summaryrefslogtreecommitdiffstats
path: root/meta/recipes-graphics/xorg-xserver
Commit message (Collapse)AuthorAgeFilesLines
* recipes: Switch away from S = WORKDIRRichard Purdie17 hours1-1/+2
| | | | | | | | | | | | | Where recipes use S = ${WORKDIR}, change them to set UNPACKDIR to a subdir of WORKDIR and make S point at this instead. I've chosen not to force S into any standard UNPACKDIR we may pick in future just so the S = UNPACKDIR case is clearly visible by the directory naming under WORKDIR as that should aid usability. (From OE-Core rev: d9328e3b0b062f0621de3d114584b44f384a1c02) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: upgrade 21.1.11 -> 21.1.12Archana Polampalli9 days1-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This release contains security fixes for * CVE-2024-31080 * CVE-2024-31081 * CVE-2024-31082 * CVE-2024-31083 Changelog: =========== 101caa1b0 (tag: xorg-server-21.1.12) xserver 21.1.12 117315640 render: fix refcounting of glyphs during ProcRenderAddGlyphs 0e34d8ebc Xquartz: ProcAppleDRICreatePixmap needs to use unswapped length to send reply cea92ca78 Xi: ProcXIPassiveGrabDevice needs to use unswapped length to send reply 8a7cd0e3e Xi: ProcXIGetSelectedEvents needs to use unswapped length to send reply 5ca3a9513 Xext: SProcSyncCreateFence needs to swap drawable id too 5d7272f05 Allow disabling byte-swapped clients 8a46a463f Initialize Mode->name in xf86CVTMode() f653d9a0a hw/xfree86: fix NULL pointer refrence to mode name 8b75ec34d dix: Fix use after free in input device shutdown https://lists.x.org/archives/xorg-announce/2024-April/003497.html (From OE-Core rev: 12dfa6889a1c322d0e20fd9b7638dcb861e032f2) Signed-off-by: Archana Polampalli <archana.polampalli@windriver.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes: Update S = WORKDIR recipes to use ${S} correctlyRichard Purdie2024-05-021-2/+2
| | | | | | | | | | Where recipes use S = ${WORKDIR}, ensure they are referencing ${S} correctly to access files as soon we want to stop doing this in WORKDIR at which point they would break unless corrected. (From OE-Core rev: f25dd633fffe6560f191526d1869e657e129bad9) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xorg-xserver-config: Disable screen blanking for qemu imagesK Sanjay Nayak2024-04-115-0/+20
| | | | | | | | | | | | | | | | | Disable BlankTime, StandbyTime, SuspendTime and OffTime in X default for QEMU images This fix addresses the issue of Xserver screensaver blanking being enabled on QEMU images by disabling BlankTime, StandbyTime, SuspendTime, and OffTime in the Xorg default settings for QEMU images. Reference : https://www.x.org/archive/X11R6.8.0/doc/xorg.conf.5.html [YOCTO #15436] Reported-by: Richard Purdie <richard.purdie@linuxfoundation.org> (From OE-Core rev: 173fb4247fdb2b7b5e6a1a604ddbbc8727b3d3bb) Signed-off-by: K Sanjay Nayak <nayakksanjay@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: disable xvfb by defaultRoss Burton2024-01-231-1/+1
| | | | | | | | | | xvfb has limited use, so to mitigate CVE-2023-5574 out of the box we can disable the xvfb PACKAGECONFIG. (From OE-Core rev: bfbcb28f032b2609f0cd15df70f35353adf326e5) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: add PACKAGECONFIG for xvfbRoss Burton2024-01-231-2/+4
