summaryrefslogtreecommitdiffstats
path: root/meta/recipes-devtools/qemu/qemu
Commit message (Collapse)AuthorAgeFilesLines
* qemu: fix CVE-2020-25723Lee Chee Yang2020-12-181-0/+52
| | | | | | | | (From OE-Core rev: 3c85df8f4bcbdb75c3258a76402dd6039fbc73ca) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-24352Lee Chee Yang2020-11-241-0/+52
| | | | | | | | (From OE-Core rev: 7610ffec71e20556bde32f00a08c4c5a40cd31ce) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2019-20175Steve Sakoman2020-11-031-0/+94
| | | | | | | | | CVE: CVE-2019-20175 (From OE-Core rev: dc91e39e6a5c117a2fec7afc2bab683ff0ab096a) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: change TLBs number to 64 in 34Kf mips cpu modelVictor Kamensky2020-10-271-0/+59
| | | | | | | | | | | | | | | Replace OE private qemu patch with one that got upstreamed and solves the same problem: increase qemumips CI performance by increasing number of TLBs in CPU model and reduce need to run software TLB refill code. (From OE-Core rev: 89e6fc44a378cb3489376d7193672cdf94c504b6) Signed-off-by: Victor Kamensky <kamensky@cisco.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit a99dace7463d310688f4098a51316dc0743651e2) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: add/fix invalid Upstream-Status tagsRoss Burton2020-10-061-1/+1
| | | | | | | | | | (From OE-Core rev: 4dbae5c7c28a2cd6ebb601f984a54ca33d19afaf) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 630ce8130598e2bca7231ac28a7cc18b5b942544) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu : fix CVE-2020-16092Chee Yang Lee2020-10-061-0/+45
| | | | | | | | (From OE-Core rev: 6007398a0ff468c0b15c4982d7f04e6186d6d700) Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-14364 CVE-2020-14415Lee Chee Yang2020-09-172-0/+130
| | | | | | | | (From OE-Core rev: 1a150f0df36892283686e3e1afb30a7742c8e252) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-15863Lee Chee Yang2020-08-121-0/+63
| | | | | | | | (From OE-Core rev: d6eb50dfe66838e6bea061cbd1a120981777b700) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-10702/10761/13362/13659/13800Lee Chee Yang2020-07-075-0/+369
| | | | | | | | | | | | | | | fix these CVE: CVE-2020-10702 CVE-2020-10761 CVE-2020-13362 CVE-2020-13659 CVE-2020-13800 (From OE-Core rev: 98c4642c526259fc664723145a1d6026b491032d) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-13361Lee Chee Yang2020-06-261-0/+61
| | | | | | | | | | (From OE-Core rev: 0e4985236dd7d2e92576fb30b70bc434a7ecd367) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2dcef5dfb5c4c57fd793d04ac936a9ff73aae844) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-11869Lee Chee Yang2020-05-281-0/+97
| | | | | | | | | | | (From OE-Core rev: 1af607d9e635e7cf2f6cf3e4c6d05f1e2cb6acc9) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Steve Sakoman <steve@sakoman.com> (cherry picked from commit 5f01d45266bbc0d0f1a32d10c0841326193cc9c1) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-11102Lee Chee Yang2020-04-071-0/+148
| | | | | | | (From OE-Core rev: 47f8d0da838c59ab419f0cbae941f84693cb53c0) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Add check for missing headerOleksiy Obitotskyy2020-03-311-0/+31
| | | | | | | | | | Header missing and configure script detect this. Add check before include header (if_alg.h). (From OE-Core rev: ab2cbfc902626d40897426bf734c7507e57ba629) Signed-off-by: Oleksiy Obitotskyy <oobitots@cisco.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu/slirp: fix CVE-2020-7211Chee Yang Lee2020-03-241-0/+46
| | | | | | | | | | | | fix CVE-2020-7211 for qemu slirp submodule see : https://www.openwall.com/lists/oss-security/2020/01/17/2 https://gitlab.freedesktop.org/slirp/libslirp/commit/14ec36e107a8c9af7d0a80c3571fe39b291ff1d4 (From OE-Core rev: 31362d739834377ac4ab880029c3e3dda0cd7698) Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu-system-native: disable options not included in extended tarballJeremy Puhlman2020-03-221-0/+29
