summaryrefslogtreecommitdiffstats
path: root/meta/recipes-devtools/qemu/qemu
Commit message (Collapse)AuthorAgeFilesLines
* qemu: fix memfd_create with glibc 2.27Ross Burton2018-03-261-0/+57
| | | | | | | | | | | | | glibc 2.27 has added memfd_create() but this conflicts with a copy in qemu, so take a patch from upstream to fix building with glibc 2.27. (From OE-Core rev: f90ce8913a4635ffb4ac0c585413e84f06793784) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Add patch to avoid qemuppc boot hangsRichard Purdie2017-12-041-0/+105
| | | | | | | | | | | | | qemuppc boots are occasionally hanging on the autobuilder. This adds a patch which fixes the issue in local testing. Its being discussed with upstream qemu. (From OE-Core rev: 8834117a1cbde26d0a36691a2e4635afaa3b6ea7) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 87719e35db08b21cd43ab3ebd72f4567ca0fdc65) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Security fixesYi Zhao2017-09-224-0/+714
| | | | | | | | | | | | | | | | | | | | | | | | | | Fix CVE-2017-13672, CVE-2017-13673, CVE-2017-13711, CVE-2017-14167 References: https://nvd.nist.gov/vuln/detail/CVE-2017-13672 https://nvd.nist.gov/vuln/detail/CVE-2017-13673 https://nvd.nist.gov/vuln/detail/CVE-2017-13711 https://nvd.nist.gov/vuln/detail/CVE-2017-14167 Patches from: CVE-2017-13672: https://git.qemu.org/?p=qemu.git;a=commit;h=3d90c6254863693a6b13d918d2b8682e08bbc681 CVE-2017-13673: https://git.qemu.org/?p=qemu.git;a=commit;h=e65294157d4b69393b3f819c99f4f647452b48e3 CVE-2017-13711: https://git.qemu.org/?p=qemu.git;a=commit;h=1201d308519f1e915866d7583d5136d03cc1d384 CVE-2017-14167: https://git.qemu.org/?p=qemu.git;a=commit;h=ed4f86e8b6eff8e600c69adee68c7cd34dd2cccb (From OE-Core rev: acc5036a6b74a76d719e6f7224a398f47df4a041) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: remove unused patchesYi Zhao2017-09-224-386/+0
| | | | | | | | | | | | | | | Remove the following patches since they are unused after qemu update to 2.10: 0001-replace-struct-ucontext-with-ucontext_t-type.patch CVE-2016-9908.patch CVE-2016-9912.patch configure-fix-Darwin-target-detection.patch (From OE-Core rev: d303f61e28b0ecc2352739a07680bfdeb3544080) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: upgrade to version 2.10.0Juro Bystricky2017-09-024-943/+12
| | | | | | | | | | | Remove recipes for older versions. Remove patches no longer needed. Modify the patch "add-ptest-in-makefile.patch" for version 2.10.0 (From OE-Core rev: 22593f3dd95dd332d2f89429c7de2cb5a09aa3e9) Signed-off-by: Juro Bystricky <juro.bystricky@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: backport patches to fix boot failureChen Qi2017-08-192-0/+212
| | | | | | | | | | | Backport two patches to fix the following error when booting qemu. Failed to unlock byte 100 (From OE-Core rev: 91eee8b08cd52f49bb1c8f8c680607b3f3a52d24) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: upgrade to 2.10-rc2Juro Bystricky2017-08-171-0/+719
| | | | | | | | | | In order to support Nios2 emulation by QEMU, we need at least QEMU version 2.9. (From OE-Core rev: f2d725d9268563f7bbcac770a34aceacb56cb2aa) Signed-off-by: Juro Bystricky <juro.bystricky@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: apic: fallthrough to PICHe Zhe2017-08-131-0/+46
| | | | | | | | | | | | Backport a commit from qemu upstream to fix a protection fault https://lists.gnu.org/archive/html/qemu-devel/2013-04/msg00878.html (From OE-Core rev: 88a4a872a7f22be52faa965bc05c57d8466e0eed) Signed-off-by: He Zhe <zhe.he@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Replace use of struct ucontext with ucontext_tKhem Raj2017-07-061-0/+265
