Blame SPECS/xorg-x11-server-Xwayland.spec

4c4b8b
%global commit 280aac5a0ee09c45b17ec4be0681397f7c34c12e
4c4b8b
%global shortcommit %(c=%{commit}; echo ${c:0:7})
4c4b8b
4c4b8b
#global gitdate 20210201
4c4b8b
%global pkgname %{?gitdate:xserver}%{!?gitdate:xwayland}
4c4b8b
4c4b8b
%global default_font_path "catalogue:/etc/X11/fontpath.d,built-ins"
4c4b8b
4c4b8b
Summary:   Xwayland
4c4b8b
Name:      xorg-x11-server-Xwayland
7984e5
Version:   21.1.3
290b8e
Release:   10%{?gitdate:.%{gitdate}git%{shortcommit}}%{?dist}
4c4b8b
4c4b8b
URL:       http://www.x.org
4c4b8b
%if 0%{?gitdate}
4c4b8b
Source0:   https://gitlab.freedesktop.org/xorg/%{pkgname}/-/archive/%{commit}/%{pkgname}-%{shortcommit}.tar.gz
4c4b8b
%else
4c4b8b
Source0:   https://www.x.org/pub/individual/xserver/%{pkgname}-%{version}.tar.xz
4c4b8b
%endif
4c4b8b
7984e5
Patch1: 0001-xwayland-eglstream-Demote-EGLstream-device-warning.patch
7984e5
Patch2: 0002-xwayland-glamor-Change-errors-to-verbose-messages.patch
7984e5
Patch3: 0003-xwayland-glamor-Log-backend-selected-for-debug.patch
7984e5
Patch4: 0004-xwayland-eglstream-Prefer-EGLstream-if-available.patch
7984e5
7984e5
# CVE-2021-4011
7984e5
Patch10001: 0001-record-Fix-out-of-bounds-access-in-SwapCreateRegiste.patch
7984e5
# CVE-2021-4009
7984e5
Patch10002: 0002-xfixes-Fix-out-of-bounds-access-in-ProcXFixesCreateP.patch
7984e5
# CVE-2021-4010
7984e5
Patch10003: 0003-Xext-Fix-out-of-bounds-access-in-SProcScreenSaverSus.patch
7984e5
# CVE-2021-4008
7984e5
Patch10004: 0004-render-Fix-out-of-bounds-access-in-SProcRenderCompos.patch
9c4717
# CVE-2022-2319/ZDI-CAN-16062, CVE-2022-2320/ZDI-CAN-16070
9c4717
Patch10005: 0001-xkb-switch-to-array-index-loops-to-moving-pointers.patch
9c4717
Patch10006: 0002-xkb-swap-XkbSetDeviceInfo-and-XkbSetDeviceInfoCheck.patch
9c4717
Patch10007: 0003-xkb-add-request-length-validation-for-XkbSetGeometry.patch
290b8e
# CVE-2022-3550
290b8e
Patch10008: 0001-xkb-proof-GetCountedString-against-request-length-at.patch
290b8e
# CVE-2022-3551
290b8e
Patch10009: 0001-xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.patch
290b8e
# CVE-2022-46340
290b8e
Patch10018: 0001-Xtest-disallow-GenericEvents-in-XTestSwapFakeInput.patch
290b8e
# related to CVE-2022-46344
290b8e
Patch10019: 0002-Xi-return-an-error-from-XI-property-changes-if-verif.patch
290b8e
# CVE-2022-46344
290b8e
Patch10020: 0003-Xi-avoid-integer-truncation-in-length-check-of-ProcX.patch
290b8e
# CVE-2022-46341
290b8e
Patch10021: 0004-Xi-disallow-passive-grabs-with-a-detail-255.patch
290b8e
# CVE-2022-46343
290b8e
Patch10022: 0005-Xext-free-the-screen-saver-resource-when-replacing-i.patch
290b8e
# CVE-2022-46342
290b8e
Patch10023: 0006-Xext-free-the-XvRTVideoNotify-when-turning-off-from-.patch
290b8e
# CVE-2022-4283
290b8e
Patch10024: 0007-xkb-reset-the-radio_groups-pointer-to-NULL-after-fre.patch
290b8e
# Follow-up to CVE-2022-46340
290b8e
Patch10025: 0008-Xext-fix-invalid-event-type-mask-in-XTestSwapFakeInp.patch
290b8e
# CVE-2023-0494
290b8e
Patch10026: 0001-Xi-fix-potential-use-after-free-in-DeepCopyPointerCl.patch
4c4b8b
4c4b8b
License:   MIT
4c4b8b
4c4b8b
Requires: xorg-x11-server-common
4c4b8b
Requires: libEGL
4c4b8b
Requires: libepoxy >= 1.5.5
4c4b8b
4c4b8b
BuildRequires: gcc
