Merge ~paelzer/ubuntu/+source/qemu:4.2-3-for-focal into ubuntu/+source/qemu:debian/sid

Proposed by Christian Ehrhardt 
Status: Merged
Approved by: Christian Ehrhardt 
Approved revision: 42f43638d3d3119c878c76e5253507bad221d713
Merge reported by: Christian Ehrhardt 
Merged at revision: 42f43638d3d3119c878c76e5253507bad221d713
Proposed branch: ~paelzer/ubuntu/+source/qemu:4.2-3-for-focal
Merge into: ubuntu/+source/qemu:debian/sid
Diff against target: 6061 lines (+5202/-110)
29 files modified
debian/binfmt-update-in (+4/-6)
debian/changelog (+3575/-0)
debian/control (+105/-23)
debian/control-in (+75/-12)
debian/kvm.arm32 (+2/-0)
debian/kvm.arm64 (+2/-0)
debian/kvm.powerpc (+13/-0)
debian/kvm.s390x (+2/-0)
debian/kvm.x86 (+1/-1)
debian/patches/lp-1859527-virtio-blk-fix-out-of-bounds-access-to-bitmap-in-not.patch (+43/-0)
debian/patches/series (+11/-0)
debian/patches/ubuntu/define-ubuntu-machine-types.patch (+633/-0)
debian/patches/ubuntu/enable-svm-by-default.patch (+34/-0)
debian/patches/ubuntu/expose-vmx_qemu64cpu.patch (+17/-0)
debian/patches/ubuntu/lp-1857033-i386-Add-MSR-feature-bit-for-MDS-NO.patch (+37/-0)
debian/patches/ubuntu/lp-1857033-i386-Add-macro-for-stibp.patch (+40/-0)
debian/patches/ubuntu/lp-1857033-i386-Add-new-CPU-model-Cooperlake.patch (+99/-0)
debian/patches/ubuntu/pre-bionic-256k-ipxe-efi-roms.patch (+62/-0)
debian/patches/ubuntu/vhost-user-gpu-Drop-trailing-json-comma.patch (+41/-0)
debian/qemu-kvm-init (+89/-0)
debian/qemu-system-common.install (+1/-0)
debian/qemu-system-common.maintscript (+4/-0)
debian/qemu-system-common.qemu-kvm.default (+8/-0)
debian/qemu-system-common.qemu-kvm.service (+16/-0)
debian/qemu-system-data.install (+1/-1)
debian/qemu-system-x86.NEWS (+80/-0)
debian/qemu-system-x86.README.Debian (+47/-0)
debian/rules (+160/-19)
dev/null (+0/-48)
Reviewer Review Type Date Requested Status
Rafael David Tinoco (community) Approve
Canonical Server Pending
Canonical Server packageset reviewers Pending
Review via email: mp+379137@code.launchpad.net
To post a comment you must log in.
Revision history for this message
Christian Ehrhardt  (paelzer) wrote :
a248c10... by Christian Ehrhardt 

d/rules: report config log from the correct subdir - base build

Signed-off-by: Christian Ehrhardt <email address hidden>

4dfea38... by Christian Ehrhardt 

d/rules: report config log from the correct subdir - xen build

Signed-off-by: Christian Ehrhardt <email address hidden>

2e48414... by Christian Ehrhardt 

d/rules: report config log from the correct subdir - microvm build

Signed-off-by: Christian Ehrhardt <email address hidden>

e7eef2e... by Christian Ehrhardt 

changelog: report config log from the correct subdir

Signed-off-by: Christian Ehrhardt <email address hidden>

4528e3f... by Christian Ehrhardt 

d/rules: --disable-xen for user-static builds

Signed-off-by: Christian Ehrhardt <email address hidden>

42f4363... by Christian Ehrhardt 

changelog: --disable-xen for user-static builds

Signed-off-by: Christian Ehrhardt <email address hidden>

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

In my discussion with Debian-qemu this morning it became clear they might soon add microvm into the main qemu-system-x86 package. If so we'd likely follow, there is no extra
burden to maintain src:qemu due to that.

But until then keep it split as I have suggested initially in
https://salsa.debian.org/qemu-team/qemu/merge_requests/10

Once we follow, that will just be a bunch of breaks/replaces and we are good.
Even if we decide to stay split, the delta to move to a different package is much smaller than the one adding the whole build.

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

I was checking the build for errors and added some d/rules cleanups as you can see in the commits added. Will push a new build to the PPA using those.

Revision history for this message
Rafael David Tinoco (rafaeldtinoco) wrote :

- [X] changelog entry correct, targeted to correct codename
  - You got a leftover "among many other things this fixes LP Bugs:"
    It came from your previous merge I have reviewed.
- [-] no major upstream changes to consider
- [-] debian changes look safe
- [√] update-maintainer has been run
- [√] changes forwarded upstream/debian (if appropriate)
  - there are lots of mini changes I'll let you decide what to carry
    as you are in both sides maintaining those packages
- [-] nothing else to drop
- [√] patches match what was proposed upstream
- [√] patches correctly included in debian/patches/series?
- [√] patches have correct DEP3 metadata
- [√] verified PPA package installs/uninstalls
- [-] autopkgtest against the PPA package passes
  - I'll trust your QA tests for this item

I'm +1 as the major review was done before. This new delta seems all good for me.

Revision history for this message
Rafael David Tinoco (rafaeldtinoco) :
review: Approve
Revision history for this message
Rafael David Tinoco (rafaeldtinoco) wrote :

Oh, dont forget the changelog leftover! =o)

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

Changelog fixed - thanks

Yes - the d/rules mini changes wait for Debian to adopt xen/microvm first, then I'll submit.

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

FYI
Something changed in F-Host/E-Guest LXD handling:
+ lxc exec testkvm-eoan-from -- uvt-kvm create --template /root/guesttemplate.xml --password=ubuntu --ssh-public-key-file /home/ubuntu/.ssh/authorized_keys kvmguest-eoan-normal release=eoan arch=amd64 label=daily
Warning: using --password from the command line is not secure and should be used for debugging only.
uvt-kvm: error: libvirt: Unable to write to '/sys/fs/cgroup/cpuset/machine/qemu-1-kvmguest-eoan-normal.libvirt-qemu/emulator/cpuset.cpus': Permission denied

Not a new regression thou - but worth to take a look later.

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

Tests are good, I filed trello cards for the to issues that occur but do not seem to be a regression by this upload. Those need to be analyzed to fully stabilize Focal, but do not need to block this upload nor are they bound to feature freeze.

