback
  xwayland: Use drmDevicesEqual in xwl_dmabuf_feedback_tranche_done
  dri3: Free formats in cache_formats_and_modifiers
  Drop Xquartz DDX
  Drop Xnest DDX
  Drop Xwin DDX and x86 MinGW-w64 cross build
  Drop Xorg DDX
  Drop Xephyr / kdrive DDX
  Drop config directory
  Drop EXA code
  Drop miext/shadow directory
  meson: Build Xwayland unconditionally
  Don't install Xvfb
  meson: Change project name to xwayland

Moritz Bruder (1):
  fbdevhw: Support symbolic links in fbdev_open

Niclas Zeising (1):
  Extend Linux #ifdef to FreeBSD OS.

Olivier Fourdan (95):
  Revert "xwayland/glamor: Avoid implicit redirection with depth 32 parent 
windows"
  xwayland: Move attach buffer out of post damage
  xwayland: Use the screen width/height for libdecor state
  xwayland: Move the libdecor resize to its own function
  xwayland: attach new buffer from libdecor handlers
  xwayland: Add configuration to libdecor update size
  xwayland: Use update size from libdecor configure handler
  xwayland: Set min/max size for rootful with lidecor
  xwayland: Make fullscreen used a fixed size
  xtest: Check whether there is a sendEventsProc to call
  xwayland: Add an option to enable EI portal support
  xwayland: Give up on EI on setup failure
  xwayland: Cancel the EI disconnect timer when freed
  xwayland: Add xwl_output to the Xwayland types
  xwayland: Add a helper function to update fullscreen
  xwayland: Update the fullscreen window on output change
  xwayland: Do not resize when running fullscreen
  build: Allow for custom server config directory
  xwayland: Add an XACE property access handler
  xwayland: Restrict allow commit to the window manager
  xwayland: Avoid hardcoding the interface name
  xwayland: Update output nameLength
  xwayland: Use the right nameLength by default
  xwayland: Pass the correct oeffis device types
  build: Switch to meson 0.56
  xwayland: Use a helper function for fullscreen update
  xwayland: Use simpler initialization syntax
  xwayland: Use the output serial for the fixed output
  xwayland: Always create the XrandR CRTCs
  xwayland: Do not update the outputs when rootful
  xwayland: Add a function to search for xwl_output by name
  xwayland: Add an output name for fullscreen
  xwayland: Check for fullscreen on output name change
  xwayland: Check for the screen output name for fullscreen
  xwayland: Add the output name for fullscreen rootful
  glx: Call XACE hooks on the GLX buffer
  ephyr,xwayland: Use the proper private key for cursor
  xwayland: Add a -nokeymap option
  build: Use a variable for the xshmfence version
  build: Xwayland with GLAMOR requires libxshmfence
  xwayland: Move dmabuf code to its own source file
  xwayland/glamor: Drop the EGLStream backend
  xwayland/glamor: Add a GLAMOR GBM header
  xwayland/glamor: Drop xwl_glamor_gbm_init_wl_registry()
  xwayland/glamor: Drop xwl_glamor_gbm_has_wl_interfaces()
  xwayland/glamor: Drop the init_egl() hook.
  xwayland/glamor: Drop the init_screen() hook
  xwayland/glamor: Drop the get_wl_buffer_for_pixmap() hook
  xwayland/glamor: Drop the check_flip() hook
  xwayland/glamor: Drop the get_main_device() hook
  xwayland/glamor: Drop the create_pixmap_for_window() hook
  xwayland/glamor: Drop the backen

[ANNOUNCE] xwayland 24.0.99.902

2024-05-02 Thread Olivier Fourdan

I am pleased to announce Xwayland 24.0.99.902, the second release
candidate of the upcoming standalone Xwayland 24.1.0 release (or
Xwayland 24.1.0 rc2 for short).

Some notable changes since Xwayland 24.0.99.901 include:

- Fixes for explicit GPU synchronization,
- Fixes for DRM lease support,
- The Wayland input region is now set from the X11 shape input region

Testing of this release candidate would be greatly appreciated.

Please report any issues at https://gitlab.freedesktop.org/xorg/xserver/-/issues

Enrico Weigelt, metux IT consult (1):
  m4: drop autoconf leftovers

Erik Kurzinger (2):
  xwayland: use write fence in xwl_glamor_dmabuf_import_sync_file
  present: signal explicit sync release point in present_vblank_scrap

Michel Dänzer (2):
  xwayland/glamor: Handle depth 15 in gbm_format_for_depth
  xwayland/present: Skip queued flip when a new one becomes ready

Olivier Fourdan (8):
  xwayland: Use the path to Xwayland as installed
  xwayland: Define MAX_OUTPUT_NAME in the header
  xwayland: Make xwl_output_set_name() public
  xwayland: Check for duplicate output names
  xwayland: Use the connector name for XRANDR leases
  xwayland: Check for outputs before lease devices
  xwayland: Do not remove output on withdraw if leased
  Bump version to 24.0.99.902

Vlad Zahorodnii (1):
  xwayland: Set wl_surface input region

git tag: xwayland-24.0.99.902

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.0.99.902.tar.xz
SHA256: a61f88ad90aac5acdc1bf2f682d23bf297cf2fec9a71027dff3806ffd5995e03  
xwayland-24.0.99.902.tar.xz
SHA512: 
ea328f18867e04c7cf001ad7d96a59f41c89487d2c0eb30daf032272458cbcd905b31130f34ce1027c4778cf9eeca9b9836b320744578ae56e0f523d71245ef9
  xwayland-24.0.99.902.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.0.99.902.tar.xz.sig



[ANNOUNCE] xwayland 23.2.7

2024-05-15 Thread Olivier Fourdan

I am pleased to announce Xwayland 23.2.7 which contains bug fixes for the
current stable 23.2 branch.