4c4b8b
BuildRequires: git-core
4c4b8b
BuildRequires: meson
4c4b8b
4c4b8b
BuildRequires: wayland-devel
4c4b8b
BuildRequires: pkgconfig(wayland-client) >= 1.3.0
4c4b8b
BuildRequires: pkgconfig(wayland-protocols)
4c4b8b
BuildRequires: pkgconfig(wayland-eglstream-protocols)
4c4b8b
4c4b8b
BuildRequires: pkgconfig(dmx)
4c4b8b
BuildRequires: pkgconfig(epoxy) >= 1.5.5
4c4b8b
BuildRequires: pkgconfig(fontenc)
4c4b8b
BuildRequires: pkgconfig(libdrm) >= 2.4.0
4c4b8b
BuildRequires: pkgconfig(libssl)
4c4b8b
BuildRequires: pkgconfig(libtirpc)
4c4b8b
BuildRequires: pkgconfig(pixman-1)
4c4b8b
BuildRequires: pkgconfig(x11)
4c4b8b
BuildRequires: pkgconfig(xau)
4c4b8b
BuildRequires: pkgconfig(xdmcp)
4c4b8b
BuildRequires: pkgconfig(xext)
4c4b8b
BuildRequires: pkgconfig(xfixes)
4c4b8b
BuildRequires: pkgconfig(xfont2)
4c4b8b
BuildRequires: pkgconfig(xi)
4c4b8b
BuildRequires: pkgconfig(xinerama)
4c4b8b
BuildRequires: pkgconfig(xkbfile)
4c4b8b
BuildRequires: pkgconfig(xmu)
4c4b8b
BuildRequires: pkgconfig(xorg-macros) >= 1.17
4c4b8b
BuildRequires: pkgconfig(xpm)
4c4b8b
BuildRequires: pkgconfig(xrender)
4c4b8b
BuildRequires: pkgconfig(xres)
4c4b8b
BuildRequires: pkgconfig(xshmfence) >= 1.1
4c4b8b
BuildRequires: pkgconfig(xtrans) >= 1.3.2
4c4b8b
BuildRequires: pkgconfig(xtst)
4c4b8b
BuildRequires: pkgconfig(xv)
4c4b8b
BuildRequires: xorg-x11-proto-devel >= 7.7-10
4c4b8b
4c4b8b
BuildRequires: mesa-libGL-devel >= 9.2
4c4b8b
BuildRequires: mesa-libEGL-devel
4c4b8b
BuildRequires: mesa-libgbm-devel
4c4b8b
4c4b8b
BuildRequires: audit-libs-devel
4c4b8b
BuildRequires: libselinux-devel >= 2.0.86-1
4c4b8b
4c4b8b
# libunwind is Exclusive for the following arches
4c4b8b
%ifarch aarch64 %{arm} hppa ia64 mips ppc ppc64 %{ix86} x86_64
4c4b8b
%if !0%{?rhel}
4c4b8b
BuildRequires: libunwind-devel
4c4b8b
%endif
4c4b8b
%endif
4c4b8b
4c4b8b
BuildRequires: pkgconfig(xcb-aux)
4c4b8b
BuildRequires: pkgconfig(xcb-image)
4c4b8b
BuildRequires: pkgconfig(xcb-icccm)
4c4b8b
BuildRequires: pkgconfig(xcb-keysyms)
4c4b8b
BuildRequires: pkgconfig(xcb-renderutil)
4c4b8b
4c4b8b
%description
4c4b8b
Xwayland is an X server for running X clients under Wayland.
4c4b8b
4c4b8b
%package devel
4c4b8b
Summary: Development package
4c4b8b
Requires: pkgconfig
4c4b8b
4c4b8b
%description devel
4c4b8b
The development package provides the developmental files which are
4c4b8b
necessary for developing Wayland compositors using Xwayland.
4c4b8b
4c4b8b
%prep
4c4b8b
%autosetup -S git_am -n %{pkgname}-%{?gitdate:%{commit}}%{!?gitdate:%{version}}
4c4b8b
4c4b8b
%build
4c4b8b
%meson \
4c4b8b
        -Dxwayland_eglstream=true \
4c4b8b
        -Ddefault_font_path=%{default_font_path} \
4c4b8b
        -Dbuilder_string="Build ID: %{name} %{version}-%{release}" \
4c4b8b
        -Dxkb_output_dir=%{_localstatedir}/lib/xkb \
4c4b8b
        -Dxcsecurity=true \
4c4b8b
        -Dglamor=true \
4c4b8b
        -Ddri3=true
4c4b8b
4c4b8b
%meson_build
4c4b8b
4c4b8b
%install
4c4b8b
%meson_install
4c4b8b
4c4b8b
# Remove unwanted files/dirs
4c4b8b
rm $RPM_BUILD_ROOT%{_mandir}/man1/Xserver.1*
4c4b8b
rm -Rf $RPM_BUILD_ROOT%{_libdir}/xorg
4c4b8b
rm -Rf $RPM_BUILD_ROOT%{_includedir}/xorg
4c4b8b
rm -Rf $RPM_BUILD_ROOT%{_datadir}/aclocal
4c4b8b
rm -Rf $RPM_BUILD_ROOT%{_localstatedir}/lib/xkb