| | | | | | | | | | Xvfb is pretty niche and has outstanding unsolved security issues, so let people disable it and add a conditional CVE_STATUS to reflect this. (From OE-Core rev: 5d47474f6eb6b4441154c7de7261f8e0ab47333d) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: 21.1.9 -> 21.1.11Kai Kang2024-01-191-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Update xserver-xorg from 21.1.9 to 21.1.11. Release Notes of 21.1.11 [1]: This release contains fixes for the issues reported in today's security advisory: https://lists.x.org/archives/xorg/2024-January/061525.html * CVE-2023-6816 * CVE-2024-0229 * CVE-2024-21885 * CVE-2024-21886 * CVE-2024-0408 * CVE-2024-0409 Additionally, it also contains a fix for XRandR to allow for multiple virtual monitors on a physical display. Release Notes of 21.1.10 [2]: This release contains fixes for CVE-2023-6377 and CVE-2023-6478 as reported in today's security advisory: https://lists.x.org/archives/xorg-announce/2023-December/003435.html [1]: https://lists.x.org/archives/xorg/2024-January/061526.html [2]: https://lists.x.org/archives/xorg/2023-December/061518.html (From OE-Core rev: fc9da07bd181ee6f7ae51a5b6db40af0b94cd046) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Revert "xserver-xorg: Fix for CVE-2023-5574"Ross Burton2023-11-084-212/+0
| | | | | | | | | | | | | | | | These patches are not yet merged (so they're not backports) because they have outstanding (undescribed) issues[1]. As this issue only affects Xvfb and is a use-after-free with only a hypothetical attack, revert the patches until the compromise is understood. This reverts commit a193c0224a4100f2e75bfff40b0832758affeb45. [1] https://lists.x.org/archives/xorg-announce/2023-October/003430.html (From OE-Core rev: 1ed1c4f48203a8366519b40a094c7d9719c3ae32) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: Fix for CVE-2023-5574Vijay Anusuri2023-11-084-0/+212
| | | | | | | | | | | | | | | Upstream-Status: Backport [https://gitlab.freedesktop.org/xorg/xserver/-/commit/1953f460b9ad1a9cdf0fcce70f6ad3310b713d5f & https://gitlab.freedesktop.org/xorg/xserver/-/commit/b6fe3f924aecac6d6e311673511ce61aa2f7a81f & https://gitlab.freedesktop.org/xorg/xserver/-/commit/ab2c58ba4719fc31c19c7829b06bdba8a88bd586] (From OE-Core rev: 9291d7e7aca8ff93d036770e4fb42901c3ea1d60) Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: upgrade 21.1.8 -> 21.1.9Wang Mingyu2023-11-051-1/+1
| | | | | | | | | | | | | | | Changelog: =========== -present: Send a PresentConfigureNotify event for destroyed windows -Switch to libbsd-overlay -Xi/randr: fix handling of PropModeAppend/Prepend -mi: reset the PointerWindows reference on screen switch (From OE-Core rev: 82e87caedf84dcf5a933dbfc92718ac1cdd29734) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes: Drop remaining PR values from recipesRichard Purdie2023-09-221-1/+0
| | | | | | | | | | | | | | | | We've been removing PR values from recipes at upgrade time for a while. In general anyone maintaining a binary distro would end up having to curate these themselves so the values in OE-Core aren't really that useful anymore. In many ways it makes sense to clear out the remaining ones (which are mostly for 'config' recipes that are unlikely to increase in PV) and leave a clean slate for anyone implementing a binary distro config. References are left in meta-selftest since the tests there do involve them and their removal upon upgrade. (From OE-Core rev: d4c346e8ab8f3cae25d1b01c7331ed9f6d4f96ef) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cve_check: convert CVE_CHECK_IGNORE to CVE_STATUSAndrej Valek2023-07-211-10/+9
| | | | | | | | | | | | | - Try to add convert and apply statuses for old CVEs - Drop some obsolete ignores, while they are not relevant for current version (From OE-Core rev: 1634ed4048cf56788cd5c2c1bdc979b70afcdcd7) Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Reviewed-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: upgrade 21.1.7 -> 21.1.8Wang Mingyu2023-04-131-1/+1
| | | | | | | | (From OE-Core rev: 7b08dff8f46bcaa05f7fbffbe27d524579af4faf) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: 21.1.6 -> 21.1.7Kai Kang2023-02-151-1/+1