Enrico Weigelt, metux IT consult (1):
  m4: drop autoconf leftovers

Joshua Ashton (1):
  xwayland: Send ei_device_frame on device_scroll_discrete

Michel Dänzer (4):
  xwayland: Call drmFreeDevice for dma-buf default feedback
  xwayland: Use drmDevicesEqual in xwl_dmabuf_feedback_tranche_done
  dri3: Free formats in cache_formats_and_modifiers
  xwayland/glamor: Handle depth 15 in gbm_format_for_depth

Olivier Fourdan (4):
  Revert "xwayland/glamor: Avoid implicit redirection with depth 32 parent 
windows"
  xwayland: Check for outputs before lease devices
  xwayland: Do not remove output on withdraw if leased
  Bump version to 23.2.7

git tag: xwayland-23.2.7

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.7.tar.xz
SHA256: 769e5133929ca4a4141d8e8d34dbbceea1dceaa93cf7a0b90ad7e76965e40055  
xwayland-23.2.7.tar.xz
SHA512: 
d78bd1ffed5a8149c55b453a464e46d2d658169bb814a96b8b75119349ba5506bb9d5c131c3ff28d94b4a27db894963b8f039b89843a0164d4463d7015d74c1b
  xwayland-23.2.7.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-23.2.7.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 24.1.0

2024-05-15 Thread Olivier Fourdan

I am pleased to announce Xwayland 24.1.0!

This fixes a couple of regressions introduced in the previous release
candidate versions along with a fix for XTEST emulation with EI.

Joshua Ashton (1):
  xwayland: Send ei_device_frame on device_scroll_discrete

Olivier Fourdan (4):
  xwayland: Restore the ResizeWindow handler
  xwayland: Handle rootful resize in ResizeWindow
  xwayland: Move XRandR emulation to the ResizeWindow hook
  Bump version to 24.1.0

Vlad Zahorodnii (1):
  xwayland: Use correct xwl_window lookup function in xwl_set_shape

git tag: xwayland-24.1.0

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.0.tar.xz
SHA256: bef21c4f18807a4ed571c4e2df60ab63b5466bbd502ecceb2485b892ab76dcc2  
xwayland-24.1.0.tar.xz
SHA512: 
7592609ad112652cb870761f938f280802d7d3b4bbc82acc7bf741a763d862aa97bbbd7f78250c63a961d76be73fb5832045514092d89e406839564f0003
  xwayland-24.1.0.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.0.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


Re: X11 crashes

2024-06-11 Thread Olivier Fourdan
Hi

On Mon, Jun 10, 2024 at 8:27 PM Enrico Weigelt, metux IT consult <
i...@metux.net> wrote:

> On 04.06.24 13:43, Rathnavel J N wrote:
> > Hi ,
> >   I'm using remote desktop application zohoassist, when i drag this
> > window during session, x 11 crash and take me to greeter screen.
>
> which xserver version are you using ?
>
> >
> >
> > logs
> >   (EE) Backtrace:
> > [ 16306.621] (EE) 0: /usr/lib/xorg/Xorg (OsLookupColor+0x13c)
> > [0x560de7dfef7c]
>
> ohoh. Can you somehow trace the traffic - which color name is requested ?
>
> Maybe you've hit by some old bug I've fixed few month ago ?
>
> https://gitlab.freedesktop.org/xorg/xserver/-/commit/8c4a015cc2e09dd9314e9e5e33c22765b4ea7474
>
>
The backtrace ending in OsLookupColor() is a red herring, this is just how
the backtrace code works, the problem is rather in the modesetting driver
I'd say.

You'd need a backtrace with symbols, preferably from gdb. You might want to
check in coredumctl.

Also, having this part of a discussion in xorg-devel is not ideal, there's
an issue created for that in gitlab, that would be more appropriate to keep
track of the technical discussions I think:

https://gitlab.freedesktop.org/xorg/xserver/-/issues/1685

Cheers
Olivier


[ANNOUNCE] xwayland 24.1.1

2024-07-10 Thread Olivier Fourdan

I am pleased to announce Xwayland 24.1.1, the first bugfix release for
the current stable 24.1 branch of Xwayland.

This release addresses several issues and regressions which have been
reported in Xwayland 24.1.0.