| | | | | | | | | | | | | | | | | | | | | | | * Add PACKAGECONFIG option for xkbcommon qemu-keymap.c:16:10: fatal error: xkbcommon/xkbcommon.h: No such file or directory * Add PACKAGECONFIG option and patch for libudev commands-posix.c:53:10: fatal error: libudev.h: No such file or directory * Add PACKAGECONFIG option for libxml2 util/osdep.c:136: undefined reference to `fcntl64' - Without specifying libxml2, configure searches the system and pulls in the system libxml2 if it is present. In the process it adds -L/usr/lib64 which causes the system libc to be linked instead of the one from the extended tarball. None of the above libraries appear to be included in the depends for any of the qemu builds, so if they are getting linked in, its probably not intentionally. (From OE-Core rev: 3f1fd15cf0df4a4b12d49ac795b1c9e02de61429) Signed-off-by: Jeremy Puhlman <jpuhlman@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-7039Changqing Li2020-03-123-0/+167
| | | | | | | (From OE-Core rev: 5ea3d9d83ed695827634e3216664c13fcff6d48a) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Fix CVE-2020-1711Lee Chee Yang2020-02-281-0/+64
| | | | | | | | | see https://git.qemu.org/?p=qemu.git;a=commit;h=693fd2acdf14dd86c0bf852610f1c2cca80a74dc (From OE-Core rev: 66289b3ba800c1b9e74b35fd1af2f4825c698550) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Upgrade to 4.2.0Alistair Francis2020-02-1415-221/+102
| | | | | | | | | | While we are upgrading let's refresh patches and remove the outdated patches. (From OE-Core rev: ca276b77904429a1ff3188d2373535a462afe266) Signed-off-by: Alistair Francis <alistair.francis@wdc.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Replace stime() API with clock_settimeKhem Raj2019-12-301-0/+61
| | | | | | | (From OE-Core rev: 2cca75155baec8358939e2aae822e256bed4cfe0) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix ptest outputChangqing Li2019-12-281-1/+1
| | | | | | | | | | | The output of qemu test changed, fix the sed cmd to make it output as expect style (From OE-Core rev: 6658290b60a7bc449e720674764adf87d501ec50) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Fix CVE-2019-12068Changqing Li2019-10-191-0/+108
| | | | | | | (From OE-Core rev: 81b375ac7851088a671317468a8e2eed69d4a827) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Security Advisory - qemu - CVE-2019-15890Li Zhou2019-09-161-0/+48
| | | | | | | | | | | | Backporting patch from https://gitlab.freedesktop.org/slirp/libslirp/commit/c5927943 to solve CVE-2019-15890. (From OE-Core rev: 2cccc685cc6359595ef3e943cd03290d8c8866f0) Signed-off-by: Li Zhou <li.zhou@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Add pkg-config handling for libgcryptHe Zhe2019-09-061-0/+93
| | | | | | | | | | | | | | | | When PACKAGECONFIG libgcrypt is enabled, we would get the following error. ERROR: /usr/bin/libgcrypt-config should not be used, use an alternative such as pkg-config In oe-core, libgcrypt has been turned to be configured with pkg-config instead of libgcrypt-config, but qemu configure script does not contain pkg-config related part for libgcrypt to handle it. (From OE-Core rev: 37bec7c4ea3ebd17366fbd2ec719de401ec36275) Signed-off-by: He Zhe <zhe.he@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Upgrade to version 4.1Alistair Francis2019-08-2115-661/+70
| | | | | | | (From OE-Core rev: 50a7dec95618080962e56fd347f505e691b7ad6f) Signed-off-by: Alistair Francis <alistair.francis@wdc.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix patch Upstream-StatusRoss Burton2019-08-061-1/+1
| | | | | | | (From OE-Core rev: ee31907d25bc89dcb6566368aae651920564980c) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: add a patch fixing the native build on newer kernelsBartosz Golaszewski2019-07-311-0/+339
| | | | | | | | | | | The build fails on qemu-native if we're using kernels after commit 0768e17073dc527ccd18ed5f96ce85f9985e9115. This adds an upstream patch that fixes the issue. (From OE-Core rev: ef3af3a43d137d1e09e3fe4dbe462197fe7af4bc) Signed-off-by: Bartosz Golaszewski <bgolaszewski@baylibre.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2019-12155Anuj Mittal2019-07-191-0/+35
| | | | | | | (From OE-Core rev: a0236a8f682ab0e897cd99555b9225bae4fb04ab) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Backport the arm segfault fixAlistair Francis2019-05-272-493/+66
| | | | | | | | | | | | When we updated to QEMU 4.0 we saw a segfault when running tests on the qemuarm machine. At the time we just reverted the offending patch from QEMU. Now that the fix has been merged into upstream let's remove that revert patch and replace it with the correct backport. (From OE-Core rev: ce0cae5511ce4ba7b9dcc9c6676ec7ea10622cb7) Signed-off-by: Alistair Francis <alistair.francis@wdc.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh/systemd/python/qemu: Fix patch Upstream-StatusRichard Purdie2019-05-081-1/+1