| | | | | | | | (From OE-Core rev: 03b068881cc22d40c63bb23405b37ce9277460f1) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Add/fix missing Upstream-Status to patchesRichard Purdie2017-06-271-0/+2
| | | | | | | | | This adds or fixes the Upstream-Status for all remaining patches missing it in OE-Core. (From OE-Core rev: 563cab8e823c3fde8ae4785ceaf4d68a5d3e25df) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Upgrade to 2.8.1.1Aníbal Limón2017-05-251-48/+0
| | | | | | | | | | | | | | Removed patch target-ppc-fix-user-mode.patch [1] already on upstream. [1] http://git.qemu.org/?p=qemu.git;a=history;f=linux-user/main.c; h=65a769cf797254a86a7cf589d69e67595a9e1adb;hb=refs/heads/stable-2.8 (From OE-Core rev: 13f34c172dae842427365be3a891248a76104c28) Signed-off-by: Aníbal Limón <anibal.limon@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: display: CVE-2016-9912Sona Sarmadi2017-03-081-0/+45
| | | | | | | | | | | | | | | | virtio-gpu: memory leakage when destroying gpu resource Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9912 Reference to upstream patch: http://git.qemu-project.org/?p=qemu.git;a=patch;h=b8e23926c568f2e963af39028b71c472e3023793 (From OE-Core rev: 8bf7ade372b46b8a872661a7904fbaa30fa262a2) Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: display: CVE-2016-9908Sona Sarmadi2017-03-081-0/+44
| | | | | | | | | | | | | virtio-gpu: information leakage in virgl_cmd_get_capset References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9908 (From OE-Core rev: f5f4a08baeb4864984fcb9a837a3a8c51274df2b) Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix build with glibc-2.25Martin Jansa2017-03-011-0/+88
| | | | | | | | (From OE-Core rev: c0ab96a7b7d2c41167e2ad79be76f6eec2b6ebb5) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: support virtual TPMPatrick Ohly2017-03-014-0/+1754
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This enables the use of swtpm (from meta-security) as a virtual TPM in qemu. These patches extend the existing support in qemu for TPM passthrough so that a swtpm daemon can be accessed via CUSE (character device in user space). To use this: - add the meta-security layer including the swtpm enhancements for qemu - bitbake swtpm-native - create a TPM instance and initialize it with: $ mkdir -p my-machine/myvtpm0 $ tmp-glibc/sysroots/x86_64-linux/usr/bin/swtpm_setup_oe.sh --tpm-state my-machine/myvtpm0 --createek Starting vTPM manufacturing as root:root @ Fri 20 Jan 2017 08:56:18 AM CET TPM is listening on TCP port 52167. Successfully created EK. Successfully authored TPM state. Ending vTPM manufacturing @ Fri 20 Jan 2017 08:56:19 AM CET - run swtpm *before each runqemu invocation* (it shuts down after use) and do it as root (required to set up the /dev/vtpm0 CUSE device): $ sudo sh -c 'PATH=`pwd`/tmp-glibc/sysroots/x86_64-linux/usr/bin/:`pwd`/tmp-glibc/sysroots/x86_64-linux/usr/sbin/:$PATH; export TPM_PATH=`pwd`/my-machine/myvtpm0; swtpm_cuse -n vtpm0' && sudo chmod a+rw /dev/vtpm0 - run qemu: $ runqemu 'qemuparams=-tpmdev cuse-tpm,id=tpm0,path=/dev/vtpm0 -device tpm-tis,tpmdev=tpm0' ... The guest kernel has to have TPM support enabled, which can be done with: KERNEL_FEATURES_append = " features/tpm/tpm.scc" (From OE-Core rev: 1264d26fa251ac11a9069f3e602dec6be9d8b9ba) Signed-off-by: Patrick Ohly <patrick.ohly@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Upgrade to 2.8.0Aníbal Limón2017-02-056-218/+56