Chenx Dust (1):
  xwayland: fix segment fault in `xwl_glamor_gbm_init_main_dev`

Fotios Valasiadis (1):
  os: Explicitly include X11/Xmd.h for CARD32 definition to fix building on 
i686

Matthieu Herrb (1):
  present: On *BSD, epoll-shim is needed to emulate eventfd()

Olivier Fourdan (16):
  xwayland: Do not use manual redirect windows as surface window
  xwayland: Stop on first unmapped child
  xwayland/window-buffers: Promote xwl_window_buffer
  xwayland/window-buffers: Add xwl_window_buffer_release()
  xwayland/glamor/gbm: Copy explicit sync code to GLAMOR/GBM
  xwayland/window-buffers: Use synchronization from GLAMOR/GBM
  xwayland/window-buffers: Do not always set syncpnts
  xwayland/window-buffers: Move code to submit pixmaps
  xwayland/window-buffers: Set syncpnts for all pixmaps
  xwayland: Move xwl_window disposal to its own function
  xwayland: Make sure we do not leak xwl_window on destroy
  xwayland/window-buffers: Move buffer disposal to its own function
  xwayland/window-buffers: optionally force disposal
  xwayland: Force disposal of windows buffers for root on destroy
  xwayland: Check for pointer in xwl_seat_leave_ptr()
  Bump version to 24.1.1

Rouven Czerwinski (1):
  xwayland: remove includedir from pkgconfig

git tag: xwayland-24.1.1

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.1.tar.xz
SHA256: 7125bee0b10335805d7f5ba57dfaa359a7850af1a68524f1d97b362741a51832  
xwayland-24.1.1.tar.xz
SHA512: 
e44f47adab3830846360fd05fdc06d9016832133c662f2e4b0763b98de0c9b48dbfce7d757ffea5538b5fabb68170e5d1057acc1b9a086e396b147deaa750998
  xwayland-24.1.1.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.1.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


Re: Xorg server

2024-08-05 Thread Olivier Fourdan
Hi

On Mon, Aug 5, 2024 at 9:32 AM h3140067...@163.com 
wrote:

> Hi, I recently researched the xorg_Server protocol and found that
> imitating xorg communication, the client sends "l" to the server. In order
> to be compatible with X11 applications on my self-developed desktop server,
> this will be very important
>

Not sure I get the question, but anyhow you can find documentation on the
the X11 protocol there:

https://www.x.org/releases/current/doc/xproto/x11protocol.html

HTH
Cheers
Olivier


Re: Xorg server

2024-08-05 Thread Olivier Fourdan
Hi,

On Mon, Aug 5, 2024 at 2:15 PM h3140067...@163.com 
wrote:

> Thank you very much for your answer. I found the x1024 socket file in
> temp/. x11 on Linux. What is the purpose of this socket?
>

Please make sure to send your questions to the mailing list and not
directly to me.

Cheers
Olivier


[ANNOUNCE] xwayland 24.1.2

2024-08-07 Thread Olivier Fourdan

I am pleased to announce Xwayland 24.1.2, a bugfix release for the
current stable 24.1 branch of Xwayland.

This release addresses several issues, including the first events being
skipped with input emulation using libEI or a fix with rendering using
the UYVY format with the X-Video extension using GLAMOR.

Alan Coopersmith (1):
  Move sizeof to second argument in calloc calls

Ian Douglas Scott (1):
  xwayland: Release keys on keyboard `enter` event if `leave` wasn't 
received

Joaquim Monteiro (1):
  os: Fix assignment with incompatible pointer type

Konstantin (2):
  glamor: check BPP by render_format.
  glamor: xv: fix UYVY alignment

Nicolas Dufresne (1):
  glamor: xv: Rewrite UYVY shader to match NV12/I420 CSC

Olivier Fourdan (10):
  xwayland: Make sure output is suitable for fullscreen
  xwayland/ei: Handle EI_EVENT_KEYBOARD_MODIFIERS
  xwayland/ei: Log the type name of unhandled events
  glamor: Fix possible double-free
  xwayland/ei: Move code to helper function
  xwayland/ei: Dequeue events when all caps are available
  xwayland: Fix build without DRI3 enabled
  xwayland: Do not enable DRI3 without eventfd
  xwayland: Do not include sys/eventfd.h without DRI3
  Bump version to 24.1.2

git tag: xwayland-24.1.2

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.2.tar.xz
SHA256: 141eb76e7e422a3661c08782c70be40931084755042c04506e0d97dd463ef7d2  
xwayland-24.1.2.tar.xz
SHA512: 
2788f6954c999c29be54d5b1e6e2c81327de9fbefae140f7cd322c1ff21f76fdd17cb74cf8243035ea850bfa4573d2013ab895426790b7959cceb7120ba9531c
  xwayland-24.1.2.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.2.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


Re: Commit missing from release

2025-02-05 Thread Olivier Fourdan
Hi,

On Mon, Feb 3, 2025 at 9:12 PM Alan Coopersmith 
wrote:

> On 1/30/25 06:45, Emil Tomczyk wrote:
> > Hello,
> > I'd like to ask, is there a reason why
> >
> https://gitlab.freedesktop.org/xorg/xserver/-/commit/db9e9d45e8ba73510f11eb9e534c176102f6623e
> > isn't part of any release yet? It allows Xorg to function properly on
> Kobo
> > Clara HD e-reader (screen rotation).
>
> Because Xorg hasn't had a new release branch started since 2021, and no
> one has
> yet backported that to the existing Xorg 21.x release branch.  Xorg is
> minimally
> maintained these days, mostly handling security bugs and fixes that affect
> other
> X servers such as Xwayland.
>

I've now added that commit to the backport merge request:

https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1767

HTH,
Cheers
Olivier


[ANNOUNCE] xwayland 24.1.5

2025-02-05 Thread Olivier Fourdan

I am pleased to announce Xwayland 24.1.5, a bugfix release for the
current stable 24.1 branch of Xwayland.

