xserver/xkb/xkbsrv_priv.h
Olivier Fourdan 99790a2c92 xkb: Make the RT_XKBCLIENT resource private
Currently, the resource in only available to the xkb.c source file.

In preparation for the next commit, to be able to free the resources
from XkbRemoveResourceClient(), make that variable private instead.

This is related to:

CVE-2025-62230, ZDI-CAN-27545

This vulnerability was discovered by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative

Signed-off-by: Olivier Fourdan <ofourdan@redhat.com>
Reviewed-by: Michel Dänzer <mdaenzer@redhat.com>
Part-of: <https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/2086>
2025-10-28 13:22:43 +01:00

29 lines
842 B
C

/* SPDX-License-Identifier: MIT OR X11
*
* Copyright © 1993 Silicon Graphics Computer Systems, Inc.
* Copyright © 2024 Enrico Weigelt, metux IT consult <info@metux.net>
*/
#ifndef _XSERVER_XKBSRV_PRIV_H_
#define _XSERVER_XKBSRV_PRIV_H_
#include "xkbsrv.h"
extern RESTYPE RT_XKBCLIENT;
void xkbUnwrapProc(DeviceIntPtr, DeviceHandleProc, void *);
void XkbForceUpdateDeviceLEDs(DeviceIntPtr keybd);
void XkbPushLockedStateToSlaves(DeviceIntPtr master, int evtype, int key);
Bool XkbCopyKeymap(XkbDescPtr dst, XkbDescPtr src);
void XkbFilterEvents(ClientPtr pClient, int nEvents, xEvent *xE);
int XkbGetEffectiveGroup(XkbSrvInfoPtr xkbi, XkbStatePtr xkbstate, CARD8 keycode);
void XkbMergeLockedPtrBtns(DeviceIntPtr master);
void XkbFakeDeviceButton(DeviceIntPtr dev, int press, int button);
#endif /* _XSERVER_XKBSRV_PRIV_H_ */