| | | | | | | | | | | | | | | | | | | | | | | | | | Added patches: - target-ppc-fix-user-mode.patch Rebased patches: - exclude-some-arm-EABI-obsolete-syscalls.patc Removed patches (already in upstream): - 0003-fix-CVE-2016-7908.patch - 0004-fix-CVE-2016-7909.patch - 0001-target-mips-add-24KEc-CPU-definition.patch Changelog, http://wiki.qemu.org/ChangeLog/2.8 (From OE-Core rev: ab7eb1c896e4ba38b6c16acae3d25534296f62b8) Signed-off-by: Aníbal Limón <anibal.limon@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Upgrade to 2.7.1Aníbal Limón2017-01-233-173/+0
| | | | | | | | | | | | | | | | Minor upgrade contains fixes from 2.7.0. Removed patches (already in upstream): - 0001-pci-assign-sync-MSI-MSI-X-cap-and-table-with-PCIDevi.patch - 0001-virtio-zero-vq-inuse-in-virtio_reset.patch - 0002-fix-CVE-2016-7423.patch (From OE-Core rev: 0f29bd2c267efcb0087d73c38202ba233af636fd) Signed-off-by: Aníbal Limón <anibal.limon@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Fix pci-assignHe Zhe2017-01-051-0/+71
| | | | | | | | | | | | | Fix iommu pci device assignment failure. "qemu-system-x86_64: -device pci-assign,host=02:00.0: No IOMMU found. Unable to assign device "(null)"" (From OE-Core rev: 2011d1cc6c05ff3979e4bd664ce918dc8eb8e8fb) Signed-off-by: He Zhe <zhe.he@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: update run-ptest scriptKai Kang2016-11-231-3/+5
| | | | | | | | | | | The Makefile in directory tests has been renamed, then update script run-ptest to follow the change. (From OE-Core rev: 364565f3f3baccc9757ce0dcb393464b38055b4f) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2016-7909Kai Kang2016-11-231-0/+42
| | | | | | | | | | | | | Backport patch to fix CVE-2016-7909 of qemu. Ref: https://security-tracker.debian.org/tracker/CVE-2016-7909 (From OE-Core rev: 126783ca25a5ae9daf87ac563239fbff4696a682) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2016-7423 and CVE-2016-7908Kai Kang2016-11-062-0/+107
| | | | | | | | | | Backport patches to fix CVE-2016-7423 and CVE-2016-7908 of qemu. (From OE-Core rev: 1f4c303fd64a4bc05882de01676f241f0df6da78) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: supplementary fix of CVE-2016-5403Kai Kang2016-11-061-0/+57
| | | | | | | | | | | | | | | | | | | | | | It is reported in qemu community that VM always exits with: | 2016-10-17T07:33:40.393592Z qemu-kvm: Virtqueue size exceede when VM is suspend and resume. Solution from the maintainer of virtio is to merge following 3 commits: http://git.qemu.org/?p=qemu.git;a=commit;h=bccdef6 http://git.qemu.org/?p=qemu.git;a=commit;h=58a83c6 http://git.qemu.org/?p=qemu.git;a=commit;h=4b7f91e The first 2 commits have been merged in qemu 2.7.0. Then apply the third one. (From OE-Core rev: db5b9254fbbc30e50b50c7c8cd1f04dcc965cd52) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: 2.6.0 -> 2.7.0Robert Yang2016-09-092-89/+9
| | | | | | | | | | | | | | | | | | This upgrade can fix a qemuppc + openssh bug, the ssh connection maybe refused or closed randomly, and it's not easy to reproduce. RP pointed that this upgrade can fix the problem, and it does work in my local testing. * Update add-ptest-in-makefile.patch * Drop backported patch 0001-configure-support-vte-2.91.patch Here is the Changlog: http://wiki.qemu.org/ChangeLog/2.7 (From OE-Core rev: 056ce17e168bf856ff95a6f659098403169cb889) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: add patch to add mips 24KEc CPU definitionAndré Draszik2016-08-011-0/+54
| | | | | | | | | | | This patch has been accepted upstream: http://lists.nongnu.org/archive/html/qemu-devel/2016-07/msg05778.html (From OE-Core rev: b89bd412a69bfda262ed795e970b362ddbec6c68) Signed-off-by: André Draszik <git@andred.net> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: update patch metadataRoss Burton2016-07-081-1/+1