Alan Coopersmith (6):
  os: NextDPMSTimeout: mark intentional fallthroughs in switch
  Xi: avoid NULL pointer dereference if GetXTestDevice returns NULL
  render: avoid NULL pointer dereference if PictureFindVisual returns NULL
  dix: fix button offset when generating DeviceButtonStateNotify events
  dix: limit checks to MAX_VALUATORS when generating Xi events
  dix-config.h: add HAVE_SOCKLEN_T definition

Julian Orth (2):
  xwayland: copy repeat settings from the compositor map
  xwayland: Don't run key behaviors and actions

Michel Dänzer (5):
  xwayland/glamor/gbm: Don't close fence_fd after xwl_glamor_wait_fence
  xwayland/present: Check allow_commits in xwl_present_flip
  xwayland/glamor: Drop expecting_event bailing from xwl_drm_handle_device
  xwayland: Always decrement expecting_event in xwl_output_create
  xwayland/glamor: Clean-up GBM's screen private on failure

Olivier Fourdan (5):
  xwayland: Do not keep the cursor's pixmap around
  xkb: Always use MAP_LENGTH keymap size
  os/connection: Make sure partial is initialized
  xwayland/glamor: Disable GLAMOR after GBM cleanup
  Bump version to 24.1.5

Pierre-Eric Pelloux-Prayer (3):
  glamor: return the result of gbm_format_for_depth
  glamor: use gbm_format_for_depth instead of open-coding it
  glamor: reject configs using unsupported rgbBits size

YaoBing Xiao (1):
  xwayland: prevent potential null pointer dereference

git tag: xwayland-24.1.5

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.5.tar.xz
SHA256: cb4bd170e6fa6b545ba0567be8f693d2eeccfc62d04c67037dd14f06daad361d  
xwayland-24.1.5.tar.xz
SHA512: 
4c821e62013c2c79edff364c3c5e34c58f9b0e0c411baba23d9ebe3fe1daf8bbb99e56b6041c5cba66a219d9f80c469a5ee1238cef728eda197f19e7bba1e74a
  xwayland-24.1.5.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.5.tar.xz.sig



OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 24.1.6

2025-02-25 Thread Olivier Fourdan

This release contains the fixes for the issues reported in today's security
advisory: https://lists.x.org/archives/xorg-announce/2025-February/003584.html

 * CVE-2025-26594
 * CVE-2025-26595
 * CVE-2025-26596
 * CVE-2025-26597
 * CVE-2025-26598
 * CVE-2025-26599
 * CVE-2025-26600
 * CVE-2025-26601

Additionally, it reverts a recent Xkb change to fix an issue with
gamescope.

Olivier Fourdan (15):
  Revert "xwayland: Don't run key behaviors and actions"
  test: Fix xsync test
  Cursor: Refuse to free the root cursor
  xkb: Fix buffer overflow in XkbVModMaskText()
  xkb: Fix computation of XkbSizeKeySyms
  xkb: Fix buffer overflow in XkbChangeTypesOfKey()
  Xi: Fix barrier device search
  composite: Handle failure to redirect in compRedirectWindow()
  composite: initialize border clip even when pixmap alloc fails
  dix: Dequeue pending events on frozen device on removal
  sync: Do not let sync objects uninitialized
  sync: Check values before applying changes
  sync: Do not fail SyncAddTriggerToSyncObject()
  sync: Apply changes last in SyncChangeAlarmAttributes()
  Bump version to 24.1.6

Peter Hutterer (1):
  dix: keep a ref to the rootCursor

git tag: xwayland-24.1.6

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.6.tar.xz
SHA256: 737e612ca36bbdf415a911644eb7592cf9389846847b47fa46dc705bd754d2d7  
xwayland-24.1.6.tar.xz
SHA512: 
b6dcc87f5c4d880cb23216518171a704c2a501803ac2efd9d01760895d755a617cd82313c6516f27a888b0581c64d74e3f8db5c238e1ae0d13da6cc1a547c02f
  xwayland-24.1.6.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.6.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


[ANNOUNCE] xorg-server 21.1.16

2025-02-25 Thread Olivier Fourdan

This release contains the fix for the issue reported in today's security
advisory: https://lists.x.org/archives/xorg-announce/2025-February/003584.html

 * CVE-2025-26594
 * CVE-2025-26595
 * CVE-2025-26596
 * CVE-2025-26597
 * CVE-2025-26598
 * CVE-2025-26599
 * CVE-2025-26600
 * CVE-2025-26601

Additionally, it also contains several other fixes, see below:

Alan Coopersmith (7):
  os: NextDPMSTimeout: mark intentional fallthroughs in switch
  xfree86: avoid memory leak on realloc failure
  Xi: avoid NULL pointer dereference if GetXTestDevice returns NULL
  render: avoid NULL pointer dereference if PictureFindVisual returns NULL
  dix: fix button offset when generating DeviceButtonStateNotify events
  dix: limit checks to MAX_VALUATORS when generating Xi events
  modesetting: avoid memory leak when ms_present_check_unflip() returns 
FALSE