| | | | | | | | Fix some missing or corrupted patch Upstream-Status values. (From OE-Core rev: 07bc5a5367e0dec45253fd849e0157094152fd31) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Upgrade from 3.1.0 to 4.0.0Alistair Francis2019-05-0323-740/+562
| | | | | | | | | | | | | | | | | This commit upgrade QEMU to the latest 4.0.0 release. - The COPYING.LIB file has changed SHA to: "Synchronize the LGPL 2.1 with the version from gnu.org" - SDL 1.2 has been removed, along with the --with-sdlabi command line arg - The backported patches have been removed - Al the other patches have been refreshed and the numbering has been updated (From OE-Core rev: fed2a0f37a76732cd3de1b127d6902fb16dd4e05) Signed-off-by: Alistair Francis <alistair.francis@wdc.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2019-3812Ross Burton2019-03-241-0/+39
| | | | | | | (From OE-Core rev: 0135c0bf2a6cfd43c86d67ad0a0a2eaadc05cc47) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Fix "backport patches to fix cves" patch issueKai Kang2019-03-211-2/+2
| | | | | | | | | This change fixes a build problem introduced in the recent CVE patches. (From OE-Core rev: a6882408f5c63d2434d5c1622406c2c212c9bec7) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: backport patches to fix cvesKai Kang2019-03-196-0/+444
| | | | | | | | | | | | | | | | | CVE: CVE-2018-16872 CVE: CVE-2018-20124 CVE: CVE-2018-20125 CVE: CVE-2018-20126 CVE: CVE-2018-20191 CVE: CVE-2018-20216 Patches 0015-fix-CVE-2018-20124.patch and 0017-fix-CVE-2018-20126.patch are rebased on current source code. Others are not modified. (From OE-Core rev: 489ece1aa90d8f76b4c1f009d837f82e38e11ba9) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: add a backported patch to fix egl-headless supportAlexander Kanavin2019-02-251-0/+50
| | | | | | | (From OE-Core rev: 7a2645575092684eec4bf7d96185f9e89141f4fe) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: add a patch to avoid a missing definition errorAlexander Kanavin2019-02-253-2/+67
| | | | | | | | | | | | | | | In file included from /home/alexander/development/poky/build-virgl-gtk-64/tmp/work/x86_64-nativesdk-pokysdk-linux/nativesdk-qemu/3.1.0-r0/qemu-3.1.0/include/ui/egl-context.h:5, | from /home/alexander/development/poky/build-virgl-gtk-64/tmp/work/x86_64-nativesdk-pokysdk-linux/nativesdk-qemu/3.1.0-r0/qemu-3.1.0/ui/egl-context.c:3: | /home/alexander/development/poky/build-virgl-gtk-64/tmp/work/x86_64-nativesdk-pokysdk-linux/nativesdk-qemu/3.1.0-r0/qemu-3.1.0/include/ui/egl-helpers.h:46:55: error: unknown type name 'Window'; did you mean 'minor'? | EGLSurface qemu_egl_init_surface_x11(EGLContext ectx, Window win); | ^~~~~~ | minor (From OE-Core rev: 01324f5e741a106cdb4b2989379f71b0b727a224) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Bump to version 3.1Alistair Francis2018-12-1518-349/+73
| | | | | | | | | Bump QEMU to the latest 3.1 and update the patches. (From OE-Core rev: eeb918fc9b67a5d252b9d5ad5f3674cc1a45aa7f) Signed-off-by: Alistair Francis <alistair.francis@wdc.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix for CVE-2018-10839Changqing Li2018-11-071-0/+52
| | | | | | | (From OE-Core rev: 5c2b164e1022c46f6bf541894429773c3dde7af2) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2018-17958/17962/17963Changqing Li2018-10-163-0/+173
| | | | | | | (From OE-Core rev: 1bbaf8d198b121a2a6f033350d1de3baa0a1163c) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: patch for CVE-2018-15746Changqing Li2018-09-111-0/+64
| | | | | | | | (From OE-Core rev: 8c02e508dc861ee95a66f3f685d24518a699685b) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Upgrade QEMU 2.12 -> 3.0Alistair Francis2018-08-161-70/+0
| | | | | | | (From OE-Core rev: 4e37ca369205dccfaf730d6ac4d33c23fb995b5f) Signed-off-by: Alistair Francis <alistair.francis@wdc.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: CVE-2018-11806 slirp heap buffer overflowJeremy Puhlman2018-06-271-0/+70
| | | | | | | | (From OE-Core rev: c03cef42e079e4ed3d1e4f401722778157158bd6) Signed-off-by: Jeremy Puhlman <jpuhlman@mvista.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: upgrade to 2.12.0Martin Jansa2018-06-0716-250/+214