| | | | | | | | | | | | | | | | | | | | | According to the ANNOUNCE of xorg-server 21.1.7[1]: This release contains the fix for CVE-2023-0494 in today's security advisory: https://lists.x.org/archives/xorg-announce/2023-February/003320.html It also fixes a second possible OOB access during EnqueueEvent and a crasher caused by ResourceClientBits not correctly honouring the MaxClients value in the configuration file. Finally, a bunch of Xquartz updates including the ability to correctly detect ssh-tunneled clients as remote. [1]: https://lists.x.org/archives/xorg-announce/2023-February/003321.html (From OE-Core rev: 60737bee6466e206d8f3c751910dfce00b60d703) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: upgrade 21.1.4 -> 21.1.6Alexander Kanavin2023-01-063-104/+1
| | | | | | | | (From OE-Core rev: 009e8d6a292690a0c355d12be2368a9677c701f5) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: backport fixes for CVE-2022-3550 and CVE-2022-3551Ross Burton2022-10-263-0/+103
| | | | | | | | (From OE-Core rev: e32401d8bf44afcca88af7e4c5948d2c28e1813f) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: ignore CVE-2022-3553 as it is XQuartz-specificRoss Burton2022-10-261-0/+2
| | | | | | | | (From OE-Core rev: 769576f36aac9652525beec5c7e8a4d26632b844) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: move some recommended dependencies in requiredThomas Perrot2022-10-261-3/+3
| | | | | | | | | | | Otherwise, xserver will no longer start when NO_RECOMMENDATIONS = “1”, because dependencies in XSERVER_RRECOMMENDS are missing. (From OE-Core rev: bc7bd3953f3896af0db036250cda34bc9ecbb3ac) Signed-off-by: Thomas Perrot <thomas.perrot@bootlin.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: update 21.1.3 -> 21.1.4Alexander Kanavin2022-07-232-94/+3
| | | | | | | | (From OE-Core rev: d683f2a1fbe65b52d82f55a2e38aa75fc105a338) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: Fix build with gcc12Khem Raj2022-04-192-0/+91
| | | | | | | | | | backport patch to silence new array-bounds warnings (From OE-Core rev: 54fa74e6e60472e10f1a11b3daa8ee9f00f0c9d5) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta/scripts: Automated conversion of OE renamed variablesRichard Purdie2022-02-211-2/+2
| | | | | | (From OE-Core rev: aa52af4518604b5bf13f3c5e885113bf868d6c81) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta/meta-selftest/meta-skeleton: Update LICENSE variable to use SPDX ↵Richard Purdie2022-02-202-2/+2
| | | | | | | | | | | | | license identifiers An automated conversion using scripts/contrib/convert-spdx-licenses.py to convert to use the standard SPDX license identifiers. Two recipes in meta-selftest were not converted as they're that way specifically for testing. A change in linux-firmware was also skipped and may need a more manual tweak. (From OE-Core rev: ceda3238cdbf1beb216ae9ddb242470d5dfc25e0) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: 21.1.2 -> 21.1.3Kai Kang2022-01-111-3/+3
| | | | | | | | | Upgrade xserver-xorg from 21.1.2 to 21.1.3. And adjust indent as well. (From OE-Core rev: c32dfebbab45122dc005c1ae9c49dc15a4f350b2) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: whitelist two CVEsRoss Burton2022-01-111-0/+8
| | | | | | | | | | | | | CVE-2011-4613 is specific to Debian/Ubuntu. CVE-2020-25697 is a non-trivial attack that may not actually be feasible considering the default behaviour for clients is to exit if the connection is lost. (From OE-Core rev: afa2e6c31a79f75ff4113d53f618bbb349cd6c17) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: update to 21.1.2Oleksandr Kravchuk2022-01-071-1/+1
| | | | | | | (From OE-Core rev: 7bbef7deeb339ddb98e5b13418a32ffabdeee404) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: update CVE_PRODUCTAnuj Mittal2022-01-041-1/+1