Daniel Kahn Gillmor (1):
  autotools: enable static use of Nettle for SHA1

Doug Brown (1):
  dri2: Protect against dri2ClientPrivate assertion failures

Olivier Fourdan (18):
  glamor: Fix possible double-free
  os: Fix NULL pointer dereference
  xkb: Always use MAP_LENGTH keymap size
  os/connection: Make sure partial is initialized
  test: Fix xsync test
  Cursor: Refuse to free the root cursor
  xkb: Fix buffer overflow in XkbVModMaskText()
  xkb: Fix computation of XkbSizeKeySyms
  xkb: Fix buffer overflow in XkbChangeTypesOfKey()
  Xi: Fix barrier device search
  composite: Handle failure to redirect in compRedirectWindow()
  composite: initialize border clip even when pixmap alloc fails
  dix: Dequeue pending events on frozen device on removal
  sync: Do not let sync objects uninitialized
  sync: Check values before applying changes
  sync: Do not fail SyncAddTriggerToSyncObject()
  sync: Apply changes last in SyncChangeAlarmAttributes()
  xserver 21.1.16

Patrik Jakobsson (1):
  modesetting: Fix dirty updates for sw rotation

Peter Hutterer (3):
  dix: don't push the XKB state to a non-existing master keyboard
  Xi: when removing a master search for a disabled paired device
  dix: keep a ref to the rootCursor

Tj (1):
  xfree86: fbdevhw: fix pci detection on recent Linux

git tag: xorg-server-21.1.16

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.16.tar.gz
SHA256: 59fa52b63f6f8747ee2c4716decb29ced249c4c574e2a18c96b7d3b1420f7fd9  
xorg-server-21.1.16.tar.gz
SHA512: 
d0cd176e4c7273b6870999a3d008ed282fd5609acb2e0919c16447af3a5b2228d8592424388a8ace67acf216cdfae3a2d52f7a7ba81f6071467c61d57f32f314
  xorg-server-21.1.16.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.16.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.16.tar.xz
SHA256: b14a116d2d805debc5b5b2aac505a279e69b217dae2fae2dfcb62400471a9970  
xorg-server-21.1.16.tar.xz
SHA512: 
38fd4232a293a497d13f8b57e85e84cf6a531453a7d8d5de1a77d67ceaf8714d5770951a8a21f1b3f519e83be1fc0926dce269846e75a8b11aa1062dd507f67d
  xorg-server-21.1.16.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.16.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


X.Org Security Advisory: multiple security issues X.Org X server and Xwayland

2025-02-25 Thread Olivier Fourdan

==
X.Org Security Advisory: February 25, 2025

Issues in X.Org X server prior to 21.1.16 and Xwayland prior to 24.1.6
==

Multiple issues have been found in the X server and Xwayland implementations
published by X.Org for which we are releasing security fixes for in
xorg-server-21.1.16 and xwayland-24.1.6.

1) CVE-2025-26594: Use-after-free of the root cursor

Introduced in: Unknown - Prior to X11R6.6 Xorg baseline
Fixed in: xorg-server-21.1.16 and xwayland-24.1.6
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/01642f26
 https://gitlab.freedesktop.org/xorg/xserver/-/commit/b0a09ba6
Found by: Jan-Niklas Sohn working with Trend Micro Zero Day Initiative

The root cursor is referenced in the xserver as a global variable. If
a client manages to free the root cursor, the internal reference points
to freed memory and causes a use-after-free.

xorg-server-21.1.16 and xwayland-24.1.6 have been patched to fix this issue.

2) CVE-2025-26595: Buffer overflow in XkbVModMaskText()

Introduced in: Prior to X11R6.1
Fixed in: xorg-server-21.1.16 and xwayland-24.1.6
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/11fcda87
Found by: Jan-Niklas Sohn working with Trend Micro Zero Day Initiative

The code in XkbVModMaskText() allocates a fixed sized buffer on the
stack and copies the names of the virtual modifiers to that buffer.

The code however fails to check the bounds of the buffer correctly and
would copy the data regardless of the size, which may lead to a buffer
overflow.

xorg-server-21.1.16 and xwayland-24.1.6 have been patched to fix this issue.

3) CVE-2025-26596: Heap overflow in XkbWriteKeySyms()

Introduced in: initial version of xc/programs/Xserver/xkb/xkb.c in X11R6
Fixed in: xorg-server-21.1.16 and xwayland-24.1.6
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/80d69f01
Found by: Jan-Niklas Sohn working with Trend Micro Zero Day Initiative

The computation of the length in XkbSizeKeySyms() differs from what is
actually written in XkbWriteKeySyms(), which may lead to a heap based
buffer overflow.

xorg-server-21.1.16 and xwayland-24.1.6 have been patched to fix this issue.

4) CVE-2025-26597: Buffer overflow in XkbChangeTypesOfKey()

Introduced in: X11R6.1
Fixed in: xorg-server-21.1.16 and xwayland-24.1.6
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/0e4ed949
Found by: Jan-Niklas Sohn working with Trend Micro Zero Day Initiative

If XkbChangeTypesOfKey() is called with 0 group, it will resize the key
symbols table to 0 but leave the key actions unchanged.
   
