summaryrefslogtreecommitdiffstats
path: root/meta/recipes-devtools/qemu/qemu
Commit message (Collapse)AuthorAgeFilesLines
* qemu: fix CVE-2021-20203Minjae Kim2021-03-281-0/+74
| | | | | | | | | | | | net: vmxnet3: validate configuration values during activate Upstream-Status: Acepted [https://lists.gnu.org/archive/html/qemu-devel/2021-01/msg07935.html] CVE: CVE-2021-20203 (From OE-Core rev: 0c6dfc8a04c5048f395765d50b3fe4ba8a36c4c6) Signed-off-by: Minjae Kim <flowergom@gmail.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-29443 CVE-2020-35517Lee Chee Yang2021-02-262-0/+172
| | | | | | | | (From OE-Core rev: 3640c0095d13cf9e9b5160920d3f834c417e9f41) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: CVE-2020-28916Li Wang2021-01-121-0/+49
| | | | | | | | | | | | | | | | References: https://nvd.nist.gov/vuln/detail/CVE-2020-28916 backport patch from: https://git.qemu.org/?p=qemu.git;a=commit;h=c2cb511634012344e3d0fe49a037a33b12d8a98a (From OE-Core rev: a89f40038f38e3698e49eab64a93eff841a43ffb) Signed-off-by: Li Wang <li.wang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit cbc20b9d8d119bfd777f83432c760dcdb94f07f9) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: CVE-2020-25723Li Wang2021-01-121-0/+51
| | | | | | | | | | | | | | | | | References: https://nvd.nist.gov/vuln/detail/CVE-2020-25723 https://bugzilla.redhat.com/show_bug.cgi?id=1898579 backport patch from: https://git.qemu.org/?p=qemu.git;a=commit;h=2fdb42d840400d58f2e706ecca82c142b97bcbd6 (From OE-Core rev: cb41f6656631c15d0996791bce0ac4b7d25adcc9) Signed-off-by: Li Wang <li.wang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 3a52f12bd08bd6f0e386c78f9f87acacdb7714cb) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: CVE-2020-25624Li Wang2020-12-181-0/+101
| | | | | | | | | | | | | | | | References: https://nvd.nist.gov/vuln/detail/CVE-2020-25624 backport patch from: https://git.qemu.org/?p=qemu.git;a=commit;h=1328fe0c32d5474604105b8105310e944976b058 (From OE-Core rev: af9e9945ac81885421a6bb8432184a2bd1a3efff) Signed-off-by: Li Wang <li.wang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 88d05be28da522fb390ee24f2871a113adf4366e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: CVE-2020-29129 CVE-2020-29130Li Wang2020-12-181-0/+64
| | | | | | | | | | | | | | | | | References: https://nvd.nist.gov/vuln/detail/CVE-2020-29129 https://nvd.nist.gov/vuln/detail/CVE-2020-29130 backport patch from: https://git.qemu.org/?p=libslirp.git;a=commit;h=2e1dcbc0c2af64fcb17009eaf2ceedd81be2b27f (From OE-Core rev: 0a9a9a4d524c5b932cc24f51994368e07dd2e81f) Signed-off-by: Li Wang <li.wang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e5eda809a41732dfa4988799360be3d1280c1209) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-24352Lee Chee Yang2020-11-291-0/+52
| | | | | | | | (From OE-Core rev: 12bee66a42a7c2a38789ddb37cb098bcbf0b3841) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: change TLBs number to 64 in 34Kf mips cpu modelVictor Kamensky2020-10-201-0/+59
| | | | | | | | | | | | Replace OE private qemu patch with one that got upstreamed and solves the same problem: increase qemumips CI performance by increasing number of TLBs in CPU model and reduce need to run software TLB refill code. (From OE-Core rev: a99dace7463d310688f4098a51316dc0743651e2) Signed-off-by: Victor Kamensky <kamensky@cisco.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Revert "qemu: add 34Kf-64tlb fictitious cpu type"Victor Kamensky2020-10-201-118/+0
| | | | | | | | | | | This reverts commit 4470a04943352224955f17e004962f0f9e1c9b0c. Will be replaced with upstreamed solution instead, that just bumped number of TLBs to 64 in original 34Kf CPU model. (From OE-Core rev: 894f1d58d93073d290f35d1090b03717bc7b4dc0) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: add 34Kf-64tlb fictitious cpu typeVictor Kamensky2020-10-081-0/+118