| | | | | | | | | Enforce the correct tag names across all of oe-core for consistency. (From OE-Core rev: 606a43dc38a00cc243f933722db657aea4129f8e) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Use Gtk+3, add configure patch to find vteJussi Kukkonen2016-06-231-0/+79
| | | | | | | | (From OE-Core rev: 0474412a1d2b6b8a35931bb03fa58e31a48133e1) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu-native: set ld.bfd, fix cflags, and set some environment varsStephen Arnold2016-06-151-0/+13
| | | | | | | | | | | | | The main thing is build failures with gold linker, but qemu is also a little too aggressive at finding random tools on the build host, so we also set the build env for qemu-native and make sure it doesn't reset its own (hard-coded) cflags when we don't want it to. (From OE-Core rev: 862c9cbbef1f17b57c0ea369d88194b60623ffdd) Signed-off-by: Stephen Arnold <sarnold@vctlabs.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Upgrade to 2.6.0Marek Vasut2016-05-227-622/+5
| | | | | | | | (From OE-Core rev: 6c18103e43fd593724f4317a1453a72b0feb6989) Signed-off-by: Marek Vasut <marex@denx.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: updgrade to 2.5.1Joshua Lock2016-05-113-156/+0
| | | | | | | | | | | | | | | | | | | | | | | | This upgrade includes several worthwhile fixes, security and otherwise, including a complete fix for CVE-2016-2857. * drop CVE-2016-2857.patch as it's included in this release, along with several related patches which complete the fixes for CVE-2016-2857: http://git.qemu.org/?p=qemu.git;a=commitdiff;h=9bddb45dbc010cd8ee4d48bd501fa5d18dcec00c http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e3a2cdfcb5e282139217924044ec5af00c7f8eed http://git.qemu.org/?p=qemu.git;a=commitdiff;h=fe90bdc25bcf9954ee286cd51de94776a17d04f6 http://git.qemu.org/?p=qemu.git;a=commitdiff;h=d0ee85b4e4c6cc2c8fac311d6df2ed412ed0df5f http://git.qemu.org/?p=qemu.git;a=commitdiff;h=80b6e5723fac428ea6c08c821078286f43975df8 http://git.qemu.org/?p=qemu.git;a=commitdiff;h=a375e0b03ee3438924b24a45e61ee189ec9361db * drop CVE-2016-2197.patch as an equivalent fix is included in this release http://git.qemu.org/?p=qemu.git;a=commitdiff;h=aaf4fb6afb4653c86059255811886a5c4ea271f3 * drop CVE-2016-1568.patch as it's included in this release http://git.qemu.org/?p=qemu.git;a=commitdiff;h=4f046a6ba1d558eb043dc13a80d40cf7cb62ef95 (From OE-Core rev: 8332cea4baf2bda81fa4d33ccedefaec4313d454) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Security fix CVE-2016-2858Armin Kuster2016-04-294-0/+572
| | | | | | | (From OE-Core rev: 48909052e7b19ba108ee7813c1efdbed0c2e06ab) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Security fix CVE-2016-2857Armin Kuster2016-04-291-0/+51
| | | | | | | (From OE-Core rev: d1b972a55c59a3f3336b3ebd309532dc204ea97b) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Limit paths searched during user mode emulationRichard Purdie2016-03-101-0/+137
| | | | | | | | | | | | | | | | | | | By default qemu builds a complete list of directories within the user emulation sysroot (-L option). The OE sysroot directory is large and this is confusing, for example it indexes all pkgdata. In particular this confuses strace of qemu binaries with tons of irrelevant paths. This patch stops the code indexing up front and instead only indexes things if/as/when it needs to. This drastically reduces the files it reads and reduces memory usage and cleans up strace. It would also avoid the infinite directory traversal bug in [YOCTO #6996] although the code could still be vulnerable if it parsed those specific paths. (From OE-Core rev: 9ac5017b3328a18561c2912edfda2d7d97c675f2) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Security fix CVE-2016-2198Armin Kuster2016-02-111-0/+45