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

This Migrated

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
diff --git a/debian/binfmt-update-in b/debian/binfmt-update-in
index be0ace4..ab3eeac 100644
--- a/debian/binfmt-update-in
+++ b/debian/binfmt-update-in
@@ -1,9 +1,8 @@
1# check if we're running inside an (lxc) container
2# (we may copy or move this to the postinst script too, to skip installing it)
3grep -zqs ^container= /proc/1/environ && exit 0
4
5# == binfmt registration/deregistration ==1# == binfmt registration/deregistration ==
6if command -v update-binfmts > /dev/null ; then2# Early exit if binfmt-support not installed or if run in a container.
3if ! command -v update-binfmts > /dev/null || systemd-detect-virt --quiet --container; then
4 exit 0
5fi
76
8fmts="aarch64 alpha arm armeb cris hppa i386 m68k microblaze mips mipsel mipsn32 mipsn32el mips64 mips64el ppc ppc64 ppc64abi32 ppc64le riscv32 riscv64 s390x sh4 sh4eb sparc sparc32plus sparc64 x86_64 xtensa xtensaeb"7fmts="aarch64 alpha arm armeb cris hppa i386 m68k microblaze mips mipsel mipsn32 mipsn32el mips64 mips64el ppc ppc64 ppc64abi32 ppc64le riscv32 riscv64 s390x sh4 sh4eb sparc sparc32plus sparc64 x86_64 xtensa xtensaeb"
98
@@ -116,5 +115,4 @@ case "$DPKG_MAINTSCRIPT_NAME:$1" in
116115
117esac116esac
118117
119fi
120# == binfmt registration/deregistration ==118# == binfmt registration/deregistration ==
diff --git a/debian/changelog b/debian/changelog
index 6543391..877a6f2 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,85 @@
1qemu (1:4.2-3ubuntu1) focal; urgency=medium
2
3 * Merge with Debian testing, Among many other things this fixes LP Bugs:
4 Remaining changes:
5 - qemu-kvm to systemd unit
6 - d/qemu-kvm-init: script for QEMU KVM preparation modules, ksm,
7 hugepages and architecture specifics
8 - d/qemu-system-common.qemu-kvm.service: systemd unit to call
9 qemu-kvm-init
10 - d/qemu-system-common.install: install helper script
11 - d/qemu-system-common.maintscript: clean old sysv and upstart scripts
12 - d/qemu-system-common.qemu-kvm.default: defaults for
13 /etc/default/qemu-kvm
14 - d/rules: call dh_installinit and dh_installsystemd for qemu-kvm
15 - Distribution specific machine type (LP: 1304107 1621042)
16 - d/p/ubuntu/define-ubuntu-machine-types.patch: define distro machine
17 types
18 - d/qemu-system-x86.NEWS Info on fixed machine type definitions
19 for host-phys-bits=true (LP: 1776189)
20 - add an info about -hpb machine type in debian/qemu-system-x86.NEWS
21 - provide pseries-bionic-2.11-sxxm type as convenience with all
22 meltdown/spectre workarounds enabled by default. (LP: 1761372).
23 - ubuntu-q35 alias added to auto-select the most recent q35 ubuntu type
24 - Enable nesting by default
25 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: expose nested kvm by default
26 in qemu64 cpu type.
27 - d/p/ubuntu/enable-svm-by-default.patch: Enable nested svm by default
28 in qemu64 on amd
29 [ No more strictly needed, but required for backward compatibility ]
30 - improved dependencies
31 - Make qemu-system-common depend on qemu-block-extra
32 - Make qemu-utils depend on qemu-block-extra
33 - let qemu-utils recommend sharutils
34 - improved s390x support
35 - d/rules: build s390-ccw.img with upstream Makefile
36 - d/rules: build s390-netboot.img with upstream Makefile
37 - arch aware kvm wrappers
38 - tolerate ipxe size change on migrations to >=18.04 (LP: 1713490)
39 - d/p/ubuntu/pre-bionic-256k-ipxe-efi-roms.patch: old machine types
40 reference 256k path
41 - d/control-in: depend on ipxe-qemu-256k-compat-efi-roms to be able to
42 handle incoming migrations from former releases.
43 - d/control-in: Disable capstone disassembler library support (universe)
44 - d/binfmt-update-in: fix binfmt being called in some containers
45 (LP 1840956)
46 - d/p/ubuntu/lp-1857033-*: add support for Cooper Lake cpu model
47 (LP 1857033)
48 - d/qemu-system-x86.README.Debian: add info about updated nesting changes
49 - d/control*, d/rules: disable xen by default, but provide universe
50 package qemu-system-x86-xen as alternative
51 - d/p/lp-1859527-*: avoid breakage on high virtqueue counts (LP 1859527)
52 - Dropped changes [ in Debian ]
53 - d/control: update VCS links
54 - d/control-in: bump debhelper build-dep for compat 12
55 - d/control: disable bluetooth being deprecated
56 - d/not-installed: ignore new interop docs and extra icons for now
57 - d/not-installed: do not install elf2dmp until namespaced
58 - d/qemu-utils.install: install new tools qemu-edid and qemu-keymap
59 [ not needed ]
60 - d/control-in: promote qemu-efi/ovmf in Ubuntu (LP 1570617)
61 - s390x support
62 - Create qemu-system-s390x package
63 - Enable numa support for s390x
64 - d/control*: enable libpmem support for nvdimms (LP 1790856)
65 * Added changes
66 - d/control: regenerate debian/control out of control-in
67 - qemu-system-x86-microvm package
68 In addition to the generic multi-purpose qemu also provide a minimal
69 feature binary that is loading faster for use cases with microvm machine
70 type and qboot bios
71 - d/control-in: add a new qemu-system-x86-microvm package
72 - d/rules: add an extra config/build step to get the minimal qemu
73 - d/control-in: disable pmem on ppc64 as it is currently considered
74 experimental on that architecture (pmdk v1.8-1)
75 - d/rules: makefile definitions can't be recursive - sys_systems for s390x
76 - d/p/ubuntu/vhost-user-gpu-Drop-trailing-json-comma.patch: fix parsing of
77 vhost-user-gpu
78 - d/rules: report config log from the correct subdir
79 - d/rules: --disable-xen for user-static builds
80
81 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 12 Feb 2020 15:21:56 +0100
82
1qemu (1:4.2-3) unstable; urgency=medium83qemu (1:4.2-3) unstable; urgency=medium
284
3 * mention closing of #909743 in previous changelog (Closes: #909743)85 * mention closing of #909743 in previous changelog (Closes: #909743)
@@ -40,6 +122,169 @@ qemu (1:4.2-2) unstable; urgency=medium
40122
41 -- Michael Tokarev <mjt@tls.msk.ru> Fri, 31 Jan 2020 23:51:09 +0300123 -- Michael Tokarev <mjt@tls.msk.ru> Fri, 31 Jan 2020 23:51:09 +0300
42124
125qemu (1:4.2-1ubuntu2) focal; urgency=medium
126
127 * d/control: avoid upgrade issues triggered by moving ivshmem tools after
128 Debian. Fixed by by bumping the related Breaks/Replaces to the
129 Version Ubuntu introduced the change (LP: #1862287)
130
131 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Fri, 07 Feb 2020 07:31:21 +0100
132
133qemu (1:4.2-1ubuntu1) focal; urgency=medium
134
135 * Merge with Debian testing, Among many other things this fixes LP Bugs:
136 LP: #1847806 - add mff* instructions to not break on ppc64 with newer glibc
137 LP: #1812822 - avoid crashes on detaching vhost_net interfaces
138 LP: #1852744 - Crypto Passthrough Interrupt Support
139 LP: #1853316 - CCW IPL Support
140 Remaining changes:
141 - qemu-kvm to systemd unit
142 - d/qemu-kvm-init: script for QEMU KVM preparation modules, ksm,
143 hugepages and architecture specifics
144 - d/qemu-system-common.qemu-kvm.service: systemd unit to call
145 qemu-kvm-init
146 - d/qemu-system-common.install: install helper script
147 - d/qemu-system-common.maintscript: clean old sysv and upstart scripts
148 - d/qemu-system-common.qemu-kvm.default: defaults for
149 /etc/default/qemu-kvm
150 - d/rules: call dh_installinit and dh_installsystemd for qemu-kvm
151 - Distribution specific machine type (LP: 1304107 1621042)
152 - d/p/ubuntu/define-ubuntu-machine-types.patch: define distro machine
153 types
154 - d/qemu-system-x86.NEWS Info on fixed machine type definitions
155 for host-phys-bits=true (LP: 1776189)
156 - add an info about -hpb machine type in debian/qemu-system-x86.NEWS
157 - provide pseries-bionic-2.11-sxxm type as convenience with all
158 meltdown/spectre workarounds enabled by default. (LP: 1761372).
159 - Enable nesting by default
160 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: expose nested kvm by default
161 in qemu64 cpu type.
162 - d/p/ubuntu/enable-svm-by-default.patch: Enable nested svm by default
163 in qemu64 on amd
164 [ No more strictly needed, but required for backward compatibility ]
165 - improved dependencies
166 - Make qemu-system-common depend on qemu-block-extra
167 - Make qemu-utils depend on qemu-block-extra
168 - let qemu-utils recommend sharutils
169 - s390x support
170 - Create qemu-system-s390x package
171 - Enable numa support for s390x
172 - d/rules: build s390-ccw.img with upstream Makefile
173 - d/rules: build s390-netboot.img with upstream Makefile
174 - arch aware kvm wrappers
175 - d/control: update VCS links
176 - tolerate ipxe size change on migrations to >=18.04 (LP: 1713490)
177 - d/p/ubuntu/pre-bionic-256k-ipxe-efi-roms.patch: old machine types
178 reference 256k path
179 - d/control-in: depend on ipxe-qemu-256k-compat-efi-roms to be able to
180 handle incoming migrations from former releases.
181 - d/control-in: Disable capstone disassembler library support (universe)
182 - d/control: disable bluetooth being deprecated
183 - d/not-installed: ignore new interop docs and extra icons for now
184 - d/not-installed: do not install elf2dmp until namespaced
185 - d/qemu-utils.install: install new tools qemu-edid and qemu-keymap
186 - d/control-in: promote qemu-efi/ovmf in Ubuntu (LP 1570617)
187 - d/binfmt-update-in: fix binfmt being called in some containers
188 (LP 1840956)
189 - Dropped changes (in Debian)
190 - qemu-guest-agent: freeze-hook fixes (LP: 1484990)
191 - d/qemu-guest-agent.install: provide /etc/qemu/fsfreeze-hook
192 - d/qemu-guest-agent.dirs: provide /etc/qemu/fsfreeze-hook.d
193 - d/control-in: enable RDMA support in qemu (LP: 1692476)
194 - enable RDMA config option
195 - add libibumad-dev build-dep
196 - d/p/ubuntu/lp-1790901-partial-SLOF-for-s390x-netboot.patch: bring back
197 some SLOF bits stripped in DFSG to be able to build s390x-netboot roms
198 As that hack to build s390-ccw.img rom can't build s390x-netboot.img
199 replace it with a build-indep using the upstream makefiles.
200 This is less prone to miss future changes/fixes that are done to the
201 makefiles
202 - remove /dev/kvm permission handling (moved to systemd 239-6) (#892945)
203 - d/p/debianize-qemu-guest-service.patch: fix path of qemu-ga
204 - d/rules: fix qemu-kvm service for debhelper compat >=12
205 - Refreshed patches for v4.0 context changes
206 - d/control*: remove sdlabi which was removed upstream
207 - d/control*: enable docs (now explicit) and provide new build-dep
208 python3-sphinx
209 - d/qemu-system-data.install: use new paths for formerly used icons
210 - Merge with Upstream release of qemu 4.0
211 - d/p/ubuntu/lp-1790901-partial-SLOF-for-s390x-netboot.patch
212 - Dropped changes (Upstream)
213 - d/p/ubuntu/lp-1830243-*: s390x Secure Linux Boot Toleration (LP 1830243)
214 - d/p/ubuntu/lp-1830238-*: s390x hardware cpu model (LP 1830238)
215 - d/p/ubuntu/linux-user-fix-__NR_semtimedop-undeclared-error.patch:
216 fix i386 build error
217 - d/p/ubuntu/lp-1836066-s390-cpumodel-fix-description-for-the-new-vector-fac:
218 fix naming of the new vector facitlity (LP 1836066)
219 - d/p/ubuntu/lp-1836159-fix-with-latest-kernel.patch: fix build issues
220 for missing SIOCGSTAMP definition; final fix is still in discussion
221 upstream (LP: 1836159)
222 - d/p/ubuntu/lp-1836154-*: further fixups for HW CPU model for newer
223 s390x machines (LP 1836154)
224 - d/p/ubuntu/lp-1841066-*: fix detection of arch_capability flags
225 (LP 1841066)
226 - d/p/lp-1842774-s390x-cpumodel-Add-the-z15-name-to-the-description-o.patch:
227 update the z15 model name (LP 1842774)
228 - d/p/ubuntu/lp-1848556-curl-Handle-success-in-multi_check_completion.patch:
229 fix a potential hang when qemu or qemu-img where accessing http backed
230 disks via libcurl (LP 1848556)
231 - d/p/u/lp-1848497-virtio-balloon-fix-QEMU-4.0-config-size-migration-*:
232 fix migration issue from qemu <4.0 when using virtio-balloon (LP 1848497)
233 - d/p/ubuntu/lp-1830704-s390x-cpumodel-ignore-csske-for-expansion.patch
234 toleration for future machines (LP 1830704)
235 - SECURITY UPDATE: Add support for exposing md-clear functionality
236 to guests
237 - d/p/ubuntu/enable-md-clear.patch
238 - d/p/ubuntu/enable-md-no.patch
239 - CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
240 - SECURITY UPDATE: heap overflow when loading device tree blob
241 - d/p/ubuntu/CVE-2018-20815.patch: specify how large the buffer to
242 copy the device tree blob into is.
243 - CVE-2018-20815
244 - SECURITY UPDATE: device driver denial of service via NULL pointer
245 dereference
246 - d/p/ubuntu/CVE-2019-5008.patch: Define skeleton 'power_mem_read'
247 routine
248 - CVE-2019-5008
249 - SECURITY UPDATE: information leak in SLiRP
250 - d/p/ubuntu/CVE-2019-9824.patch: check sscanf result when
251 emulating ident.
252 - CVE-2019-9824
253 - d/p/ubuntu/lp-1812384-s390x-Return-specification-exception-for-
254 unimplement.patch: properly return architecture defined exception
255 on bad subcodes of diag 308 (LP 1812384)
256 * Dropped changes (no more needed)
257 - d/qemu-guest-agent.pre{rm|inst}/.postrm: special handling for
258 mv_conffile since the new path is a directory in the old package
259 version which can not be handled by mv_conffile.
260 [ only needed between disco and eoan ]
261 - disable pvrdma
262 [ CVEs all fixed now ]
263 - d/p/ubuntu/Revert-target-i386-kvm-add-VMX-migration-blocker.patch:
264 avoid misdetection of simplified nesting blocking all migrations
265 [ qemu now detects and handles nesting - needs kernel >=4.20 ]
266 - Enable nesting by default
267 - d/qemu-system-x86.modprobe: set nested=1 module option on intel.
268 (is default on amd)
269 - d/qemu-system-x86.postinst: re-load kvm_intel.ko if it was loaded
270 without nested=1
271 [ nesting is default in kernel modules and default selected cpu types ]
272 * Added changes
273 - d/control: regenerate debian/control out of control-in
274 - updated ubuntu machine types to match qemu 4.2 in Ubuntu 20.04 Focal
275 - added ubuntu focal types for qemu 4.2
276 - ubuntu-q35 alias added to auto-select the most recent q35 ubuntu type
277 - d/p/ubuntu/lp-1857033-*: add support for Cooper Lake cpu model
278 (LP: #1857033)
279 - d/qemu-system-x86.README.Debian: add info about updated nesting changes
280 - d/control*, d/rules: disable xen by default, but provide universe
281 package qemu-system-x86-xen as alternative
282 - fix typos in changelog and d/qemu-system-x86.NEWS
283 - d/p/lp-1859527-*: avoid breakage on high virtqueue counts (LP: #1859527)
284 - d/control*: enable libpmem support for nvdimms (LP: #1790856)
285
286 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 08 Jan 2020 15:27:42 +0100
287
43qemu (1:4.2-1) unstable; urgency=medium288qemu (1:4.2-1) unstable; urgency=medium
44289
45 * new upstream release (4.2.0)290 * new upstream release (4.2.0)
@@ -116,6 +361,205 @@ qemu (1:4.1-1) unstable; urgency=medium
116361
117 -- Michael Tokarev <mjt@tls.msk.ru> Tue, 27 Aug 2019 12:43:43 +0300362 -- Michael Tokarev <mjt@tls.msk.ru> Tue, 27 Aug 2019 12:43:43 +0300
118363
364qemu (1:4.0+dfsg-0ubuntu10) focal; urgency=medium
365
366 * d/p/ubuntu/lp-1848556-curl-Handle-success-in-multi_check_completion.patch:
367 fix a potential hang when qemu or qemu-img where accessing http backed
368 disks via libcurl (LP: #1848556)
369 * d/p/u/lp-1848497-virtio-balloon-fix-QEMU-4.0-config-size-migration-in.patch:
370 fix migration issue from qemu <4.0 when using virtio-balloon (LP: #1848497)
371
372 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Mon, 21 Oct 2019 14:51:45 +0200
373
374qemu (1:4.0+dfsg-0ubuntu9) eoan; urgency=medium
375
376 * d/p/lp-1842774-s390x-cpumodel-Add-the-z15-name-to-the-description-o.patch:
377 update the z15 model name (LP: #1842774)
378
379 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 24 Sep 2019 11:42:58 +0200
380
381qemu (1:4.0+dfsg-0ubuntu8) eoan; urgency=medium
382
383 * d/binfmt-update-in: fix binfmt being called in some containers
384 (LP: #1840956)
385
386 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Mon, 09 Sep 2019 11:03:13 +0200
387
388qemu (1:4.0+dfsg-0ubuntu7) eoan; urgency=medium
389
390 * No-change upload with strops.h and sys/strops.h removed in glibc.
391
392 -- Matthias Klose <doko@ubuntu.com> Thu, 05 Sep 2019 11:07:25 +0000
393
394qemu (1:4.0+dfsg-0ubuntu6) eoan; urgency=medium
395
396 * d/p/ubuntu/lp-1841066-*: fix detection of arch_capability flags
397 (LP: #1841066)
398
399 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Mon, 26 Aug 2019 12:08:04 +0200
400
401qemu (1:4.0+dfsg-0ubuntu5) eoan; urgency=medium
402
403 * d/p/ubuntu/lp-1836154-*: further fixups for HW CPU model for newer
404 s390x machines (LP: #1836154)
405
406 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 17 Jul 2019 13:20:42 +0200
407
408qemu (1:4.0+dfsg-0ubuntu4) eoan; urgency=medium
409
410 * d/control-in: promote qemu-efi/ovmf in Ubuntu (LP: #1570617)
411 - pick Debian change for (#889885)
412 move ovmf to recommends on debian and update aarch ovmf refs
413 - stop Ubuntu to drop ovmf/qemu-efi to a suggest
414
415 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Fri, 12 Jul 2019 12:48:24 +0200
416
417qemu (1:4.0+dfsg-0ubuntu3) eoan; urgency=medium
418
419 * d/p/ubuntu/lp-1836159-fix-with-latest-kernel.patch: fix build issues
420 for missing SIOCGSTAMP definition; final fix is still in discussion
421 upstream (LP: 1836159)
422
423 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Thu, 11 Jul 2019 10:10:00 +0200
424
425qemu (1:4.0+dfsg-0ubuntu2) eoan; urgency=medium
426
427 * d/p/ubuntu/lp-1836066-s390-cpumodel-fix-description-for-the-new-vector-fac:
428 fix naming of the new vector facitlity (LP: #1836066)
429 * d/control-in: update VCS links in control template as well
430
431 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Thu, 11 Jul 2019 08:18:44 +0200
432
433qemu (1:4.0+dfsg-0ubuntu1) eoan; urgency=medium
434
435 * Merge with Upstream release of qemu 4.0.
436 Among many other things this fixes LP Bugs:
437 LP: #1782206 - SnowRidge Accelerator Interfacing Architecture (AIA)
438 LP: #1828038 - Update s390x CPU Model for more HW support
439 LP: #1832622 - count cache flush Spectre v2 mitigation for ppc64el
440 Remaining Changes:
441 - qemu-kvm to systemd unit
442 - d/qemu-kvm-init: script for QEMU KVM preparation modules, ksm,
443 hugepages and architecture specifics
444 - d/qemu-system-common.qemu-kvm.service: systemd unit to call
445 qemu-kvm-init
446 - d/qemu-system-common.install: install helper script
447 - d/qemu-system-common.maintscript: clean old sysv and upstart scripts
448 - d/qemu-system-common.qemu-kvm.default: defaults for
449 /etc/default/qemu-kvm
450 - d/rules: call dh_installinit and dh_installsystemd for qemu-kvm
451 - Enable nesting by default
452 - d/qemu-system-x86.modprobe: set nested=1 module option on intel.
453 (is default on amd)
454 - d/qemu-system-x86.postinst: re-load kvm_intel.ko if it was loaded
455 without nested=1
456 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: expose nested kvm by default
457 in qemu64 cpu type.
458 - d/p/ubuntu/enable-svm-by-default.patch: Enable nested svm by default
459 in qemu64 on amd
460 - d/qemu-system-x86.README.Debian: document intention of nested being
461 default is comfort, not full support
462 - Distribution specific machine type (LP: 1304107 1621042)
463 - d/p/ubuntu/define-ubuntu-machine-types.patch: define distro machine
464 types
465 - d/qemu-system-x86.NEWS Info on fixed machine type definitions
466 for host-phys-bits=true (LP: 1776189)
467 - add an info about -hpb machine type in debian/qemu-system-x86.NEWS
468 - provide pseries-bionic-2.11-sxxm type as convenience with all
469 meltdown/spectre workarounds enabled by default. (LP: 1761372).
470 - improved dependencies
471 - Make qemu-system-common depend on qemu-block-extra
472 - Make qemu-utils depend on qemu-block-extra
473 - let qemu-utils recommend sharutils
474 - s390x support
475 - Create qemu-system-s390x package
476 - Enable numa support for s390x
477 - arch aware kvm wrappers
478 - d/control: update VCS links
479 - qemu-guest-agent: freeze-hook fixes (LP: 1484990)
480 - d/qemu-guest-agent.install: provide /etc/qemu/fsfreeze-hook
481 - d/qemu-guest-agent.dirs: provide /etc/qemu/fsfreeze-hook.d
482 - d/control-in: enable RDMA support in qemu (LP: 1692476)
483 - enable RDMA config option
484 - add libibumad-dev build-dep
485 - tolerate ipxe size change on migrations to >=18.04 (LP: 1713490)
486 - d/p/ubuntu/pre-bionic-256k-ipxe-efi-roms.patch: old machine types
487 reference 256k path
488 - d/control-in: depend on ipxe-qemu-256k-compat-efi-roms to be able to
489 handle incoming migrations from former releases.
490 - d/control-in: Disable capstone disassembler library support (universe)
491 - Move s390x roms to a new qemu-system-data-s390x
492 - d/qemu-system-data.install: install s390x roms as architecture:all in
493 qemu-system-data
494 - d/rules: build s390-ccw.img with upstream Makefile
495 - d/rules: build s390-netboot.img with upstream Makefile
496 - d/p/ubuntu/lp-1790901-partial-SLOF-for-s390x-netboot.patch: bring back
497 some SLOF bits stripped in DFSG to be able to build s390x-netboot roms
498 As that hack to build s390-ccw.img rom can't build s390x-netboot.img
499 replace it with a build-indep using the upstream makefiles.
500 This is less prone to miss future changes/fixes that are done to the
501 makefiles
502 - d/control-in: add breaks/replaces for moving s390x roms from
503 qemu-system-s390x to qemu-system-data
504 - remove /dev/kvm permission handling (moved to systemd 239-6) (#892945)
505 [From not yet uploaded Debian branch]
506 - d/p/debianize-qemu-guest-service.patch: fix path of qemu-ga
507 - d/rules: fix qemu-kvm service for debhelper compat >=12
508 - disable pvrdma - besides several security holes there are many other
509 bugs there as well
510 * Dropped patches that are upstream in v4.0
511 - d/p/do-not-link-everything-with-xen.patch
512 - d/p/usb-mtp-use-O_NOFOLLOW-and-O_CLOEXEC-CVE-2018-16872.patch
513 - d/p/hw_usb-fix-mistaken-de-initialization-of-CCID-state.patch
514 - d/p/scsi-generic-avoid-possible-oob-access-to-r-buf-CVE-2019-6501.patch
515 - d/p/slirp-check-data-length-while-emulating-ident-function-CVE-2019-6778
516 - d/p/i2c-ddc-fix-oob-read-CVE-2019-3812.patch
517 - d/p/ubuntu/lp-1759509-qmp-query-current-machine-with-wakeup-suspend-suppor
518 (LP: 1759509)
519 - d/p/ubuntu/lp-1759509-qga-update-guest-suspend-ram-and-guest-suspend-hybri
520 - d/p/ubuntu/lp-1759509-qmp-hmp-Make-system_wakeup-check-wake-up-support-and
521 - d/p/ubuntu/lp-1812384-s390x-Return-specification-exception-for-unimplement
522 - d/p/ubuntu/CVE-2018-20815.patch
523 - d/p/ubuntu/CVE-2019-5008.patch
524 - d/p/ubuntu/CVE-2019-9824.patch
525 - d/p/ubuntu/Revert-target-i386-kvm-add-VMX-migration-blocker.patch:
526 avoid misdetection of simplified nesting blocking all migrations
527 * Dropped further patches
528 d/p/bt-use-size_t-type-for-length-parameters-instead-of-int-CVE-2018-19665
529 [upstream deprecated the whole subsystem instead of applying the fix]
530 * Added Changes
531 - updated ubuntu machine types for v4.0
532 - added eoan types
533 - fixed s390x issue of upstream types having a "v" prefix
534 - add back dropped machine types to avoid more issues like LP: 1802944
535 - fix kvm split irqchip default in ubuntu q35 machine type
536 - drop no more needed spapr_machine_2_11_sxxm_instance_options and
537 adapt updated CamelCase
538 - -hpb types now need to use GlobalProperties
539 - pc_compat_2_0 got a _fn suffix and slight changes
540 - d/p/ubuntu/lp-1790901-partial-SLOF-for-s390x-netboot.patch: update to
541 SLOF of qemu 4.0
542 - Refreshed patches still needed for v4.0 context changes
543 - d/p/use-fixed-data-path.patch
544 - d/p/ubuntu/enable-svm-by-default.patch
545 - d/p/ubuntu/enable-md-clear.patch
546 - d/p/ubuntu/pre-bionic-256k-ipxe-efi-roms.patch
547 - d/p/ubuntu/lp-1830243-*: s390x Secure Linux Boot Toleration
548 (LP: #1830243)
549 - d/control: disable bluetooth being deprecated
550 - d/control*: remove sdlabi which was removed upstream
551 - d/p/ubuntu/lp-1830238-*: s390x hardware cpu model (LP: #1830238)
552 - d/control*: enable docs (now explicit) and provide new build-dep
553 python3-sphinx
554 - d/not-installed: ignore new interop docs and extra icons for now
555 - d/not-installed: do not install elf2dmp until namespaced
556 - d/qemu-utils.install: install new tools qemu-edid and qemu-keymap
557 - d/qemu-system-data.install: use new paths for formerly used icons
558 - d/p/ubuntu/linux-user-fix-__NR_semtimedop-undeclared-error.patch:
559 fix i386 build error
560
561 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Mon, 24 Jun 2019 16:33:19 +0200
562
119qemu (1:3.1+dfsg-8) unstable; urgency=high563qemu (1:3.1+dfsg-8) unstable; urgency=high
120564
121 * sun4u-add-power_mem_read-routine-CVE-2019-5008.patch565 * sun4u-add-power_mem_read-routine-CVE-2019-5008.patch
@@ -218,6 +662,232 @@ qemu (1:3.1+dfsg-3) unstable; urgency=medium
218662
219 -- Michael Tokarev <mjt@tls.msk.ru> Wed, 06 Feb 2019 12:23:01 +0300663 -- Michael Tokarev <mjt@tls.msk.ru> Wed, 06 Feb 2019 12:23:01 +0300
220664
665qemu (1:3.1+dfsg-2ubuntu5) eoan; urgency=medium
666
667 * d/p/ubuntu/define-ubuntu-machine-types.patch: fix wily machine type being
668 broken since 2.11 due to 2.3/2.4 version mismatch in its definition to
669 fix migrations from old machines (LP: #1829868).
670 * d/p/ubuntu/lp-1830704-s390x-cpumodel-ignore-csske-for-expansion.patch
671 toleration for future machines (LP: #1830704
672
673 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 28 May 2019 11:30:42 +0200
674
675qemu (1:3.1+dfsg-2ubuntu4) eoan; urgency=medium
676
677 * SECURITY UPDATE: Add support for exposing md-clear functionality
678 to guests
679 - d/p/ubuntu/enable-md-clear.patch
680 - d/p/ubuntu/enable-md-no.patch
681 - CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
682 * SECURITY UPDATE: heap overflow when loading device tree blob
683 - d/p/ubuntu/CVE-2018-20815.patch: specify how large the buffer to
684 copy the device tree blob into is.
685 - CVE-2018-20815
686 * SECURITY UPDATE: device driver denial of service via NULL pointer
687 dereference
688 - d/p/ubuntu/CVE-2019-5008.patch: Define skeleton 'power_mem_read'
689 routine
690 - CVE-2019-5008
691 * SECURITY UPDATE: information leak in SLiRP
692 - d/p/ubuntu/CVE-2019-9824.patch: check sscanf result when
693 emulating ident.
694 - CVE-2019-9824
695
696 -- Steve Beattie <sbeattie@ubuntu.com> Wed, 08 May 2019 09:27:53 -0700
697
698qemu (1:3.1+dfsg-2ubuntu3) disco; urgency=medium
699
700 * qemu-guest-agent: fix path of fsfreeze-hook (LP: #1820291)
701 - d/qemu-guest-agent.install: use correct path for fsfreeze-hook
702 - d/qemu-guest-agent.pre{rm|inst}/.postrm: special handling for
703 mv_conffile since the new path is a directory in the old package
704 version which can not be handled by mv_conffile.
705 * i2c-ddc-fix-oob-read-CVE-2019-3812.patch fixes
706 OOB read in hw/i2c/i2c-ddc.c which allows for memory disclosure.
707 Closes: #922635 (Thanks to Gerd Hoffmann and Michael Tokarev)
708 CVE-2019-3812
709
710 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Mon, 18 Mar 2019 09:20:07 +0100
711
712qemu (1:3.1+dfsg-2ubuntu2) disco; urgency=medium
713
714 * disable pvrdma - besides several security holes there are many other
715 bugs there as well, and the amount of patches applied upstream after
716 3.1 release is large (Closes, or actuallymakes unimportant again)
717 - CVE-2018-20123
718 - CVE-2018-20124
719 - CVE-2018-20125
720 - CVE-2018-20126
721 - CVE-2018-20191
722 - CVE-2018-20216
723 * scsi-generic-avoid-possible-oob-access-to-r-buf-CVE-2019-6501.patch
724 - CVE-2019-6501
725 * slirp-check-data-length-while-emulating-ident-function-CVE-2019-6778.patch
726 - CVE-2019-6778
727
728 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 19 Feb 2019 06:43:04 +0100
729
730qemu (1:3.1+dfsg-2ubuntu1) disco; urgency=medium
731
732 * Merge with Debian testing, Among many other things this fixes LP Bugs:
733 LP: #1806104 - fix misleading page size error on ppc64el
734 LP: #1782205 - SnowRidge enabled new ISAs
735 LP: #1786956 - upgrade to qemu >= 3.0
736 LP: #1809083 - Backward migration to Xenial on ppc64el
737 LP: #1803315 - s390x Huge page enablement
738 LP: #1657409 - enable virglrenderer
739 Remaining Changes:
740 - qemu-kvm to systemd unit
741 - d/qemu-kvm-init: script for QEMU KVM preparation modules, ksm,
742 hugepages and architecture specifics
743 - d/qemu-kvm.service: systemd unit to call qemu-kvm-init
744 - d/qemu-system-common.install: install systemd unit and helper script
745 - d/qemu-system-common.maintscript: clean old sysv and upstart scripts
746 - d/qemu-system-common.qemu-kvm.default: defaults for
747 /etc/default/qemu-kvm
748 - d/rules: install /etc/default/qemu-kvm
749 - Enable nesting by default
750 - d/qemu-system-x86.modprobe: set nested=1 module option on intel.
751 (is default on amd)
752 - d/qemu-system-x86.postinst: re-load kvm_intel.ko if it was loaded
753 without nested=1
754 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: expose nested kvm by default
755 in qemu64 cpu type.
756 - d/p/ubuntu/enable-svm-by-default.patch: Enable nested svm by default
757 in qemu64 on amd
758 - d/qemu-system-x86.README.Debian: document intention of nested being
759 default is comfort, not full support
760 - Distribution specific machine type (LP: 1304107 1621042 1776189 1761372)
761 - d/p/ubuntu/define-ubuntu-machine-types.patch: define distro machine
762 types
763 - d/qemu-system-x86.NEWS Info on fixed machine type definitions
764 for host-phys-bits=true (LP: 1776189)
765 - add an info about -hpb machine type in debian/qemu-system-x86.NEWS
766 - d/p/ubuntu/lp-1761372-*: provide pseries-bionic-2.11-sxxm type as
767 convenience with all meltdown/spectre workarounds enabled by default.
768 (LP: 1761372).
769 - improved dependencies
770 - Make qemu-system-common depend on qemu-block-extra
771 - Make qemu-utils depend on qemu-block-extra
772 - let qemu-utils recommend sharutils
773 - s390x support
774 - Create qemu-system-s390x package
775 - Enable numa support for s390x
776 - arch aware kvm wrappers
777 - d/control: update VCS links (updated to match latest Ubuntu)
778 - qemu-guest-agent: freeze-hook fixes (LP: 1484990)
779 - d/qemu-guest-agent.install: provide /etc/qemu/fsfreeze-hook