If later, the same function is called with a non-zero value of groups,

this will cause a buffer overflow because the key actions are of the wrong
size.

5) CVE-2025-26598: Out-of-bounds write in CreatePointerBarrierClient()

Introduced in: xorg-server-1.14.0
Fixed in: xorg-server-21.1.16 and xwayland-24.1.6
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/bba9df1a
Found by: Jan-Niklas Sohn working with Trend Micro Zero Day Initiative

The function GetBarrierDevice() searches for the pointer device based on
its device id and returns the matching value, or supposedly NULL if no
match was found.
   
However the code will return the last element of the list if no matching

device id was found which can lead to out of bounds memory access.

6) CVE-2025-26599: Use of uninitialized pointer in compRedirectWindow()

Introduced in: Xorg 6.8.0.
Fixed in: xorg-server-21.1.16 and xwayland-24.1.6
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/c1ff84be
 https://gitlab.freedesktop.org/xorg/xserver/-/commit/b07192a8
Found by: Jan-Niklas Sohn working with Trend Micro Zero Day Initiative

The function compCheckRedirect() may fail if it cannot allocate the backing
pixmap. In that case, compRedirectWindow() will return a BadAlloc error
without the validation of the window tree marked just before, which leaves
the validate data partly initialized, and the use of an uninitialized pointer
later.

7) CVE-2025-26600: Use-after-free in PlayReleasedEvents()

Introduced in: X11R5
Fixed in: xorg-server-21.1.16 and xwayland-24.1.6
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/6e0f332b
Found by: Jan-Niklas Sohn working with Trend Micro Zero Day Initiative

When a device is removed while still frozen, the events queued for that
device remain while the device itself is freed and replaying the events
will cause a use after free.

8) CVE-2025-26601: Use-after-free in SyncInitTrigger()

Introduced in: X11R6
Fixed in: xorg-server-21.1.16 and xwayland-24.1.6
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/16a1242d
 https://gitlab.freedesktop.org/xorg/xserver/-/commit/f52cea2f
 https://gitlab.freedesktop.org/xorg/xserver/-/commit/8cbc90c8
 https://gitlab.freedesktop.org/xorg/xserver/-/commit/c2857989
Found by: Jan-Niklas Sohn working with Trend Micro Zero D

Re: X.Org Security Advisory: multiple security issues X.Org X server and Xwayland

2025-06-18 Thread Olivier Fourdan

Addendum to yesterday's X.Org Security Advisory for CVE-2025-49176:

On 17/06/2025 15:43, Olivier Fourdan wrote:

[...]
==

2) CVE-2025-49176: Integer overflow in Big Requests Extension

The Big Requests extension allows requests larger than the 16-bit length
limit.

It uses integers for the request length and checks for the size not to
exceed the maxBigRequestSize limit, but does so after translating the
length to integer by multiplying the given size in bytes by 4.

In doing so, it might overflow the integer size limit before actually
checking for the overflow, defeating the purpose of the test.

Introduced in: X11R6.0
Fixed in: xorg-server-21.1.17 and xwayland-24.1.7
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/03731b32
Found by: This issue was discovered by Nils Emmerich and reported by
   Julian Suleder via ERNW Vulnerability Disclosure.


There is another case where the BigRequest length can cause an overflow,
so that requires an additional fix:

Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/4fc4d76b

Thanks to Peter Harris for pointing this out.

A fix will be issued in xorg-server-21.1.18 and xwayland-24.1.8 shortly.



OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 24.1.8

2025-06-18 Thread Olivier Fourdan

This release contains an additional fix for CVE-2025-49176 from June 17
security advisory: https://lists.x.org/archives/xorg/2025-June/062055.html

Thanks to Peter Harris for pointing this out.

Olivier Fourdan (2):
  os: Check for integer overflow on BigRequest length
  Bump version to 24.1.8

git tag: xwayland-24.1.8

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.8.tar.xz
SHA256: c8908d57c8ed9ceb8293c16ba7ad5af522efaf1ba7e51f9e4cf3c0774d199907  
xwayland-24.1.8.tar.xz
SHA512: 
417498baa87e6bfc11a778d31788a2b2d381efa08f2ac8308cfd8b1828ea62ba1da43542f798f124c25b51e8229ad1bdffc252462c0abf51be8fa0337f26d7e2
  xwayland-24.1.8.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.8.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


[ANNOUNCE] xorg-server 21.1.18

2025-06-18 Thread Olivier Fourdan

This release contains an additional fix for CVE-2025-49176 from June 17
security advisory: https://lists.x.org/archives/xorg/2025-June/062055.html

Thanks to Peter Harris for pointing this out.