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | In Yocto Project PR 13992 it was reported that qemumips in autobuilder runs almost twice slower then qemumips64 and some times hit time out. Upon investigations of qemu-system with perf, gdb, and SystemTap and comparing qemumips and qemumips64 machines behavior it was noticed that qemu soft mmu code behaves quite different and in case if qemumips tlbwr instruction called 16 times more oftern. It happens that in qemumips64 case qemu runs with cpu type that contains 64 TLB, but in case of qemumips qemu runs with cpu type that contains only 16 TLBs. The idea of proposed qemu patch is to introduce fictitious 34Kf-64tlb cpu type that defined exactly as 34Kf but has 64 TLBs, instead of original 16 TLBs. Testing of core-image-full-cmdline:do_testimage with 34Kf-64tlb shows 40% or so test execution real time improvement. Note for future porters of the patch: easiest way to update the patch and be in sync with 34Kf definition is to copy 34Kf machine definition and apply the following changes to it (just change 15 to 63 of CP0C1_MMU bits value) [kamensky@coreos-lnx2 qemu]$ diff ~/34Kf.c ~/34Kf-64tlb.c 2c2 < .name = "34Kf", > .name = "34Kf-64tlb", 6c6 < .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (15 << CP0C1_MMU) | > .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (63 << CP0C1_MMU) | Fixes https://bugzilla.yoctoproject.org/show_bug.cgi?id=13992 Upstream Status: Inappropriate (From OE-Core rev: 4470a04943352224955f17e004962f0f9e1c9b0c) Signed-off-by: Victor Kamensky <kamensky@cisco.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: add/fix invalid Upstream-Status tagsRoss Burton2020-09-231-1/+1
| | | | | | | (From OE-Core rev: 630ce8130598e2bca7231ac28a7cc18b5b942544) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Revert "qemu: always define unknown_lock_type"Richard Purdie2020-09-171-48/+0
| | | | | | | | | | | | This reverts commit e442924d9ac4e202aec571b5d26bb959b5faaadd. This was rejected upstream and its been pointed out qemu doesn't work without optimization. Instead we should just error if the user attempts to build it without optimization. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: always define unknown_lock_typeMingli Yu2020-09-141-0/+48
| | | | | | | | | | | | | | | | | When use gcc 10.1.0 and debug build is enabled, there comes below build failure: | /usr/lib/gcc/x86_64-wrs-linux/10.1.0/../../../../x86_64-wrs-linux/bin/ld.bfd: /mnt/build/tmp/work/x86_64-linux/qemu-system-native/5.1.0-r0/qemu-5.1.0/fsdev/qemu-fsdev-throttle.c:25: undefined reference to `unknown_lock_type' | /usr/lib/gcc/x86_64-wrs-linux/10.1.0/../../../../x86_64-wrs-linux/bin/ld.bfd: ../fsdev/qemu-fsdev-throttle.o: in function `fsdev_co_throttle_request': | /mnt/build/tmp/work/x86_64-linux/qemu-system-native/5.1.0-r0/qemu-5.1.0/fsdev/qemu-fsdev-throttle.c:103: undefined reference to `unknown_lock_type' | /usr/lib/gcc/x86_64-wrs-linux/10.1.0/../../../../x86_64-wrs-linux/bin/ld.bfd: ../fsdev/qemu-fsdev-throttle.o:/mnt/build/tmp/work/x86_64-linux/qemu-system-native/5.1.0-r0/qemu-5.1.0/fsdev/qemu-fsdev-throttle.c:103: more undefined references to `unknown_lock_type' follow | collect2: error: ld returned 1 exit status So always define unknown_lock_type to fix the above error. (From OE-Core rev: d88e83d49478a2535575df769329d9b1e6579564) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-14364Ross Burton2020-09-121-0/+89
| | | | | | | | | Backport a patch from upstream to fix CVE-2020-14364. (From OE-Core rev: 1ffd4d94e879b338e190a2c4798a4e0bada9b5a7) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Upgrade 5.0.0 -> 5.1.0Richard Purdie2020-08-1721-719/+127
| | | | | | | | | | | | | | | | | | | | | | * Drop backported CVE fixes * Drop cpu backtrace patch from 2015 for debugging an issue which we no longer see (patch throws rejects, files have moved) * Update mips patch to account for file renames * Update chardev patch to match upstream code changes * Update webkitgtk patch, qemumips build works ok but qemux86 musl webkitgtk still fails. Need to figure out the correct fix and upstream it for this, current revert patch is not maintainable. Release notes for 5.1.0 mention slight qemumips performance improvements which would be valuable to us. My tests show no improvement in qemumips testimage execution time for core-image-sato-sdk. Fix a ptest issue for a file looking for /usr/bin/bash when we have /bin/bash. (From OE-Core rev: 686b770af67fdd2251f4ddab5b0eefc8fb0870ef) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu : fix CVE-2020-15863Lee Chee Yang2020-08-081-0/+63