780 - d/qemu-guest-agent.dirs: provide /etc/qemu/fsfreeze-hook.d
781 - d/control-in: enable RDMA support in qemu (LP: 1692476)
782 - enable RDMA config option
783 - add libibumad-dev build-dep
784 - tolerate ipxe size change on migrations to >=18.04 (LP: 1713490)
785 - d/p/ubuntu/pre-bionic-256k-ipxe-efi-roms.patch: old machine types
786 reference 256k path
787 - d/control-in: depend on ipxe-qemu-256k-compat-efi-roms to be able to
788 handle incoming migrations from former releases.
789 - d/control-in: Disable capstone disassembler library support (universe)
790 * Added Changes:
791 - d/p/ubuntu/define-ubuntu-machine-types.patch: update machine type changes
792 for qemu 3.1 in the Ubuntu Disco release
793 - d/p/ubuntu/lp-1759509-* fix waking up VMs from dompmsuspend (LP: #1759509)
794 - Move s390x roms to a new qemu-system-data-s390x
795 - d/qemu-system-data.install: install s390x roms as architecture:all in
796 qemu-system-data
797 - d/rules: build s390-ccw.img with upstream Makefile
798 - d/rules: build s390x-netboot.img with upstream Makefile
799 - d/p/ubuntu/lp-1790901-partial-SLOF-for-s390x-netboot.patch: bring back
800 some SLOF bits stripped in DFSG to be able to build s390x-netboot roms
801 As that hack to build s390-ccw.img rom can't build s390x-netboot.img
802 replace it with a build-indep using the upstream makefiles.
803 This is less prone to miss future changes/fixes that are done to the
804 makefiles
805 - d/control-in: add breaks/replaces for moving s390x roms from
806 qemu-system-s390x to qemu-system-data
807 - remove /dev/kvm permission handling (moved to systemd 239-6) (#892945)
808 [From not yet uploaded Debian branch]
809 - d/p/debianize-qemu-guest-service.patch: fix path of qemu-ga
810 (Closes: #918378)
811 - d/rules: fix qemu-kvm service for debhelper compat >=12
812 - d/p/ubuntu/Revert-target-i386-kvm-add-VMX-migration-blocker.patch:
813 avoid misdetection of simplified nesting blocking all migrations
814 - d/p/ubuntu/lp-1812384-s390x-Return-specification-exception-for-
815 unimplement.patch: properly return archicture defined exception
816 on bad subcodes of diag 308 (LP: #1812384)
817 * Dropped Changes:
818 - Include s390-ccw.img firmware (old style native build)
819 - d/rules enable install s390x-netboot.img (old style native build)
820 - libvirt/qemu user/group support
821 - qemu-system-common.postinst: remove acl placed by udev, and add udevadm
822 trigger.
823 [ Droppable since logind properly sets ACLs now ]
824 - qemu-system-common.preinst: add kvm group if needed
825 [ Droppable because systemd/udev take care of it since 239-6]
826 - d/p/guest-agent-freeze-hook-skip-dpkg-artifacts.patch of qemu-guest-agent
827 freeze-hook fixes (LP: 1484990)
828 [upstream]
829 - d/p/ubuntu/CVE-2018-3639/* update for qemu 2.12 using the final patches
830 merged upstream
831 [upstream]
832 - d/p/ubuntu/CVE-2018-11806-slirp-correct-size.patch: slirp: correct size
833 computation while concatenating mbuf.
834 CVE-2018-11806
835 [upstream]
836 - d/p/ubuntu/lp-1781526-powerpc64-align-memory-THP.patch: align to 2MB
837 for powerpc64 to speed up translation (LP: 1781526)
838 [upstream]
839 - d/p/ubuntu/lp-1780773-s390x-cpumodels-add-z14-Model-ZR1.patch: Add
840 cpu model for z14 ZR1 (LP: 1780773).
841 [upstream]
842 - Mark qemu-system-data foreign to be able to install it e.g. on i386
843 (Closes: 903562)
844 [in Debian]
845 - d/control-in: qemu-keymaps is provided by qemu-system-data now (from yet
846 unreleased Debian version)
847 [in Debian]
848 - d/p/lp-1755912-qxl-fix-local-renderer-crash.patch: Fix an issue triggered
849 by migrations with UI frontends or frequent guest resolution changes
850 (LP #1755912)
851 [upstream]
852 - d//ubuntu/target-ppc-extend-eieio-for-POWER9.patch: Backport to
853 extend eieio for POWER9 emulation (LP: 1787408).
854 [upstream]
855 - d/p/ubuntu/lp-1789551-seccomp-set-the-seccomp-filter-to-all-threads.patch:
856 ensure that the seccomp blacklist is applied to all threads (LP: 1789551)
857 [upstream]
858 - improve s390x spectre mitigation with etoken facility (LP: 1790457)
859 [upstream]
860 - Update pxe netboot images for KVM s390x to qemu 3.0 level (LP: 1790901)
861 [upstream]
862 - d/control-in: our addition of a qemu-system-s390x package needs to follow
863 the split of qemu-system-data by adding a dependency to it (LP: 1798084)
864 [in Debian]
865 - debian/patches/ubuntu/lp1787405-*: Support guest dedicated Crypto
866 Adapters on s390x (LP: 1787405)
867 [upstream]
868 - enable opengl for vfio-MDEV support (LP: 1804766)
869 [in Debian]
870 - SECURITY UPDATE: integer overflow in NE2000 NIC emulation
871 [upstream]
872 - SECURITY UPDATE: integer overflow via crafted QMP command
873 [upstream]
874 - SECURITY UPDATE: OOB heap buffer r/w access in NVM Express Controller
875 [upstream]
876 - SECURITY UPDATE: buffer overflow in rtl8139
877 [upstream]
878 - SECURITY UPDATE: buffer overflow in pcnet
879 [upstream]
880 - SECURITY UPDATE: DoS via large packet sizes
881 [upstream]
882 - SECURITY UPDATE: DoS in lsi53c895a
883 [upstream]
884 - SECURITY UPDATE: Out-of-bounds r/w stack access in ppc64
885 [upstream]
886 - SECURITY UPDATE: race condition in 9p
887 [upstream]
888
889 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 08 Jan 2019 09:41:08 +0100
890
221qemu (1:3.1+dfsg-2) unstable; urgency=medium891qemu (1:3.1+dfsg-2) unstable; urgency=medium
222892
223 * d/rules: split arch and indep builds893 * d/rules: split arch and indep builds
@@ -297,6 +967,249 @@ qemu (1:3.1+dfsg-1) unstable; urgency=medium
297967
298 -- Michael Tokarev <mjt@tls.msk.ru> Sun, 02 Dec 2018 19:10:27 +0300968 -- Michael Tokarev <mjt@tls.msk.ru> Sun, 02 Dec 2018 19:10:27 +0300
299969
970qemu (1:2.12+dfsg-3ubuntu9) disco; urgency=medium
971
972 [ Marc Deslauriers ]
973 * SECURITY UPDATE: integer overflow in NE2000 NIC emulation
974 - debian/patches/CVE-2018-10839.patch: use proper type in
975 hw/net/ne2000.c.
976 - CVE-2018-10839
977 * SECURITY UPDATE: integer overflow via crafted QMP command
978 - debian/patches/CVE-2018-12617.patch: check bytes count read by
979 guest-file-read in qga/commands-posix.c.
980 - CVE-2018-12617
981 * SECURITY UPDATE: OOB heap buffer r/w access in NVM Express Controller
982 - debian/patches/CVE-2018-16847.patch: check size in hw/block/nvme.c.
983 - CVE-2018-16847
984 * SECURITY UPDATE: buffer overflow in rtl8139
985 - debian/patches/CVE-2018-17958.patch: use proper type in
986 hw/net/rtl8139.c.
987 - CVE-2018-17958
988 * SECURITY UPDATE: buffer overflow in pcnet
989 - debian/patches/CVE-2018-17962.patch: use proper type in
990 hw/net/pcnet.c.
991 - CVE-2018-17962
992 * SECURITY UPDATE: DoS via large packet sizes
993 - debian/patches/CVE-2018-17963.patch: check size in net/net.c.
994 - CVE-2018-17963
995 * SECURITY UPDATE: DoS in lsi53c895a
996 - debian/patches/CVE-2018-18849.patch: check message length value is
997 valid in hw/scsi/lsi53c895a.c.
998 - CVE-2018-18849
999 * SECURITY UPDATE: Out-of-bounds r/w stack access in ppc64
1000 - debian/patches/CVE-2018-18954.patch: check size before data buffer
1001 access in hw/ppc/pnv_lpc.c.
1002 - CVE-2018-18954
1003 * SECURITY UPDATE: race condition in 9p
1004 - debian/patches/CVE-2018-19364-1.patch: use write lock in
1005 hw/9pfs/cofile.c.
1006 - debian/patches/CVE-2018-19364-2.patch: use write lock in
1007 hw/9pfs/9p.c.
1008 - CVE-2018-19364
1009
1010 [ Christian Ehrhardt]
1011 * debian/patches/ubuntu/lp1787405-*: Support guest dedicated Crypto
1012 Adapters on s390x (LP: #1787405)
1013 * enable opengl for vfio-MDEV support (LP: #1804766)
1014 - d/control-in: set --enable-opengl
1015 - d/control-in: add gl related build-dependencies
1016
1017 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 21 Nov 2018 13:17:01 -0500
1018
1019qemu (1:2.12+dfsg-3ubuntu8) cosmic; urgency=medium
1020
1021 * d/control-in: our addition of a qemu-system-s390x package needs to follow
1022 the split of qemu-system-data by adding a dependency to it (LP: #1798084)
1023
1024 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 17 Oct 2018 10:50:27 +0200
1025
1026qemu (1:2.12+dfsg-3ubuntu7) cosmic; urgency=medium
1027
1028 * Update pxe netboot images for KVM s390x to qemu 3.0 level (LP: #1790901)
1029 The SLOF source pieces in src:qemu are only used for s390x netboot,
1030 which are independent ROMs (no linking). All other binaries out of this
1031 are part of src:slof and independent.
1032 - d/p/ubuntu/lp-1790901-partial-SLOF-for-s390x-netboot-2.12-to-3.0.patch
1033 - d/p/ubuntu/lp-1790901-0*: backport s390x pxelinux netboot capabilities
1034 and related fixes
1035
1036 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 25 Sep 2018 13:31:15 +0200
1037
1038qemu (1:2.12+dfsg-3ubuntu6) cosmic; urgency=medium
1039
1040 * improve s390x spectre mitigation with etoken facility (LP: #1790457)
1041 - debian/patches/ubuntu/lp-1790457-s390x-kvm-add-etoken-facility.patch
1042 - debian/patches/ubuntu/lp-1790457-partial-s390x-linux-headers-update.patch
1043
1044 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 12 Sep 2018 10:06:48 +0200
1045
1046qemu (1:2.12+dfsg-3ubuntu5) cosmic; urgency=medium
1047
1048 * d/p/ubuntu/lp-1789551-seccomp-set-the-seccomp-filter-to-all-threads.patch:
1049 ensure that the seccomp blacklist is applied to all threads (LP: #1789551)
1050 - CVE-2018-15746
1051
1052 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 29 Aug 2018 08:50:36 +0200
1053
1054qemu (1:2.12+dfsg-3ubuntu4) cosmic; urgency=medium
1055
1056 [ Murilo Opsfelder Araujo ]
1057 * d//ubuntu/target-ppc-extend-eieio-for-POWER9.patch: Backport to
1058 extend eieio for POWER9 emulation (LP: #1787408).
1059
1060 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Mon, 20 Aug 2018 11:52:39 +0200
1061
1062qemu (1:2.12+dfsg-3ubuntu3) cosmic; urgency=medium
1063
1064 * d/p/lp-1755912-qxl-fix-local-renderer-crash.patch: Fix an issue triggered
1065 by migrations with UI frontends or frequent guest resolution changes
1066 (LP: #1755912)
1067
1068 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Thu, 19 Jul 2018 08:26:52 +0200
1069
1070qemu (1:2.12+dfsg-3ubuntu2) cosmic; urgency=medium
1071
1072 * Disable capstone disassembler library support (universe dependency)
1073
1074 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 17 Jul 2018 08:35:32 +0200
1075
1076qemu (1:2.12+dfsg-3ubuntu1) cosmic; urgency=medium
1077
1078 * Merge with Debian testing, Remaining Changes:
1079 - Among other things this fixes (LP: #1780768, LP: #1780769, LP: #1780772)
1080 - qemu-kvm to systemd unit
1081 - d/qemu-kvm-init: script for QEMU KVM preparation modules, ksm,
1082 hugepages and architecture specifics
1083 - d/qemu-kvm.service: systemd unit to call qemu-kvm-init
1084 - d/qemu-system-common.install: install systemd unit and helper script
1085 - d/qemu-system-common.maintscript: clean old sysv and upstart scripts
1086 - d/qemu-system-common.qemu-kvm.default: defaults for
1087 /etc/default/qemu-kvm
1088 - d/rules: install /etc/default/qemu-kvm
1089 - Enable nesting by default
1090 - set nested=1 module option on intel. (is default on amd)
1091 - re-load kvm_intel.ko if it was loaded without nested=1
1092 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: expose nested kvm by default
1093 in qemu64 cpu type.
1094 - d/p/ubuntu/enable-svm-by-default.patch: Enable nested svm by default
1095 in qemu64 on amd
1096 - d/qemu-system-x86.README.Debian: document intention of nested being
1097 default is comfort, not full support
1098 - libvirt/qemu user/group support
1099 - qemu-system-common.postinst: remove acl placed by udev, and add udevadm
1100 trigger.
1101 - qemu-system-common.preinst: add kvm group if needed
1102 - Distribution specific machine type
1103 - d/p/ubuntu/define-ubuntu-machine-types.patch: define distro machine
1104 types to ease future live vm migration.
1105 - d/qemu-system-x86.NEWS Info on fixed machine type definitions
1106 - d/p/ubuntu/machine-type-hpb.patch: add -hpb machine type
1107 for host-phys-bits=true (LP: 1776189)
1108 - add an info about -hpb machine type in debian/qemu-system-x86.NEWS
1109 - d/p/ubuntu/lp-1761372-*: provide pseries-bionic-2.11-sxxm type as
1110 convenience with all meltdown/spectre workarounds enabled by default.
1111 (LP: 1761372).
1112 - improved dependencies
1113 - Make qemu-system-common depend on qemu-block-extra
1114 - Make qemu-utils depend on qemu-block-extra
1115 - let qemu-utils recommend sharutils
1116 - s390x support
1117 - Create qemu-system-s390x package
1118 - Include s390-ccw.img firmware
1119 - Enable numa support for s390x
1120 - arch aware kvm wrappers
1121 - update VCS-git (updated to match cosmic)
1122 - qemu-guest-agent: freeze-hook fixes (LP: 1484990)
1123 - d/p/guest-agent-freeze-hook-skip-dpkg-artifacts.patch
1124 - d/qemu-guest-agent.install: provide /etc/qemu/fsfreeze-hook
1125 - d/qemu-guest-agent.dirs: provide /etc/qemu/fsfreeze-hook.d
1126 - Create and install pxe netboot images for KVM s390x (LP: 1732094)
1127 - d/rules enable install s390x-netboot.img
1128 - d/control-in: enable RDMA support in qemu (LP: 1692476)
1129 - tolerate ipxe size change on migrations to >=18.04 (LP: 1713490)
1130 - d/p/ubuntu/pre-bionic-256k-ipxe-efi-roms.patch: old machine types
1131 reference 256k path
1132 - d/control: depend on ipxe-qemu-256k-compat-efi-roms to be able to
1133 handle incoming migrations from former releases.
1134 - SECURITY UPDATE: Speculative Store Bypass
1135 - debian/patches/ubuntu/CVE-2018-3639/0001*.patch: define the 'ssbd'
1136 CPUID feature bit in target/i386/cpu.*.
1137 - debian/patches/ubuntu/CVE-2018-3639/0002*.patch: define the AMD
1138 'virt-ssbd' CPUID feature bit in target/i386/cpu.c.
1139 - debian/patches/ubuntu/CVE-2018-3639/0003*.patch: define the Virt SSBD
1140 MSR and handling of it in target/i386/cpu.h, target/i386/kvm.c,
1141 target/i386/machine.c.
1142 - CVE-2018-3639
1143 * Added Changes:
1144 - update machine type changes for qemu 2.12 and the Ubuntu Cosmic release
1145 - add cosmic types for base and -hpb
1146 - drop no more supported types (zesty and yakkety)
1147 - d/p/series: group machine type changes
1148 - d/p/ubuntu/CVE-2018-3639/* update for qemu 2.12 using the final patches
1149 merged upstream
1150 - d/p/ubuntu/CVE-2018-11806-slirp-correct-size.patch: slirp: correct size
1151 computation while concatenating mbuf.
1152 CVE-2018-11806
1153 - d/qemu-kvm-init, d/qemu-system-common.qemu-kvm.default: drop the
1154 deprecated handling of VHOST_NET_ENABLED and KVM_HUGEPAGES.
1155 - d/qemu-kvm-init: do not exit early on non x86/ppc64el (LP: #1763275)
1156 - d/qemu-kvm-init, d/kvm.powerpc: clean up typos and shellcheck warnings
1157 - d/qemu-kvm-init, d/kvm.powerpc: fix SMT detection and make it only apply
1158 to POWER8
1159 - d/qemu-kvm-init: drop old VM detection that was broken in some cases and
1160 is no more needed with systemd-detect-virt being more mature and always
1161 present.
1162 - d/kvm.powerpc: drop old powerpc (non-ppc64el) code.
1163 - d/control-in: add libibumad-dev which is now needed for rdma
1164 - d/rules: update s390x delta to match new Debian packaging
1165 - d/p/ubuntu/lp-1781526-powerpc64-align-memory-THP.patch: align to 2MB
1166 for powerpc64 to speed up translation (LP: #1781526)
1167 - d/p/ubuntu/lp-1780773-s390x-cpumodels-add-z14-Model-ZR1.patch: Add
1168 cpu model for z14 ZR1 (LP: #1780773).
1169 - Mark qemu-system-data foreign to be able to install it e.g. on i386
1170 (Closes: 903562)
1171 - d/control-in: qemu-keymaps is provided by qemu-system-data now (from yet
1172 unreleased Debian version)
1173 * Dropped Changes:
1174 - debian/patches/ubuntu/partial-SLOF-for-s390x-netboot-compilation.patch
1175 (No more removed when building DFSG orig tarball in Debian)
1176 - sdl2 is yet too unstable for the LTS Ubuntu release given the reports
1177 we still see upstream and in Debian - furthermore sdl2 isn't in main yet,
1178 so we revert related changes to stick with the proven for now:
1179 - 0fd25810 - do not build-depend on libx11-dev (libsdl2-dev already
1180 depends on it)
1181 - 9594f820 - switch from sdl1.2 to sdl2 (#870025)
1182 (Debian switched to gtk which seems to work better and has all
1183 dependencies in main.)
1184 - d/control-in: enable seccomp on s390x (in Debian for Linux-any)
1185 - Changes that are now upstream with qemu 2.12
1186 - d/p/ubuntu/lp1753826-memfd-fix-configure-test.patch: fix FTBFS with
1187 newer versions of glibc >=2.27 (LP: 1753826)
1188 - d/p/ubuntu/qemu-stable-2.11.1.patch: add stable release
1189 - d/p/ubuntu/lp1739665-SSE-AVX-AVX512-cpu-features.patch: Enable new
1190 SSE/AVX/AVX512 cpu features (LP: 1739665)
1191 - d/p/ubuntu/lp1740219-continuous-space-commpage.patch: make Arm
1192 space+commpage continuous which avoids long startup times on
1193 qemu-user-static (LP: 1740219)
1194 - provide pseries-2.12-sxxm type (LP: 1761372)
1195 - d/p/ubuntu/lp-1704312-1-* provide means to manually handle
1196 filesystem-dax with pmem by backporting align and unarmed options
1197 (LP: 1704312).
1198 - d/p/ubuntu/lp-1762315-slirp-Add-domainname.patch: slirp: Add domainname
1199 option to slirp's DHCP server (LP: 1762315)
1200 - d/p/ubuntu/lp-1762854-*: fix issue with SCSI-2 devices denying
1201 Protection information (LP: 1762854).
1202 - d/p/ubuntu/lp-1763468-*: fix VSMT handling to fix ppc64el P8/P9
1203 migration (LP: 1763468).
1204 - SECURITY UPDATE: out-of-bounds access during migration via ps2
1205 CVE-2017-16845
1206 - SECURITY UPDATE: arbitrary code execution via load_multiboot
1207 CVE-2018-7550
1208 - SECURITY UPDATE: denial of service in Cirrus CLGD 54xx VGA
1209 CVE-2018-7858
1210
1211 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Thu, 21 Jun 2018 14:24:06 +0200
1212
300qemu (1:2.12+dfsg-3) unstable; urgency=medium1213qemu (1:2.12+dfsg-3) unstable; urgency=medium
3011214
302 * make qemu-system-foo depending1215 * make qemu-system-foo depending
@@ -385,6 +1298,239 @@ qemu (1:2.12~rc3+dfsg-1) unstable; urgency=medium
3851298
386 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 12 Apr 2018 19:04:03 +03001299 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 12 Apr 2018 19:04:03 +0300
3871300
1301qemu (1:2.11+dfsg-1ubuntu11) cosmic; urgency=medium
1302
1303 * d/p/ubuntu/machine-type-hpb.patch: add -hpb machine type
1304 for host-phys-bits=true (LP: #1776189)
1305 - add an info about this change in debian/qemu-system-x86.NEWS
1306
1307 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 12 Jun 2018 09:01:00 +0200
1308
1309qemu (1:2.11+dfsg-1ubuntu10) cosmic; urgency=medium
1310
1311 * SECURITY UPDATE: Speculative Store Bypass
1312 - debian/patches/ubuntu/CVE-2018-3639/0001*.patch: define the 'ssbd'
1313 CPUID feature bit in target/i386/cpu.*.
1314 - debian/patches/ubuntu/CVE-2018-3639/0002*.patch: define the AMD
1315 'virt-ssbd' CPUID feature bit in target/i386/cpu.c.
1316 - debian/patches/ubuntu/CVE-2018-3639/0003*.patch: define the Virt SSBD
1317 MSR and handling of it in target/i386/cpu.h, target/i386/kvm.c,
1318 target/i386/machine.c.
1319 - CVE-2018-3639
1320
1321 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 22 May 2018 09:34:52 -0400
1322
1323qemu (1:2.11+dfsg-1ubuntu9) cosmic; urgency=medium
1324
1325 * SECURITY UPDATE: out-of-bounds access during migration via ps2
1326 - debian/patches/ubuntu/CVE-2017-16845.patch: check PS2Queue pointers
1327 in post_load routine in hw/input/ps2.c.
1328 - CVE-2017-16845
1329 * SECURITY UPDATE: arbitrary code execution via load_multiboot
1330 - debian/patches/ubuntu/CVE-2018-7550.patch: handle bss_end_addr being
1331 zero in hw/i386/multiboot.c.
1332 - CVE-2018-7550
1333 * SECURITY UPDATE: denial of service in Cirrus CLGD 54xx VGA
1334 - debian/patches/ubuntu/CVE-2018-7858.patch: fix region calculation in
1335 hw/display/vga.c.
1336 - CVE-2018-7858
1337
1338 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 16 May 2018 14:14:20 -0400
1339
1340qemu (1:2.11+dfsg-1ubuntu8) cosmic; urgency=medium
1341
1342 * No-change rebuild for ncurses soname changes.
1343
1344 -- Matthias Klose <doko@ubuntu.com> Thu, 03 May 2018 14:18:39 +0000
1345
1346qemu (1:2.11+dfsg-1ubuntu7) bionic; urgency=medium
1347
1348 * d/p/ubuntu/lp-1762854-*: fix issue with SCSI-2 devices denying Protection
1349 information (LP: #1762854).
1350 * d/p/ubuntu/lp-1763468-*: fix VSMT handling to fix ppc64el P8/P9 migration
1351 (LP: #1763468).
1352
1353 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 11 Apr 2018 07:46:18 +0200
1354
1355qemu (1:2.11+dfsg-1ubuntu6) bionic; urgency=medium
1356
1357 * Remove LP: 1752026 changes to d/p/ubuntu/define-ubuntu-machine-types.patch.
1358 The Kernel fixes are preferred and already committed to the kernel.
1359 Therefore remove the default disabling of the HTM feature (LP: #1761175)
1360 * d/p/ubuntu/lp1739665-SSE-AVX-AVX512-cpu-features.patch: Enable new
1361 SSE/AVX/AVX512 cpu features (LP: #1739665)
1362 * d/p/ubuntu/lp1740219-continuous-space-commpage.patch: make Arm
1363 space+commpage continuous which avoids long startup times on
1364 qemu-user-static (LP: #1740219)
1365 * d/p/ubuntu/lp-1761372-*: provide pseries-bionic-2.11-sxxm type as
1366 convenience with all meltdown/spectre workarounds enabled by default.
1367 This is not the default type following upstream and x86 on that.
1368 (LP: #1761372).
1369 * d/p/ubuntu/lp-1704312-1-* provide means to manually handle filesystem-dax
1370 with pmem by backporting align and unarmed options (LP: #1704312).
1371 * d/p/ubuntu/lp-1762315-slirp-Add-domainname.patch: slirp: Add domainname
1372 option to slirp's DHCP server (LP: #1762315)
1373
1374 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 04 Apr 2018 15:16:07 +0200
1375
1376qemu (1:2.11+dfsg-1ubuntu5) bionic; urgency=medium
1377
1378 * Revert the slirp changes of 1:2.11+dfsg-1ubuntu3 until they are upstream
1379 accepted to be better long term maintainable (LP: #1753938)
1380
1381 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Thu, 22 Mar 2018 10:31:23 +0100
1382
1383qemu (1:2.11+dfsg-1ubuntu4) bionic; urgency=medium
1384
1385 * d/p/ubuntu/define-ubuntu-machine-types.patch: Disable HTM feature for
1386 ppc64el in spapr to let the defaults not fail on Power9 HW (LP: #1752026).
1387 * d/p/ubuntu/lp1753826-memfd-fix-configure-test.patch: fix FTBFS with newer
1388 versions of glibc >=2.27 (LP: #1753826)
1389
1390 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Mon, 05 Mar 2018 16:43:01 +0100
1391
1392qemu (1:2.11+dfsg-1ubuntu3) bionic; urgency=medium
1393
1394 * d/p/ubuntu/0001-slirp-Add-domainname-option-to-slirp-s-DHCP-server.patch,
1395 d/p/ubuntu/0002-slirp-Add-classless-static-routes-support-to-DHCP-se.patch:
1396 Add domainname option and classless static routes support to the user
1397 networking's DHCP server
1398
1399 -- Benjamin Drung <benjamin.drung@profitbricks.com> Fri, 02 Mar 2018 21:08:54 +0100
1400
1401qemu (1:2.11+dfsg-1ubuntu2) bionic; urgency=medium
1402
1403 * d/p/ubuntu/qemu-stable-2.11.1.patch: add stable release
1404 - among other fixes this adds code to:
1405 - mitigate the Spectre/Meltdown attacks (LP: #1744882) (CVE-2017-5715)
1406 However, enabling this functionality requires additional configuration
1407 beyond just updating QEMU. Also migrations need special consideration.
1408 Details about that can be found at:
1409 https://www.qemu.org/2018/02/14/qemu-2-11-1-and-spectre-update/
1410 - Power9 allocation of max 8 threads per core (LP: #1750526)
1411 * Drop changes that are part of the upstream stable release
1412 - d/p/ubuntu/linux-headers-update-to-4.15-rc1.patch
1413 - d/p/ubuntu/linux-headers-update-4.15-rc9.patch
1414 - d/p/ubuntu/lp1743560-s390x-kvm-Handle-bpb-feature.patch
1415 - d/p/ubuntu/lp1743560-s390x-kvm-provide-stfle.81.patch
1416 * d/p/ubuntu/define-ubuntu-machine-types.patch: refresh to match stable update
1417 * d/p/ubuntu/pre-bionic-256k-ipxe-efi-roms.patch: unify to only change the
1418 common compat.h header and add some extra info in the patch header.
1419
1420 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Mon, 19 Feb 2018 11:03:11 +0100
1421
1422qemu (1:2.11+dfsg-1ubuntu1) bionic; urgency=medium
1423
1424 * Merge with Debian testing, among other fixes this includes
1425 - fix fatal error on negative maxcpus (LP: #1722495)
1426 - fix segfault on dump-guest-memory on guests without memory (LP: #1723381)
1427 - linux user threading issues (LP: #1350435)
1428 - TOD-Clock Epoch Extension Support on s390x (LP: #1732691)
1429 Remaining changes:
1430 - qemu-kvm to systemd unit
1431 - d/qemu-kvm-init: script for QEMU KVM preparation modules, ksm,
1432 hugepages and architecture specifics
1433 - d/qemu-kvm.service: systemd unit to call qemu-kvm-init
1434 - d/qemu-system-common.install: install systemd unit and helper script
1435 - d/qemu-system-common.maintscript: clean old sysv and upstart scripts
1436 - d/qemu-system-common.qemu-kvm.default: defaults for
1437 /etc/default/qemu-kvm
1438 - d/rules: install /etc/default/qemu-kvm
1439 - Enable nesting by default
1440 - set nested=1 module option on intel. (is default on amd)
1441 - re-load kvm_intel.ko if it was loaded without nested=1
1442 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: expose nested kvm by default
1443 in qemu64 cpu type.
1444 - d/p/ubuntu/enable-svm-by-default.patch: Enable nested svm by default
1445 in qemu64 on amd
1446 - libvirt/qemu user/group support
1447 - qemu-system-common.postinst: remove acl placed by udev, and add udevadm
1448 trigger.
1449 - qemu-system-common.preinst: add kvm group if needed
1450 - Distribution specific machine type
1451 - d/p/ubuntu/define-ubuntu-machine-types.patch: define distro machine
1452 types to ease future live vm migration.
1453 - d/qemu-system-x86.NEWS Info on fixed machine type definitions
1454 - improved dependencies
1455 - Make qemu-system-common depend on qemu-block-extra
1456 - Make qemu-utils depend on qemu-block-extra
1457 - let qemu-utils recommend sharutils
1458 - s390x support
1459 - Create qemu-system-s390x package
1460 - Include s390-ccw.img firmware
1461 - Enable numa support for s390x
1462 - ppc64[le] support
1463 - d/qemu-system-ppc.links provide usr/bin/qemu-system-ppc64le symlink
1464 - arch aware kvm wrappers
1465 * Added Changes
1466 - update VCS-git to match the bionic branch
1467 - sdl2 is yet too unstable for the LTS Ubuntu release given the reports
1468 we still see upstream and in Debian - furthermore sdl2 isn't in main yet,
1469 so we revert related changes to stick with the proven for now:
1470 - 0fd25810 - do not build-depend on libx11-dev (libsdl2-dev already
1471 depends on it)
1472 - 9594f820 - switch from sdl1.2 to sdl2 (#870025)
1473 - d/qemu-system-x86.README.Debian: document intention of nested being
1474 default is comfort, not full support
1475 - update Ubuntu machine types for qemu 2.11
1476 - qemu-guest-agent: freeze-hook fixes (LP: #1484990)
1477 - d/p/guest-agent-freeze-hook-skip-dpkg-artifacts.patch
1478 - d/qemu-guest-agent.install: provide /etc/qemu/fsfreeze-hook
1479 - d/qemu-guest-agent.dirs: provide /etc/qemu/fsfreeze-hook.d
1480 - Create and install pxe netboot images for KVM s390x (LP: #1732094)
1481 - d/rules enable install s390x-netboot.img
1482 - debian/patches/ubuntu/partial-SLOF-for-s390x-netboot-compilation.patch
1483 - d/control-in: enable RDMA support in qemu (LP: #1692476)
1484 - on s390x provide facility bits 81 (ppa15) and 82 (bpb) (LP: #1743560)
1485 - d/p/ubuntu/linux-headers-update-to-4.15-rc1.patch
1486 - d/p/ubuntu/linux-headers-update-4.15-rc9.patch
1487 - d/p/ubuntu/lp1743560-s390x-kvm-Handle-bpb-feature.patch
1488 - d/p/ubuntu/lp1743560-s390x-kvm-provide-stfle.81.patch
1489 - tolerate ipxe size change on migrations to >=18.04 (LP: #1713490)
1490 - d/p/ubuntu/pre-bionic-256k-ipxe-efi-roms.patch: old machine types
1491 reference 256k path
1492 - d/control: depend on ipxe-qemu-256k-compat-efi-roms to be able to
1493 handle incoming migrations from former releases.
1494 - d/control-in: enable seccomp on s390x
1495 * Dropped changes (no more needed):
1496 - Dropped VHOST_NET_ENABLED and KVM_HUGEPAGES from /etc/default/qemu-kvm
1497 The functionality is retained for upgraders, but is deprecated.
1498 Post 18.04 the implementation for these configurations will be removed.
1499 * Dropped changes (in Debian now):
1500 - ppc64[le] support
1501 - Enable seccomp for ppc64el
1502 - bump libseccomp-dev dependency, 2.3 is the minimum for ppc64
1503 - disable missing x32 architecture
1504 - d/rules: or32 is now named or1k (since 4a09d0bb)
1505 - d/qemu-system-common.docs: new paths since (ac06724a)
1506 - d/qemu-system-common.install: qmp-commands.txt removed, but replaced
1507 by qapi-schema.json which is already packaged (since 4d8bb958)
1508 - d/p/02_kfreebsd.patch: utimensat is no more optional upstream (Update
1509 to Debian patch to match qemu 2.10)
1510 - d/qemu-system-common.docs: adapt new path of live-block-operations.rst
1511 since 8508eee7
1512 - d/qemu-system-common.docs: adapt q35 config paths since 9ca019c1
1513 - make nios2/hppa not installed explicitly until further stablized
1514 - d/qemu-guest-agent.install: add the new guest agent reference man page
1515 qemu-ga-ref
1516 - d/qemu-system-common.install: add the now generated qapi/qmp reference
1517 along the qapi intro
1518 - d/not-installed: ignore further generated (since 56e8bdd4) files in
1519 dh_missing that are already provided in other formats qemu-doc,
1520 qemu-qmp-ref,qemu-ga-ref
1521 * Dropped changes (integrated upstream):
1522 - d/p/detect-ITS-and-skip-usage-on-older-kernel.patch to avoid crashes
1523 on arm64 when doing suspend/resume and reboots due to older kernels not
1524 supporting ITS (LP 1731051).
1525 - Apply linux-user-return-EINVAL-from-prctl-PR_-_SECCOMP.patch from
1526 James Cowgill to prevent qemu-user from forwarding prctl seccomp
1527 calls (LP 1726394)
1528 - update to upstream 2.10.1 point release (LP 1722808)
1529
1530
1531
1532 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Mon, 22 Jan 2018 14:35:18 +0100
1533
388qemu (1:2.11+dfsg-1) unstable; urgency=medium1534qemu (1:2.11+dfsg-1) unstable; urgency=medium
3891535
390 [ Michael Tokarev ]1536 [ Michael Tokarev ]
@@ -499,6 +1645,238 @@ qemu (1:2.10.0-1) unstable; urgency=medium
4991645
500 -- Michael Tokarev <mjt@tls.msk.ru> Sat, 23 Sep 2017 16:47:02 +03001646 -- Michael Tokarev <mjt@tls.msk.ru> Sat, 23 Sep 2017 16:47:02 +0300
5011647
1648qemu (1:2.10+dfsg-0ubuntu5) bionic; urgency=medium
1649