| | | | | | | | | Some of the CVEs have x_server as the product name. (From OE-Core rev: 4d5d63cf8605515bb659b6b732683d7fe6540728) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: remove unneeded patchAlexander Kanavin2021-12-062-24/+0
| | | | | | | (From OE-Core rev: a9c92a52155073e2db5f771efd36eedd5792273d) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: Remove orphaned commentRichard Purdie2021-11-111-1/+0
| | | | | | (From OE-Core rev: a74b6177f2042b5ad75d23ae96f93765b6a76793) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: add missing libtirpc dependencyAlexander Kanavin2021-11-111-1/+1
| | | | | | | | | This wasn't a problem in poky, but was exposed with a nodistro build. (From OE-Core rev: 0afc9fdb93bb62a78ec6d3aaf870587f52c5a7a4) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: convert from autotools to mesonAlexander Kanavin2021-11-111-33/+22
| | | | | | | | | Not every option was carried over, drop them accordingly. (From OE-Core rev: e05abd87ee5d23750c641d0129d9c83db68ee2e8) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: update 1.20.13 -> 21.1.1Alexander Kanavin2021-11-117-184/+7
| | | | | | | | | | | | | | | | | libxcvt is a new dependency (thanks Oleksandr!). Include ${libdir}/xorg/modules/input/*.so into the main package (if for someone separate packaging matters, please investigate what they do). Remove options no longer present upstream. Remove patches available upstream; drop a chunk as well. (From OE-Core rev: fe501ae1f6bea73882707c944c4fab5c5657a551) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: upgrade 1.20.12 -> 1.20.13Alexander Kanavin2021-08-231-1/+1
| | | | | | | (From OE-Core rev: 5ccfd621415aa4e5a3db55fab0480ba29f35eb29) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Convert to new override syntaxRichard Purdie2021-08-023-42/+42
| | | | | | | | | | | | This is the result of automated script conversion: scripts/contrib/convert-overrides.py <oe-core directory> converting the metadata to use ":" as the override character instead of "_". (From OE-Core rev: 42344347be29f0997cc2f7636d9603b1fe1875ae) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: update 1.20.11 -> 1.20.12Alexander Kanavin2021-07-162-2/+2
| | | | | | | | (From OE-Core rev: 76cc5dee16dc5731e7f1ed041d53a5c3d2e76725) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: exclude development snapshots from upstream version checksAlexander Kanavin2021-07-081-0/+2
| | | | | | | | | | Standalone X is still winding down; there's no commitment or plan for a proper release. https://lists.freedesktop.org/archives/xorg/2021-July/060726.html (From OE-Core rev: e510fbd61648bd6083e4ff009b3983014cfc0aba) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: upgrade 1.20.10 -> 1.20.11Alexander Kanavin2021-05-092-45/+1
| | | | | | | (From OE-Core rev: 0e9ff8859492403a88e61cfba5df2917d70d3584) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: fix CVE-2021-3472Stefan Ghinea2021-05-022-0/+44
| | | | | | | | | | | | | | | | | Insufficient checks on the lengths of the XInput extension ChangeFeedbackControl request can lead to out of bounds memory accesses in the X server. References: https://nvd.nist.gov/vuln/detail/CVE-2021-3472 Upstream patches: https://gitlab.freedesktop.org/xorg/xserver/-/commit/7aaf54a1884f71dc363f0b884e57bcb67407a6cd (From OE-Core rev: 6fec5fea942ce88e33e5cf4c2102d69ce25e7180) Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* weston: use standalone xwayland instead of outdated xserver-xorg versionAlexander Kanavin2021-04-201-1/+0
| | | | | | | (From OE-Core rev: e933962061ac3fa1c0c1069b8075a5f7645001c4) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: upgrade 1.20.9 -> 1.20.10Alexander Kanavin2020-12-301-1/+1