| | | | | | | (From OE-Core rev: 4d44369c7e65b110412e96c86b51d9791d94cb05) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-13791Sakib Sajal2020-07-181-0/+53
| | | | | | | (From OE-Core rev: d7b315a69aa9b432ebfa7cb98690ae65e24edc35) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-13800Sakib Sajal2020-07-181-0/+63
| | | | | | | (From OE-Core rev: 2c5f827b285c465fb6eb1d2aff9ec1f4e56cb202) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-13659Sakib Sajal2020-07-181-0/+58
| | | | | | | (From OE-Core rev: 1bf0e91512b2c157259ed529d1fc7ea7cdac1889) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-13362Sakib Sajal2020-07-181-0/+55
| | | | | | | (From OE-Core rev: 3a95b5a67ce981b8949d9e5067762b7127d15353) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-10761Lee Chee Yang2020-07-031-0/+151
| | | | | | | (From OE-Core rev: 5509c7247fb44c8fb98298f2b309cc1a87b07f14) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: uprev v4.2.0 -> v5.0.0Sakib Sajal2020-06-2317-750/+103
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Major update after v4.2. Changes: - os_find_datadir() was changed after the v4.2 release causing v5.0 to not find the bios and not boot the image. Fix is sent to upstream qemu. See: qemu/find_datadir.patch - v5.0 binary had host contamination for dynamically linked libraries, "--extra-ldflags='${LDFLAGS}'" in EXTRA_OECONF resolved the issue - bluetooth code was removed: qemu.git$ git show 1d4ffe8dc7 hence removed PACKAGECONFIG[bluez] - -show-cursor qemu option is now deprecated, updated scripts/runqemu to use updated option instead - added PACKAGECONFIG definitions - added qemu-ptest to conf/distro/include/ptest-packagelists.inc - increased support for ARM architecture, cpu and board - removed patches merged upstream and refreshed existing ones Testing: Build core-image-minimal against the machines in openembedded-core/meta/conf/machine and succesfully booted with qemu v5.0 Ran qemu-ptest on x86-64 and arm64 with identical results: PASS: 1166 SKIP: 0 FAIL: 0 (From OE-Core rev: ee9ec9e344541c1ccd9b9b8e3b8c1e00d008ad85) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Joe Slater <joe.slater@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-13361Lee Chee Yang2020-06-121-0/+61
| | | | | | | (From OE-Core rev: 2dcef5dfb5c4c57fd793d04ac936a9ff73aae844) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-11869Lee Chee Yang2020-05-191-0/+97
| | | | | | | (From OE-Core rev: 586061c469a3340ec3a60ff59dae2e9ee33c3398) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-11102Lee Chee Yang2020-04-071-0/+148
| | | | | | | (From OE-Core rev: 47f8d0da838c59ab419f0cbae941f84693cb53c0) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Add check for missing headerOleksiy Obitotskyy2020-03-311-0/+31
| | | | | | | | | | Header missing and configure script detect this. Add check before include header (if_alg.h). (From OE-Core rev: ab2cbfc902626d40897426bf734c7507e57ba629) Signed-off-by: Oleksiy Obitotskyy <oobitots@cisco.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu/slirp: fix CVE-2020-7211Chee Yang Lee2020-03-241-0/+46
| | | | | | | | | | | | fix CVE-2020-7211 for qemu slirp submodule see : https://www.openwall.com/lists/oss-security/2020/01/17/2 https://gitlab.freedesktop.org/slirp/libslirp/commit/14ec36e107a8c9af7d0a80c3571fe39b291ff1d4 (From OE-Core rev: 31362d739834377ac4ab880029c3e3dda0cd7698) Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu-system-native: disable options not included in extended tarballJeremy Puhlman2020-03-221-0/+29