1650 * d/p/detect-ITS-and-skip-usage-on-older-kernel.patch to avoid crashes
1651 on arm64 when doing suspend/resume and reboots due to older kernels not
1652 supporting ITS (LP: #1731051).
1653
1654 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 14 Nov 2017 08:30:29 +0100
1655
1656qemu (1:2.10+dfsg-0ubuntu4) bionic; urgency=medium
1657
1658 * Apply linux-user-return-EINVAL-from-prctl-PR_-_SECCOMP.patch from
1659 James Cowgill to prevent qemu-user from forwarding prctl seccomp
1660 calls (LP: #1726394)
1661
1662 -- Julian Andres Klode <juliank@ubuntu.com> Sat, 04 Nov 2017 00:21:14 +0100
1663
1664qemu (1:2.10+dfsg-0ubuntu3) artful; urgency=medium
1665
1666 * fix enablement of qemu-kvm service (LP: #1720397)
1667 - rename d/qemu-kvm.service to d/qemu-system-common.qemu-kvm.service
1668 - d/rules: add proper enablement debhelper calls
1669 - d/qemu-system-common.install: install covered by dh_installinit
1670
1671 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Mon, 16 Oct 2017 11:28:39 +0200
1672
1673qemu (1:2.10+dfsg-0ubuntu2) artful; urgency=medium
1674
1675 * update to upstream 2.10.1 point release (LP: #1722808)
1676
1677 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 11 Oct 2017 15:33:40 +0200
1678
1679qemu (1:2.10+dfsg-0ubuntu1) artful; urgency=medium
1680
1681 * Merge with Upstream 2.10.0 to pick up final fixes of the 2.10 release
1682 Remaining changes:
1683 - qemu-kvm to systemd unit
1684 - d/qemu-kvm-init: script for QEMU KVM preparation modules, ksm,
1685 hugepages and architecture specifics
1686 - d/qemu-kvm.service: systemd unit to call qemu-kvm-init
1687 - d/qemu-system-common.install: install systemd unit and helper script
1688 - d/qemu-system-common.maintscript: clean old sysv and upstart scripts
1689 - d/qemu-system-common.qemu-kvm.default: defaults for
1690 /etc/default/qemu-kvm
1691 - d/rules: install /etc/default/qemu-kvm
1692 - Enable nesting by default
1693 - set nested=1 module option on intel. (is default on amd)
1694 - re-load kvm_intel.ko if it was loaded without nested=1
1695 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: expose nested kvm by default
1696 in qemu64 cpu type.
1697 - d/p/ubuntu/enable-svm-by-default.patch: Enable nested svm by default
1698 in qemu64 on amd
1699 - libvirt/qemu user/group support
1700 - qemu-system-common.postinst: remove acl placed by udev, and add udevadm
1701 trigger.
1702 - qemu-system-common.preinst: add kvm group if needed
1703 - Distribution specific machine type
1704 - d/p/ubuntu/define-ubuntu-machine-types.patch: define distro machine
1705 types to ease future live vm migration.
1706 - d/qemu-system-x86.NEWS Info on fixed machine type definitions
1707 - improved dependencies
1708 - Make qemu-system-common depend on qemu-block-extra
1709 - Make qemu-utils depend on qemu-block-extra
1710 - let qemu-utils recommend sharutils
1711 - s390x support
1712 - Create qemu-system-s390x package
1713 - Include s390-ccw.img firmware
1714 - Enable numa support for s390x
1715 - ppc64[le] support
1716 - d/qemu-system-ppc.links provide usr/bin/qemu-system-ppc64le symlink
1717 - Enable seccomp for ppc64el
1718 - bump libseccomp-dev dependency, 2.3 is the minimum for ppc64
1719 - arch aware kvm wrappers
1720 - update VCS-git to match the Artful branch
1721 - disable missing x32 architecture
1722 - d/rules: or32 is now named or1k (since 4a09d0bb)
1723 - d/qemu-system-common.docs: new paths since (ac06724a)
1724 - d/qemu-system-common.install: qmp-commands.txt removed, but replaced
1725 by qapi-schema.json which is already packaged (since 4d8bb958)
1726 - d/p/02_kfreebsd.patch: utimensat is no more optional upstream (Update
1727 to Debian patch to match qemu 2.10)
1728 - s390x package now builds correctly on all architectures (LP 1710695)
1729 - d/qemu-system-common.docs: adapt new path of live-block-operations.rst
1730 since 8508eee7
1731 - d/qemu-system-common.docs: adapt q35 config paths since 9ca019c1
1732 - make nios2/hppa not installed explicitly until further stablized
1733 - d/qemu-guest-agent.install: add the new guest agent reference man page
1734 qemu-ga-ref
1735 - d/qemu-system-common.install: add the now generated qapi/qmp reference
1736 along the qapi intro
1737 - d/not-installed: ignore further generated (since 56e8bdd4) files in
1738 dh_missing that are already provided in other formats qemu-doc,
1739 qemu-qmp-ref,qemu-ga-ref
1740
1741
1742 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 05 Sep 2017 08:31:26 +0200
1743
1744qemu (1:2.10~rc4+dfsg-0ubuntu1) artful; urgency=medium
1745
1746 * Merge with Upstream 2.10-rc4; This fixes a migration issue (LP: #1711602);
1747 Remaining changes:
1748 - qemu-kvm to systemd unit
1749 - d/qemu-kvm-init: script for QEMU KVM preparation modules, ksm,
1750 hugepages and architecture specifics
1751 - d/qemu-kvm.service: systemd unit to call qemu-kvm-init
1752 - d/qemu-system-common.install: install systemd unit and helper script
1753 - d/qemu-system-common.maintscript: clean old sysv and upstart scripts
1754 - d/qemu-system-common.qemu-kvm.default: defaults for
1755 /etc/default/qemu-kvm
1756 - d/rules: install /etc/default/qemu-kvm
1757 - Enable nesting by default
1758 - set nested=1 module option on intel. (is default on amd)
1759 - re-load kvm_intel.ko if it was loaded without nested=1
1760 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: expose nested kvm by default
1761 in qemu64 cpu type.
1762 - d/p/ubuntu/enable-svm-by-default.patch: Enable nested svm by default
1763 in qemu64 on amd
1764 - libvirt/qemu user/group support
1765 - qemu-system-common.postinst: remove acl placed by udev, and add udevadm
1766 trigger.
1767 - qemu-system-common.preinst: add kvm group if needed
1768 - Distribution specific machine type
1769 - d/p/ubuntu/define-ubuntu-machine-types.patch: define distro machine
1770 types to ease future live vm migration.
1771 - d/qemu-system-x86.NEWS Info on fixed machine type definitions
1772 - improved dependencies
1773 - Make qemu-system-common depend on qemu-block-extra
1774 - Make qemu-utils depend on qemu-block-extra
1775 - let qemu-utils recommend sharutils
1776 - s390x support
1777 - Create qemu-system-s390x package
1778 - Include s390-ccw.img firmware
1779 - Enable numa support for s390x
1780 - ppc64[le] support
1781 - d/qemu-system-ppc.links provide usr/bin/qemu-system-ppc64le symlink
1782 - Enable seccomp for ppc64el
1783 - bump libseccomp-dev dependency, 2.3 is the minimum for ppc64
1784 - arch aware kvm wrappers
1785 - update VCS-git to match the Artful branch
1786 - disable missing x32 architecture
1787 - d/rules: or32 is now named or1k (since 4a09d0bb)
1788 - d/qemu-system-common.docs: new paths since (ac06724a)
1789 - d/qemu-system-common.install: qmp-commands.txt removed, but replaced
1790 by qapi-schema.json which is already packaged (since 4d8bb958)
1791 - d/p/02_kfreebsd.patch: utimensat is no more optional upstream (Update
1792 to Debian patch to match qemu 2.10)
1793 - s390x package now builds correctly on all architectures (LP 1710695)
1794 * Added changes:
1795 - d/qemu-system-common.docs: adapt new path of live-block-operations.rst
1796 since 8508eee7
1797 - d/qemu-system-common.docs: adapt q35 config paths since 9ca019c1
1798 - make nios2/hppa not installed explicitly until further stablized
1799 - d/qemu-guest-agent.install: add the new guest agent reference man page
1800 qemu-ga-ref
1801 - d/qemu-system-common.install: add the now generated qapi/qmp reference
1802 along the qapi intro
1803 - d/not-installed: ignore further generated (since 56e8bdd4) files in
1804 dh_missing that are already provided in other formats qemu-doc,
1805 qemu-qmp-ref,qemu-ga-ref
1806 - d/p/ubuntu/define-ubuntu-machine-types.patch: update to match new
1807 changes in 2.10-rc4
1808
1809 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Fri, 25 Aug 2017 07:49:30 +0200
1810
1811qemu (1:2.10~rc3+dfsg-0ubuntu1) artful; urgency=medium
1812
1813 * Merge with Debian unstable (2.8) and Upstream 2.10-rci3; This fixes
1814 a set of bugs
1815 - [FFE] Qemu 2.10 in Artful (LP: #1699968)
1816 - CPU hot unplug fails after migrating a CPU hotplugged guest
1817 from source (LP: #1677552)
1818 - [Feature] KNL/KNM: Numa Distance on KVM(LP: #1647902)
1819 - New KVM 288 Pass Through (LP: #1672447)
1820 - aarch64: MSI is not supported by interrupt controller (LP: #1706630)
1821 * Remaining changes:
1822 - qemu-kvm to systemd unit
1823 - d/qemu-kvm-init: script for QEMU KVM preparation modules, ksm,
1824 hugepages and architecture specifics
1825 - d/qemu-kvm.service: systemd unit to call qemu-kvm-init
1826 - d/qemu-system-common.install: install systemd unit and helper script
1827 - d/qemu-system-common.maintscript: clean old sysv and upstart scripts
1828 - d/qemu-system-common.qemu-kvm.default: defaults for
1829 /etc/default/qemu-kvm
1830 - d/rules: install /etc/default/qemu-kvm
1831 - Enable nesting by default
1832 - set nested=1 module option on intel. (is default on amd)
1833 - re-load kvm_intel.ko if it was loaded without nested=1
1834 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: expose nested kvm by default
1835 in qemu64 cpu type.
1836 - d/p/ubuntu/enable-svm-by-default.patch: Enable nested svm by default
1837 in qemu64 on amd
1838 - libvirt/qemu user/group support
1839 - qemu-system-common.postinst: remove acl placed by udev, and add udevadm
1840 trigger.
1841 - qemu-system-common.preinst: add kvm group if needed
1842 - Distribution specific machine type
1843 - d/p/ubuntu/define-ubuntu-machine-types.patch: define distro machine
1844 types to ease future live vm migration.
1845 - d/qemu-system-x86.NEWS Info on fixed machine type definitions
1846 - improved dependencies
1847 - Make qemu-system-common depend on qemu-block-extra
1848 - Make qemu-utils depend on qemu-block-extra
1849 - let qemu-utils recommend sharutils
1850 - s390x support
1851 - Create qemu-system-s390x package
1852 - Include s390-ccw.img firmware
1853 - Enable numa support for s390x
1854 - ppc64[le] support
1855 - d/qemu-system-ppc.links provide usr/bin/qemu-system-ppc64le symlink
1856 - Enable seccomp for ppc64el
1857 - bump libseccomp-dev dependency, 2.3 is the minimum for ppc64
1858 - arch aware kvm wrappers
1859 - disable missing x32 architecture
1860 - update VCS links
1861 * Added changes
1862 - d/rules: or32 is now named or1k (since 4a09d0bb)
1863 - d/qemu-system-common.docs: new paths since (ac06724a)
1864 - d/qemu-system-common.install: qmp-commands.txt removed, but replaced
1865 by qapi-schema.json which is already packaged (since 4d8bb958)
1866 - Updates in debian/patches to match qemu 2.10
1867 - d/p/02_kfreebsd.patch: utimensat is no more optional upstream
1868 - d/p/ubuntu/enable-svm-by-default.patch: target-i386 -> target/i386
1869 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: target-i386 -> target/i386
1870 - d/p/ubuntu/define-ubuntu-machine-types.patch: new 2.10 ubuntu types
1871 - update VCS-git to match the Artful branch
1872 - s390x package now builds correctly on all architectures (LP: #1710695)
1873 * Dropped changes (integrated upstream):
1874 - d/p/ubuntu/spapr-pci-populate-PCI-DT-in-reverse-order.patch: backport
1875 "spapr/pci: populate PCI DT in reverse order" (LP 1670481).
1876 - All CVE fixes formerly applied are upstream and thereby dropped.
1877
1878 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 08 Aug 2017 16:59:19 +0200
1879
502qemu (1:2.8+dfsg-7) unstable; urgency=medium1880qemu (1:2.8+dfsg-7) unstable; urgency=medium
5031881
504 * uploading to unstable all fixes which went to stretch-security1882 * uploading to unstable all fixes which went to stretch-security
@@ -608,6 +1986,179 @@ qemu (1:2.8+dfsg-4) unstable; urgency=high
6081986
609 -- Michael Tokarev <mjt@tls.msk.ru> Mon, 03 Apr 2017 16:28:49 +03001987 -- Michael Tokarev <mjt@tls.msk.ru> Mon, 03 Apr 2017 16:28:49 +0300
6101988
1989qemu (1:2.8+dfsg-3ubuntu4) artful; urgency=medium
1990
1991 * debian/rules: fix installation of /etc/default/qemu-kvm (LP: #1692530)
1992 This was inadvertently dropped on 2.8 merge.
1993
1994 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Mon, 22 May 2017 15:45:58 +0200
1995
1996qemu (1:2.8+dfsg-3ubuntu3) artful; urgency=medium
1997
1998 * SECURITY UPDATE: denial of service via leak in virtFS
1999 - debian/patches/CVE-2017-7377.patch: fix file descriptor leak in
2000 hw/9pfs/9p.c.
2001 - CVE-2017-7377
2002 * SECURITY UPDATE: denial of service in cirrus_vga
2003 - debian/patches/CVE-2017-7718.patch: check parameters in
2004 hw/display/cirrus_vga_rop.h.
2005 - CVE-2017-7718
2006 * SECURITY UPDATE: code execution via cirrus_vga OOB r/w
2007 - debian/patches/CVE-2017-7980-1.patch: handle negative pitch in
2008 hw/display/cirrus_vga.c.
2009 - debian/patches/CVE-2017-7980-2.patch: allow zero source pitch in
2010 hw/display/cirrus_vga.c.
2011 - debian/patches/CVE-2017-7980-3.patch: fix blit address mask handling
2012 in hw/display/cirrus_vga.c.
2013 - debian/patches/CVE-2017-7980-4.patch: fix patterncopy checks in
2014 hw/display/cirrus_vga.c.
2015 - debian/patches/CVE-2017-7980-5.patch: revert allow zero source pitch
2016 in hw/display/cirrus_vga.c.
2017 - debian/patches/CVE-2017-7980-6.patch: stop passing around dst
2018 pointers in hw/display/cirrus_vga.c, hw/display/cirrus_vga_rop.h,
2019 hw/display/cirrus_vga_rop2.h.
2020 - debian/patches/CVE-2017-7980-7.patch: stop passing around src
2021 pointers in hw/display/cirrus_vga.c, hw/display/cirrus_vga_rop.h,
2022 hw/display/cirrus_vga_rop2.h.
2023 - debian/patches/CVE-2017-7980-8.patch: fix off-by-one in
2024 hw/display/cirrus_vga_rop.h.
2025 - debian/patches/CVE-2017-7980-9.patch: fix cirrus_invalidate_region in
2026 hw/display/cirrus_vga.c.
2027 - CVE-2017-7980
2028 * SECURITY UPDATE: denial of service via memory leak in virtFS
2029 - debian/patches/CVE-2017-8086.patch: fix leak in hw/9pfs/9p-xattr.c.
2030 - CVE-2017-8086
2031 * SECURITY UPDATE: denial of service via leak in audio
2032 - debian/patches/CVE-2017-8309.patch: release capture buffers in
2033 audio/audio.c.
2034 - CVE-2017-8309
2035 * SECURITY UPDATE: denial of service via leak in keyboard
2036 - debian/patches/CVE-2017-8379-1.patch: limit kbd queue depth in
2037 ui/input.c.
2038 - debian/patches/CVE-2017-8379-2.patch: don't queue delay if paused in
2039 ui/input.c.
2040 - CVE-2017-8379
2041
2042 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 18 May 2017 09:20:54 -0400
2043
2044qemu (1:2.8+dfsg-3ubuntu2.1) zesty-security; urgency=medium
2045
2046 * SECURITY UPDATE: DoS in virtio GPU device
2047 - debian/patches/CVE-2016-10028.patch: check virgl capabilities
2048 max_size in hw/display/virtio-gpu-3d.c.
2049 - CVE-2016-10028
2050 * SECURITY UPDATE: DoS in JAZZ RC4030 chipset emulation
2051 - debian/patches/CVE-2016-8667.patch: limit interval timer reload value
2052 in hw/dma/rc4030.c.
2053 - CVE-2016-8667
2054 * SECURITY UPDATE: host filesystem access via virtFS
2055 - debian/patches/CVE-2016-9602.patch: don't follow symlinks in
2056 hw/9pfs/*.
2057 - CVE-2016-9602
2058 * SECURITY UPDATE: arbitrary code execution via Cirrus VGA
2059 - debian/patches/CVE-2016-9603.patch: remove bitblit support from
2060 console code in hw/display/cirrus_vga.c, include/ui/console.h,
2061 ui/console.c, ui/vnc.c.
2062 - CVE-2016-9603
2063 * SECURITY UPDATE: information leak in virtio GPU device
2064 - debian/patches/CVE-2016-9908.patch: properly clear out memory in
2065 hw/display/virtio-gpu-3d.c.
2066 - CVE-2016-9908
2067 * SECURITY UPDATE: DoS via memory leak in virtio GPU device
2068 - debian/patches/CVE-2016-9912.patch: properly free memory in
2069 hw/display/virtio-gpu.c.
2070 - CVE-2016-9912
2071 * SECURITY UPDATE: DoS via virtFS
2072 - debian/patches/CVE-2016-9914.patch: add cleanup operations to
2073 fsdev/file-op-9p.h, hw/9pfs/9p.c.
2074 - CVE-2016-9914
2075 * SECURITY UPDATE: DoS via memory leak in virtio GPU device
2076 - debian/patches/CVE-2017-5552.patch: check return value in
2077 hw/display/virtio-gpu-3d.c.
2078 - CVE-2017-5552
2079 * SECURITY UPDATE: DoS via memory leak in virtio GPU device
2080 - debian/patches/CVE-2017-5578.patch: check res->iov in
2081 hw/display/virtio-gpu.c.
2082 - CVE-2017-5578
2083 * SECURITY UPDATE: DoS via infinite loop in SDHCI device emulation
2084 - debian/patches/CVE-2017-5987-*.patch: fix transfer mode register
2085 handling in hw/sd/sdhci.c.
2086 - CVE-2017-5987
2087 * SECURITY UPDATE: DoS via infinite loop in USB OHCI emulation
2088 - debian/patches/CVE-2017-6505.patch: limit the number of link eds in
2089 hw/usb/hcd-ohci.c.
2090 - CVE-2017-6505
2091
2092 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 24 Apr 2017 07:30:11 -0400
2093
2094qemu (1:2.8+dfsg-3ubuntu2) zesty; urgency=medium
2095
2096 * d/p/ubuntu/spapr-pci-populate-PCI-DT-in-reverse-order.patch: backport
2097 "spapr/pci: populate PCI DT in reverse order" (LP: #1670481).
2098
2099 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 07 Mar 2017 09:23:08 +0100
2100
2101qemu (1:2.8+dfsg-3ubuntu1) zesty; urgency=medium
2102
2103 * Merge with Debian;
2104 This fixes several CVEs that were reported against qemu 2.8 and also
2105 includes a few important functional backports (LP: #1667033); remaining
2106 changes:
2107 - add qemu-kvm init script and defaults file
2108 (d/qemu-system-common.qemu-kvm.*)
2109 - d/rules, d/qemu-kvm-init: add and install script loading kvm
2110 modules and handling /etc/default/qemu-kvm
2111 - qemu-system-common.preinst: add kvm group if needed
2112 - Enable nesting by default on intel.
2113 - set default module option
2114 - re-load kvm_intel.ko if it was loaded without nested=1
2115 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by
2116 default in qemu64 cpu type.
2117 - Enable svm by default for qemu64 on amd
2118 - d/p/ubuntu/define-ubuntu-machine-types.patch, d/qemu-system-x86.NEWS:
2119 define distro machine types to ease future live vm migration (includes
2120 all former follow up fixes).
2121 - Make qemu-system-common depend on qemu-block-extra
2122 - Make qemu-utils depend on qemu-block-extra
2123 - s390x support
2124 - Create qemu-system-s390x package
2125 - Include s390-ccw.img firmware
2126 - qemu-system-common.postinst:
2127 - change acl placed by udev, and add udevadm trigger.
2128 - d/qemu-kvm-init, d/kvm.powerpc, d/control-in: check SMT on ppc64el
2129 - Several changes were applied but missing in the changelog so far
2130 - d/qemu-system-ppc.links provide usr/bin/qemu-system-ppc64le symlink
2131 - arch aware kvm wrapper
2132 - update VCS links
2133 - let qemu-utils recommend sharutils
2134 - disable x32 architecture
2135 - Enable seccomp for ppc64el
2136 - Enable numa support for s390x
2137 - d/qemu-system-common.qemu-kvm.init: fix lintian error type
2138 init.d-script-missing-dependency-on-remote_fs
2139 - d/qemu-system-common.postinst: fix lintian error type
2140 command-with-path-in-maintainer-script
2141 - Transition qemu-kvm to a systemd unit
2142 - d/qemu-kvm-init, d/kvm.powerpc ppc64el SMT check avoid unwanted output
2143 - d/qemu-kvm-init, d/kvm.powerpc ppc64el SMT check keep output local so
2144 that it shows up where the user expects (sytemctl status, kvm stdout)
2145 - d/qemu-kvm-init ppc64el warn on expected second level kvm-hv load failure
2146 - add arch aware kvm wrapper for s390x
2147 * Dropped Changes (in Debian now):
2148 - d/p/ubuntu/ctrl-a-b-fix-fb5e19d2.patch: char: fix ctrl-a b not working
2149 - d/control-in: change dependencies for fix of wrong acl for newly
2150 created device node on ubuntu
2151 - have qemu-system-arm suggest: qemu-efi; this should be a stronger
2152 relationship, but qemu-efi is still in universe right now.
2153 - Disable glusterfs (Universe dependency)
2154 - no more skip disable libiscsi on Ubuntu
2155 - d/rules, d/control-in: avoid people editing d/control
2156 * Added Changes:
2157 - d/control: bump libseccomp-dev dependency as enabling libseccomp for
2158 power makes 2.3 the minimum level.
2159
2160 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 01 Mar 2017 14:23:16 +0100
2161
611qemu (1:2.8+dfsg-3) unstable; urgency=high2162qemu (1:2.8+dfsg-3) unstable; urgency=high
6122163
613 * urgency high due to security fixes2164 * urgency high due to security fixes
@@ -668,6 +2219,90 @@ qemu (1:2.8+dfsg-3) unstable; urgency=high
6682219
669 -- Michael Tokarev <mjt@tls.msk.ru> Tue, 28 Feb 2017 11:40:18 +03002220 -- Michael Tokarev <mjt@tls.msk.ru> Tue, 28 Feb 2017 11:40:18 +0300
6702221
2222qemu (1:2.8+dfsg-2ubuntu1) zesty; urgency=medium
2223
2224 * Merge with Debian; remaining changes:
2225 - add qemu-kvm init script and defaults file
2226 (d/qemu-system-common.qemu-kvm.*)
2227 - d/rules, d/qemu-kvm-init: add and install script loading kvm
2228 modules and handling /etc/default/qemu-kvm
2229 - qemu-system-common.preinst: add kvm group if needed
2230 - Enable nesting by default on intel.
2231 - set default module option
2232 - re-load kvm_intel.ko if it was loaded without nested=1
2233 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by
2234 default in qemu64 cpu type.
2235 - Enable svm by default for qemu64 on amd
2236 - d/p/ubuntu/define-ubuntu-machine-types.patch: define distro machine
2237 types to ease future live vm migration.
2238 - Make qemu-system-common depend on qemu-block-extra
2239 - Make qemu-utils depend on qemu-block-extra
2240 - s390x support
2241 - Create qemu-system-s390x package
2242 - Include s390-ccw.img firmware
2243 - qemu-system-common.postinst:
2244 - change acl placed by udev, and add udevadm trigger.
2245 - d/control-in: change dependencies for fix of wrong acl for newly
2246 created device node on ubuntu
2247 - have qemu-system-arm suggest: qemu-efi; this should be a stronger
2248 relationship, but qemu-efi is still in universe right now.
2249 - d/qemu-kvm-init, d/kvm.powerpc, d/control-in: check SMT on ppc64el
2250 - Several changes were applied but missing in the changelog so far
2251 - d/qemu-system-ppc.links provide usr/bin/qemu-system-ppc64le symlink
2252 - arch aware kvm wrapper
2253 - update VCS links
2254 - no more skip disable libiscsi on Ubuntu
2255 - let qemu-utils recommend sharutils
2256 - disable x32 architecture
2257 * Dropped Changes:
2258 - Several changes were applied but missing in the changelog so far
2259 but are no more needed
2260 - no pie for relocatable LD calls, with toolchain defaulting to
2261 pie (fixed upstream)
2262 - enable libnuma-dev (now in Debian)
2263 - transition for moved init scripts (can be dropped after LTS
2264 containing >=2.5 which is Xenial)
2265 - --enable-seccomp related whitespace change (had no effect)
2266 - apport hook for qemu source package (In Debian)
2267 - add upstart script (d/qemu-system-common.qemu-kvm.upstart)
2268 - d/qemu-system-x86.maintscript: transition off of
2269 /etc/init.d/qemu-system-x86 (can be dropped after Xenial)
2270 - Enable pie by default, on ubuntu/s390x. (Is the default since
2271 >=Xenial, no cloud archive backport <=Xenial to consider)
2272 - no pie for relocatable LD calls (fixed upstream in commit
2273 7ecf44a5)
2274 - CVEs: CVE-2016-5403, CVE-2016-6351, CVE-2016-6490 (now Upstream)
2275 - Revert fix for CVE-2016-5403, causes regression see USN-3047-2.
2276 (Improved fix included by upstream)
2277 - Enable GPU Passthru for ppc64le (is upstream in qemu 2.7)
2278 - Fixed wrong migration blocker when vhost is used (is upstream in
2279 qemu 2.8)
2280 * Added Changes:
2281 - d/rules, d/control-in: avoid people editing d/control by warning
2282 header and non writable permissions
2283 - fixed moving trusty machine type definition which made it
2284 ambiguous (LP: #1641532)
2285 - d/qemu-system-x86.NEWS describe the issue
2286 - Enable seccomp for ppc64el (LP: #1644639)
2287 - Enable numa support for s390x
2288 - d/qemu-system-common.qemu-kvm.init: fix lintian error type
2289 init.d-script-missing-dependency-on-remote_fs
2290 - d/qemu-system-common.postinst: fix lintian error type
2291 command-with-path-in-maintainer-script
2292 - Transition qemu-kvm to a systemd unit
2293 - Disable glusterfs (Universe dependency)
2294 - d/qemu-kvm-init, d/kvm.powerpc ppc64el SMT check avoid unwanted output
2295 - d/qemu-kvm-init, d/kvm.powerpc ppc64el SMT check keep output local so
2296 that it shows up where the user expects (sytemctl status, kvm stdout)
2297 - d/qemu-kvm-init ppc64el warn on expected second level kvm-hv load failure
2298 - add arch aware kvm wrapper for s390x
2299 - d/p/ubuntu/ctrl-a-b-fix-fb5e19d2.patch: char: fix ctrl-a b not working
2300 - Enable DDW in Yakkety machine type because "Enable GPU Passthru for
2301 ppc64le" was released as part of qemu 2.6 (can be dropped at 18.10,
2302 merged in d/p/ubuntu/define-ubuntu-machine-types.patch)
2303
2304 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Mon, 16 Jan 2017 16:27:11 +0100
2305
671qemu (1:2.8+dfsg-2) unstable; urgency=medium2306qemu (1:2.8+dfsg-2) unstable; urgency=medium
6722307
673 * Revert "update binfmt registration for mipsn32"2308 * Revert "update binfmt registration for mipsn32"
@@ -786,6 +2421,67 @@ qemu (1:2.7+dfsg-1) unstable; urgency=medium
7862421
787 -- Michael Tokarev <mjt@tls.msk.ru> Fri, 14 Oct 2016 13:31:40 +03002422 -- Michael Tokarev <mjt@tls.msk.ru> Fri, 14 Oct 2016 13:31:40 +0300
7882423
2424qemu (1:2.6.1+dfsg-0ubuntu5) yakkety; urgency=medium
2425
2426 * No-change rebuild to compile against new libxen version.
2427
2428 -- Stefan Bader <stefan.bader@canonical.com> Fri, 30 Sep 2016 14:24:37 +0200
2429
2430qemu (1:2.6.1+dfsg-0ubuntu4) yakkety; urgency=medium
2431
2432 * retain older xenial machine type to avoid issues starting guests
2433 created on xenial prior to the SRU for bug 1621042. In that regard the old
2434 broken xenial machine type and the new fixed one have both to be considered
2435 as valid LTS machine types (LP: #1626070).
2436
2437 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 21 Sep 2016 14:57:09 +0200
2438
2439qemu (1:2.6.1+dfsg-0ubuntu3) yakkety; urgency=medium
2440
2441 * fix default ubuntu machine types. (LP: #1621042)
2442 - add dep3 header to d/p/ubuntu/define-ubuntu-machine-types.patch
2443 - remove double default and double ubuntu alias
2444 - drop former devel releases utopic, vivid, wily
2445 - add xenial and yakkety machine types
2446 - add q35 based ubuntu machine type starting at xenial
2447 - add ubuntu machine types on ppc64el and s390x starting at xenial
2448
2449 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Mon, 19 Sep 2016 07:50:50 +0200
2450
2451qemu (1:2.6.1+dfsg-0ubuntu2) yakkety; urgency=medium
2452
2453 * Enable GPU Passthru for ppc64le (LP: #1541902)
2454 - 0001-spapr-ensure-device-trees-are-always-associated-with.patch
2455 - 0002-spapr_pci-Use-correct-DMA-LIOBN-when-composing-the-d.patch
2456 - 0003-spapr_iommu-Finish-renaming-vfio_accel-to-need_vfio.patch
2457 - 0004-spapr_iommu-Move-table-allocation-to-helpers.patch
2458 - 0005-vmstate-Define-VARRAY-with-VMS_ALLOC.patch
2459 - 0006-spapr_iommu-Introduce-enabled-state-for-TCE-table.patch
2460 - 0007-spapr_iommu-Migrate-full-state.patch
2461 - 0008-spapr_iommu-Add-root-memory-region.patch
2462 - 0009-spapr_pci-Reset-DMA-config-on-PHB-reset.patch
2463 - 0010-spapr_pci-Add-and-export-DMA-resetting-helper.patch
2464 - 0011-memory-Add-reporting-of-supported-page-sizes.patch
2465 - 0012-memory-Add-MemoryRegionIOMMUOps.notify_started-stopp.patch
2466 - 0013-intel_iommu-Throw-hw_error-on-notify_started.patch
2467 - 0014-spapr_iommu-Realloc-guest-visible-TCE-table-when-sta.patch
2468 - 0015-vfio-spapr-Add-DMA-memory-preregistering-SPAPR-IOMMU.patch
2469 - 0016-vfio-Add-host-side-DMA-window-capabilities.patch
2470 - 0017-vfio-spapr-Create-DMA-window-dynamically-SPAPR-IOMMU.patch
2471 - 0018-spapr_pci-spapr_pci_vfio-Support-Dynamic-DMA-Windows.patch
2472 - 0019-vfio-spapr-Remove-stale-ioctl-call.patch
2473 - 0020-spapr-Fix-undefined-behaviour-in-spapr_tce_reset.patch
2474 - 0021-memory-Fix-IOMMU-replay-base-address.patch
2475
2476 -- Jon Grimm <jon.grimm@canonical.com> Fri, 16 Sep 2016 14:14:47 -0500
2477
2478qemu (1:2.6.1+dfsg-0ubuntu1) yakkety; urgency=medium
2479
2480 * New upstream release. LP: #1617055.
2481 * Revert fix for CVE-2016-5403, causes regression see USN-3047-2.
2482
2483 -- Dimitri John Ledkov <xnox@ubuntu.com> Fri, 09 Sep 2016 23:33:57 +0100
2484
789qemu (1:2.6+dfsg-3.1) unstable; urgency=high2485qemu (1:2.6+dfsg-3.1) unstable; urgency=high
7902486
791 * Non-maintainer upload.2487 * Non-maintainer upload.
@@ -819,6 +2515,55 @@ qemu (1:2.6+dfsg-3.1) unstable; urgency=high
8192515
820 -- Andrew James <ajames@hpe.com> Wed, 14 Sep 2016 00:56:18 -06002516 -- Andrew James <ajames@hpe.com> Wed, 14 Sep 2016 00:56:18 -0600
8212517
2518qemu (1:2.6+dfsg-3ubuntu2) yakkety; urgency=medium
2519
2520 * SECURITY UPDATE: DoS via unbounded memory allocation
2521 - debian/patches/CVE-2016-5403.patch: check size in hw/virtio/virtio.c.
2522 - CVE-2016-5403
2523 * SECURITY UPDATE: oob write access while reading ESP command
2524 - debian/patches/CVE-2016-6351.patch: make cmdbuf big enough for
2525 maximum CDB size and handle migration in hw/scsi/esp.c,
2526 include/hw/scsi/esp.h, include/migration/vmstate.h.
2527 - CVE-2016-6351
2528 * SECURITY UPDATE: infinite loop in virtqueue_pop
2529 - debian/patches/CVE-2016-6490.patch: check vring descriptor buffer
2530 length in hw/virtio/virtio.c.
2531 - CVE-2016-6490
2532
2533 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Aug 2016 08:36:16 -0400
2534
2535qemu (1:2.6+dfsg-3ubuntu1) yakkety; urgency=medium
2536
2537 * Merge with Debian; remaining changes:
2538 - debian/rules: do not drop the init scripts loading kvm modules
2539 (still needed in precise in cloud archive)
2540 - qemu-system-common.postinst:
2541 * remove acl placed by udev, and add udevadm trigger.
2542 * reload kvm_intel if needed to set nested=1
2543 - qemu-system-common.preinst: add kvm group if needed
2544 - add qemu-kvm upstart job and defaults file (rules,
2545 qemu-system-x86.qemu-kvm.default, qemu-system-x86.qemu-kvm.upstart)
2546 - rules,qemu-system-x86.modprobe: support use under older udevs which
2547 do not auto-load the kvm kernel module. Enable nesting by default
2548 on intel.
2549 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by default
2550 in qemu64 cpu type.
2551 - d/p/ubuntu/define-ubuntu-machine-types.patch: define distro machine
2552 types to ease future live vm migration.
2553 - apport hook for qemu source package: d/source_qemu-kvm.py,
2554 d/qemu-system-common.install