| | | | | | | | | CVE-2016-2198 Qemu: usb: ehci null pointer dereference in ehci_caps_write (From OE-Core rev: 33b5c3b4822b6bbb06ad5fdf7a120acd520f665d) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Security fix CVE-2016-2197Armin Kuster2016-02-111-0/+59
| | | | | | | | | CVE-2016-2197 Qemu: ide: ahci null pointer dereference when using FIS CLB engines (From OE-Core rev: bbc41337d28cc54d115378d4cad32f7b1c6f6cd5) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Security fix CVE-2016-1568Armin Kuster2016-02-111-0/+46
| | | | | | | | | | CVE-2016-1568 Qemu: ide: ahci use-after-free vulnerability in aio port commands (From OE-Core rev: b1b2f629f8e2febd086eae8fabd24322333ea172) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: upgrade to 2.5.0Cristian Iorga2015-12-286-380/+0
| | | | | | | | | | | | | | - cpus.c-qemu_mutex_lock_iothread-fix-race-condition-a.patch removed, included upstream; - smc91c111_fix*.patch patches removed, included upstream; - trace-remove-malloc-tracing.patch patch removed, included upstream; - some configure options disappeared or changed name, updated. (From OE-Core rev: 11b14e80ac484df24459ef67746684bd49d1fbd8) Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Backport malloc-trace disablingJussi Kukkonen2015-11-251-0/+97
| | | | | | | | | | | Allocation tracing has been removed from GLib 2.46 and trying to use it results in an ugly warning: Backport patch to not use it in Qemu. (From OE-Core rev: 5e6105a90acb86bf7e2c0d5e7fe51e6112080916) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: disable ValgrindRoss Burton2015-10-211-0/+19
| | | | | | | | | | | Qemu has an automatic dependency on valgrind which cannot be disabled, which causes non-deterministic builds and build failures. As Valgrind wasn't enabled previously make this deterministic by forcibly disabling it. (From OE-Core rev: 33960902b9c36575ddda3d926d70fa13bbad85f6) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Update to upstream patchesRichard Purdie2015-09-143-0/+164
| | | | | | (From OE-Core rev: f0189829498e30231d826c9f55aad73e622d076e) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: remove redundant lines in smc91c111_fix.patchKai Kang2015-09-141-4/+1
| | | | | | | | | | Remove redundant lines in smc91c111_fix.patch which caused command patch of lower version fails to work. (From OE-Core rev: 18f9e0393b27a57030a4dbee924e7946b902927b) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Add fixes for smc91c11 qemu segfaults on armRichard Purdie2015-09-091-0/+77
| | | | | | | | | | | | | | | | | | | | | | | | | | | | The smc91c111.c driver appears to have several issues. The can_receive() function can return that the driver is ready when rx_fifo has not been freed yet. There is also no sanity check of rx_fifo() in _receive() which can lead to corruption of the rx_fifo array. release_packet() can also call qemu_flush_queued_packets() before rx_fifo has been cleaned up, resulting in cases where packets are submitted for which there is not yet any space. This patch therefore: * fixes the logic in can_receive() * adds logic to receive() as a sanity check * moves the flush() calls to the correct places where data is ready to be received Its currently undergoing discussion upstream about exactly which pieces are the correct fix but for now, this stops the segfaults OE is seeing which has to be an improvement. [YOCTO #8234] (From OE-Core rev: 414a5256d6f00d5682ce226ee4bc49674ee6c614) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Fix qemu_cpu_kick_thread on initAníbal Limón2015-09-041-0/+45