| | | | | | | | | | | | | | | | | | | | | | | * Add PACKAGECONFIG option for xkbcommon qemu-keymap.c:16:10: fatal error: xkbcommon/xkbcommon.h: No such file or directory * Add PACKAGECONFIG option and patch for libudev commands-posix.c:53:10: fatal error: libudev.h: No such file or directory * Add PACKAGECONFIG option for libxml2 util/osdep.c:136: undefined reference to `fcntl64' - Without specifying libxml2, configure searches the system and pulls in the system libxml2 if it is present. In the process it adds -L/usr/lib64 which causes the system libc to be linked instead of the one from the extended tarball. None of the above libraries appear to be included in the depends for any of the qemu builds, so if they are getting linked in, its probably not intentionally. (From OE-Core rev: 3f1fd15cf0df4a4b12d49ac795b1c9e02de61429) Signed-off-by: Jeremy Puhlman <jpuhlman@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-7039Changqing Li2020-03-123-0/+167
| | | | | | | (From OE-Core rev: 5ea3d9d83ed695827634e3216664c13fcff6d48a) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Fix CVE-2020-1711Lee Chee Yang2020-02-281-0/+64
| | | | | | | | | see https://git.qemu.org/?p=qemu.git;a=commit;h=693fd2acdf14dd86c0bf852610f1c2cca80a74dc (From OE-Core rev: 66289b3ba800c1b9e74b35fd1af2f4825c698550) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Upgrade to 4.2.0Alistair Francis2020-02-1415-221/+102
| | | | | | | | | | While we are upgrading let's refresh patches and remove the outdated patches. (From OE-Core rev: ca276b77904429a1ff3188d2373535a462afe266) Signed-off-by: Alistair Francis <alistair.francis@wdc.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Replace stime() API with clock_settimeKhem Raj2019-12-301-0/+61
| | | | | | | (From OE-Core rev: 2cca75155baec8358939e2aae822e256bed4cfe0) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix ptest outputChangqing Li2019-12-281-1/+1
| | | | | | | | | | | The output of qemu test changed, fix the sed cmd to make it output as expect style (From OE-Core rev: 6658290b60a7bc449e720674764adf87d501ec50) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Fix CVE-2019-12068Changqing Li2019-10-191-0/+108
| | | | | | | (From OE-Core rev: 81b375ac7851088a671317468a8e2eed69d4a827) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Security Advisory - qemu - CVE-2019-15890Li Zhou2019-09-161-0/+48
| | | | | | | | | | | | Backporting patch from https://gitlab.freedesktop.org/slirp/libslirp/commit/c5927943 to solve CVE-2019-15890. (From OE-Core rev: 2cccc685cc6359595ef3e943cd03290d8c8866f0) Signed-off-by: Li Zhou <li.zhou@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Add pkg-config handling for libgcryptHe Zhe2019-09-061-0/+93
| | | | | | | | | | | | | | | | When PACKAGECONFIG libgcrypt is enabled, we would get the following error. ERROR: /usr/bin/libgcrypt-config should not be used, use an alternative such as pkg-config In oe-core, libgcrypt has been turned to be configured with pkg-config instead of libgcrypt-config, but qemu configure script does not contain pkg-config related part for libgcrypt to handle it. (From OE-Core rev: 37bec7c4ea3ebd17366fbd2ec719de401ec36275) Signed-off-by: He Zhe <zhe.he@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Upgrade to version 4.1Alistair Francis2019-08-2115-661/+70
| | | | | | | (From OE-Core rev: 50a7dec95618080962e56fd347f505e691b7ad6f) Signed-off-by: Alistair Francis <alistair.francis@wdc.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix patch Upstream-StatusRoss Burton2019-08-061-1/+1
| | | | | | | (From OE-Core rev: ee31907d25bc89dcb6566368aae651920564980c) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: add a patch fixing the native build on newer kernelsBartosz Golaszewski2019-07-311-0/+339
| | | | | | | | | | | The build fails on qemu-native if we're using kernels after commit 0768e17073dc527ccd18ed5f96ce85f9985e9115. This adds an upstream patch that fixes the issue. (From OE-Core rev: ef3af3a43d137d1e09e3fe4dbe462197fe7af4bc) Signed-off-by: Bartosz Golaszewski <bgolaszewski@baylibre.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2019-12155Anuj Mittal2019-07-191-0/+35