2555 - Make qemu-system-common and qemu-utils depend on qemu-block-extra
2556 to fix errors with missing block backends.
2557 - s390x:
2558 * Create qemu-system-s390x package
2559 * Enable pie by default, on ubuntu/s390x.
2560 * Enable svm by default for qemu64 on amd
2561 * Include s390-ccw.img firmware
2562 * have qemu-system-aarch64 Suggest: qemu-efi; this should be a stronger
2563 relationship, but qemu-efi is still in universe right now.
2564
2565 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 15 Jun 2016 16:49:49 -0500
2566
822qemu (1:2.6+dfsg-3) unstable; urgency=high2567qemu (1:2.6+dfsg-3) unstable; urgency=high
8232568
824 * more security fixes picked from upstream:2569 * more security fixes picked from upstream:
@@ -872,6 +2617,39 @@ qemu (1:2.6+dfsg-2) unstable; urgency=medium
8722617
873 -- Michael Tokarev <mjt@tls.msk.ru> Mon, 13 Jun 2016 12:10:44 +03002618 -- Michael Tokarev <mjt@tls.msk.ru> Mon, 13 Jun 2016 12:10:44 +0300
8742619
2620qemu (1:2.6+dfsg-1ubuntu1) yakkety; urgency=medium
2621
2622 * Merge with Debian; remaining changes: (LP: #1583775)
2623 - debian/rules: do not drop the init scripts loading kvm modules
2624 (still needed in precise in cloud archive)
2625 - qemu-system-common.postinst:
2626 * remove acl placed by udev, and add udevadm trigger.
2627 * reload kvm_intel if needed to set nested=1
2628 - qemu-system-common.preinst: add kvm group if needed
2629 - add qemu-kvm upstart job and defaults file (rules,
2630 qemu-system-x86.qemu-kvm.default, qemu-system-x86.qemu-kvm.upstart)
2631 - rules,qemu-system-x86.modprobe: support use under older udevs which
2632 do not auto-load the kvm kernel module. Enable nesting by default
2633 on intel.
2634 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by default
2635 in qemu64 cpu type.
2636 - d/p/ubuntu/define-ubuntu-machine-types.patch: define distro machine
2637 types to ease future live vm migration.
2638 - apport hook for qemu source package: d/source_qemu-kvm.py,
2639 d/qemu-system-common.install
2640 - Make qemu-system-common and qemu-utils depend on qemu-block-extra
2641 to fix errors with missing block backends. (LP: #1495895)
2642 - s390x:
2643 * Create qemu-system-s390x package
2644 * Enable pie by default, on ubuntu/s390x.
2645 * Enable svm by default for qemu64 on amd
2646 * Include s390-ccw.img firmware
2647 * have qemu-system-aarch64 Suggest: qemu-efi; this should be a stronger
2648 relationship, but qemu-efi is still in universe right now.
2649 * Drop patches which have been applied upstream:
2650
2651 -- Serge Hallyn <serge.hallyn@ubuntu.com> Thu, 19 May 2016 12:11:36 -0500
2652
875qemu (1:2.6+dfsg-1) unstable; urgency=medium2653qemu (1:2.6+dfsg-1) unstable; urgency=medium
8762654
877 * new upstream release2655 * new upstream release
@@ -909,6 +2687,106 @@ qemu (1:2.6+dfsg-1) unstable; urgency=medium
9092687
910 -- Michael Tokarev <mjt@tls.msk.ru> Wed, 18 May 2016 14:44:14 +03002688 -- Michael Tokarev <mjt@tls.msk.ru> Wed, 18 May 2016 14:44:14 +0300
9112689
2690qemu (1:2.5+dfsg-5ubuntu12) yakkety; urgency=medium
2691
2692 * Cherrypick upstream patches to support the query-gic-version QMP command
2693 (LP: #1566564)
2694
2695 -- dann frazier <dannf@ubuntu.com> Tue, 05 Apr 2016 16:56:11 -0600
2696
2697qemu (1:2.5+dfsg-5ubuntu11) yakkety; urgency=medium
2698
2699 [Stefan Bader]
2700 * Enable svm by default for qemu64 on amd (LP: #1561019)
2701
2702 -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 22 Apr 2016 16:53:55 -0500
2703
2704qemu (1:2.5+dfsg-5ubuntu10) xenial; urgency=medium
2705
2706 * qemu-system-s390x only available on s390x, so qemu-system should only
2707 depend on it on this arch.
2708 * have qemu-system-aarch64 Suggest: qemu-efi; this should be a stronger
2709 relationship, but qemu-efi is still in universe right now.
2710
2711 -- Steve Langasek <steve.langasek@ubuntu.com> Tue, 19 Apr 2016 13:41:37 -0700
2712
2713qemu (1:2.5+dfsg-5ubuntu9) xenial; urgency=medium
2714
2715 * And actually ship the right things in qemu-system-s390x.
2716
2717 -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 19 Apr 2016 16:49:00 +0100
2718
2719qemu (1:2.5+dfsg-5ubuntu8) xenial; urgency=medium
2720
2721 * Create qemu-system-s390x package on ubuntu only.
2722
2723 -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 18 Apr 2016 10:16:19 +0100
2724
2725qemu (1:2.5+dfsg-5ubuntu7) xenial; urgency=medium
2726
2727 * Cherrypick patch from mailing list to fix qemu in sandbox. (LP: #1560149)
2728
2729 -- Serge Hallyn <serge.hallyn@ubuntu.com> Mon, 11 Apr 2016 15:13:06 -0500
2730
2731qemu (1:2.5+dfsg-5ubuntu6) xenial; urgency=medium
2732
2733 * Cherrypick upstream patch vhost-user-interrupt-management-fixes.patch
2734 (LP: #1556306)
2735
2736 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 16 Mar 2016 16:35:22 -0700
2737
2738qemu (1:2.5+dfsg-5ubuntu5) xenial; urgency=medium
2739
2740 * Cherrypick upstream patch to fix snapshot regression (LP: #1533728)
2741
2742 -- Serge Hallyn <serge.hallyn@ubuntu.com> Mon, 07 Mar 2016 18:53:34 -0800
2743
2744qemu (1:2.5+dfsg-5ubuntu4) xenial; urgency=medium
2745
2746 * d/control{-in}: Re-generate and build with libiscsi-dev now
2747 that its in Ubuntu main (LP: #1271653).
2748
2749 -- James Page <james.page@ubuntu.com> Wed, 24 Feb 2016 17:59:13 +0000
2750
2751qemu (1:2.5+dfsg-5ubuntu3) xenial; urgency=medium
2752
2753 * Make -no-pie conditional, on $(CC) supporting -no-pie flag.
2754
2755 -- Dimitri John Ledkov <xnox@ubuntu.com> Wed, 24 Feb 2016 14:40:19 +0000
2756
2757qemu (1:2.5+dfsg-5ubuntu2) xenial; urgency=medium
2758
2759 * No-change rebuild for gnutls transition.
2760
2761 -- Matthias Klose <doko@ubuntu.com> Wed, 17 Feb 2016 22:27:20 +0000
2762
2763qemu (1:2.5+dfsg-5ubuntu1) xenial; urgency=medium
2764
2765 * Merge with Debian; remaining changes:
2766 - debian/rules: do not drop the init scripts loading kvm modules
2767 (still needed in precise in cloud archive)
2768 - qemu-system-common.postinst:
2769 * remove acl placed by udev, and add udevadm trigger.
2770 * reload kvm_intel if needed to set nested=1
2771 - qemu-system-common.preinst: add kvm group if needed
2772 - add qemu-kvm upstart job and defaults file (rules,
2773 qemu-system-x86.qemu-kvm.default, qemu-system-x86.qemu-kvm.upstart)
2774 - rules,qemu-system-x86.modprobe: support use under older udevs which
2775 do not auto-load the kvm kernel module. Enable nesting by default
2776 on intel.
2777 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by default
2778 in qemu64 cpu type.
2779 - d/p/ubuntu/define-ubuntu-machine-types.patch: define distro machine
2780 types to ease future live vm migration.
2781 - apport hook for qemu source package: d/source_qemu-kvm.py,
2782 d/qemu-system-common.install
2783 - Make qemu-system-common and qemu-utils depend on qemu-block-extra
2784 to fix errors with missing block backends. (LP: #1495895)
2785 - Enable pie by default, on ubuntu/s390x.
2786 - Include s390-ccw.img firmware.
2787
2788 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 09 Feb 2016 10:24:49 -0800
2789
912qemu (1:2.5+dfsg-5) unstable; urgency=medium2790qemu (1:2.5+dfsg-5) unstable; urgency=medium
9132791
914 * fix misspellings in previous debian/changelog entry2792 * fix misspellings in previous debian/changelog entry
@@ -966,6 +2844,113 @@ qemu (1:2.5+dfsg-2) unstable; urgency=high
9662844
967 -- Michael Tokarev <mjt@tls.msk.ru> Sat, 09 Jan 2016 21:40:43 +03002845 -- Michael Tokarev <mjt@tls.msk.ru> Sat, 09 Jan 2016 21:40:43 +0300
9682846
2847qemu (1:2.5+dfsg-1ubuntu5) xenial; urgency=medium
2848
2849 * SECURITY UPDATE: paravirtualized drivers incautious about shared memory
2850 contents
2851 - debian/patches/CVE-2015-8550-1.patch: avoid double access in
2852 hw/block/xen_blkif.h.
2853 - debian/patches/CVE-2015-8550-2.patch: avoid reading twice in
2854 hw/display/xenfb.c.
2855 - CVE-2015-8550
2856 * SECURITY UPDATE: infinite loop in ehci_advance_state
2857 - debian/patches/CVE-2015-8558.patch: make idt processing more robust
2858 in hw/usb/hcd-ehci.c.
2859 - CVE-2015-8558
2860 * SECURITY UPDATE: host memory leakage in vmxnet3
2861 - debian/patches/CVE-2015-856x.patch: avoid memory leakage in
2862 hw/net/vmxnet3.c.
2863 - CVE-2015-8567
2864 - CVE-2015-8568
2865 * SECURITY UPDATE: buffer overflow in megasas_ctrl_get_info
2866 - debian/patches/CVE-2015-8613.patch: initialise info object with
2867 appropriate size in hw/scsi/megasas.c.
2868 - CVE-2015-8613
2869 * SECURITY UPDATE: DoS via Human Monitor Interface
2870 - debian/patches/CVE-2015-8619.patch: fix sendkey out of bounds write
2871 in hmp.c, include/ui/console.h, ui/input-legacy.c.
2872 - CVE-2015-8619
2873 * SECURITY UPDATE: incorrect array bounds check in rocker
2874 - debian/patches/CVE-2015-8701.patch: fix an incorrect array bounds
2875 check in hw/net/rocker/rocker.c.
2876 - CVE-2015-8701
2877 * SECURITY UPDATE: ne2000 OOB r/w in ioport operations
2878 - debian/patches/CVE-2015-8743.patch: fix bounds check in ioport
2879 operations in hw/net/ne2000.c.
2880 - CVE-2015-8743
2881 * SECURITY UPDATE: ahci use-after-free vulnerability in aio port commands
2882 - debian/patches/CVE-2016-1568.patch: reset ncq object to unused on
2883 error in hw/ide/ahci.c.
2884 - CVE-2016-1568
2885 * SECURITY UPDATE: DoS via null pointer dereference in vapic_write()
2886 - debian/patches/CVE-2016-1922.patch: avoid null pointer dereference in
2887 hw/i386/kvmvapic.c.
2888 - CVE-2016-1922
2889 * SECURITY UPDATE: e1000 infinite loop
2890 - debian/patches/CVE-2016-1981.patch: eliminate infinite loops on
2891 out-of-bounds transfer start in hw/net/e1000.c
2892 - CVE-2016-1981
2893 * SECURITY UPDATE: AHCI NULL pointer dereference when using FIS CLB
2894 engines
2895 - debian/patches/CVE-2016-2197.patch: add check before calling
2896 dma_memory_unmap in hw/ide/ahci.c.
2897 - CVE-2016-2197
2898 * SECURITY UPDATE: ehci null pointer dereference in ehci_caps_write
2899 - debian/patches/CVE-2016-2198.patch: add capability mmio write
2900 function in hw/usb/hcd-ehci.c.
2901 - CVE-2016-2198
2902
2903 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 01 Feb 2016 09:39:01 -0500
2904
2905qemu (1:2.5+dfsg-1ubuntu4) xenial; urgency=medium
2906
2907 * debian/qemu-kvm-init: Call systemd-detect-virt instead of the
2908 Ubuntu specific running-in-container wrapper. (LP: #1539016)
2909
2910 -- Martin Pitt <martin.pitt@ubuntu.com> Thu, 28 Jan 2016 13:24:51 +0100
2911
2912qemu (1:2.5+dfsg-1ubuntu3) xenial; urgency=high
2913
2914 * Include s390-ccw.img firmware.
2915
2916 -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 12 Jan 2016 15:53:43 +0000
2917
2918qemu (1:2.5+dfsg-1ubuntu2) xenial; urgency=medium
2919
2920 * Place qemu-kvm.defaults file in qemu-system-common, next to the init
2921 scripts. Fix the comparison operator when checking KVM_HUGEPAGES.
2922 Thanks Simon. (LP: #1531191)
2923
2924 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 06 Jan 2016 09:45:37 -0800
2925
2926qemu (1:2.5+dfsg-1ubuntu1) xenial; urgency=medium
2927
2928 * Merge with Debian; remaining changes:
2929 - debian/rules: do not drop the init scripts loading kvm modules
2930 (still needed in precise in cloud archive)
2931 - qemu-system-common.postinst:
2932 * remove acl placed by udev, and add udevadm trigger.
2933 * reload kvm_intel if needed to set nested=1
2934 - qemu-system-common.preinst: add kvm group if needed
2935 - add qemu-kvm upstart job and defaults file (rules,
2936 qemu-system-x86.qemu-kvm.default, qemu-system-x86.qemu-kvm.upstart)
2937 - rules,qemu-system-x86.modprobe: support use under older udevs which
2938 do not auto-load the kvm kernel module. Enable nesting by default
2939 on intel.
2940 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by default
2941 in qemu64 cpu type.
2942 - d/p/ubuntu/define-ubuntu-machine-types.patch: define distro machine
2943 types to ease future live vm migration.
2944 - apport hook for qemu source package: d/source_qemu-kvm.py,
2945 d/qemu-system-common.install
2946 - Make qemu-system-common and qemu-utils depend on qemu-block-extra
2947 to fix errors with missing block backends. (LP: #1495895)
2948 - Enable pie by default, on ubuntu/s390x.
2949 * Drop vGICv3 support patches - all is now upstream
2950 * debian/qemu-kvm-init: handle KVM_HUGEPAGES being unset (LP: #1531191)
2951
2952 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 05 Jan 2016 15:42:50 -0800
2953
969qemu (1:2.5+dfsg-1) unstable; urgency=medium2954qemu (1:2.5+dfsg-1) unstable; urgency=medium
9702955
971 * new upstream release2956 * new upstream release
@@ -992,6 +2977,49 @@ qemu (1:2.5+dfsg-1) unstable; urgency=medium
9922977
993 -- Michael Tokarev <mjt@tls.msk.ru> Wed, 16 Dec 2015 20:00:04 +03002978 -- Michael Tokarev <mjt@tls.msk.ru> Wed, 16 Dec 2015 20:00:04 +0300
9942979
2980qemu (1:2.4+dfsg-5ubuntu3) xenial; urgency=high
2981
2982 * Enable pie by default, on ubuntu/s390x.
2983
2984 -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 07 Dec 2015 16:04:16 +0000
2985
2986qemu (1:2.4+dfsg-5ubuntu2) xenial; urgency=medium
2987
2988 * undo the libseccomp delta from debian. libseccomp is indeed available
2989 on other arches, but we need qemu's configure script to be fixed before
2990 we can use it on anything other than amd64|i386. Fixes FTBFS.
2991 (LP: #1522531)
2992
2993 -- Serge Hallyn <serge.hallyn@ubuntu.com> Thu, 03 Dec 2015 12:44:46 -0600
2994
2995qemu (1:2.4+dfsg-5ubuntu1) xenial; urgency=medium
2996
2997 * Merge with Debian; remaining changes:
2998 - Update the ubuntu machine types patch to reflect upstream churn
2999 - debian/rules: do not drop the init scripts loading kvm modules
3000 (still needed in precise in cloud archive)
3001 - qemu-system-common.postinst:
3002 * remove acl placed by udev, and add udevadm trigger.
3003 * reload kvm_intel if needed to set nested=1
3004 - qemu-system-common.preinst: add kvm group if needed
3005 - add qemu-kvm upstart job and defaults file (rules,
3006 qemu-system-x86.qemu-kvm.default, qemu-system-x86.qemu-kvm.upstart)
3007 - rules,qemu-system-x86.modprobe: support use under older udevs which
3008 do not auto-load the kvm kernel module. Enable nesting by default
3009 on intel.
3010 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by default
3011 in qemu64 cpu type.
3012 - d/p/ubuntu/define-trusty-machine-type.patch: define a default trusty
3013 machine type to ease future live vm migration.
3014 - apport hook for qemu source package: d/source_qemu-kvm.py,
3015 d/qemu-system-common.install
3016 - Make qemu-system-common and qemu-utils depend on qemu-block-extra
3017 to fix errors with missing block backends. (LP: #1495895)
3018 - control-in: build with libseccomp an all architectures
3019 - Add vGICv3 support
3020
3021 -- Matthias Klose <doko@ubuntu.com> Wed, 02 Dec 2015 21:31:36 +0100
3022
995qemu (1:2.4+dfsg-5) unstable; urgency=medium3023qemu (1:2.4+dfsg-5) unstable; urgency=medium
9963024
997 * trace-remove-malloc-tracing.patch from upstream.3025 * trace-remove-malloc-tracing.patch from upstream.
@@ -1004,6 +3032,57 @@ qemu (1:2.4+dfsg-5) unstable; urgency=medium
10043032
1005 -- Michael Tokarev <mjt@tls.msk.ru> Sun, 29 Nov 2015 12:22:52 +03003033 -- Michael Tokarev <mjt@tls.msk.ru> Sun, 29 Nov 2015 12:22:52 +0300
10063034
3035qemu (1:2.4+dfsg-4ubuntu3) xenial; urgency=medium
3036
3037 * SECURITY UPDATE: loopback mode heap overflow vulnerability in pcnet
3038 - debian/patches/CVE-2015-7504.patch: leave room for CRC code in
3039 hw/net/pcnet.c.
3040 - CVE-2015-7504
3041 * SECURITY UPDATE: non-loopback mode buffer overflow in pcnet
3042 - debian/patches/CVE-2015-7512.patch: check packet length in
3043 hw/net/pcnet.c.
3044 - CVE-2015-7512
3045 * SECURITY UPDATE: infinite loop in eepro100
3046 - debian/patches/CVE-2015-8345.patch: prevent endless loop in
3047 hw/net/eepro100.c.
3048 - CVE-2015-8345
3049
3050 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 01 Dec 2015 13:36:40 -0500
3051
3052qemu (1:2.4+dfsg-4ubuntu2) xenial; urgency=medium
3053
3054 * d/p/u/define-ubuntu-machine-type.patch: Fix typo in utopic definition.
3055
3056 -- dann frazier <dann.frazier@canonical.com> Tue, 03 Nov 2015 08:05:46 -0700
3057
3058qemu (1:2.4+dfsg-4ubuntu1) xenial; urgency=medium
3059
3060 * Merge 2.4 from unstable. Remaining changes:
3061 - Update the ubuntu machine types patch to reflect upstream churn
3062 - debian/rules: do not drop the init scripts loading kvm modules
3063 (still needed in precise in cloud archive)
3064 - qemu-system-common.postinst:
3065 * remove acl placed by udev, and add udevadm trigger.
3066 * reload kvm_intel if needed to set nested=1
3067 - qemu-system-common.preinst: add kvm group if needed
3068 - add qemu-kvm upstart job and defaults file (rules,
3069 qemu-system-x86.qemu-kvm.default, qemu-system-x86.qemu-kvm.upstart)
3070 - rules,qemu-system-x86.modprobe: support use under older udevs which
3071 do not auto-load the kvm kernel module. Enable nesting by default
3072 on intel.
3073 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by default
3074 in qemu64 cpu type.
3075 - d/p/ubuntu/define-trusty-machine-type.patch: define a default trusty
3076 machine type to ease future live vm migration.
3077 - apport hook for qemu source package: d/source_qemu-kvm.py,
3078 d/qemu-system-common.install
3079 - Make qemu-system-common and qemu-utils depend on qemu-block-extra
3080 to fix errors with missing block backends. (LP: #1495895)
3081 - control-in: build with libseccomp an all architectures.
3082 * Add vGICv3 support
3083
3084 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 27 Oct 2015 13:28:58 -0500
3085
1007qemu (1:2.4+dfsg-4) unstable; urgency=medium3086qemu (1:2.4+dfsg-4) unstable; urgency=medium
10083087
1009 * applied 3 patches from upstream to fix virtio-net3088 * applied 3 patches from upstream to fix virtio-net
@@ -1070,6 +3149,137 @@ qemu (1:2.3+dfsg-6) unstable; urgency=high
10703149
1071 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 11 Jun 2015 20:03:40 +03003150 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 11 Jun 2015 20:03:40 +0300
10723151
3152qemu (1:2.3+dfsg-5ubuntu10) xenial; urgency=medium
3153
3154 * debian/patches/fix-curses-with-xterm-256.patch (LP: #1508466)
3155
3156 -- Ryan Harper <ryan.harper@canonical.com> Wed, 21 Oct 2015 08:59:29 -0500
3157
3158qemu (1:2.3+dfsg-5ubuntu9) wily; urgency=low
3159
3160 * debian/patches/upstream-fix-irq-route-entries.patch
3161 Fix "kvm_irqchip_commit_routes: Assertion 'ret == 0' failed"
3162 (LP: #1465935)
3163
3164 -- Stefan Bader <stefan.bader@canonical.com> Fri, 09 Oct 2015 15:38:53 +0200
3165
3166qemu (1:2.3+dfsg-5ubuntu8) wily; urgency=medium
3167
3168 * Build using libseccomp on all architectures.
3169
3170 -- Matthias Klose <doko@ubuntu.com> Sat, 03 Oct 2015 21:12:15 +0200
3171
3172qemu (1:2.3+dfsg-5ubuntu7) wily; urgency=medium
3173
3174 * SECURITY UPDATE: denial of service via NE2000 driver
3175 - debian/patches/CVE-2015-5278.patch: fix infinite loop in
3176 hw/net/ne2000.c.
3177 - CVE-2015-5278
3178 * SECURITY UPDATE: denial of service and possible code execution via
3179 heap overflow in NE2000 driver
3180 - debian/patches/CVE-2015-5279.patch: validate ring buffer pointers in
3181 hw/net/ne2000.c.
3182 - CVE-2015-5279
3183 * SECURITY UPDATE: denial of service via e1000 infinite loop
3184 - debian/patches/CVE-2015-6815.patch: check bytes in hw/net/e1000.c.
3185 - CVE-2015-6815
3186 * SECURITY UPDATE: denial of service via illegal ATAPI commands
3187 - debian/patches/CVE-2015-6855.patch: fix ATAPI command permissions in
3188 hw/ide/core.c.
3189 - CVE-2015-6855
3190
3191 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 23 Sep 2015 15:05:51 -0400
3192
3193qemu (1:2.3+dfsg-5ubuntu6) wily; urgency=medium
3194
3195 * Make qemu-system-common and qemu-utils depend on qemu-block-extra
3196 to fix errors with missing block backends. (LP: #1495895)
3197 * Cherry pick fixes for vmdk stream-optimized subformat (LP: #1006655)
3198 * Apply fix for memory corruption during live-migration in tcg mode
3199 (LP: #1493049)
3200 * Apply tracing patch to remove use of custom vtable in newer glibc
3201 (LP: #1491972)
3202
3203 -- Ryan Harper <ryan.harper@canonical.com> Tue, 15 Sep 2015 09:37:23 -0500
3204
3205qemu (1:2.3+dfsg-5ubuntu5) wily; urgency=medium
3206
3207 * Import qcow2-handle-eagain-from-update_refcount from upstream
3208 to fix errors when using qemu-img convert -c. (LP: #1491050)
3209
3210 -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 04 Sep 2015 16:35:56 -0500
3211
3212qemu (1:2.3+dfsg-5ubuntu4) wily; urgency=medium
3213
3214 * SECURITY UPDATE: process heap memory disclosure
3215 - debian/patches/CVE-2015-5165.patch: check sizes in hw/net/rtl8139.c.
3216 - CVE-2015-5165
3217 * SECURITY UPDATE: privilege escalation via block device unplugging
3218 - debian/patches/CVE-2015-5166.patch: properly unhook from BlockBackend
3219 in hw/ide/piix.c.
3220 - CVE-2015-5166
3221 * SECURITY UPDATE: privilege escalation via memory corruption in vnc
3222 - debian/patches/CVE-2015-5225.patch: use bytes per scanline to apply
3223 limits in ui/vnc.c.
3224 - CVE-2015-5225
3225 * SECURITY UPDATE: denial of service via virtio-serial
3226 - debian/patches/CVE-2015-5745.patch: don't assume a specific layout
3227 for control messages in hw/char/virtio-serial-bus.c.
3228 - CVE-2015-5745
3229
3230 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 25 Aug 2015 09:38:43 -0400
3231
3232qemu (1:2.3+dfsg-5ubuntu3) wily; urgency=medium
3233
3234 * SECURITY UPDATE: out-of-bounds memory access in pit_ioport_read()
3235 - debian/patches/CVE-2015-3214.patch: ignore read in hw/timer/i8254.c.
3236 - CVE-2015-3214
3237 * SECURITY UPDATE: heap overflow when processing ATAPI commands
3238 - debian/patches/CVE-2015-5154.patch: check bounds and clear DRQ in
3239 hw/ide/core.c, make sure command is completed in hw/ide/atapi.c.
3240 - CVE-2015-5154
3241 * SECURITY UPDATE: buffer overflow in scsi_req_parse_cdb
3242 - debian/patches/CVE-2015-5158.patch: check length in
3243 hw/scsi/scsi-bus.c.
3244 - CVE-2015-5158
3245
3246 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 27 Jul 2015 10:07:05 -0400
3247
3248qemu (1:2.3+dfsg-5ubuntu2) wily; urgency=medium
3249
3250 * SECURITY UPDATE: heap overflow in PCNET controller
3251 - debian/patches/CVE-2015-3209.patch: check bounds in hw/net/pcnet.c.
3252 - CVE-2015-3209
3253
3254 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 11 Jun 2015 14:25:05 -0400
3255
3256qemu (1:2.3+dfsg-5ubuntu1) wily; urgency=medium
3257
3258 * Merge 1:2.3+dfsg-5 from Debian.
3259 * Remaining changes:
3260 - debian/rules: do not drop the init scripts loading kvm modules
3261 (still needed in precise in cloud archive)
3262 - qemu-system-common.postinst:
3263 * remove acl placed by udev, and add udevadm trigger.
3264 * reload kvm_intel if needed to set nested=1
3265 - qemu-system-common.preinst: add kvm group if needed
3266 - add qemu-kvm upstart job and defaults file (rules,
3267 qemu-system-x86.qemu-kvm.default, qemu-system-x86.qemu-kvm.upstart)
3268 - rules,qemu-system-x86.modprobe: support use under older udevs which
3269 do not auto-load the kvm kernel module. Enable nesting by default
3270 on intel.
3271 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by default
3272 in qemu64 cpu type.
3273 - d/p/ubuntu/define-trusty-machine-type.patch: define a default trusty
3274 machine type to ease future live vm migration.
3275 - apport hook for qemu source package: d/source_qemu-kvm.py,
3276 d/qemu-system-common.install
3277 * Refreshed patches:
3278 - ubuntu/expose-vmx_qemu64cpu.patch
3279 - ubuntu/define-ubuntu-machine-types.patch
3280
3281 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 10 Jun 2015 14:28:39 -0500
3282
1073qemu (1:2.3+dfsg-5) unstable; urgency=high3283qemu (1:2.3+dfsg-5) unstable; urgency=high
10743284
1075 * slirp-use-less-predictable-directory-name-in-tmp-CVE-2015-4037.patch3285 * slirp-use-less-predictable-directory-name-in-tmp-CVE-2015-4037.patch
@@ -1081,6 +3291,35 @@ qemu (1:2.3+dfsg-5) unstable; urgency=high
10813291
1082 -- Michael Tokarev <mjt@tls.msk.ru> Wed, 03 Jun 2015 17:18:58 +03003292 -- Michael Tokarev <mjt@tls.msk.ru> Wed, 03 Jun 2015 17:18:58 +0300
10833293
3294qemu (1:2.3+dfsg-4ubuntu1) wily; urgency=medium
3295
3296 * Merge 1:2.3+dfsg-4 from Debian.
3297 * Remaining changes:
3298 - debian/rules: do not drop the init scripts loading kvm modules
3299 (still needed in precise in cloud archive)
3300 - qemu-system-common.postinst:
3301 * remove acl placed by udev, and add udevadm trigger.
3302 * reload kvm_intel if needed to set nested=1
3303 - qemu-system-common.preinst: add kvm group if needed
3304 - add qemu-kvm upstart job and defaults file (rules,
3305 qemu-system-x86.qemu-kvm.default, qemu-system-x86.qemu-kvm.upstart)
3306 - rules,qemu-system-x86.modprobe: support use under older udevs which
3307 do not auto-load the kvm kernel module. Enable nesting by default
3308 on intel.
3309 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by default
3310 in qemu64 cpu type.
3311 - d/p/ubuntu/define-trusty-machine-type.patch: define a default trusty
3312 machine type to ease future live vm migration.
3313 - apport hook for qemu source package: d/source_qemu-kvm.py,
3314 d/qemu-system-common.install
3315 * Dropped all patches which are applied upstream
3316 * Move the upstart jobs to a generic script
3317 - add new qemu-kvm-init script
3318 - call that from upstart and sysvrc qemu-kvm scripts
3319 - move to qemu-system-common, which must now B/R qemu-system-{x86,ppc}
3320
3321 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 03 Jun 2015 13:36:36 -0500
3322
1084qemu (1:2.3+dfsg-4) unstable; urgency=medium3323qemu (1:2.3+dfsg-4) unstable; urgency=medium
10853324
1086 * rules.mak-force-CFLAGS-for-all-objects-in-DSO.patch:3325 * rules.mak-force-CFLAGS-for-all-objects-in-DSO.patch:
@@ -1142,6 +3381,98 @@ qemu (1:2.2+dfsg-6exp) experimental; urgency=medium
11423381
1143 -- Michael Tokarev <mjt@tls.msk.ru> Fri, 17 Apr 2015 21:54:53 +03003382 -- Michael Tokarev <mjt@tls.msk.ru> Fri, 17 Apr 2015 21:54:53 +0300
11443383
3384qemu (1:2.2+dfsg-5expubuntu10) wily; urgency=medium
3385
3386 * SECURITY UPDATE: denial of service in vnc web
3387 - debian/patches/CVE-2015-1779-1.patch: incrementally decode websocket
3388 frames in ui/vnc-ws.c, ui/vnc-ws.h, ui/vnc.h.
3389 - debian/patches/CVE-2015-1779-2.patch: limit size of HTTP headers from
3390 websockets clients in ui/vnc-ws.c.
3391 - CVE-2015-1779
3392 * SECURITY UPDATE: host code execution via floppy device (VEMON)
3393 - debian/patches/CVE-2015-3456.patch: force the fifo access to be in
3394 bounds of the allocated buffer in hw/block/fdc.c.
3395 - CVE-2015-3456
3396
3397 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 13 May 2015 07:25:59 -0400
3398
3399qemu (1:2.2+dfsg-5expubuntu9) vivid; urgency=low
3400
3401 * CVE-2015-2756 / XSA-126
3402 - xen: limit guest control of PCI command register
3403
3404 -- Stefan Bader <stefan.bader@canonical.com> Wed, 08 Apr 2015 10:17:45 +0200
3405
3406qemu (1:2.2+dfsg-5expubuntu8) vivid; urgency=medium
3407
3408 * debian/qemu-system-x86.qemu-kvm.upstart: fix redirection to not
3409 accidentally create /1
3410
3411 -- Steve Beattie <sbeattie@ubuntu.com> Thu, 12 Mar 2015 16:46:51 -0700
3412
3413qemu (1:2.2+dfsg-5expubuntu7) vivid; urgency=low
3414
3415 * No-change rebuild to pull in libxl-4.5 (take 2: step to the right).
3416
3417 -- Stefan Bader <stefan.bader@canonical.com> Thu, 26 Feb 2015 08:55:35 +0100
3418
3419qemu (1:2.2+dfsg-5expubuntu6) vivid; urgency=low
3420
3421 * No-change rebuild to pull in libxl-4.5.
3422
3423 -- Stefan Bader <stefan.bader@canonical.com> Wed, 25 Feb 2015 13:58:37 +0100
3424
3425qemu (1:2.2+dfsg-5expubuntu5) vivid; urgency=medium
3426
3427 * debian/control-in: enable numa on architectures where numa is built
3428 (LP: #1417937)
3429
3430 -- Serge Hallyn <serge.hallyn@ubuntu.com> Thu, 12 Feb 2015 23:18:58 -0600
3431
3432qemu (1:2.2+dfsg-5expubuntu4) vivid; urgency=medium
3433
3434 [Scott Moser]
3435 * update d/kvm.powerpc to avoid use of awk, which isn't allowed by aa
3436 profile when started by libvirt.
3437
3438 [Serge Hallyn]
3439 * add symlink qemu-system-ppc64le -> qemu-system-ppc64
3440 * debian/rules: fix DEB_HOST_ARCh fix to ppc64el for installing qemu-kvm init script
3441 (LP: #1419855)
3442
3443 [Chris J Arges]
3444 * Determine if we are running inside a virtual environment. If running inside
3445 a virtualized enviornment do _not_ automatically enable KSM. (LP: #1414153)
3446
3447 -- Serge Hallyn <serge.hallyn@ubuntu.com> Thu, 12 Feb 2015 13:04:21 -0600
3448
3449qemu (1:2.2+dfsg-5expubuntu1) vivid; urgency=medium
3450
3451 * Merge 1:2.2+dfsg-5exp from Debian. (LP: #1409308)
3452 - debian/rules: do not drop the init scripts loading kvm modules
3453 (still needed in precise in cloud archive)
3454 * Remaining changes:
3455 - qemu-system-common.postinst:
3456 * remove acl placed by udev, and add udevadm trigger.
3457 * reload kvm_intel if needed to set nested=1
3458 - qemu-system-common.preinst: add kvm group if needed
3459 - add qemu-kvm upstart job and defaults file (rules,
3460 qemu-system-x86.qemu-kvm.default, qemu-system-x86.qemu-kvm.upstart)
3461 - rules,qemu-system-x86.modprobe: support use under older udevs which
3462 do not auto-load the kvm kernel module. Enable nesting by default
3463 on intel.
3464 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by default
3465 in qemu64 cpu type.
3466 - d/p/ubuntu/define-trusty-machine-type.patch: define a default trusty
3467 machine type to ease future live vm migration.
3468 - apport hook for qemu source package: d/source_qemu-kvm.py,
3469 d/qemu-system-common.install
3470 * Dropped all patches which are applied upstream
3471 * Update ubuntu-vivid machine type to default to std graphics (following
3472 upstream's lead for pc-i440fx-2.2 machine type)
3473
3474 -- Serge Hallyn <serge.hallyn@ubuntu.com> Mon, 09 Feb 2015 22:31:09 -0600
3475
1145qemu (1:2.2+dfsg-5exp) experimental; urgency=medium3476qemu (1:2.2+dfsg-5exp) experimental; urgency=medium
11463477
1147 * fix initscript removal once again3478 * fix initscript removal once again
@@ -1191,6 +3522,47 @@ qemu (2.2+dfsg-1exp) unstable; urgency=medium
11913522
1192 -- Michael Tokarev <mjt@tls.msk.ru> Tue, 09 Dec 2014 23:09:26 +03003523 -- Michael Tokarev <mjt@tls.msk.ru> Tue, 09 Dec 2014 23:09:26 +0300
11933524
3525qemu (1:2.1+dfsg-11ubuntu2) vivid; urgency=medium
3526
3527 * Cherrypick upstream patch needed to allow ESx hosts to run under