| | | | | | | | | | | | | | | * drop patches which are now included upstream * revert "linux-user: fix mmap/munmap/mprotect/mremap/shma" which is causing 0010-linux-user-Fix-webkitgtk-hangs-on-32-bit-x86-target.patch to stop working and qemu-i386 hanging during gobject-introspection in webkitgtk when building for qemux86 with musl (From OE-Core rev: e9d6e09bb51a857ce248f45124548d338a350ba1) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: refresh patches with devtool and make them applicable with gitMartin Jansa2018-06-0416-129/+158
| | | | | | | | (From OE-Core rev: e8fb42f3a54e8b8d68ae216a48534fa745ea99f1) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2017-16845Hongxu Jia2018-05-041-0/+63
| | | | | | | | | | | | | During Qemu guest migration, a destination process invokes ps2 post_load function. In that, if 'rptr' and 'count' values were invalid, it could lead to OOB access or infinite loop issue. Add check to avoid it. (From OE-Core rev: 0d8f68fe43b4da1a0d356fe6bedb52b8f2a02081) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu_2.11.1.bb: support mingw buildJuro Bystricky2018-04-181-15/+31
| | | | | | | | | | | | | | | | | | The patch chardev-connect-socket-to-a-spawned-command.patch calls "socketpair". This function is missing in mingw, so the patch needs to be modified accordingly (by conditional compilation using _WIN32 macro where appropriate), otherwise we end up with a broken mingw build. While it is possible to simply remove the whole patch for mingw build (via a .bbappend file in meta-mingw), it makes more sense to modify the patch itself. (From OE-Core rev: 2d955bb53a8ee36c0a648c23293139612f33f97b) Signed-off-by: Juro Bystricky <juro.bystricky@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix qemuarm64 intermediate kernel hang in raid6_select_algo funcVictor Kamensky2018-03-281-0/+67
| | | | | | | | | | | | | | Backport fix from qemu mainline for intermediate qemuarm64 hang issue. Root caused in OE environment, issue with aarch64 qemu logic of executing instructions that reenabe interrupts. See patch commit message for more details. Upstream-Status: Backport (From OE-Core rev: aa33945fc7cf7bfa859c4091bcfa2695c422849b) Signed-off-by: Victor Kamensky <kamensky@cisco.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: drop already applied glibc-2.25.patchAlexander Kanavin2018-03-111-74/+0
| | | | | | | | | | Due to patch fuzz it was applied again in a different place. (From OE-Core rev: c1596c6a26bc099a5f27f8a7f9feb7d07bd30cd5) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: refresh patchesRoss Burton2018-03-112-22/+16
| | | | | | | | | | | | | | | | | | | | | The patch tool will apply patches by default with "fuzz", which is where if the hunk context isn't present but what is there is close enough, it will force the patch in. Whilst this is useful when there's just whitespace changes, when applied to source it is possible for a patch applied with fuzz to produce broken code which still compiles (see #10450). This is obviously bad. We'd like to eventually have do_patch() rejecting any fuzz on these grounds. For that to be realistic the existing patches with fuzz need to be rebased and reviewed. (From OE-Core rev: a5c1069d2c0570186792d61151e1865642afd73a) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes-devtools: Bump QEMU to 2.11.1Alistair Francis2018-02-241-1476/+0
| | | | | | | | | | | Bump the QEMU version to the bug fix release of 2.11.1 and remove the patches that are no longer required. (From OE-Core rev: da7fa8a15dfafd07e5956b69996d99880596c333) Signed-off-by: Alistair Francis <alistair.francis@xilinx.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2017-15124Ross Burton2018-02-161-0/+1476
| | | | | | | | | | | | | | | VNC server implementation in Quick Emulator (QEMU) 2.11.0 and older was found to be vulnerable to an unbounded memory allocation issue, as it did not throttle the framebuffer updates sent to its client. If the client did not consume these updates, VNC server allocates growing memory to hold onto this data. A malicious remote VNC client could use this flaw to cause DoS to the server host. Backport a series of patches from upstream to resolve this. (From OE-Core rev: a93d8ed1bc97595492abfca92d606e20dbdfa617) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>