Olivier Fourdan (2):
  os: Check for integer overflow on BigRequest length
  xserver 21.1.18

git tag: xorg-server-21.1.18

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.18.tar.gz
SHA256: c8591ceb70b177440062406542fe52ba60212f217f27f8f802dd20373ca9e74b  
xorg-server-21.1.18.tar.gz
SHA512: 
e61228b4aec8cfb91614aadff1a4b60bb9f8fc5f2f0cd851125eadd6b2ff7713359998aa2735fbe6747ed51a32b4faeefedf717e4524e08949f0d7eff41b9285
  xorg-server-21.1.18.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.18.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.18.tar.xz
SHA256: c878d1930d87725d4a5bf498c24f4be8130d5b2646a9fd0f2994deff90116352  
xorg-server-21.1.18.tar.xz
SHA512: 
839ce759fc0e5405599c4cff0acf381f278d22b465b9fb9e335b5fd1c63f6d546788e4e869854026eb4b1e1a77a83b60d6fef472cf8534d45630f31b587a50dd
  xorg-server-21.1.18.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.18.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


[ANNOUNCE] xwayland 24.1.7

2025-06-17 Thread Olivier Fourdan

This release contains the fixes for the issues reported in today's security
advisory: https://lists.x.org/archives/xorg/2025-June/062055.html

  * CVE-2025-49175
  * CVE-2025-49176
  * CVE-2025-49177
  * CVE-2025-49178
  * CVE-2025-49179
  * CVE-2025-49180

Additionally, this release includes several other various fixes.

Alan Coopersmith (5):
  xkb: ensure XkbAllocNames sets num_rg to 0 on allocation failure
  xkb: Convert more sprintf calls to snprintf in xkbtext.c
  xkb: Add tbGetBufferString helper function
  pkgconfig files: Add URL
  dix-config.h: define HAVE_STRUCT_SOCKADDR_STORAGE for xtrans 1.6

José Expósito (1):
  xkb: Check that needed is > 0 in XkbResizeKeyActions

Martin Burggraf (1):
  xkb: correcting mathematical nonsense in XkbGeomFPText

Olivier Fourdan (7):
  render: Avoid 0 or less animated cursors
  os: Do not overflow the integer size with BigRequest
  xfixes: Check request length for SetClientDisconnectMode
  os: Account for bytes to ignore when sharing input buffer
  record: Check for overflow in RecordSanityCheckRegisterClients()
  randr: Check for overflow in RRChangeProviderProperty()
  Bump version to 24.1.7

Peter Hutterer (5):
  mi: don't crash on miPointerGetPosition for disabled devices
  mi: guard miPointer functions against NULL dereferences
  Xi: disallow grabbing disabled devices
  dix: fix erroneous BUG_RETURN check
  dix: pick the right keyboard for focus FollowKeyboard

git tag: xwayland-24.1.7

https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.7.tar.xz
SHA256: f7d97e248092878a3f7d3c68b25dab652bf970d9e6a17d30fbf457aaea139ccb  
xwayland-24.1.7.tar.xz
SHA512: 
b5c5d39619743bff328c178a7496f04e17b527d3d7d6f6f54b0d2804fed54dbae16b76eb8f3921ca2557fa50b85601e40f8a2c809dc3c1e896cc1c662f91e013
  xwayland-24.1.7.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xwayland-24.1.7.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


[ANNOUNCE] xorg-server 21.1.17

2025-06-17 Thread Olivier Fourdan

This release contains the fixes for the issues reported in today's security
advisory: https://lists.x.org/archives/xorg/2025-June/062055.html

  * CVE-2025-49175
  * CVE-2025-49176
  * CVE-2025-49177
  * CVE-2025-49178
  * CVE-2025-49179
  * CVE-2025-49180

Additionally, this release includes a fix for CVE-2022-49737 which was
issued after the fix was merged back in 2022 and several other various fixes.

Alan Coopersmith (9):
  xkb: ensure XkbAllocNames sets num_rg to 0 on allocation failure
  xkb: Convert more sprintf calls to snprintf in xkbtext.c
  xkb: Add tbGetBufferString helper function
  pkgconfig files: Add URL
  dix-config.h: define HAVE_STRUCT_SOCKADDR_STORAGE for xtrans 1.6
  Xserver.man: remove X FireWall Proxy (xfwp) info
  Xserver.man: add Xwayland(1) to list of server-specific man pages
  Xserver.man: correct list of available authorization protocols
  XWin.man: fix typos in font change escapes

Enrico Weigelt, metux IT consult (1):
  xfree86: xf86helper: fix NULL dereference

José Expósito (1):
  xkb: Check that needed is > 0 in XkbResizeKeyActions

Martin Burggraf (1):
  xkb: correcting mathematical nonsense in XkbGeomFPText

Olivier Fourdan (8):
  render: Avoid 0 or less animated cursors
  os: Do not overflow the integer size with BigRequest
  xfixes: Check request length for SetClientDisconnectMode
  os: Account for bytes to ignore when sharing input buffer
  record: Check for overflow in RecordSanityCheckRegisterClients()
  randr: Check for overflow in RRChangeProviderProperty()
  xfree86: Check for RandR provider functions
  xserver 21.1.17

Peter Hutterer (5):
  mi: don't crash on miPointerGetPosition for disabled devices
  mi: guard miPointer functions against NULL dereferences
  Xi: disallow grabbing disabled devices
  dix: fix erroneous BUG_RETURN check
  dix: pick the right keyboard for focus FollowKeyboard