3528 kvm (LP: #1411575)
3529
3530 -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 16 Jan 2015 16:32:48 -0600
3531
3532qemu (1:2.1+dfsg-11ubuntu1) vivid; urgency=medium
3533
3534 * Merge 2.1+dfsg-11. Remaining changes:
3535 - qemu-system-common.postinst:
3536 * remove acl placed by udev, and add udevadm trigger.
3537 * reload kvm_intel if needed to set nested=1
3538 - qemu-system-common.preinst: add kvm group if needed
3539 - add qemu-kvm upstart job and defaults file (rules,
3540 qemu-system-x86.qemu-kvm.default, qemu-system-x86.qemu-kvm.upstart)
3541 - rules,qemu-system-x86.modprobe: support use under older udevs which
3542 do not auto-load the kvm kernel module. Enable nesting by default
3543 on intel.
3544 - debian/qemu-system-alternatives.in: use a later version as ubuntu
3545 removed the alternatives bit later.
3546 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by default
3547 in qemu64 cpu type.
3548 - d/p/ubuntu/define-trusty-machine-type.patch: define a default trusty
3549 machine type to ease future live vm migration.
3550 - apport hook for qemu source package: d/source_qemu-kvm.py,
3551 d/qemu-system-common.install
3552 - debian/binfmt-update-in: support ppcle
3553 * debian/binfmt-update-in
3554 * Support-ppcle.patch
3555 - Upstream patches to fix AArch64 emulation ignoring SPSel=0:
3556 * d/p/target-arm-A64-Break-out-aarch64_save-restore_sp.patch
3557 * d/p/target-arm-A64-Respect-SPSEL-in-ERET-SP-restore.patch
3558 * d/p/target-arm-A64-Respect-SPSEL-when-taking-exceptions.patch:
3559 * Dropped patches (upstream or now in debian's tree):
3560 - upstream-xen_disk-fix-unmapping-of-persistent-grants.patch
3561 - CVE-2014-7840.patch
3562 - CVE-2014-8106.patch
3563
3564 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 17 Dec 2014 13:57:34 -0600
3565
1194qemu (1:2.1+dfsg-11) unstable; urgency=medium3566qemu (1:2.1+dfsg-11) unstable; urgency=medium
11953567
1196 * bump epoch and reupload to cancel 2.2+dfsg-1exp upload3568 * bump epoch and reupload to cancel 2.2+dfsg-1exp upload
@@ -1260,6 +3632,81 @@ qemu (2.1+dfsg-8) unstable; urgency=low
12603632
1261 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 27 Nov 2014 18:32:45 +03003633 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 27 Nov 2014 18:32:45 +0300
12623634
3635qemu (2.1+dfsg-7ubuntu5) vivid; urgency=medium
3636
3637 * SECURITY UPDATE: code execution via savevm data
3638 - debian/patches/CVE-2014-7840.patch: validate parameters in
3639 arch_init.c.
3640 - CVE-2014-7840
3641 * SECURITY UPDATE: code execution via cirrus vga blit regions
3642 (LP: #1400775)
3643 - debian/patches/CVE-2014-8106.patch: properly validate blit regions in
3644 hw/display/cirrus_vga.c.
3645 - CVE-2014-8106
3646
3647 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 11 Dec 2014 14:11:52 -0500
3648
3649qemu (2.1+dfsg-7ubuntu4) vivid; urgency=low
3650
3651 * d/rules: Fix vendor check to make kvm-spice symlinks (DEB_VENDOR got
3652 dropped and VENDOR now will be all capital UBUNTU).
3653
3654 -- Stefan Bader <stefan.bader@canonical.com> Mon, 08 Dec 2014 14:45:31 +0100
3655
3656qemu (2.1+dfsg-7ubuntu3) vivid; urgency=medium
3657
3658 * d/p/target-arm-A64-Break-out-aarch64_save-restore_sp.patch
3659 d/p/target-arm-A64-Respect-SPSEL-in-ERET-SP-restore.patch
3660 d/p/target-arm-A64-Respect-SPSEL-when-taking-exceptions.patch:
3661 Cherry-pick of upstream patches in order to fix AArch64 emulation ignoring
3662 SPSel=0 in certain conditions. (LP: #1349277)
3663
3664 -- Chris J Arges <chris.j.arges@canonical.com> Thu, 04 Dec 2014 14:17:01 -0600
3665
3666qemu (2.1+dfsg-7ubuntu2) vivid; urgency=low
3667
3668 * d/p/upstream-xen_disk-fix-unmapping-of-persistent-grants.patch:
3669 Cherry-pick of qemu-upstream patch to fix issues with persistent
3670 grants and the PV backend (Qdisk) (LP: #1394327).
3671
3672 -- Stefan Bader <stefan.bader@canonical.com> Fri, 28 Nov 2014 13:14:37 +0100
3673
3674qemu (2.1+dfsg-7ubuntu1) vivid; urgency=medium
3675
3676 * Merge 2.1+dfsg-7. Remaining changes:
3677 - qemu-system-common.postinst:
3678 * remove acl placed by udev, and add udevadm trigger.
3679 * reload kvm_intel if needed to set nested=1
3680 - qemu-system-common.preinst: add kvm group if needed
3681 - add qemu-kvm upstart job and defaults file (rules,
3682 qemu-system-x86.qemu-kvm.default, qemu-system-x86.qemu-kvm.upstart)
3683 - rules,qemu-system-x86.modprobe: support use under older udevs which
3684 do not auto-load the kvm kernel module. Enable nesting by default
3685 on intel.
3686 - debian/qemu-system-alternatives.in: use a later version as ubuntu
3687 removed the alternatives bit later.
3688 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by default
3689 in qemu64 cpu type.
3690 - d/p/ubuntu/define-trusty-machine-type.patch: define a default trusty
3691 machine type to ease future live vm migration.
3692 - apport hook for qemu source package: d/source_qemu-kvm.py,
3693 d/qemu-system-common.install
3694 - debian/binfmt-update-in: support ppcle
3695 * debian/binfmt-update-in
3696 * Support-ppcle.patch
3697 * Dropped patches (upstream or now in debian's tree):
3698 - pc-reserve-more-memory-for-acpi.patch
3699 - CVE-2014-5388.patch
3700 - 501-block-raw-posix-fix-disk-corruption-in-try-fiemap and
3701 502-block-raw-posic-use-seek-hole-ahead-of-fiemap (combined
3702 in debian)
3703 - CVE-2014-3615.patch
3704 - CVE-2014-3640.patch
3705 - CVE-2014-3689.patch
3706 - CVE-2014-7815.patch
3707
3708 -- Serge Hallyn <serge.hallyn@ubuntu.com> Sat, 22 Nov 2014 18:36:53 -0600
3709
1263qemu (2.1+dfsg-7) unstable; urgency=high3710qemu (2.1+dfsg-7) unstable; urgency=high
12643711
1265 * urgency is high due to 2 security fixes3712 * urgency is high due to 2 security fixes
@@ -1311,6 +3758,119 @@ qemu (2.1+dfsg-5) unstable; urgency=medium
13113758
1312 -- Michael Tokarev <mjt@tls.msk.ru> Fri, 26 Sep 2014 17:43:26 +04003759 -- Michael Tokarev <mjt@tls.msk.ru> Fri, 26 Sep 2014 17:43:26 +0400
13133760
3761qemu (2.1+dfsg-4ubuntu9) vivid; urgency=medium
3762
3763 * SECURITY UPDATE: information disclosure via vga driver
3764 - debian/patches/CVE-2014-3615.patch: return the correct memory size,
3765 sanity check register writes, and don't use fixed buffer sizes in
3766 hw/display/qxl.c, hw/display/vga.c, hw/display/vga_int.h,
3767 ui/spice-display.c.
3768 - CVE-2014-3615
3769 * SECURITY UPDATE: denial of service via slirp NULL pointer deref
3770 - debian/patches/CVE-2014-3640.patch: make sure socket is not just a
3771 stub in slirp/udp.c.
3772 - CVE-2014-3640
3773 * SECURITY UPDATE: possible privilege escalation via vmware-vga driver
3774 - debian/patches/CVE-2014-3689.patch: verify rectangles in
3775 hw/display/vmware_vga.c.
3776 - CVE-2014-3689
3777 * SECURITY UPDATE: denial of service via VNC console
3778 - debian/patches/CVE-2014-7815.patch: validate bits_per_pixel in
3779 ui/vnc.c.
3780 - CVE-2014-7815
3781
3782 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 13 Nov 2014 07:31:03 -0500
3783
3784qemu (2.1+dfsg-4ubuntu8) vivid; urgency=medium
3785
3786 * Support qemu-kvm on x32, arm64, ppc64 and pp64el architectures
3787 (LP: #1389897) (Patch thanks to mwhudson, BenC, and infinity)
3788
3789 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 11 Nov 2014 15:51:47 -0600
3790
3791qemu (2.1+dfsg-4ubuntu7) vivid; urgency=medium
3792
3793 * Apply two patches to fix intermittent qemu-img corruption
3794 (LP: #1368815)
3795 - 501-block-raw-posix-fix-disk-corruption-in-try-fiemap
3796 - 502-block-raw-posic-use-seek-hole-ahead-of-fiemap
3797
3798 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 29 Oct 2014 22:31:43 -0500
3799
3800qemu (2.1+dfsg-4ubuntu6) utopic; urgency=medium
3801
3802 * debian/control: slof is moving into main, so we can depend on qemu-slof as
3803 debian does.
3804
3805 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 15 Oct 2014 22:01:27 +0200
3806
3807qemu (2.1+dfsg-4ubuntu5) utopic; urgency=medium
3808
3809 * debian/binfmt-update-in: don't blacklist ppc64le on ppc64 and vice
3810 versa.
3811 * Drop Support-ppc64le.pach, as that architecture appears to not exist yet.
3812 * update d/p/ubuntu/define-ubuntu-machine-types.patch to keep -M pc pointing
3813 to latest upstream machine type, rather than distro one. Add 'ubuntu'
3814 machine type for that.
3815
3816 -- Serge Hallyn <serge.hallyn@ubuntu.com> Mon, 06 Oct 2014 13:41:31 -0500
3817
3818qemu (2.1+dfsg-4ubuntu4) utopic; urgency=medium
3819
3820 * debian/qemu-system-x86.qemu-kvm.upstart: create /dev/kvm in a
3821 container. (LP: #1370199)
3822 * load kvm module on ppc64le at boot (LP: #1369785)
3823 - debian/rules: install qemu-kvm on ppc64el
3824 - add debian/qemu-system-ppc.qemu-kvm.{upstart,default} to autoload the
3825 kvm-hv module if available
3826 * qemu-system-x86.maintscript: remove accidentally installed
3827 /etc/init.d/qemu-system-x86 (from 2.0.0+dfsg-6ubuntu1 and a few earlier)
3828 * rename qemu-system-x86 init script to qemu-kvm so it gets installed in
3829 ubuntu.
3830
3831 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 17 Sep 2014 14:20:12 -0500
3832
3833qemu (2.1+dfsg-4ubuntu3) utopic; urgency=medium
3834
3835 * Re-stick the trusty machine type to 2.0 (where it must always stay) and
3836 define a new, default, pc-i440fx-utopic machine type (LP: #1369481)
3837
3838 -- Serge Hallyn <serge.hallyn@ubuntu.com> Mon, 15 Sep 2014 14:04:57 -0500
3839
3840qemu (2.1+dfsg-4ubuntu2) utopic; urgency=medium
3841
3842 * move kvm_intel nested setting to qemu-system-x86.postinst.
3843
3844 -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 12 Sep 2014 23:12:52 +0000
3845
3846qemu (2.1+dfsg-4ubuntu1) utopic; urgency=medium
3847
3848 * Merge new debian release
3849 * Remaining changes:
3850 - qemu-system-common.postinst:
3851 * remove acl placed by udev, and add udevadm trigger.
3852 * reload kvm_intel if needed to set nested=1
3853 - qemu-system-common.preinst: add kvm group if needed
3854 - add qemu-kvm upstart job and defaults file (rules,
3855 qemu-system-x86.qemu-kvm.default, qemu-system-x86.qemu-kvm.upstart)
3856 - rules,qemu-system-x86.modprobe: support use under older udevs which
3857 do not auto-load the kvm kernel module. Enable nesting by default
3858 on intel.
3859 - debian/qemu-system-alternatives.in: use a later version as ubuntu
3860 removed the alternatives bit later.
3861 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by default
3862 in qemu64 cpu type.
3863 - d/p/ubuntu/define-trusty-machine-type.patch: define a default trusty
3864 machine type to ease future live vm migration.
3865 - apport hook for qemu source package: d/source_qemu-kvm.py,
3866 d/qemu-system-common.install
3867 - debian/binfmt-update-in: support ppcle
3868 * debian/binfmt-update-in
3869 * Support-ppcle.patch
3870 - d/p/CVE-2014-5388.patch
3871
3872 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 09 Sep 2014 17:56:15 -0500
3873
1314qemu (2.1+dfsg-4) unstable; urgency=medium3874qemu (2.1+dfsg-4) unstable; urgency=medium
13153875
1316 * mention libnuma-dev but not enable for now3876 * mention libnuma-dev but not enable for now
@@ -1328,6 +3888,59 @@ qemu (2.1+dfsg-4) unstable; urgency=medium
13283888
1329 -- Michael Tokarev <mjt@tls.msk.ru> Sun, 31 Aug 2014 09:32:59 +04003889 -- Michael Tokarev <mjt@tls.msk.ru> Sun, 31 Aug 2014 09:32:59 +0400
13303890
3891qemu (2.1+dfsg-3ubuntu4) utopic; urgency=medium
3892
3893 * SECURITY UPDATE: memory disclosure via out-of-bounds array access
3894 - debian/patches/CVE-2014-5388.patch: fix check in hw/acpi/pcihp.c.
3895 - CVE-2014-5388
3896
3897 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 09 Sep 2014 08:26:24 -0400
3898
3899qemu (2.1+dfsg-3ubuntu3) utopic; urgency=medium
3900
3901 * replace d/p/revert-acpi-table-size-bump with
3902 pc-reserve-more-memory-for-acpi.patch from upstream
3903 * debian/binfmt-update-in
3904 - don't run in a container
3905 - add ppc64le as target (LP: #1358268)
3906 * Add experimental ppcle support (LP: #1358268)
3907
3908 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 27 Aug 2014 18:24:32 -0500
3909
3910qemu (2.1+dfsg-3ubuntu2) utopic; urgency=medium
3911
3912 * revert-acpi-table-size-bump - get qemu -kernel working again.
3913
3914 -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 15 Aug 2014 15:33:24 -0500
3915
3916qemu (2.1+dfsg-3ubuntu1) utopic; urgency=medium
3917
3918 * Merge new debian release
3919 * Remaining changes:
3920 - control-in: stick to libsdl1.2-dev.
3921 - qemu-system-common.install: add debian/tmp/usr/lib to install the
3922 qemu-bridge-helper
3923 - qemu-system-common.postinst: remove acl placed by udev,
3924 and add udevadm trigger.
3925 - qemu-system-common.preinst: add kvm group if needed
3926 - add qemu-kvm upstart job and defaults file (rules,
3927 qemu-system-x86.qemu-kvm.default, qemu-system-x86.qemu-kvm.upstart)
3928 - rules,qemu-system-x86.modprobe: support use under older udevs which
3929 do not auto-load the kvm kernel module. Enable nesting by default
3930 on intel.
3931 - debian/qemu-system-alternatives.in: use a later version as ubuntu
3932 removed the alternatives bit later.
3933 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by default
3934 in qemu64 cpu type.
3935 - d/p/ubuntu/define-trusty-machine-type.patch: define a default trusty
3936 machine type to ease future live vm migration.
3937 - apport hook for qemu source package: d/source_qemu-kvm.py,
3938 d/qemu-system-common.install
3939 * Upstart job: use getent group to check for kvm group
3940 * apport: 'qemu' doesn't exist any more, so check for any qemu* tasks
3941
3942 -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 15 Aug 2014 08:44:54 -0500
3943
1331qemu (2.1+dfsg-3) unstable; urgency=medium3944qemu (2.1+dfsg-3) unstable; urgency=medium
13323945
1333 * set SHELL = /bin/sh -e, so that more complex shell constructs3946 * set SHELL = /bin/sh -e, so that more complex shell constructs
@@ -1354,6 +3967,42 @@ qemu (2.1+dfsg-3) unstable; urgency=medium
13543967
1355 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 14 Aug 2014 14:30:24 +04003968 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 14 Aug 2014 14:30:24 +0400
13563969
3970qemu (2.1+dfsg-2ubuntu2) utopic; urgency=medium
3971
3972 * reload kvm_intel if needed to set the nested=Y flag (LP: #1324174)
3973
3974 -- Serge Hallyn <serge.hallyn@ubuntu.com> Mon, 11 Aug 2014 12:58:50 -0500
3975
3976qemu (2.1+dfsg-2ubuntu1) utopic; urgency=medium
3977
3978 * Merge new debian release
3979 * Remaining changes:
3980 - qemu-system-x86.links: add eepro100.rom link, drop links which we
3981 have in ipxe-qemu package.
3982 - control-in: stick to libsdl1.2-dev.
3983 - qemu-system-common.install: add debian/tmp/usr/lib to install the
3984 qemu-bridge-helper
3985 - qemu-system-common.postinst: remove acl placed by udev,
3986 and add udevadm trigger.
3987 - qemu-system-common.preinst: add kvm group if needed
3988 - add qemu-kvm upstart job and defaults file (rules,
3989 qemu-system-x86.qemu-kvm.default, qemu-system-x86.qemu-kvm.upstart)
3990 - debian/rules: add qemu-kvm-spice
3991 - rules,qemu-system-x86.modprobe: support use under older udevs which
3992 do not auto-load the kvm kernel module. Enable nesting by default
3993 on intel.
3994 - binfmt-update-in: make sure to filter out compat arches.
3995 - debian/qemu-system-alternatives.in: use a later version as ubuntu
3996 removed the alternatives bit later.
3997 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by default
3998 in qemu64 cpu type.
3999 - d/p/ubuntu/define-trusty-machine-type.patch: define a default trusty
4000 machine type to ease future live vm migration.
4001 - apport hook for qemu source package: d/source_qemu-kvm.py,
4002 d/qemu-system-common.install
4003
4004 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 05 Aug 2014 13:53:06 -0500
4005
1357qemu (2.1+dfsg-2) unstable; urgency=medium4006qemu (2.1+dfsg-2) unstable; urgency=medium
13584007
1359 * l2tp-linux-only.patch: fix FTBFS on kfreebsd4008 * l2tp-linux-only.patch: fix FTBFS on kfreebsd
@@ -1405,6 +4054,43 @@ qemu (2.0.0+dfsg-7) unstable; urgency=medium
14054054
1406 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 24 Jul 2014 16:51:16 +04004055 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 24 Jul 2014 16:51:16 +0400
14074056
4057qemu (2.0.0+dfsg-6ubuntu2) utopic; urgency=medium
4058
4059 * d/qemu-system-x86.qemu-kvm.upstart: change the early-exit check from
4060 /usr/bin/kvm to qemu-system-x86_64. (LP: #1348551)
4061
4062 -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 25 Jul 2014 08:35:02 -0500
4063
4064qemu (2.0.0+dfsg-6ubuntu1) utopic; urgency=medium
4065
4066 * Merge 2.0.0+dfsg-6. Remaining changes:
4067 - qemu-system-x86.links: add eepro100.rom link, drop links which we
4068 have in ipxe-qemu package.
4069 - control-in: stick to libgnutls-dev and libsdl1.2-dev.
4070 - qemu-system-common.install: add debian/tmp/usr/lib to install the
4071 qemu-bridge-helper
4072 - qemu-system-common.postinst: remove acl placed by udev,
4073 and add udevadm trigger.
4074 - qemu-system-common.preinst: add kvm group if needed
4075 - add qemu-kvm upstart job and defaults file (rules,
4076 qemu-system-x86.qemu-kvm.default, qemu-system-x86.qemu-kvm.upstart)
4077 - debian/rules: add qemu-kvm-spice
4078 - rules,qemu-system-x86.modprobe: support use under older udevs which
4079 do not auto-load the kvm kernel module. Enable nesting by default
4080 on intel.
4081 - binfmt-update-in: make sure to filter out compat arches.
4082 - debian/qemu-system-alternatives.in: use a later version as ubuntu
4083 removed the alternatives bit later.
4084 - d/p/ubuntu/expose-vmx_qemu64cpu.patch: enable nested kvm by default
4085 in qemu64 cpu type.
4086 - d/p/ubuntu/define-trusty-machine-type.patch: define a default trusty
4087 machine type to ease future live vm migration.
4088 - re-introduce apport hook for qemu source package:
4089 d/source_qemu-kvm.py, d/qemu-system-common.install
4090 * enable-build-dep on libjpeg8-dev - which is now in main
4091
4092 -- Serge Hallyn <serge.hallyn@ubuntu.com> Mon, 23 Jun 2014 14:52:54 -0500
4093
1408qemu (2.0.0+dfsg-6) unstable; urgency=medium4094qemu (2.0.0+dfsg-6) unstable; urgency=medium
14094095
1410 * build-depend on libgnutls28-dev not libgnutls-dev4096 * build-depend on libgnutls28-dev not libgnutls-dev
@@ -1448,6 +4134,59 @@ qemu (2.0.0+dfsg-3) unstable; urgency=low
14484134
1449 -- Michael Tokarev <mjt@tls.msk.ru> Mon, 21 Apr 2014 12:34:03 +04004135 -- Michael Tokarev <mjt@tls.msk.ru> Mon, 21 Apr 2014 12:34:03 +0400
14504136
4137qemu (2.0.0+dfsg-2ubuntu3) utopic; urgency=medium
4138
4139 * remove alternatives for qemu: different architectures
4140 aren't really alternatives and never had been (LP: #1316829)
4141
4142 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 07 May 2014 15:12:33 +0000
4143
4144qemu (2.0.0+dfsg-2ubuntu2) utopic; urgency=medium
4145
4146 * debian/rules: install the proper /etc/init/qemu-kvm.conf (LP: #1315402)
4147 * debian/control: drop the versioning requirement from libfdt-dev
4148 build-dependency, as it is longer needed (LP: #1295072)
4149
4150 -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 02 May 2014 11:43:44 -0500
4151
4152qemu (2.0.0+dfsg-2ubuntu1) trusty-proposed; urgency=medium
4153
4154 * Merge 2.0.0+dfsg-2
4155 * Incorporates a fix for spice users (LP: #1309452)
4156 * drop patch kvm_physical_sync_dirty_bitmap-ignore-ENOENT-from-kv.patch, as
4157 the regression requiring it was reverted for 2.0 upstream.
4158 * remove qemu-system-common depends on the qemu-system-aarch64 metapackage
4159 * debian/qemu-debootstrap: add arm64
4160 * Remaining changes from debian:
4161 - keep qemu 'alternative' (not something to change in SRU)
4162 - debian/control and debian/control-in:
4163 * versioned libfdt-dev check, until libfdt is fixed in precise
4164 * enable rbd
4165 * remove ovmf Recommends, as it is in multiverse
4166 * use libsdl1.2, not libsdl2, since libsdl2-dev is in universe
4167 * add a qemu-system-aarch64 metapackage for transitions from trusty
4168 development version. This can be removed after trusty.
4169 - qemu-system-common.install: add debian/tmp/usr/lib to install the
4170 qemu-bridge-helper
4171 - qemu-system-common.postinst: fix /dev/kvm acls
4172 - qemu-system-common.preinst: add kvm group if needed
4173 - qemu-system-x86.links: add eepro100.rom link, drop links which we
4174 have in ipxe-qemu package.
4175 - qemu-system-x86.modprobe: set module options for older releases
4176 - qemu-system-x86.qemu-kvm.default: defaults for the upstart job
4177 - qemu-system-x86.qemu-kvm.upstart: qemu-kvm upstart job
4178 - qemu-user-static.postinst-in: remove qemu-arm64-static on arm64
4179 - debian/rules
4180 * add legacy kvm-spice link
4181 * fix ppc and arm slections
4182 * add aarch64 to user_targets
4183 - debian/patches/ubuntu/define-trusty-machine-type.patch: define a
4184 pc-i440fx-trusty machine type as the default.
4185 - debian/patches/ubuntu/expose-vmx_qemu64cpu.patch: support nesting by
4186 default in qemu64 cpu time.
4187
4188 -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 18 Apr 2014 09:23:27 -0500
4189
1451qemu (2.0.0+dfsg-2) unstable; urgency=medium4190qemu (2.0.0+dfsg-2) unstable; urgency=medium
14524191
1453 * resurrect 02_kfreebsd.patch, -- without it qemu FTBFS on current4192 * resurrect 02_kfreebsd.patch, -- without it qemu FTBFS on current
@@ -1507,6 +4246,50 @@ qemu (2.0.0~rc1+dfsg-1exp) experimental; urgency=low
15074246
1508 -- Michael Tokarev <mjt@tls.msk.ru> Sat, 05 Apr 2014 16:23:48 +04004247 -- Michael Tokarev <mjt@tls.msk.ru> Sat, 05 Apr 2014 16:23:48 +0400
15094248
4249qemu (2.0.0~rc1+dfsg-0ubuntu3) trusty; urgency=medium
4250
4251 * d/p/ubuntu/kvm_physical_sync_dirty_bitmap-ignore-ENOENT-from-kv.patch
4252 don't abort() just because the kernel has no dirty bitmap.
4253 (LP: #1303926)
4254
4255 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 08 Apr 2014 22:32:00 -0500
4256
4257qemu (2.0.0~rc1+dfsg-0ubuntu2) trusty; urgency=medium
4258
4259 * define-trusty-machine-type.patch: update the trusty machine type name to
4260 pc-i440fx-trusty (LP: #1304107)
4261
4262 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 08 Apr 2014 11:49:04 -0500
4263
4264qemu (2.0.0~rc1+dfsg-0ubuntu1) trusty; urgency=medium
4265
4266 * Merge 2.0.0-rc1
4267 * debian/rules: consolidate ppc filter entries.
4268 * Move qemu-system-arch64 into qemu-system-arm
4269 * debian/patches/define-trusty-machine-type.patch: define a trusty machine
4270 type, currently the same as pc-i440fx-2.0, to put is in a better position
4271 to enable live migrations from trusty onward. (LP: #1294823)
4272 * debian/control: build-dep on libfdt >= 1.4.0 (LP: #1295072)
4273 * Merge latest upstream git to commit dc9528f
4274 * Debian/rules:
4275 - remove -enable-uname-release=2.6.32
4276 - don't make the aarch64 target Ubuntu-specific.
4277 * Remove patches which are now upstream:
4278 - fix-smb-security-share.patch
4279 - slirp-smb-redirect-port-445-too.patch
4280 - linux-user-Implement-sendmmsg-syscall.patch (better version is upstream)
4281 - signal-added-a-wrapper-for-sigprocmask-function.patch
4282 - ubuntu/signal-sigsegv-protection-on-do_sigprocmask.patch
4283 - ubuntu/Don-t-block-SIGSEGV-at-more-places.patch
4284 - ubuntu/ppc-force-cpu-threads-count-to-be-power-of-2.patch
4285 * add link for /usr/share/qemu/bios-256k.bin
4286 * Remove all linaro patches.
4287 * Remove all arm64/ patches. Many but not all are upstream.
4288 * Remove CVE-2013-4377.patch which is upstream.
4289 * debian/control-in: don't make qemu-system-aarch64 ubuntu-specific
4290
4291 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 25 Feb 2014 22:31:43 -0600
4292
1510qemu (1.7.0+dfsg-9) unstable; urgency=medium4293qemu (1.7.0+dfsg-9) unstable; urgency=medium
15114294
1512 * remove rbd/rados/ceph support *again*, till they'll actually provide4295 * remove rbd/rados/ceph support *again*, till they'll actually provide
@@ -1571,6 +4354,104 @@ qemu (1.7.0+dfsg-4) unstable; urgency=medium
15714354
1572 -- Michael Tokarev <mjt@tls.msk.ru> Wed, 12 Mar 2014 18:34:03 +04004355 -- Michael Tokarev <mjt@tls.msk.ru> Wed, 12 Mar 2014 18:34:03 +0400
15734356
4357qemu (1.7.0+dfsg-3ubuntu7) trusty; urgency=low
4358
4359 * No-change rebuild to build with libxen-4.4.
4360
4361 -- Stefan Bader <stefan.bader@canonical.com> Fri, 21 Mar 2014 10:04:36 +0100
4362
4363qemu (1.7.0+dfsg-3ubuntu6) trusty; urgency=medium
4364
4365 * d/p/ubuntu/ppc-force-cpu-threads-count-to-be-power-of-2.patch: cherrypick
4366 upstream patch to force cpu count on ppc to be a power of 2. (LP: #1279682)
4367
4368 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 11 Mar 2014 00:03:00 -0500
4369
4370qemu (1.7.0+dfsg-3ubuntu5) trusty; urgency=medium
4371
4372 [ dann frazier ]
4373 * Add patches from the susematz tree to avoid intermittent segfaults:
4374 - ubuntu/signal-added-a-wrapper-for-sigprocmask-function.patch
4375 - ubuntu/signal-sigsegv-protection-on-do_sigprocmask.patch
4376 - ubuntu/Don-t-block-SIGSEGV-at-more-places.patch
4377
4378 [ Serge Hallyn ]
4379 * Modify do_sigprocmask to only change behavior for aarch64.
4380 (LP: #1285363)
4381
4382 -- Serge Hallyn <serge.hallyn@ubuntu.com> Thu, 06 Mar 2014 16:15:50 -0600
4383
4384qemu (1.7.0+dfsg-3ubuntu4) trusty; urgency=medium
4385
4386 [ Steve Langasek ]
4387 * Merge debian/control with unreleased Debian branch: our architecture
4388 lists should now be in sync.
4389
4390 [ Dann Frazier ]
4391 * ubuntu/linux-user-Implement-sendmmsg-syscall.patch: Fix user mode DNS
4392 on arm64 and maybe others. (LP: #1284344)
4393
4394 [ Serge Hallyn ]
4395 * Move the OVMF.fd link to the ovmf package.
4396
4397 -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 21 Feb 2014 12:14:53 -0800
4398
4399qemu (1.7.0+dfsg-3ubuntu3) trusty; urgency=medium
4400
4401 * Add ppc64el to the architecture list (supposedly added in the previous
4402 upload, but really wasn't).
4403
4404 -- Steve Langasek <steve.langasek@ubuntu.com> Thu, 20 Feb 2014 23:40:07 -0800
4405
4406qemu (1.7.0+dfsg-3ubuntu2) trusty; urgency=medium
4407
4408 * Backport changes to enable qemu-user-static support for aarch64
4409 * debian/control: add ppc64el to Architectures
4410 * debian/rules: only install qemu-system-aarch64 on arm64.
4411 Fixes a FTBFS when built twice in a row on non-arm64 due to a stale
4412 debian/qemu-system-aarch64 directory
4413
4414 -- dann frazier <dann.frazier@canonical.com> Tue, 11 Feb 2014 15:41:53 -0700
4415
4416qemu (1.7.0+dfsg-3ubuntu1) trusty; urgency=medium
4417
4418 * Fix broken filter_binfmts
4419 * Remove use of dpkg-version in postinsts, as we're not Depending on
4420 dpkg-dev.
4421
4422 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 05 Feb 2014 21:57:38 -0600
4423
4424qemu (1.7.0+dfsg-3ubuntu1~ppa1) trusty; urgency=medium
4425
4426 * Merge 1.7.0+dfsg-3 from debian. Remaining changes:
4427 - debian/patches/ubuntu:
4428 * expose-vmx_qemu64cpu.patch
4429 * linaro (omap3) and arm64 patches
4430 * ubuntu/target-ppc-add-stubs-for-kvm-breakpoints: fix FTBFS
4431 on ppc
4432 * ubuntu/CVE-2013-4377.patch: fix denial of service via virtio
4433 - debian/qemu-system-x86.modprobe: set kvm_intel nested=1 options
4434 - debian/control:
4435 * add arm64 to Architectures
4436 * add qemu-common and qemu-system-aarch64 packages
4437 - debian/qemu-system-common.install: add debian/tmp/usr/lib
4438 - debian/qemu-system-common.preinst: add kvm group
4439 - debian/qemu-system-common.postinst: remove acl placed by udev,
4440 and add udevadm trigger.
4441 - qemu-system-x86.links: add eepro100.rom, remove pxe-virtio,
4442 pxe-e1000 and pxe-rtl8139.
4443 - add qemu-system-x86.qemu-kvm.upstart and .default
4444 - qemu-user-static.postinst-in: remove arm64 binfmt
4445 - debian/rules:
4446 * allow parallel build
4447 * add aarch64 to system_targets and sys_systems
4448 * add qemu-kvm-spice links
4449 * install qemu-system-x86.modprobe
4450 - add debian/qemu-system-common.links for OVMF.fd link
4451 * Remove kvm-img, kvm-nbd, kvm-ifup and kvm-ifdown symlinks.
4452
4453 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 04 Feb 2014 12:13:08 -0600
4454
1574qemu (1.7.0+dfsg-3) unstable; urgency=low4455qemu (1.7.0+dfsg-3) unstable; urgency=low
15754456
1576 * qemu-kvm: fix versions for Breaks/Replaces/Depends on qemu-system-x864457 * qemu-kvm: fix versions for Breaks/Replaces/Depends on qemu-system-x86
@@ -1596,6 +4477,121 @@ qemu (1.7.0+dfsg-3) unstable; urgency=low
15964477
1597 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 16 Jan 2014 15:17:46 +04004478 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 16 Jan 2014 15:17:46 +0400
15984479
4480qemu (1.7.0+dfsg-2ubuntu9) trusty; urgency=medium
4481
4482 * debian/qemu-user-static.postinst-in: remove arm64 qemu-user binfmt, which
4483 may have been installed up to 1.6.0+dfsg-2ubuntu4 (LP: #1273654)
4484
4485 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 28 Jan 2014 14:41:20 +0000
4486
4487qemu (1.7.0+dfsg-2ubuntu8) trusty; urgency=medium
4488
4489 * SECURITY UPDATE: denial of service via virtio device hot-plugging
4490 - debian/patches/CVE-2013-4377.patch: upstream commits to refactor
4491 virtio device unplugging.
4492 - CVE-2013-4377
4493
4494 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 27 Jan 2014 09:10:37 -0500
4495
4496qemu (1.7.0+dfsg-2ubuntu7) trusty; urgency=medium
4497
4498 * d/p/target-ppc-add-stubs-for-kvm-breakpoints: fix FTBFS on
4499 powerpc.
4500
4501 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 22 Jan 2014 11:59:26 -0600
4502
4503qemu (1.7.0+dfsg-2ubuntu6) trusty; urgency=medium
4504
4505 [ Serge Hallyn ]
4506 * add arm64 patchset from upstream. The three arm virt patches previously
4507 pushed are in that set, so drop them.
4508
4509 [ dann frazier ]
4510 * Add packaging for qemu-system-aarch64. This package is currently only
4511 available for arm64, as full software emulation is not yet supported.
4512
4513 -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 10 Jan 2014 12:19:08 -0600
4514
4515qemu (1.7.0+dfsg-2ubuntu5) trusty; urgency=medium
4516
4517 * Drop d/p/fix-pci-add: upstream does not intend for pci_add to be
4518 supported any longer.
4519 * Add patchset from git://git.linaro.org/qemu/qemu-linaro.git#rebasing
4520 * Refresh debian/patches/hw_arm_add_virt_platform.patch against context
4521 churn caused by linaro patchset.
4522 * debian/rules: enable parallel builds.
4523
4524 -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 03 Jan 2014 10:53:17 -0600