4c4b8b
4c4b8b
%files
4c4b8b
%{_bindir}/Xwayland
4c4b8b
%{_mandir}/man1/Xwayland.1*
4c4b8b
4c4b8b
%files devel
4c4b8b
%{_libdir}/pkgconfig/xwayland.pc
4c4b8b
4c4b8b
%changelog
290b8e
* Tue Feb  7 2023 Olivier Fourdan <ofourdan@redhat.com> - 21.1.3-10
290b8e
- Fix CVE-2023-0494 (#2166972)
290b8e
290b8e
* Mon Dec 19 2022 Peter Hutterer <peter.hutterer@redhat.com> - 21.1.3-9
290b8e
- Follow-up fix for CVE-2022-46340 (#2151777)
290b8e
290b8e
* Tue Dec 13 2022 Peter Hutterer <peter.hutterer@redhat.com> - 21.1.3-8
290b8e
- CVE fix for: CVE-2022-4283 (#2151802), CVE-2022-46340 (#2151777),
290b8e
  CVE-2022-46341 (#2151782), CVE-2022-46342 (#2151785),
290b8e
  CVE-2022-46343 (#2151792), CVE-2022-46344 (#2151795)
290b8e
290b8e
* Mon Nov 14 2022 Olivier Fourdan <ofourdan@redhat.com> -  21.1.3-7
290b8e
- Fix CVE-2022-3550, CVE-2022-3551
290b8e
  Resolves: rhbz#2140767, rhbz#2140774
290b8e
9c4717
* Fri Jul 29 2022 Olivier Fourdan <ofourdan@redhat.com> - 21.1.3-6
9c4717
- CVE fix for: CVE-2022-2319/ZDI-CAN-16062, CVE-2022-2320/ZDI-CAN-16070
9c4717
  Resolves: rhbz#2110442, rhbz#2110437
310cdc
9c4717
* Thu Jun 09 2022 Ray Strode <rstrode@redhat.com> - 21.1.3-5
9c4717
- Rebuild again for ipv6 xtrans fix
9c4717
  Related: #2075132
9c4717
9c4717
* Tue May 24 2022 Ray Strode <rstrode@redhat.com> - 21.1.3-3
310cdc
- Rebuild for ipv6 xtrans fix
9c4717
  Related: #2075132
310cdc
7984e5
* Fri Jan  7 2022 Olivier Fourdan <ofourdan@redhat.com> - 21.1.3-2
7984e5
- CVE fix for: CVE-2021-4008 (#2038066), CVE-2021-4009 (#2038068),
7984e5
  CVE-2021-4010 (#2038071), CVE-2021-4011 (#2038073)
7984e5
7984e5
* Thu Dec  2 2021 Olivier Fourdan <ofourdan@redhat.com> - 21.1.3-1
7984e5
- Rebase to 21.1.3 (rhbz#2015842)
7984e5
- Prefer EGLstream if both EGLstream and GBM are usable
7984e5
4c4b8b
* Mon Aug  9 2021 Olivier Fourdan <ofourdan@redhat.com> - 21.1.1-6
4c4b8b
- Backport the latest fixes from Xwayland for EGLstream (rhbz#1977741)
4c4b8b
4c4b8b
* Tue Jun 29 2021 Olivier Fourdan <ofourdan@redhat.com> - 21.1.1-5
4c4b8b
- Require libepoxy >= 1.5.5 (rhbz#1976132)
4c4b8b
4c4b8b
* Mon Jun 21 2021 Olivier Fourdan <ofourdan@redhat.com> - 21.1.1-4
4c4b8b
- Fix a use-after-free in the previous changes for GLX
4c4b8b
4c4b8b
* Mon Jun 14 2021 Olivier Fourdan <ofourdan@redhat.com> - 21.1.1-3
4c4b8b
- Backport fixes for GLX and EGLstream (#1961981)
4c4b8b
4c4b8b
* Thu Jun  03 2021 Tomas Pelka <tpelka@redhat.com> - 21.1.1-2
4c4b8b
- bump release and rebuild to correctly trigger gating
4c4b8b
4c4b8b
* Wed Apr  14 2021 Olivier Fourdan <ofourdan@redhat.com> - 21.1.1-1
4c4b8b
- xwayland 21.1.1 (CVE-2021-3472 / ZDI-CAN-1259)
4c4b8b
4c4b8b
* Thu Mar  18 2021 Olivier Fourdan <ofourdan@redhat.com> - 21.1.0-1
4c4b8b
- xwayland 21.1.0
4c4b8b
4c4b8b
* Thu Mar  4 2021 Olivier Fourdan <ofourdan@redhat.com> - 21.0.99.902-1
4c4b8b
- xwayland 21.0.99.902
4c4b8b
- Remove xdmcp, udev, udev_kms build options
4c4b8b
- Stop overriding the vendor name, same as xorg-x11-server
4c4b8b
4c4b8b
* Thu Feb 18 2021 Olivier Fourdan <ofourdan@redhat.com> - 21.0.99.901-1
4c4b8b
- xwayland 21.0.99.901
4c4b8b
4c4b8b
* Mon Feb  1 2021 Olivier Fourdan <ofourdan@redhat.com> - 1.20.99.1-0.1.20210201git5429791
4c4b8b
- Initial import (#1912335).