| | | | | | | (From OE-Core rev: a0236a8f682ab0e897cd99555b9225bae4fb04ab) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Backport the arm segfault fixAlistair Francis2019-05-272-493/+66
| | | | | | | | | | | | When we updated to QEMU 4.0 we saw a segfault when running tests on the qemuarm machine. At the time we just reverted the offending patch from QEMU. Now that the fix has been merged into upstream let's remove that revert patch and replace it with the correct backport. (From OE-Core rev: ce0cae5511ce4ba7b9dcc9c6676ec7ea10622cb7) Signed-off-by: Alistair Francis <alistair.francis@wdc.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh/systemd/python/qemu: Fix patch Upstream-StatusRichard Purdie2019-05-081-1/+1
| | | | | | | | Fix some missing or corrupted patch Upstream-Status values. (From OE-Core rev: 07bc5a5367e0dec45253fd849e0157094152fd31) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Upgrade from 3.1.0 to 4.0.0Alistair Francis2019-05-0323-740/+562
| | | | | | | | | | | | | | | | | This commit upgrade QEMU to the latest 4.0.0 release. - The COPYING.LIB file has changed SHA to: "Synchronize the LGPL 2.1 with the version from gnu.org" - SDL 1.2 has been removed, along with the --with-sdlabi command line arg - The backported patches have been removed - Al the other patches have been refreshed and the numbering has been updated (From OE-Core rev: fed2a0f37a76732cd3de1b127d6902fb16dd4e05) Signed-off-by: Alistair Francis <alistair.francis@wdc.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2019-3812Ross Burton2019-03-241-0/+39
| | | | | | | (From OE-Core rev: 0135c0bf2a6cfd43c86d67ad0a0a2eaadc05cc47) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Fix "backport patches to fix cves" patch issueKai Kang2019-03-211-2/+2
| | | | | | | | | This change fixes a build problem introduced in the recent CVE patches. (From OE-Core rev: a6882408f5c63d2434d5c1622406c2c212c9bec7) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: backport patches to fix cvesKai Kang2019-03-196-0/+444
| | | | | | | | | | | | | | | | | CVE: CVE-2018-16872 CVE: CVE-2018-20124 CVE: CVE-2018-20125 CVE: CVE-2018-20126 CVE: CVE-2018-20191 CVE: CVE-2018-20216 Patches 0015-fix-CVE-2018-20124.patch and 0017-fix-CVE-2018-20126.patch are rebased on current source code. Others are not modified. (From OE-Core rev: 489ece1aa90d8f76b4c1f009d837f82e38e11ba9) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: add a backported patch to fix egl-headless supportAlexander Kanavin2019-02-251-0/+50
| | | | | | | (From OE-Core rev: 7a2645575092684eec4bf7d96185f9e89141f4fe) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: add a patch to avoid a missing definition errorAlexander Kanavin2019-02-253-2/+67
| | | | | | | | | | | | | | | In file included from /home/alexander/development/poky/build-virgl-gtk-64/tmp/work/x86_64-nativesdk-pokysdk-linux/nativesdk-qemu/3.1.0-r0/qemu-3.1.0/include/ui/egl-context.h:5, | from /home/alexander/development/poky/build-virgl-gtk-64/tmp/work/x86_64-nativesdk-pokysdk-linux/nativesdk-qemu/3.1.0-r0/qemu-3.1.0/ui/egl-context.c:3: | /home/alexander/development/poky/build-virgl-gtk-64/tmp/work/x86_64-nativesdk-pokysdk-linux/nativesdk-qemu/3.1.0-r0/qemu-3.1.0/include/ui/egl-helpers.h:46:55: error: unknown type name 'Window'; did you mean 'minor'? | EGLSurface qemu_egl_init_surface_x11(EGLContext ectx, Window win); | ^~~~~~ | minor (From OE-Core rev: 01324f5e741a106cdb4b2989379f71b0b727a224) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Bump to version 3.1Alistair Francis2018-12-1518-349/+73
| | | | | | | | | Bump QEMU to the latest 3.1 and update the patches. (From OE-Core rev: eeb918fc9b67a5d252b9d5ad5f3674cc1a45aa7f) Signed-off-by: Alistair Francis <alistair.francis@wdc.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix for CVE-2018-10839Changqing Li2018-11-071-0/+52
| | | | | | | (From OE-Core rev: 5c2b164e1022c46f6bf541894429773c3dde7af2) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>