4525
4526qemu (1.7.0+dfsg-2ubuntu4) trusty; urgency=medium
4527
4528 * d/control: enable usbredir (LP: 1126390)
4529
4530 -- Serge Hallyn <serge.hallyn@ubuntu.com> Thu, 02 Jan 2014 08:55:43 -0600
4531
4532qemu (1.7.0+dfsg-2ubuntu3) trusty; urgency=medium
4533
4534 * add missing arm virt patches from the mach-virt-v7 branch of
4535 git://git.linaro.org/people/cdall/qemu-arm.git
4536
4537 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 18 Dec 2013 12:25:59 -0600
4538
4539qemu (1.7.0+dfsg-2ubuntu2) trusty; urgency=medium
4540
4541 * debian/control: add arm64 to list of architectures.
4542
4543 -- Serge Hallyn <serge.hallyn@ubuntu.com> Thu, 12 Dec 2013 10:22:47 -0600
4544
4545qemu (1.7.0+dfsg-2ubuntu1) trusty; urgency=low
4546
4547 * Merge 1.7.0+dfsg-2 from debian experimental. Remaining changes:
4548 - debian/control
4549 * update maintainer
4550 * remove libiscsi, usb-redir, vde, vnc-jpeg, and libssh2-1-dev
4551 from build-deps
4552 * enable rbd
4553 * add qemu-system and qemu-common B/R to qemu-keymaps
4554 * add D:udev, R:qemu, R:qemu-common and B:qemu-common to
4555 qemu-system-common
4556 * qemu-system-arm, qemu-system-ppc, qemu-system-sparc:
4557 - add qemu-common, qemu-kvm, kvm to B/R
4558 - remove openbios-sparc from qemu-system-sparc D
4559 - drop openbios-ppc and openhackware Depends to Suggests (for now)
4560 * qemu-system-x86:
4561 - add qemu-common to Breaks/Replaces.
4562 - add cpu-checker to Recommends.
4563 * qemu-user: add B/R:qemu-kvm
4564 * qemu-kvm:
4565 - add armhf armel powerpc sparc to Architecture
4566 - C/R/P: qemu-kvm-spice
4567 * add qemu-common package
4568 * drop qemu-slof which is not packaged in ubuntu
4569 - add qemu-system-common.links for tap ifup/down scripts and OVMF link.
4570 - qemu-system-x86.links:
4571 * remove pxe rom links which are in kvm-ipxe
4572 - debian/rules
4573 * add kvm-spice symlink to qemu-kvm
4574 * call dh_installmodules for qemu-system-x86
4575 * update dh_installinit to install upstart script
4576 * run dh_installman (Closes: #709241) (cherrypicked from 1.5.0+dfsg-2)
4577 - Add qemu-utils.links for kvm-* symlinks.
4578 - Add qemu-system-x86.qemu-kvm.upstart and .default
4579 - Add qemu-system-x86.modprobe to set nesting=1
4580 - Add qemu-system-common.preinst to add kvm group
4581 - qemu-system-common.postinst: remove bad group acl if there, then have
4582 udev relabel /dev/kvm.
4583 - New linaro patches from qemu-linaro rebasing branch
4584 - Dropped patches:
4585 * linaro patchset
4586 * mach-virt patchset
4587 - Kept patches:
4588 * expose_vms_qemu64cpu.patch
4589 * fix-pci-add
4590 * qemu-system-common.install: add debian/tmp/usr/lib to install the
4591 qemu-bridge-helper
4592
4593 -- Serge Hallyn <serge.hallyn@ubuntu.com> Sat, 07 Dec 2013 06:08:11 +0000
4594
1599qemu (1.7.0+dfsg-2) unstable; urgency=low4595qemu (1.7.0+dfsg-2) unstable; urgency=low
16004596
1601 * switch from vgabios to seavgabios4597 * switch from vgabios to seavgabios
@@ -1625,6 +4621,73 @@ qemu (1.7.0+dfsg-1) unstable; urgency=low
16254621
1626 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 28 Nov 2013 03:14:21 +04004622 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 28 Nov 2013 03:14:21 +0400
16274623
4624qemu (1.6.0+dfsg-2ubuntu2) trusty; urgency=low
4625
4626 * debian/control: qemu-utils must Replace: qemu-kvm as it did in raring,
4627 to prevent lts-to-lts updates from breaking. (LP: #1243403)
4628
4629 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 23 Oct 2013 14:31:05 -0500
4630
4631qemu (1.6.0+dfsg-2ubuntu1) trusty; urgency=low
4632
4633 * Merge 1.6.0~rc0+dfsg-2exp from debian experimental. Remaining changes:
4634 - debian/control
4635 * update maintainer
4636 * remove libiscsi, usb-redir, vde, vnc-jpeg, and libssh2-1-dev
4637 from build-deps
4638 * enable rbd
4639 * add qemu-system and qemu-common B/R to qemu-keymaps
4640 * add D:udev, R:qemu, R:qemu-common and B:qemu-common to
4641 qemu-system-common
4642 * qemu-system-arm, qemu-system-ppc, qemu-system-sparc:
4643 - add qemu-kvm to Provides
4644 - add qemu-common, qemu-kvm, kvm to B/R
4645 - remove openbios-sparc from qemu-system-sparc D
4646 - drop openbios-ppc and openhackware Depends to Suggests (for now)
4647 * qemu-system-x86:
4648 - add qemu-common to Breaks/Replaces.
4649 - add cpu-checker to Recommends.
4650 * qemu-user: add B/R:qemu-kvm
4651 * qemu-kvm:
4652 - add armhf armel powerpc sparc to Architecture
4653 - C/R/P: qemu-kvm-spice
4654 * add qemu-common package
4655 * drop qemu-slof which is not packaged in ubuntu
4656 - add qemu-system-common.links for tap ifup/down scripts and OVMF link.
4657 - qemu-system-x86.links:
4658 * remove pxe rom links which are in kvm-ipxe
4659 * add symlink for kvm.1 manpage
4660 - debian/rules
4661 * add kvm-spice symlink to qemu-kvm
4662 * call dh_installmodules for qemu-system-x86
4663 * update dh_installinit to install upstart script
4664 * run dh_installman (Closes: #709241) (cherrypicked from 1.5.0+dfsg-2)
4665 - Add qemu-utils.links for kvm-* symlinks.
4666 - Add qemu-system-x86.qemu-kvm.upstart and .default
4667 - Add qemu-system-x86.modprobe to set nesting=1
4668 - Add qemu-system-common.preinst to add kvm group
4669 - qemu-system-common.postinst: remove bad group acl if there, then have
4670 udev relabel /dev/kvm.
4671 - New linaro patches from qemu-linaro rebasing branch
4672 - Dropped patches:
4673 * xen-simplify-xen_enabled.patch
4674 * sparc-linux-user-fix-missing-symbols-in-.rel-.rela.plt-sections.patch
4675 * main_loop-do-not-set-nonblocking-if-xen_enabled.patch
4676 * xen_machine_pv-do-not-create-a-dummy-CPU-in-machine-.patch
4677 * virtio-rng-fix-crash
4678 - Kept patches:
4679 * expose_vms_qemu64cpu.patch - updated
4680 * linaro arm patches from qemu-linaro rebasing branch
4681 - New patches:
4682 * fix-pci-add: change CONFIG variable in ifdef to make sure that
4683 pci_add is defined.
4684 * Add linaro patches
4685 * Add experimental mach-virt patches for arm virtualization.
4686 * qemu-system-common.install: add debian/tmp/usr/lib to install the
4687 qemu-bridge-helper
4688
4689 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 22 Oct 2013 22:47:07 -0500
4690
1628qemu (1.6.0+dfsg-2) unstable; urgency=low4691qemu (1.6.0+dfsg-2) unstable; urgency=low
16294692
1630 * Build-depend in seccomp again once it is in -testing4693 * Build-depend in seccomp again once it is in -testing
@@ -1695,6 +4758,89 @@ qemu (1.5.0+dfsg-4) unstable; urgency=medium
16954758
1696 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 06 Jun 2013 01:50:32 +04004759 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 06 Jun 2013 01:50:32 +0400
16974760
4761qemu (1.5.0+dfsg-3ubuntu6) trusty; urgency=low
4762
4763 * No change rebuild for new seccomp.
4764
4765 -- Stéphane Graber <stgraber@ubuntu.com> Mon, 21 Oct 2013 18:34:50 -0400
4766
4767qemu (1.5.0+dfsg-3ubuntu5) saucy; urgency=low
4768
4769 * Cherrypick upstream patch to fix crash with rng device (LP: #1235017)
4770 - virtio-rng-fix-crash
4771
4772 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 09 Oct 2013 17:46:49 -0500
4773
4774qemu (1.5.0+dfsg-3ubuntu4) saucy; urgency=low
4775
4776 * Re-introduce snippet in upstart job to load kvm modules if needed.
4777 (LP: #1218459)
4778
4779 -- Serge Hallyn <serge.hallyn@ubuntu.com> Mon, 16 Sep 2013 22:43:52 +0000
4780
4781qemu (1.5.0+dfsg-3ubuntu3) saucy; urgency=low
4782
4783 * Cherry-picking three Xen related patches targetted for qemu-stable:
4784 * xen-simplify-xen_enabled.patch
4785 * main_loop-do-not-set-nonblocking-if-xen_enabled.patch
4786 * xen_machine_pv-do-not-create-a-dummy-CPU-in-machine-.patch
4787
4788 -- Stefan Bader <stefan.bader@canonical.com> Fri, 26 Jul 2013 15:01:44 +0200
4789
4790qemu (1.5.0+dfsg-3ubuntu2) saucy; urgency=low
4791
4792 * Drop openbios-ppc and openhackware Depends to Suggests for now.
4793
4794 -- Adam Conrad <adconrad@ubuntu.com> Wed, 05 Jun 2013 03:23:56 -0600
4795
4796qemu (1.5.0+dfsg-3ubuntu1) saucy; urgency=low
4797
4798 * Merge 1.5.0+dfs-3 from debian unstable. Remaining changes:
4799 - debian/control
4800 * update maintainer
4801 * remove libiscsi, usb-redir, vde, vnc-jpeg, and libssh2-1-dev
4802 from build-deps
4803 * enable rbd
4804 * add qemu-system and qemu-common B/R to qemu-keymaps
4805 * add D:udev, R:qemu, R:qemu-common and B:qemu-common to
4806 qemu-system-common
4807 * qemu-system-arm, qemu-system-ppc, qemu-system-sparc:
4808 - add qemu-kvm to Provides
4809 - add qemu-common, qemu-kvm, kvm to B/R
4810 - remove openbios-sparc from qemu-system-sparc D
4811 * qemu-system-x86:
4812 - add qemu-common to Breaks/Replaces.
4813 - add cpu-checker to Recommends.
4814 * qemu-user: add B/R:qemu-kvm
4815 * qemu-kvm:
4816 - add armhf armel powerpc sparc to Architecture
4817 - C/R/P: qemu-kvm-spice
4818 * add qemu-common package
4819 * drop qemu-slof which is not packaged in ubuntu
4820 - add qemu-system-common.links for tap ifup/down scripts and OVMF link.
4821 - qemu-system-x86.links:
4822 * remove pxe rom links which are in kvm-ipxe
4823 * add symlink for kvm.1 manpage
4824 - debian/rules
4825 * add kvm-spice symlink to qemu-kvm
4826 * call dh_installmodules for qemu-system-x86
4827 * update dh_installinit to install upstart script
4828 * run dh_installman (Closes: #709241) (cherrypicked from 1.5.0+dfsg-2)
4829 - Add qemu-utils.links for kvm-* symlinks.
4830 - Add qemu-system-x86.qemu-kvm.upstart and .default
4831 - Add qemu-system-x86.modprobe to set nesting=1
4832 - Add qemu-system-common.preinst to add kvm group
4833 - qemu-system-common.postinst: remove bad group acl if there, then have
4834 udev relabel /dev/kvm.
4835 - Dropped patches:
4836 * 0001-fix-wrong-output-with-info-chardev-for-tcp-socket.patch
4837 - Kept patches:
4838 * expose_vms_qemu64cpu.patch - updated
4839 * gridcentric patch - updated
4840 * linaro arm patches from qemu-linaro rebasing branch
4841
4842 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 04 Jun 2013 22:56:43 +0200
4843
1698qemu (1.5.0+dfsg-3) unstable; urgency=low4844qemu (1.5.0+dfsg-3) unstable; urgency=low
16994845
1700 * fix sections: misc => otherosfs4846 * fix sections: misc => otherosfs
@@ -1714,6 +4860,54 @@ qemu (1.5.0+dfsg-3) unstable; urgency=low
17144860
1715 -- Michael Tokarev <mjt@tls.msk.ru> Sun, 02 Jun 2013 01:49:47 +04004861 -- Michael Tokarev <mjt@tls.msk.ru> Sun, 02 Jun 2013 01:49:47 +0400
17164862
4863qemu (1.5.0+dfsg-2ubuntu1) saucy; urgency=low
4864
4865 * Merge 1.5.0+dfs-2 from debian unstable. Remaining changes:
4866 - debian/control
4867 * update maintainer
4868 * remove libiscsi, usb-redir, vde, vnc-jpeg, and libssh2-1-dev
4869 from build-deps
4870 * enable rbd
4871 * add qemu-system and qemu-common B/R to qemu-keymaps
4872 * add D:udev, R:qemu, R:qemu-common and B:qemu-common to
4873 qemu-system-common
4874 * qemu-system-arm, qemu-system-ppc, qemu-system-sparc:
4875 - add qemu-kvm to Provides
4876 - add qemu-common, qemu-kvm, kvm to B/R
4877 - remove openbios-sparc from qemu-system-sparc D
4878 * qemu-system-x86:
4879 - add qemu-common to Breaks/Replaces.
4880 - add cpu-checker to Recommends.
4881 * qemu-user: add B/R:qemu-kvm
4882 * qemu-kvm:
4883 - add armhf armel powerpc sparc to Architecture
4884 - C/R/P: qemu-kvm-spice
4885 * add qemu-common package
4886 * drop qemu-slof which is not packaged in ubuntu
4887 - add qemu-system-common.links for tap ifup/down scripts and OVMF link.
4888 - qemu-system-x86.links:
4889 * remove pxe rom links which are in kvm-ipxe
4890 * add symlink for kvm.1 manpage
4891 - debian/rules
4892 * add kvm-spice symlink to qemu-kvm
4893 * call dh_installmodules for qemu-system-x86
4894 * update dh_installinit to install upstart script
4895 * run dh_installman (Closes: #709241) (cherrypicked from 1.5.0+dfsg-2)
4896 - Add qemu-utils.links for kvm-* symlinks.
4897 - Add qemu-system-x86.qemu-kvm.upstart and .default
4898 - Add qemu-system-x86.modprobe to set nesting=1
4899 - Add qemu-system-common.preinst to add kvm group
4900 - qemu-system-common.postinst: remove bad group acl if there, then have
4901 udev relabel /dev/kvm.
4902 - Dropped patches:
4903 * 0001-fix-wrong-output-with-info-chardev-for-tcp-socket.patch
4904 - Kept patches:
4905 * expose_vms_qemu64cpu.patch - updated
4906 * gridcentric patch - updated
4907 * linaro arm patches from qemu-linaro rebasing branch
4908
4909 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 28 May 2013 08:18:30 -0500
4910
1717qemu (1.5.0+dfsg-2) unstable; urgency=low4911qemu (1.5.0+dfsg-2) unstable; urgency=low
17184912
1719 * merged development history of wheezy and experimental branches.4913 * merged development history of wheezy and experimental branches.
@@ -1781,6 +4975,76 @@ qemu (1.4.0+dfsg-2exp) experimental; urgency=low
17814975
1782 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 18 Apr 2013 14:45:30 +04004976 -- Michael Tokarev <mjt@tls.msk.ru> Thu, 18 Apr 2013 14:45:30 +0400
17834977
4978qemu (1.4.0+dfsg-1expubuntu4) raring; urgency=low
4979
4980 * re-add qemu-system-x86.modprobe to set nesting=1 (LP: #1155177)
4981 * qemu-system-x86.qemu-kvm.upstart:
4982 - remove NESTED workarounds from upstart file.
4983 - remove loading of modules which is now always done
4984 - remove TAPR define which is no longer used
4985 * move customizable defines back to qemu-kvm.default
4986 * copy creation of group kvm to preinst - the group must exist when the
4987 kvm udev rule is installed (LP: #1103022) (LP: #1092715)
4988 * add adduser to qemu-system-common Pre-Depends for use by preinst.
4989
4990 -- Serge Hallyn <serge.hallyn@ubuntu.com> Thu, 14 Mar 2013 14:21:53 -0500
4991
4992qemu (1.4.0+dfsg-1expubuntu3) raring; urgency=low
4993
4994 * debian/rules: add a symlink from kvm-spice to kvm in qemu-kvm, on
4995 i386/amd64 targets. (LP: #1126258)
4996
4997 -- Serge Hallyn <serge.hallyn@ubuntu.com> Thu, 28 Feb 2013 15:17:16 -0600
4998
4999qemu (1.4.0+dfsg-1expubuntu2) raring; urgency=low
5000
5001 * substitute (apparently identical) patches from 1.4.0 qemu-linaro rebasing
5002 tree.
5003 * add qemu-common to qemu-system-common B/R (was accidentally dropped from
5004 1.3.0 in 1.4.0 merge).
5005 * debian/control: fix kvm P/C/B/R:
5006 - make all C/B/R against kvm versioned
5007 - don't have any qemu-system-* other than x86 Provides: kvm
5008
5009 -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 22 Feb 2013 13:34:07 -0600
5010
5011qemu (1.4.0+dfsg-1expubuntu1) raring; urgency=low
5012
5013 * Merge 1.4.0+dfsg-1exp from debian. Remaining changes:
5014 - debian/control:
5015 * update maintainer
5016 * remove libiscsi, usb-redir, vde, and vnc-jpeg from build-deps
5017 * enable rbd
5018 * add qemu-system and qemu-common B/R to qemu-keymaps
5019 * add D:udev and R:qemu to qemu-system-common
5020 * qemu-system-arm, qemu-system-ppc, qemu-system-sparc:
5021 - add qemu-kvm and kvm to Provides
5022 - add qemu-common and qemu-kvm to Breaks/Replaces qemu-system-ppc,
5023 qemu-system-sparc:
5024 - remove openbios-$arch from Depends
5025 * qemu-system-x86:
5026 - add qemu-common to Breaks/Replaces.
5027 - add cpu-checker to Recommends.
5028 * qemu-user:
5029 - add B/R qemu-kvm
5030 * qemu-utils:
5031 - add B/R qemu-user and qemu-kvm
5032 * qemu-kvm: add armhf armel powerpc sparc to Architecture
5033 * add qemu-common package
5034 - add qemu-system-common.links for tap ifup/down scripts and OVMF link.
5035 - qemu-system-x86.links:
5036 * remove pxe rom links which are in kvm-ipxe
5037 * add symlink for kvm.1 manpage
5038 - Add qemu-utils.links for kvm-* symlinks.
5039 - Add qemu-kvm.conf upstart job to qemu-system
5040 - Clear /dev/kvm acls on install
5041 - Add linaro arm patches.
5042 - Add gridcentric patches.
5043 - Re-add expose_vms_qemu64cpu.patch (from Daviey)
5044 * Add 0001-fix-wrong-output-with-info-chardev-for-tcp-socket.patch
5045
5046 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 20 Feb 2013 11:58:27 -0600
5047
1784qemu (1.4.0+dfsg-1exp) experimental; urgency=low5048qemu (1.4.0+dfsg-1exp) experimental; urgency=low
17855049
1786 [ Michael Tokarev ]5050 [ Michael Tokarev ]
@@ -1836,6 +5100,116 @@ qemu (1.4.0~rc0+dfsg-1exp) experimental; urgency=low
18365100
1837 -- Michael Tokarev <mjt@tls.msk.ru> Sat, 02 Feb 2013 21:05:28 +04005101 -- Michael Tokarev <mjt@tls.msk.ru> Sat, 02 Feb 2013 21:05:28 +0400
18385102
5103qemu (1.3.0+dfsg-5expubuntu5) raring; urgency=low
5104
5105 * qemu-system-common.postinst: only run setfacl when /dev/kvm exists.
5106 (LP: #1130591)
5107
5108 -- Serge Hallyn <serge.hallyn@ubuntu.com> Wed, 20 Feb 2013 08:58:53 -0600
5109
5110qemu (1.3.0+dfsg-5expubuntu4) raring; urgency=low
5111
5112 * Update workarounds for udev/inotify: (LP: #1092715)
5113 - qemu-system-common.udev: go back to original, simple rule
5114 - qemu-system-common.postinst: manually run setfacl
5115 - (keep Depends: on acl as well)
5116 - this can be removed once bug 1092715 is fixed.
5117
5118 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 19 Feb 2013 12:41:22 -0600
5119
5120qemu (1.3.0+dfsg-5expubuntu3) raring; urgency=low
5121
5122 * Now that qemu provides spice support, and qemu-kvm-spice is removed from
5123 the archive, have qemu-kvm (which qemu-kvm-spice always depended on)
5124 P/C/R qemu-kvm-spice.
5125
5126 -- Serge Hallyn <serge.hallyn@ubuntu.com> Thu, 14 Feb 2013 13:43:27 -0600
5127
5128qemu (1.3.0+dfsg-5expubuntu2) raring; urgency=low
5129
5130 * Enable spice.
5131 * Address lintian warning by adding ${misc:Depends} to qemu-common and
5132 qemu-kvm.
5133
5134 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 12 Feb 2013 16:07:04 -0600
5135
5136qemu (1.3.0+dfsg-5expubuntu1) raring; urgency=low
5137
5138 [ Serge Hallyn ]
5139 * Merge 1.3.0+dfsg-5exp from Debian.
5140 * remaining changes from 1.3.0+dfsg-1~exp3ubuntu1:
5141 - debian/control:
5142 * update maintainer
5143 * remove vde2 recommends
5144 * build-deps: remove libusbredir, libvdeplug2-dev,
5145 libspice-server-dev, libspice-protocol-dev, libiscsi-dev
5146 * qemu-system:
5147 - break/replace qemu-common
5148 - depend on udev
5149 - remove openbios-ppc, openbios-sparc, and openhackware from
5150 Depends. (Intend to add them back once we can build them.)
5151 * qemu-utils: break/replace qemu-kvm
5152 - qemu-kvm.upstart:
5153 - add qemu-system.qemu-kvm.upstart
5154 - debian/rules: add dh_installinit to get qemu-system.upstart installed.
5155 - take the defaults from the old qemu-kvm.defaults, and move them into
5156 the upstart job
5157 - debian/patches:
5158 - apply gridcentric patches from lp:~amscanne/+junk/gridcentric-qemu-patches
5159 - apply arm patches from git://git.linaro.org/qemu/qemu-linaro.git
5160 - add links for qemu-ifup/down in qemu-system-common.links
5161 - debian/qemu-system-common.postinst
5162 - udevadm trigger to fix up /dev/kvm perms
5163 - debian/qemu-system.links:
5164 - remove pxe-virtio, pxe-e1000 and pxe-rtl8139 links (which conflict
5165 with ones from kvm-ipxe). We may want to move the links from kvm-ipxe
5166 back to qemu-system at some point.
5167 * remaining changes from after 1.3.0+dfsg-1~exp3ubuntu1:
5168 - qemu-system-common.links: add link for OVMF
5169 - Add qemu-utils.links for kvm-img and kvm-nbd utils and manpages.
5170 - qemu-system.links:
5171 * Add link to usr/share/ovmf/OVMF.fd
5172 * Fix target of /etc/kvm/kvm-if{up,down} links
5173 - debian/control: qemu-system should Recommend cpu-checker
5174 - Add qemu-kvm breaks/replaces to qemu-user, to handle conflict over
5175 (i.e.) qemu-x86_64.
5176 - add qemu-kvm, and qemu-common transitional packages.
5177 - Add breaks/replaces to qemu-keymaps for qemu-system.
5178 - Add provides: qemu-kvm and kvm to qemu-system-ppc.
5179 - Add breaks/replaces to qemu-system-ppc for qemu-kvm and qemu-common.
5180 - Add breaks/replaces to qemu-kvm for qemu-common.
5181 - Add breaks/replaces to qemu-utils for qemu-user and qemu-kvm.
5182 - Add armhf, armel, powerpc and sparc arches to qemu-kvm transitional
5183 package.
5184 - Add qemu-common package.
5185 - Make sure /dev/kvm gets its acls cleared:
5186 * Add acl to qemu-system.depends
5187 * update qemu-system.udev to run setfacl to set g::rw acl
5188 - Remove vnc-jpeg, libiscsi-dev, and vde from debian/configure-opts
5189 * dropped debian/patches/CVE-2012-6075.patch (duplicate of
5190 e1000-discard-oversize-packets-based-on-SBP_LPE.patch)
5191 * debian/{control,configure-opts}: enable rbd (LP: #1118406)
5192 * add symlink for kvm.1 -> qemu.1 manpage (LP: #1117636)
5193 * add replaces to qemu-system-common for qemu - we briefly moved conflicting
5194 docs to qemu, which debian moved to qemu-system-common. This can be
5195 dropped after raring.
5196 * move qemu-kvm.upstart from qemu-system to qemu-system-x86.
5197 * Support upgrade from qemu-kvm on non-x86 arches:
5198 - Add Provides: qemu-kvm, kvm to qemu-system-{arm,ppc,sparc,x86}
5199 - Add Breaks/Replaces for qemu-{common,system,kvm} and kvm.
5200 * Re-add expose_vms_qemu64cpu.patch (from Daviey) from quantal.
5201
5202 [ Steve Langasek ]
5203 * Pass --enable-uname-release=2.6.32 for the user emulation builds, so that
5204 we have a sensible baseline kernel value regardless of what the
5205 underlying host kernel is. This makes eglibc happier when running under
5206 emulation on a very old kernel for instance (whose host syscall ABI has
5207 nothing to do with what emulated syscalls are supported), and probably
5208 also lets us steer clear for the moment of code that has problem with
5209 the new kernel upstream versioning convention. LP: #921078.
5210
5211 -- Serge Hallyn <serge.hallyn@ubuntu.com> Thu, 07 Feb 2013 14:15:26 -0600
5212
1839qemu (1.3.0+dfsg-5exp) experimental; urgency=low5213qemu (1.3.0+dfsg-5exp) experimental; urgency=low
18405214
1841 * qemu-system-split: split qemu-system into several target-specific packages:5215 * qemu-system-split: split qemu-system into several target-specific packages:
@@ -1915,6 +5289,106 @@ qemu (1.3.0+dfsg-2exp) experimental; urgency=low
19155289
1916 -- Michael Tokarev <mjt@tls.msk.ru> Sun, 20 Jan 2013 22:12:11 +04005290 -- Michael Tokarev <mjt@tls.msk.ru> Sun, 20 Jan 2013 22:12:11 +0400
19175291
5292qemu (1.3.0+dfsg-1~exp3ubuntu8) raring; urgency=low
5293
5294 * qemu-system.links:
5295 - Add link to usr/share/ovmf/OVMF.fd (LP: #1074207)
5296 - Fix target of /etc/kvm/kvm-if{up,down} links
5297
5298 -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 29 Jan 2013 10:52:22 -0600
5299
5300qemu (1.3.0+dfsg-1~exp3ubuntu7) raring; urgency=low
5301
5302 * debian/control: qemu-system should Recommend cpu-checker (LP: #1103982)
5303
5304 -- Serge Hallyn <serge.hallyn@ubuntu.com> Mon, 28 Jan 2013 11:52:10 -0600
5305
5306qemu (1.3.0+dfsg-1~exp3ubuntu6) raring; urgency=low
5307
5308 * configure-opts: add audio-cards list (LP: #1102487)
5309 * configure-opts: change order of audio-drv-list for ubuntu, putting pa
5310 first.
5311
5312 -- Serge Hallyn <serge.hallyn@ubuntu.com> Mon, 21 Jan 2013 12:02:09 -0600
5313
5314qemu (1.3.0+dfsg-1~exp3ubuntu5) raring; urgency=low
5315
5316 * Add qemu-kvm breaks/replaces to qemu-user, to handle conflict over
5317 (i.e.) qemu-x86_64. (LP: #1102332)
5318
5319 -- Serge Hallyn <serge.hallyn@ubuntu.com> Mon, 21 Jan 2013 08:58:07 -0600
5320
5321qemu (1.3.0+dfsg-1~exp3ubuntu4) raring; urgency=low
5322
5323 * Move three docs from qemu-system.install to qemu.docs (LP: #1101798)
5324
5325 -- Adam Conrad <adconrad@ubuntu.com> Sat, 19 Jan 2013 20:12:48 -0700
5326
5327qemu (1.3.0+dfsg-1~exp3ubuntu3) raring; urgency=low
5328
5329 * debian/patches/CVE-2012-6075.patch: Fix guest denial of service and
5330 possible code execution in hw/e1000.c by dropping oversize packets.
5331
5332 -- Adam Conrad <adconrad@ubuntu.com> Sat, 19 Jan 2013 07:31:50 -0700
5333
5334qemu (1.3.0+dfsg-1~exp3ubuntu2) raring; urgency=low
5335
5336 * debian/rules: empty MAKEFLAGS when building spapr-rtas.bin on powerpc, to
5337 fix FTBFS due to parallel compile.
5338
5339 -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 18 Jan 2013 15:51:09 -0600
5340
5341qemu (1.3.0+dfsg-1~exp3ubuntu1) raring; urgency=low
5342
5343 * Merge 1.3.0+dfsg-1~exp3. Remaining ubuntu delta:
5344 - debian/control:
5345 * update maintainer
5346 * remove vde2 recommends
5347 * build-deps: remove libusbredir, libvdeplug2-dev,
5348 libspice-server-dev, libspice-protocol-dev, libiscsi-dev,
5349 and libxen-dev.
5350 * qemu-keymaps: break/replace qemu-common
5351 * qemu-system:
5352 - break/replace qemu-common
5353 - depend on udev
5354 - remove openbios-ppc, openbios-sparc, and openhackware from
5355 Depends. (Intend to add them back once we can build them.)
5356 - provides: qemu-kvm
5357 * qemu-utils: break/replace qemu-kvm
5358 * set up transitional packages for qemu-kvm, qemu-common, and kvm.
5359 - qemu-kvm.upstart:
5360 - add qemu-system.qemu-kvm.upstart
5361 - debian/rules: add dh_installinit to get qemu-system.upstart installed.
5362 - take the defaults from the old qemu-kvm.defaults, and move them into
5363 the upstart job
5364 - debian/patches:
5365 - apply gridcentric patches from lp:~amscanne/+junk/gridcentric-qemu-patches
5366 - apply arm patches from git://git.linaro.org/qemu/qemu-linaro.git
5367 - ifup/down:
5368 - copy Debian qemu-kvm's kvm-ifup/down into debian/
5369 - fix dh_install for kvm-ifup/down in debian/rules
5370 - add links for qemu-ifup/down in qemu-system.links
5371 - remove (debian's original) qemu-ifup from qemu-system.install
5372 - debian/qemu-system.postinst
5373 - udevadm trigger to fix up /dev/kvm perms
5374 - make the 'qemu' symlink point to qemu-system-x86_64, not -i386.
5375 - debian/qemu-system.links:
5376 - point 'kvm' to qemu-system-x86_64
5377 - remove pxe-virtio, pxe-e1000 and pxe-rtl8139 links (which conflict
5378 with ones from kvm-ipxe). We may want to move the links from kvm-ipxe
5379 back to qemu-system at some point.
5380 * Add note about kvm to qemu-system.README.debian.
5381 * Copy kvm-ifup and kvm-ifdown from debian's qemu-kvm
5382 * Remove TAPBR from qemu-kvm.conf.
5383 * Make sure /dev/kvm gets its acls cleared:
5384 - Add acl to qemu-system.depends
5385 - update qemu-system.udev to run setfacl to set g::rw acl
5386 * qemu-system.qemu-kvm.conf: don't rmmod at stop
5387 * Remove vnc-jpeg, libiscsi-dev, and vde from debian/configure-opts
5388 * Remove hugepages sysctl file - qemu now supports transparent hugepages.
5389
5390 -- Serge Hallyn <serge.hallyn@ubuntu.com> Mon, 14 Jan 2013 23:22:51 -0600
5391
1918qemu (1.3.0+dfsg-1~exp3) experimental; urgency=low5392qemu (1.3.0+dfsg-1~exp3) experimental; urgency=low
19195393
1920 * enable vde on kFreebsd too (no idea why it was disabled)5394 * enable vde on kFreebsd too (no idea why it was disabled)
@@ -1999,6 +5473,107 @@ qemu (1.3.0+dfsg-1~exp1) experimental; urgency=low
19995473
2000 -- Michael Tokarev <mjt@tls.msk.ru> Sun, 30 Dec 2012 01:52:21 +04005474 -- Michael Tokarev <mjt@tls.msk.ru> Sun, 30 Dec 2012 01:52:21 +0400
20015475
5476qemu (1.2.0.dfsg-1~exp1-0ubuntu2) raring; urgency=low
5477
5478 * Remove kvm package
5479 - make qemu-system P/C/B: kvm.
5480
5481 -- Serge Hallyn <serge.hallyn@ubuntu.com> Mon, 14 Jan 2013 12:03:19 -0600
5482
5483qemu (1.2.0.dfsg-1~exp1-0ubuntu1) raring; urgency=low
5484
5485 [ Serge Hallyn ]
5486 * debian/control:
5487 - update maintainer
5488 - remove vde2 recommends
5489 - build-deps: remove libusbredir, libvdeplug2-dev,
5490 libspice-server-dev, libspice-protocol-dev, libiscsi-dev,
5491 and libxen-dev.
5492 - qemu-keymaps: break/replace qemu-common
5493 - qemu-system:
5494 - break/replace qemu-common
5495 - depend on udev
5496 - remove openbios-ppc, openbios-sparc, and openhackware from
5497 Depends. (Intend to add them back once we can build them.)
5498 - provides: qemu-kvm
5499 - qemu-utils: break/replace qemu-kvm
5500 - set up transitional packages for qemu-kvm, qemu-common, and kvm.
5501 * debian/rules:
5502 - install kvm-ifup and kvm-ifdown
5503 - dh_installinit the qemu-kvm upstart job
5504 * install a 30-qemu-kvm.conf into /etc/sysctl.c for nr_hugepages.
5505 * qemu-kvm.upstart:
5506 - add qemu-system.qemu-kvm.upstart
5507 - add mv_confile to qemu-system.preinst, postinst, and .postrm to rename
5508 /etc/init/qemu-kvm.conf to qemu-system.conf
5509 - debian/rules: add dh_installinit to get qemu-system.upstart installed.
5510 - take the defaults from the old qemu-kvm.defaults, and move them into
5511 the upstart job
5512 * debian/patches:
5513 - apply gridcentric patches from lp:~amscanne/+junk/gridcentric-qemu-patches
5514 - apply arm patches from git://git.linaro.org/qemu/qemu-linaro.git
5515 - apply nbd-fixes-to-read-only-handling.patch from upstream to
5516 make read-write mount after read-only mount work. (LP: #1077838)
5517 * ifup/down:
5518 - copy Ubuntu qemu-kvm's kvm-ifup/down into debian/
5519 - fix dh_install for kvm-ifup/down in debian/rules
5520 - add links for qemu-ifup/down in qemu-system.links
5521 - remove (debian's original) qemu-ifup from qemu-system.install
5522 * debian/qemu-system.postinst
5523 - udevadm trigger to fix up /dev/kvm perms
5524 - make the 'qemu' symlink point to qemu-system-x86_64, not -i386.
5525 * debian/qemu-system.links:
5526 - point 'kvm' to qemu-system-x86_64
5527 - remove pxe-virtio, pxe-e1000 and pxe-rtl8139 links (which conflict
5528 with ones from kvm-ipxe). We may want to move the links from kvm-ipxe
5529 back to qemu-system at some point.
5530 - add qemu-ifdown and qemu-ifup links
5531 * debian/qemu-system.install:
5532 - remove /etc/qemu-ifup link
5533 - add /etc/sysctl.d/30-qemu-kvm.conf
5534
5535 [ Adam Conrad ]
5536 * Appease apt-get's dist-upgrade resolver by creating a qemu-common
5537 transitional package to upgrade more gracefully to qemu-keymaps.
5538 * Move all the empty transitional packages to the oldlibs section.
5539 * Restore the versioned dep from qemu-kvm (and kvm) to qemu-system.
5540
5541 -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 04 Jan 2013 08:50:24 -0600
5542
5543qemu (1.2.0+dfsg-1~exp1) UNRELEASED; urgency=low
5544
5545 [ Michael Tokarev ]
5546 * new upstream version (1.3.0)
5547 (Closes: #676374, #622319, #597527, #593547, #660154)
5548 - Removed patches included upstream:
5549 do-not-include-libutil.h.patch
5550 configure-nss-usbredir.patch
5551 tcg_s390-fix-ld_st-with-CONFIG_TCG_PASS_AREG0.patch
5552 net-add--netdev-options-to-man-page.patch
5553 - update 02_kfreebsd.patch
5554 - do not build mpc8544ds.dtb
5555 - include new targets
5556 * Cleaned up the build system ALOT. Larger changes:
5557 - used explicit lists of emulated targets in debian/rules