| | | | | | | | | | | | | | When QEMU starts the RCU thread executes qemu_mutex_lock_thread causing error "qemu:qemu_cpu_kick_thread: No such process" and exits. For detail explanation see upstream patch. [YOCTO #8143] (From OE-Core rev: e4bbd98bf9648bbf3ffa7c4338f2302a92a413ef) Signed-off-by: Aníbal Limón <anibal.limon@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: upgrade to 2.4.0Cristian Iorga2015-08-1913-1380/+0
| | | | | | | | | | All CVE patches removed, included in release. (From OE-Core rev: 3b57ca0ad44e66a1ecd39c410f63d99705c56b1e) Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu-native: Add debugging when qemu fails with qemu_cpu_kick_threadAníbal Limón2015-08-161-0/+76
| | | | | | | | | | | | | | | | We are expecting some random failures in QEMU runs one of this is related to qemu_cpu_kick_thread that ends on exit(1) on qemu. To improve debug information add patch that prints the backtrace and the status of qemu cpu. [YOCTO #8143] (From OE-Core rev: c9dd8fae8fd799f0f64328606904e047ed8ee9c3) Signed-off-by: Aníbal Limón <anibal.limon@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: add ptest sub-packageKai Kang2015-08-102-0/+37
| | | | | | | | | Add sub-package ptest which runs all unit tests cases for qemu. (From OE-Core rev: a79435797ee60f5858c952646f864c04113e5803) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu_git.bb: remove itRobert Yang2015-07-313-0/+170
| | | | | | | | | | | | | | | | Remove it since we have 2.4.0, the git version is 1.3 can't be built by deafult: ERROR: Fetcher failure: Unable to find revision 04024dea2674861fcf13582a77b58130c67fccd8 in branch master even from upstream We can fix it, but seems that no one uses it any more. And move patches from "files" dir to "qemu" dir. (From OE-Core rev: d3c3d62cfb2eeb224fa021af9cd550edf826445e) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: upgrade to 2.4.0-rc0Cristian Iorga2015-07-161-22/+0
| | | | | | | | | | | | | | | | - Get rid of direct use of gnutls APIs in quorum blockdrv in favour of using the crypto APIs. - Convert VNC websockets to use crypto APIs. - quorum and vnc-ws packageconfig options no longer exist, removed. - All previous CVE are now included. - larger_default_ram_size.patch patch removed, no longer necessary. (From OE-Core rev: ff384c084678dab33bbd7eb82ece21a2baa13dfb) Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2015-3209Kai Kang2015-07-091-0/+53
| | | | | | | | | | | Backport patch to fix CVE-2015-3209. http://git.qemu.org/?p=qemu.git;a=commit;h=9f7c594 (From OE-Core rev: ea85f36ad438353f5a8e64292dd27f457f1f665c) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: backport patches to fix CVE issuesKai Kang2015-06-2711-0/+1235
| | | | | | | | | | | | | | Backport patches to fix CVE-2015-4103, CVE-2015-4104, CVE-2015-4105 and CVE-2015-4106. These patches are from debian, but they are originally from: http://git.qemu.org/?p=qemu.git;a=shortlog;h=c25bbf1 (From OE-Core rev: 496b3ffba6755bb76709c88cf81399c9d23f830a) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2015-3456Kai Kang2015-05-291-0/+92
| | | | | | | | | | | | | Backport patch to fix qemuc CVE issue CVE-2015-3456. Refs: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3456 http://git.qemu.org/?p=qemu.git;a=commit;h=e907746266721f305d67bc0718795fedee2e824c (From OE-Core rev: 1d9e6ef173bea8181fabc6abf0dbb53990b15fd8) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>