| | | | | | | (From OE-Core rev: 3b03545ea141a9b6c38742aea6e8464e1a1b2a26) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: add/fix invalid Upstream-Status tagsRoss Burton2020-09-231-1/+1
| | | | | | | (From OE-Core rev: 630ce8130598e2bca7231ac28a7cc18b5b942544) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes-graphics/xorg-xserver: Add patch to fix segfault when probeAníbal Limón2020-09-092-0/+35
| | | | | | | | | | | | | | | | | | | | | | Fix segfault on probing a non-PCI platform device on a system with PCI. ... at ../../xorg-server-1.20.9/os/log.c:1017 at ../../xorg-server-1.20.9/os/osinit.c:156 at ../../xorg-server-1.20.9/os/osinit.c:110 at ../../../../xorg-server-1.20.9/hw/xfree86/common/xf86platformBus.c:292 argv=argv@entry=0xffffca43c7c8) at ../../../../xorg-server-1.20.9/hw/xfree86/common/xf86Init.c:388 at ../../xorg-server-1.20.9/dix/main.c:193 init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=<optimized out>) at ../csu/libc-start.c:314 ... Backported from upstream rev e50c85f4e. (From OE-Core rev: 3b37cbd53219d9c10640b462aa91991d8cbc2a23) Signed-off-by: Aníbal Limón <anibal.limon@linaro.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: update 1.20.8 -> 1.20.9Alexander Kanavin2020-09-031-2/+1
| | | | | | | (From OE-Core rev: 404292b570a78895a1c7900eeb319e36e31dec20) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: Fix build with -fno-common/mipsKhem Raj2020-08-192-0/+46
| | | | | | | | | Build fails on architectures which use IOPortBase (From OE-Core rev: 36dc499eea1d0e5c342b94ce30b56ba8bbf04922) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xorg-xserver: Remove -fcommonAdrian Bunk2020-05-141-2/+0
| | | | | | | | | This was fixed in upstream version 1.20.8. (From OE-Core rev: be3457c76b3381d216087256effcbb3a0cb0356c) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes: Remove remaining INC_PR variablesRichard Purdie2020-05-071-1/+0
| | | | | | | | | | | | | | Most of these were unused, remaining in the inc files long after the PR values were removed from the recipes. The only two which did anything wre in xorg-font and for those, bump PR by hand and remove the INC_PR to clean up all references. This kind of change is much better handled by PRServ now. (From OE-Core rev: 3fdd772b419bbecb1fac1efae874a8f160f2112d) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: upgrade 1.20.7 -> 1.20.8Wang Mingyu2020-04-241-2/+2
| | | | | | | (From OE-Core rev: 4e06262ee0eafa4aff6dfcd7bd2fdd62820d5f12) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: make manpage mutlilib identicalJeremy Puhlman2020-03-081-0/+1
| | | | | | | (From OE-Core rev: cf9759b27bca5bb1dfa99fc79b4651bfebe2da52) Signed-off-by: Jeremy A. Puhlman <jpuhlman@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemumips: use std vga instead of cirrus vgaAlexander Kanavin2020-02-212-78/+0
| | | | | | | | | | | | | | This is what the upstream recommends nowadays: https://www.kraxel.org/blog/2014/10/qemu-using-cirrus-considered-harmful/ I have verified that both X and weston continue to boot and look right; however xorg.conf file needs to be removed as it is cirrus specific and doesn't work and isn't needed with std vga. (From OE-Core rev: 96e6434239268fd0fc021bda9c8fedd998597097) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: upgrade 1.20.6 -> 1.20.7Alexander Kanavin2020-02-082-6/+30
| | | | | | | (From OE-Core rev: cad375e113b52069eaa24d7b07a97cc63ae9da46) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: Fix reproducibility issueRichard Purdie2020-02-061-0/+1
| | | | | | | | | The host kernel version was being encoded into the Xorg binary. Set an appropriate configure option to avoid this and be deterministic. (From OE-Core rev: 39e25b045231385c1e2a442fde2c5d4ee07640a8) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>