Tanguy Ortolo (1):
  xorg.conf.man: Complete the xorg.conf.5 manpage with Option "Disable"

tholin (1):
  dix: Hold input lock for AttachDevice()

git tag: xorg-server-21.1.17

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.17.tar.gz
SHA256: 5b808335c09026a88dafd08e7e513b47e68183e3d6bd35d63db8cedaaa23af4b  
xorg-server-21.1.17.tar.gz
SHA512: 
ceb637c841bfe7f6256a0a8a9753a546efc57724389942086cb80ff3d9f4ca28eb05cc5d148c143a14ff73a5b8b2ef8cd13f7abdf4f2c6e9787e664fcfe1b7bf
  xorg-server-21.1.17.tar.gz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.17.tar.gz.sig

https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.17.tar.xz
SHA256: a29441c21a55f4cd2c2d93d3a4ec24a4c15f053d55aea104f97da32f66efecd0  
xorg-server-21.1.17.tar.xz
SHA512: 
6f301c532b2ad6edfab76f21f8e88c4bd9d7df88c12e52caaed72a2c2084547c323fd29ff8769fe0c1cb230b483d4620bc3f382df80899c6b58d3c12431d62d0
  xorg-server-21.1.17.tar.xz
PGP:  
https://xorg.freedesktop.org/archive/individual/xserver/xorg-server-21.1.17.tar.xz.sig


OpenPGP_0x14706DBE1E4B4540.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature


X.Org Security Advisory: multiple security issues X.Org X server and Xwayland

2025-06-17 Thread Olivier Fourdan

==
X.Org Security Advisory: June 17, 2025

Issues in X.Org X server prior to 21.1.17 and Xwayland prior to 24.1.7
==

Multiple issues have been found in the X server and Xwayland implementations
published by X.Org for which we are releasing security fixes for in
xorg-server-21.1.17 and xwayland-24.1.7.

1) CVE-2025-49175: Out-of-bounds access in X Rendering extension
(Animated cursors)

The X Rendering extension allows creating animated cursors providing a
list of cursors.

By default, the Xserver assumes at least one cursor is provided while a
client may actually pass no cursor at all, which causes an out-of-bound
read creating the animated cursor and a crash of the Xserver.

Introduced in: X11R6.7 (originally from XFree86 4.3.0)
Fixed in: xorg-server-21.1.17 and xwayland-24.1.7
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/0885e0b2
Found by: This issue was discovered by Nils Emmerich and reported by
  Julian Suleder via ERNW Vulnerability Disclosure.

2) CVE-2025-49176: Integer overflow in Big Requests Extension

The Big Requests extension allows requests larger than the 16-bit length
limit.

It uses integers for the request length and checks for the size not to
exceed the maxBigRequestSize limit, but does so after translating the
length to integer by multiplying the given size in bytes by 4.

In doing so, it might overflow the integer size limit before actually
checking for the overflow, defeating the purpose of the test.

Introduced in: X11R6.0
Fixed in: xorg-server-21.1.17 and xwayland-24.1.7
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/03731b32
Found by: This issue was discovered by Nils Emmerich and reported by
  Julian Suleder via ERNW Vulnerability Disclosure.

3) CVE-2025-49177: Data leak in XFIXES Extension 6
(XFixesSetClientDisconnectMode)

The handler of XFixesSetClientDisconnectMode does not check the client
request length.

A client could send a shorter request and read data from a former
request.

Introduced in: Xwayland-22.0.99.1 (22.1 RC1)
   Xorg server 21.0.99.1 (21.1 RC1)
Fixed in: xorg-server-21.1.17 and xwayland-24.1.7
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/ab02fb96
Found by: This issue was discovered by Nils Emmerich and reported by
  Julian Suleder via ERNW Vulnerability Disclosure.

4) CVE-2025-49178: Unprocessed client request via bytes to ignore

When reading requests from the clients, the input buffer might be shared
and used between different clients.

If a given client sends a full request with non-zero bytes to ignore,
the bytes to ignore may still be non-zero even though the request is
full, in which case the buffer could be shared with another client who's
request will not be processed because of those bytes to ignore, leading
to a possible hang of the other client request.

Introduced in: Xorg 1.10.0
Fixed in: xorg-server-21.1.17 and xwayland-24.1.7
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/d55c54ce
Found by: This issue was discovered by Nils Emmerich and reported by
  Julian Suleder via ERNW Vulnerability Disclosure.

5) CVE-2025-49179: Integer overflow in X Record extension

The RecordSanityCheckRegisterClients() function in the X Record extension
implementation of the Xserver checks for the request length, but does not
check for integer overflow.

A client might send a very large value for either the number of clients
or the number of protocol ranges that will cause an integer overflow in
the request length computation, defeating the check for request length.

Introduced in: X11R6.1
Fixed in: xorg-server-21.1.17 and xwayland-24.1.7
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/2bde9ca4
Found by: This issue was discovered by Nils Emmerich and reported by
  Julian Suleder via ERNW Vulnerability Disclosure.

6) CVE-2025-49180: Integer overflow in RandR extension
(RRChangeProviderProperty)

A client might send a request causing an integer overflow when computing
the total size to allocate in RRChangeProviderProperty().

Introduced in: Xorg server version 1.12.99.901 (1.13 RC1)
Fixed in: xorg-server-21.1.17 and xwayland-24.1.7
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/3c3a4b76
 https://gitlab.freedesktop.org/xorg/xserver/-/commit/0235121c
Found by: This issue was discovered by Nils Emmerich and reported by
  Julian Suleder via ERNW Vulnerability Disclosure.



X.Org thanks all of those who reported and fixed these issues, and those
who helped with the review and release of this advisory and these fixes.