5558 and generate everything else from there, instead of repeating
5559 these lists in lots of places.
5560 - stop using debian/$pkg.manpages and other auxilary files like this,
5561 moving eveything to debian/$pkg.install, because with the number
5562 of packages growing, amount of these small files becomes very
5563 large and the result is difficult to maintain.
5564 * ship forgotten target-x86_64.conf in qemu-system.
5565 * ship virtfs-proxy-helper in qemu-utils.
5566 * stop shipping tundev.c, since it does not reflect the reality for
5567 a long time now (Closes: #325761, #325754).
5568 * re-introduce support parallel build using DEB_BUILD_OPTIONS=parallel=N,
5569 this time by adding to $MAKEFLAGS instead of passing down to submakes
5570 * build-depend on libcap-ng-dev (for virtfs-proxy-helper)
5571
5572 [ Vagrant Cascadian ]
5573 * Add libcap-dev to Build-Depends to support virtfs-proxy-helper.
5574
5575 -- Michael Tokarev <mjt@tls.msk.ru> Sun, 30 Dec 2012 01:52:21 +0400
5576
2002qemu (1.1.2+dfsg-6a) unstable; urgency=low5577qemu (1.1.2+dfsg-6a) unstable; urgency=low
20035578
2004 * reupload to remove two unrelated files slipped in debian/5579 * reupload to remove two unrelated files slipped in debian/
diff --git a/debian/control b/debian/control
index 4d9e725..af34b09 100644
--- a/debian/control
+++ b/debian/control
@@ -2,7 +2,8 @@
2Source: qemu2Source: qemu
3Section: otherosfs3Section: otherosfs
4Priority: optional4Priority: optional
5Maintainer: Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>5Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
6XSBC-Original-Maintainer: Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>
6Uploaders: Aurelien Jarno <aurel32@debian.org>,7Uploaders: Aurelien Jarno <aurel32@debian.org>,
7 Riku Voipio <riku.voipio@iki.fi>,8 Riku Voipio <riku.voipio@iki.fi>,
8 Michael Tokarev <mjt@tls.msk.ru>9 Michael Tokarev <mjt@tls.msk.ru>
@@ -17,8 +18,6 @@ Build-Depends: debhelper (>= 12),
17 texinfo, python3-sphinx,18 texinfo, python3-sphinx,
18# iasl (from acpica-tools) is used only in a single test these days, not for building19# iasl (from acpica-tools) is used only in a single test these days, not for building
19# acpica-tools,20# acpica-tools,
20# --enable-capstone=system
21 libcapstone-dev,
22# --enable-linux-aio linux-*21# --enable-linux-aio linux-*
23 libaio-dev [linux-any],22 libaio-dev [linux-any],
24# --audio-drv-list=pa,alsa,oss linux-*23# --audio-drv-list=pa,alsa,oss linux-*
@@ -53,8 +52,6 @@ Build-Depends: debhelper (>= 12),
53 libvirglrenderer-dev,52 libvirglrenderer-dev,
54# --enable-opengl53# --enable-opengl
55 libepoxy-dev, libdrm-dev, libgbm-dev,54 libepoxy-dev, libdrm-dev, libgbm-dev,
56# --enable-libnfs
57 libnfs-dev (>> 1.9.3),
58# --enable-numa i386|amd64|ia64|mips|mipsel|powerpc|powerpcspe|x32|ppc64|ppc64el|arm64|sparc|s390x55# --enable-numa i386|amd64|ia64|mips|mipsel|powerpc|powerpcspe|x32|ppc64|ppc64el|arm64|sparc|s390x
59 libnuma-dev [i386 amd64 ia64 mips mipsel mips64 mips64el powerpc powerpcspe x32 ppc64 ppc64el arm64 sparc s390x],56 libnuma-dev [i386 amd64 ia64 mips mipsel mips64 mips64el powerpc powerpcspe x32 ppc64 ppc64el arm64 sparc s390x],
60# --enable-smartcard57# --enable-smartcard
@@ -64,8 +61,6 @@ Build-Depends: debhelper (>= 12),
64 librados-dev [linux-any], librbd-dev [linux-any],61 librados-dev [linux-any], librbd-dev [linux-any],
65# glusterfs is debian-only since ubuntu/glusterfs is in universe (MIR LP: #1274247)62# glusterfs is debian-only since ubuntu/glusterfs is in universe (MIR LP: #1274247)
66# before buster it was glusterfs-common so keep it for now for bpo63# before buster it was glusterfs-common so keep it for now for bpo
67# --enable-glusterfs
68 libglusterfs-dev|glusterfs-common,
69# --enable-vnc-sasl64# --enable-vnc-sasl
70 libsasl2-dev,65 libsasl2-dev,
71# --disable-sdl66# --disable-sdl
@@ -85,9 +80,6 @@ Build-Depends: debhelper (>= 12),
85# --enable-libssh80# --enable-libssh
86 libssh-dev,81 libssh-dev,
87# vde is debian-only since ubuntu/vde2 is in universe82# vde is debian-only since ubuntu/vde2 is in universe
88# --enable-vde
89 libvdeplug-dev,
90# --enable-xen linux-amd64|linux-i386
91 libxen-dev [linux-amd64 linux-i386],83 libxen-dev [linux-amd64 linux-i386],
92# --enable-nettle84# --enable-nettle
93 nettle-dev,85 nettle-dev,
@@ -105,8 +97,8 @@ Build-Depends: debhelper (>= 12),
105 libjpeg-dev,97 libjpeg-dev,
106# --enable-vnc-png98# --enable-vnc-png
107 libpng-dev,99 libpng-dev,
108# --enable-libpmem linux-amd64|linux-arm64|linux-ppc64el100# --enable-libpmem linux-amd64|linux-arm64
109 libpmem-dev [linux-amd64 linux-arm64 linux-ppc64el],101 libpmem-dev [linux-amd64 linux-arm64],
110# --enable-kvm linux-*102# --enable-kvm linux-*
111# --enable-vhost-net linux-* # is it really linux-specific?103# --enable-vhost-net linux-* # is it really linux-specific?
112##--enable-lzo todo, for (memory) dumps104##--enable-lzo todo, for (memory) dumps
@@ -126,8 +118,10 @@ Build-Depends-Indep:
126Build-Conflicts: oss4-dev118Build-Conflicts: oss4-dev
127Standards-Version: 3.9.8119Standards-Version: 3.9.8
128Homepage: http://www.qemu.org/120Homepage: http://www.qemu.org/
129Vcs-Browser: https://salsa.debian.org/qemu-team/qemu121XS-Debian-Vcs-Browser: https://salsa.debian.org/qemu-team/qemu
130Vcs-Git: https://salsa.debian.org/qemu-team/qemu.git122XS-Debian-Vcs-Git: https://salsa.debian.org/qemu-team/qemu.git
123Vcs-Browser: https://git.launchpad.net/ubuntu/+source/qemu
124Vcs-Git: https://git.launchpad.net/ubuntu/+source/qemu
131125
132Package: qemu126Package: qemu
133Architecture: amd64 arm arm64 armel armhf i386 ia64 kfreebsd-amd64 kfreebsd-i386 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32127Architecture: amd64 arm arm64 armel armhf i386 ia64 kfreebsd-amd64 kfreebsd-i386 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32
@@ -158,6 +152,7 @@ Depends: ${misc:Depends},
158 qemu-system-ppc,152 qemu-system-ppc,
159 qemu-system-sparc,153 qemu-system-sparc,
160 qemu-system-x86,154 qemu-system-x86,
155 qemu-system-s390x,
161 qemu-system-misc156 qemu-system-misc
162Description: QEMU full system emulation binaries157Description: QEMU full system emulation binaries
163 QEMU is a fast processor emulator: currently the package supports158 QEMU is a fast processor emulator: currently the package supports
@@ -190,6 +185,8 @@ Architecture: all
190Multi-Arch: foreign185Multi-Arch: foreign
191Conflicts: sgabios, qemu-skiboot186Conflicts: sgabios, qemu-skiboot
192Replaces: qemu-system-common (<< 1:2.12+dfsg-2~), sgabios,187Replaces: qemu-system-common (<< 1:2.12+dfsg-2~), sgabios,
188 qemu-system-s390x (<< 1:3.1+dfsg-2ubuntu1~)
189Breaks: qemu-system-s390x (<< 1:3.1+dfsg-2ubuntu1~)
193Provides: qemu-keymaps, sgabios, qemu-skiboot190Provides: qemu-keymaps, sgabios, qemu-skiboot
194Depends: ${misc:Depends}191Depends: ${misc:Depends}
195Description: QEMU full system emulation (data files)192Description: QEMU full system emulation (data files)
@@ -200,10 +197,13 @@ Description: QEMU full system emulation (data files)
200Package: qemu-system-common197Package: qemu-system-common
201Architecture: amd64 arm arm64 armel armhf i386 ia64 kfreebsd-amd64 kfreebsd-i386 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32198Architecture: amd64 arm arm64 armel armhf i386 ia64 kfreebsd-amd64 kfreebsd-i386 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32
202Multi-Arch: foreign199Multi-Arch: foreign
203Replaces: qemu-system-data (<< 1:3.1+dfsg-1~), qemu-utils (<< 1:3.1+dfsg-3~)200Replaces: qemu-system-data (<< 1:3.1+dfsg-1~), qemu-utils (<< 1:4.2-1ubuntu1~)
204Breaks: qemu-system-data (<< 1:3.1+dfsg-1~), qemu-utils (<< 1:3.1+dfsg-3~)201Breaks: qemu-system-data (<< 1:3.1+dfsg-1~), qemu-utils (<< 1:4.2-1ubuntu1~)
205Depends: ${misc:Depends}, ${shlibs:Depends},202Depends: ${misc:Depends}, ${shlibs:Depends},
203 qemu-block-extra (= ${binary:Version}),
204 powerpc-utils [ppc64el],
206# to fix wrong acl for newly created device node on ubuntu:205# to fix wrong acl for newly created device node on ubuntu:
206 acl
207Description: QEMU full system emulation binaries (common files)207Description: QEMU full system emulation binaries (common files)
208 QEMU is a fast processor emulator: currently the package supports208 QEMU is a fast processor emulator: currently the package supports
209 ARM, CRIS, i386, M68k (ColdFire), MicroBlaze, MIPS, PowerPC, SH4,209 ARM, CRIS, i386, M68k (ColdFire), MicroBlaze, MIPS, PowerPC, SH4,
@@ -254,6 +254,7 @@ Depends: ${shlibs:Depends}, ${misc:Depends}, qemu-system-common (>> 1:2.12~), qe
254Recommends: qemu-system-gui (= ${binary:Version}), qemu-utils,254Recommends: qemu-system-gui (= ${binary:Version}), qemu-utils,
255# aarch64 arm uses bootroms255# aarch64 arm uses bootroms
256 ipxe-qemu (>= 1.0.0+git-20131111.c3d1e78-1~),256 ipxe-qemu (>= 1.0.0+git-20131111.c3d1e78-1~),
257 ipxe-qemu-256k-compat-efi-roms,
257 qemu-efi-aarch64, qemu-efi-arm258 qemu-efi-aarch64, qemu-efi-arm
258Suggests: samba, vde2, qemu-block-extra (= ${binary:Version}),259Suggests: samba, vde2, qemu-block-extra (= ${binary:Version}),
259Provides: ${sysprovides:arm}260Provides: ${sysprovides:arm}
@@ -298,9 +299,10 @@ Multi-Arch: foreign
298Depends: ${shlibs:Depends}, ${misc:Depends}, qemu-system-common (>> 1:2.12~), qemu-system-data (>> ${source:Version}~),299Depends: ${shlibs:Depends}, ${misc:Depends}, qemu-system-common (>> 1:2.12~), qemu-system-data (>> ${source:Version}~),
299 qemu-slof,300 qemu-slof,
300# ubuntu can't Depend on openbios-ppc and openhackware as they're in universe301# ubuntu can't Depend on openbios-ppc and openhackware as they're in universe
301 openbios-ppc (>= 1.1+svn1229), openhackware
302Suggests: samba, vde2, qemu-block-extra (= ${binary:Version}),302Suggests: samba, vde2, qemu-block-extra (= ${binary:Version}),
303 openbios-ppc (>= 1.1+svn1229), openhackware
303Recommends: qemu-system-gui (= ${binary:Version}), qemu-utils,304Recommends: qemu-system-gui (= ${binary:Version}), qemu-utils,
305 ipxe-qemu-256k-compat-efi-roms,
304# ppc targets use vgabios-stdvga and bootroms306# ppc targets use vgabios-stdvga and bootroms
305 seabios, ipxe-qemu (>= 1.0.0+git-20131111.c3d1e78-1~)307 seabios, ipxe-qemu (>= 1.0.0+git-20131111.c3d1e78-1~)
306Provides: ${sysprovides:ppc}308Provides: ${sysprovides:ppc}
@@ -322,11 +324,11 @@ Architecture: amd64 arm arm64 armel armhf i386 ia64 kfreebsd-amd64 kfreebsd-i386
322Multi-Arch: foreign324Multi-Arch: foreign
323Depends: ${shlibs:Depends}, ${misc:Depends}, qemu-system-common (>> 1:2.12~), qemu-system-data (>> ${source:Version}~),325Depends: ${shlibs:Depends}, ${misc:Depends}, qemu-system-common (>> 1:2.12~), qemu-system-data (>> ${source:Version}~),
324# ubuntu/openbios-sparc is in universe326# ubuntu/openbios-sparc is in universe
325 openbios-sparc (>> 1.1+svn1395-1~)
326Recommends: qemu-system-gui (= ${binary:Version}), qemu-utils,327Recommends: qemu-system-gui (= ${binary:Version}), qemu-utils,
327# sparc64 uses vgabios-stdvga and bootroms328# sparc64 uses vgabios-stdvga and bootroms
328 seabios, ipxe-qemu (>= 1.0.0+git-20131111.c3d1e78-1~)329 seabios, ipxe-qemu (>= 1.0.0+git-20131111.c3d1e78-1~)
329Suggests: samba, vde2, qemu-block-extra (= ${binary:Version}),330Suggests: samba, vde2, qemu-block-extra (= ${binary:Version}),
331 openbios-sparc (>> 1.1+svn1395-1~)
330Provides: ${sysprovides:sparc}332Provides: ${sysprovides:sparc}
331Description: QEMU full system emulation binaries (sparc)333Description: QEMU full system emulation binaries (sparc)
332 QEMU is a fast processor emulator: currently the package supports334 QEMU is a fast processor emulator: currently the package supports
@@ -345,9 +347,11 @@ Package: qemu-system-x86
345Architecture: amd64 arm arm64 armel armhf i386 ia64 kfreebsd-amd64 kfreebsd-i386 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32347Architecture: amd64 arm arm64 armel armhf i386 ia64 kfreebsd-amd64 kfreebsd-i386 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32
346Multi-Arch: foreign348Multi-Arch: foreign
347Depends: ${shlibs:Depends}, ${misc:Depends}, qemu-system-common (>> 1:2.12~), qemu-system-data (>> ${source:Version}~),349Depends: ${shlibs:Depends}, ${misc:Depends}, qemu-system-common (>> 1:2.12~), qemu-system-data (>> ${source:Version}~),
350 ipxe-qemu-256k-compat-efi-roms,
348 seabios (>= 1.10.2-1~), ipxe-qemu (>= 1.0.0+git-20131111.c3d1e78-1~)351 seabios (>= 1.10.2-1~), ipxe-qemu (>= 1.0.0+git-20131111.c3d1e78-1~)
349Recommends: qemu-system-gui (= ${binary:Version}), qemu-utils,352Recommends: qemu-system-gui (= ${binary:Version}), qemu-utils,
350 ovmf,353 ovmf,
354 cpu-checker
351Suggests: samba, vde2, qemu-block-extra (= ${binary:Version}),355Suggests: samba, vde2, qemu-block-extra (= ${binary:Version}),
352 sgabios,356 sgabios,
353Provides: ${sysprovides:x86}357Provides: ${sysprovides:x86}
@@ -367,6 +371,21 @@ Description: QEMU full system emulation binaries (x86)
367 On x86 host hardware this package also enables KVM kernel virtual machine371 On x86 host hardware this package also enables KVM kernel virtual machine
368 usage on systems which supports it.372 usage on systems which supports it.
369373
374Package: qemu-system-x86-microvm
375Architecture: amd64
376Multi-Arch: foreign
377Depends: ${shlibs:Depends}, ${misc:Depends}, qemu-system-common (>> 1:2.12~), qemu-system-data (>> ${source:Version}~),
378Recommends: qemu-utils,
379Description: QEMU minimized system emulation binaries (x86)
380 QEMU is a fast processor emulator - this minimal package supports
381 only KVM based x86-64 system emulation with a vastly reduced feature set
382 intended to be used with the microvm machine type.
383 .
384 This minimal qemu is stripped of most features to save startup time when
385 spawning for use cases with the microvm type and the bios-microvm.bin bios
386 which are used to provide container like use cases with KVM isolation.
387 For any other common KVM based activity qemu-system-x86 will be more suited.
388
370Package: qemu-user389Package: qemu-user
371Architecture: amd64 arm arm64 armel armhf i386 ia64 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32390Architecture: amd64 arm arm64 armel armhf i386 ia64 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32
372Multi-Arch: foreign391Multi-Arch: foreign
@@ -433,9 +452,11 @@ Description: QEMU user mode binfmt registration for qemu-user
433Package: qemu-utils452Package: qemu-utils
434Architecture: amd64 arm arm64 armel armhf hppa i386 ia64 kfreebsd-amd64 kfreebsd-i386 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32453Architecture: amd64 arm arm64 armel armhf hppa i386 ia64 kfreebsd-amd64 kfreebsd-i386 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32
435Multi-Arch: foreign454Multi-Arch: foreign
436Breaks: qemu-system-common (<< 1:3.1+dfsg-3~)455Breaks: qemu-system-common (<< 1:4.2-1ubuntu1~)
437Depends: ${shlibs:Depends}, ${misc:Depends}456Depends: ${shlibs:Depends}, ${misc:Depends},
438Suggests: debootstrap, qemu-block-extra (= ${binary:Version}),457 qemu-block-extra (= ${binary:Version})
458Recommends: sharutils
459Suggests: debootstrap,
439Description: QEMU utilities460Description: QEMU utilities
440 QEMU is a fast processor emulator: currently the package supports461 QEMU is a fast processor emulator: currently the package supports
441 ARM, CRIS, i386, M68k (ColdFire), MicroBlaze, MIPS, PowerPC, SH4,462 ARM, CRIS, i386, M68k (ColdFire), MicroBlaze, MIPS, PowerPC, SH4,
@@ -473,12 +494,73 @@ Description: Guest-side qemu-system agent
473 qemu virtual machine. It is not used on the host.494 qemu virtual machine. It is not used on the host.
474495
475Package: qemu-kvm496Package: qemu-kvm
476Architecture: i386 amd64497Architecture: i386 amd64 x32 armhf armel arm64 powerpc ppc64 ppc64el s390x
477Multi-Arch: foreign498Multi-Arch: foreign
478Pre-Depends: ${misc:Pre-Depends}499Pre-Depends: ${misc:Pre-Depends}
479Depends: ${misc:Depends}, qemu-system-x86500Depends:
501 ${misc:Depends},
502 qemu-system-x86 (= ${binary:Version}) [i386 amd64 x32],
503 qemu-system-arm (= ${binary:Version}) [armhf armel arm64],
504 qemu-system-ppc (= ${binary:Version}) [powerpc ppc64 ppc64el],
505 qemu-system-s390x (= ${binary:Version}) [s390x],
506 powerpc-utils [ppc64el],
480Description: QEMU Full virtualization on x86 hardware507Description: QEMU Full virtualization on x86 hardware
481 QEMU is a fast processor emulator. This package provides just a wrapper508 QEMU is a fast processor emulator. This package provides just a wrapper
482 script /usr/bin/kvm which run qemu-system-x86 in kvm mode for backwards509 script /usr/bin/kvm which run qemu-system-x86 in kvm mode for backwards
483 compatibility.510 compatibility.
484511
512Package: qemu-system-s390x
513Architecture: amd64 arm arm64 armel armhf hppa i386 ia64 kfreebsd-amd64 kfreebsd-i386 mips mipsel powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64
514Multi-Arch: foreign
515Depends: ${shlibs:Depends}, ${misc:Depends}, qemu-system-common (>> 2.0.0+dfsg-8~), qemu-system-data (>> ${source:Version}~),
516Recommends: qemu-utils,
517Suggests: qemu-block-extra (= ${binary:Version}),
518Provides: ${sysprovides:s390x}
519Breaks: qemu-system-misc (<< 1:2.5+dfsg-5ubuntu8~)
520Replaces: qemu-system-misc (<< 1:2.5+dfsg-5ubuntu8~)
521Description: QEMU full system emulation binaries (s390x)
522 QEMU is a fast processor emulator: currently the package supports
523 s390x emulation. By using dynamic translation it achieves reasonable
524 speed while being easy to port on new host CPUs.
525 .
526 This package provides the full system emulation binaries to emulate
527 the following s390x hardware: ${sysarch:s390x}.
528 .
529 In system emulation mode QEMU emulates a full system, including a processor
530 and various peripherals. It enables easier testing and debugging of system
531 code. It can also be used to provide virtual hosting of several virtual
532 machines on a single server.
533
534# xen support generally is disabled, this is an extra build with xen enabled
535# as needed by xen-utils-4.11 [amd64 arm64 armhf i386]
536# Xen will depend on this; this package and the main qemu-system-x86 are
537# mutually exclusive
538Package: qemu-system-x86-xen
539Architecture: amd64 i386
540Multi-Arch: foreign
541Depends:
542 ${shlibs:Depends},
543 ${misc:Depends},
544 qemu-system-common (>> ${source:Version}~),
545 qemu-system-data (>> ${source:Version}~),
546 ipxe-qemu,
547Recommends:
548 qemu-system-gui (= ${binary:Version}),
549 qemu-utils,
550 seabios,
551Suggests:
552 qemu-block-extra (= ${binary:Version}),
553 ovmf,
554Conflicts: qemu-system-x86
555Description: QEMU full system emulation binaries (x86)
556 QEMU is a fast processor emulator: currently the package supports
557 i386 and x86-64 emulation. By using dynamic translation it achieves
558 reasonable speed while being easy to port on new host CPUs.
559 .
560 This package provides the full system emulation binaries to emulate
561 the following x86 hardware: ${sysarch:x86-xen}.
562 .
563 In comparison to the main qemu-system-x86 this package has xen support
564 enabled, but is only maintained as universe package. Qemu with xen support
565 is needed to run Xen in HVM mode. For any other use case you should install
566 and use qemu-system-x86 instead.
diff --git a/debian/control-in b/debian/control-in
index bcf5323..9430893 100644
--- a/debian/control-in
+++ b/debian/control-in
@@ -18,8 +18,8 @@ Build-Depends: debhelper (>= 12),
18 texinfo, python3-sphinx,18 texinfo, python3-sphinx,
19# iasl (from acpica-tools) is used only in a single test these days, not for building19# iasl (from acpica-tools) is used only in a single test these days, not for building
20# acpica-tools,20# acpica-tools,
21# --enable-capstone=system21:debian:# --enable-capstone=system
22 libcapstone-dev,22:debian: libcapstone-dev,
23# --enable-linux-aio linux-*23# --enable-linux-aio linux-*
24 libaio-dev [linux-any],24 libaio-dev [linux-any],
25# --audio-drv-list=pa,alsa,oss linux-*25# --audio-drv-list=pa,alsa,oss linux-*
@@ -88,7 +88,7 @@ Build-Depends: debhelper (>= 12),
88# vde is debian-only since ubuntu/vde2 is in universe88# vde is debian-only since ubuntu/vde2 is in universe
89:debian:# --enable-vde89:debian:# --enable-vde
90:debian: libvdeplug-dev,90:debian: libvdeplug-dev,
91# --enable-xen linux-amd64|linux-i38691:debian:# --enable-xen linux-amd64|linux-i386
92 libxen-dev [linux-amd64 linux-i386],92 libxen-dev [linux-amd64 linux-i386],
93# --enable-nettle93# --enable-nettle
94 nettle-dev,94 nettle-dev,
@@ -106,8 +106,8 @@ Build-Depends: debhelper (>= 12),
106 libjpeg-dev,106 libjpeg-dev,
107# --enable-vnc-png107# --enable-vnc-png
108 libpng-dev,108 libpng-dev,
109# --enable-libpmem linux-amd64|linux-arm64|linux-ppc64el109# --enable-libpmem linux-amd64|linux-arm64
110 libpmem-dev [linux-amd64 linux-arm64 linux-ppc64el],110 libpmem-dev [linux-amd64 linux-arm64],
111# --enable-kvm linux-*111# --enable-kvm linux-*
112# --enable-vhost-net linux-* # is it really linux-specific?112# --enable-vhost-net linux-* # is it really linux-specific?
113##--enable-lzo todo, for (memory) dumps113##--enable-lzo todo, for (memory) dumps
@@ -208,9 +208,11 @@ Description: QEMU full system emulation (data files)
208Package: qemu-system-common208Package: qemu-system-common
209Architecture: amd64 arm arm64 armel armhf i386 ia64 kfreebsd-amd64 kfreebsd-i386 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32209Architecture: amd64 arm arm64 armel armhf i386 ia64 kfreebsd-amd64 kfreebsd-i386 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32
210Multi-Arch: foreign210Multi-Arch: foreign
211Replaces: qemu-system-data (<< 1:3.1+dfsg-1~), qemu-utils (<< 1:3.1+dfsg-3~)211Replaces: qemu-system-data (<< 1:3.1+dfsg-1~), qemu-utils (<< 1:4.2-1ubuntu1~)
212Breaks: qemu-system-data (<< 1:3.1+dfsg-1~), qemu-utils (<< 1:3.1+dfsg-3~)212Breaks: qemu-system-data (<< 1:3.1+dfsg-1~), qemu-utils (<< 1:4.2-1ubuntu1~)
213Depends: ${misc:Depends}, ${shlibs:Depends},213Depends: ${misc:Depends}, ${shlibs:Depends},
214:ubuntu: qemu-block-extra (= ${binary:Version}),
215:ubuntu: powerpc-utils [ppc64el],
214# to fix wrong acl for newly created device node on ubuntu:216# to fix wrong acl for newly created device node on ubuntu:
215:ubuntu: acl217:ubuntu: acl
216Description: QEMU full system emulation binaries (common files)218Description: QEMU full system emulation binaries (common files)
@@ -263,6 +265,7 @@ Depends: ${shlibs:Depends}, ${misc:Depends}, qemu-system-common (>> 1:2.12~), qe
263Recommends: qemu-system-gui (= ${binary:Version}), qemu-utils,265Recommends: qemu-system-gui (= ${binary:Version}), qemu-utils,
264# aarch64 arm uses bootroms266# aarch64 arm uses bootroms
265 ipxe-qemu (>= 1.0.0+git-20131111.c3d1e78-1~),267 ipxe-qemu (>= 1.0.0+git-20131111.c3d1e78-1~),
268:ubuntu: ipxe-qemu-256k-compat-efi-roms,
266 qemu-efi-aarch64, qemu-efi-arm269 qemu-efi-aarch64, qemu-efi-arm
267Suggests: samba, vde2, qemu-block-extra (= ${binary:Version}),270Suggests: samba, vde2, qemu-block-extra (= ${binary:Version}),
268Provides: ${sysprovides:arm}271Provides: ${sysprovides:arm}
@@ -311,6 +314,7 @@ Depends: ${shlibs:Depends}, ${misc:Depends}, qemu-system-common (>> 1:2.12~), qe
311Suggests: samba, vde2, qemu-block-extra (= ${binary:Version}),314Suggests: samba, vde2, qemu-block-extra (= ${binary:Version}),
312:ubuntu: openbios-ppc (>= 1.1+svn1229), openhackware315:ubuntu: openbios-ppc (>= 1.1+svn1229), openhackware
313Recommends: qemu-system-gui (= ${binary:Version}), qemu-utils,316Recommends: qemu-system-gui (= ${binary:Version}), qemu-utils,
317:ubuntu: ipxe-qemu-256k-compat-efi-roms,
314# ppc targets use vgabios-stdvga and bootroms318# ppc targets use vgabios-stdvga and bootroms
315 seabios, ipxe-qemu (>= 1.0.0+git-20131111.c3d1e78-1~)319 seabios, ipxe-qemu (>= 1.0.0+git-20131111.c3d1e78-1~)
316Provides: ${sysprovides:ppc}320Provides: ${sysprovides:ppc}
@@ -356,6 +360,7 @@ Package: qemu-system-x86
356Architecture: amd64 arm arm64 armel armhf i386 ia64 kfreebsd-amd64 kfreebsd-i386 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32360Architecture: amd64 arm arm64 armel armhf i386 ia64 kfreebsd-amd64 kfreebsd-i386 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32
357Multi-Arch: foreign361Multi-Arch: foreign
358Depends: ${shlibs:Depends}, ${misc:Depends}, qemu-system-common (>> 1:2.12~), qemu-system-data (>> ${source:Version}~),362Depends: ${shlibs:Depends}, ${misc:Depends}, qemu-system-common (>> 1:2.12~), qemu-system-data (>> ${source:Version}~),
363:ubuntu: ipxe-qemu-256k-compat-efi-roms,
359 seabios (>= 1.10.2-1~), ipxe-qemu (>= 1.0.0+git-20131111.c3d1e78-1~)364 seabios (>= 1.10.2-1~), ipxe-qemu (>= 1.0.0+git-20131111.c3d1e78-1~)
360Recommends: qemu-system-gui (= ${binary:Version}), qemu-utils,365Recommends: qemu-system-gui (= ${binary:Version}), qemu-utils,
361 ovmf,366 ovmf,
@@ -379,6 +384,21 @@ Description: QEMU full system emulation binaries (x86)
379 On x86 host hardware this package also enables KVM kernel virtual machine384 On x86 host hardware this package also enables KVM kernel virtual machine
380 usage on systems which supports it.385 usage on systems which supports it.
381386
387Package: qemu-system-x86-microvm
388Architecture: amd64
389Multi-Arch: foreign
390Depends: ${shlibs:Depends}, ${misc:Depends}, qemu-system-common (>> 1:2.12~), qemu-system-data (>> ${source:Version}~),
391Recommends: qemu-utils,
392Description: QEMU minimized system emulation binaries (x86)
393 QEMU is a fast processor emulator - this minimal package supports
394 only KVM based x86-64 system emulation with a vastly reduced feature set
395 intended to be used with the microvm machine type.
396 .
397 This minimal qemu is stripped of most features to save startup time when
398 spawning for use cases with the microvm type and the bios-microvm.bin bios
399 which are used to provide container like use cases with KVM isolation.
400 For any other common KVM based activity qemu-system-x86 will be more suited.
401
382Package: qemu-user402Package: qemu-user
383Architecture: amd64 arm arm64 armel armhf i386 ia64 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32403Architecture: amd64 arm arm64 armel armhf i386 ia64 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32
384Multi-Arch: foreign404Multi-Arch: foreign
@@ -445,9 +465,12 @@ Description: QEMU user mode binfmt registration for qemu-user
445Package: qemu-utils465Package: qemu-utils
446Architecture: amd64 arm arm64 armel armhf hppa i386 ia64 kfreebsd-amd64 kfreebsd-i386 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32466Architecture: amd64 arm arm64 armel armhf hppa i386 ia64 kfreebsd-amd64 kfreebsd-i386 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el s390x sparc sparc64 x32
447Multi-Arch: foreign467Multi-Arch: foreign
448Breaks: qemu-system-common (<< 1:3.1+dfsg-3~)468Breaks: qemu-system-common (<< 1:4.2-1ubuntu1~)
449Depends: ${shlibs:Depends}, ${misc:Depends}469Depends: ${shlibs:Depends}, ${misc:Depends},
450Suggests: debootstrap, qemu-block-extra (= ${binary:Version}),470:ubuntu: qemu-block-extra (= ${binary:Version})
471:ubuntu:Recommends: sharutils
472Suggests: debootstrap,
473:debian: qemu-block-extra (= ${binary:Version}),
451Description: QEMU utilities474Description: QEMU utilities
452 QEMU is a fast processor emulator: currently the package supports475 QEMU is a fast processor emulator: currently the package supports
453 ARM, CRIS, i386, M68k (ColdFire), MicroBlaze, MIPS, PowerPC, SH4,476 ARM, CRIS, i386, M68k (ColdFire), MicroBlaze, MIPS, PowerPC, SH4,
@@ -486,10 +509,16 @@ Description: Guest-side qemu-system agent
486509
487Package: qemu-kvm510Package: qemu-kvm
488:debian:Architecture: i386 amd64511:debian:Architecture: i386 amd64
489:ubuntu:Architecture: i386 amd64 armhf armel powerpc sparc512:ubuntu:Architecture: i386 amd64 x32 armhf armel arm64 powerpc ppc64 ppc64el s390x
490Multi-Arch: foreign513Multi-Arch: foreign
491Pre-Depends: ${misc:Pre-Depends}514Pre-Depends: ${misc:Pre-Depends}
492Depends: ${misc:Depends}, qemu-system-x86515Depends:
516 ${misc:Depends},
517 qemu-system-x86 (= ${binary:Version}) [i386 amd64 x32],
518 qemu-system-arm (= ${binary:Version}) [armhf armel arm64],
519 qemu-system-ppc (= ${binary:Version}) [powerpc ppc64 ppc64el],
520:ubuntu: qemu-system-s390x (= ${binary:Version}) [s390x],
521:ubuntu: powerpc-utils [ppc64el],
493Description: QEMU Full virtualization on x86 hardware522Description: QEMU Full virtualization on x86 hardware
494 QEMU is a fast processor emulator. This package provides just a wrapper523 QEMU is a fast processor emulator. This package provides just a wrapper
495 script /usr/bin/kvm which run qemu-system-x86 in kvm mode for backwards524 script /usr/bin/kvm which run qemu-system-x86 in kvm mode for backwards
@@ -516,3 +545,37 @@ Description: QEMU Full virtualization on x86 hardware
516:ubuntu: and various peripherals. It enables easier testing and debugging of system545:ubuntu: and various peripherals. It enables easier testing and debugging of system
517:ubuntu: code. It can also be used to provide virtual hosting of several virtual546:ubuntu: code. It can also be used to provide virtual hosting of several virtual
518:ubuntu: machines on a single server.547:ubuntu: machines on a single server.
548
549:ubuntu:# xen support generally is disabled, this is an extra build with xen enabled
550:ubuntu:# as needed by xen-utils-4.11 [amd64 arm64 armhf i386]
551:ubuntu:# Xen will depend on this; this package and the main qemu-system-x86 are
552:ubuntu:# mutually exclusive
553:ubuntu:Package: qemu-system-x86-xen
554:ubuntu:Architecture: amd64 i386
555:ubuntu:Multi-Arch: foreign
556:ubuntu:Depends:
557:ubuntu: ${shlibs:Depends},
558:ubuntu: ${misc:Depends},
559:ubuntu: qemu-system-common (>> ${source:Version}~),
560:ubuntu: qemu-system-data (>> ${source:Version}~),
561:ubuntu: ipxe-qemu,
562:ubuntu:Recommends:
563:ubuntu: qemu-system-gui (= ${binary:Version}),
564:ubuntu: qemu-utils,
565:ubuntu: seabios,
566:ubuntu:Suggests:
567:ubuntu: qemu-block-extra (= ${binary:Version}),
568:ubuntu: ovmf,
569:ubuntu:Conflicts: qemu-system-x86
570:ubuntu:Description: QEMU full system emulation binaries (x86)
571:ubuntu: QEMU is a fast processor emulator: currently the package supports
572:ubuntu: i386 and x86-64 emulation. By using dynamic translation it achieves
573:ubuntu: reasonable speed while being easy to port on new host CPUs.
574:ubuntu: .
575:ubuntu: This package provides the full system emulation binaries to emulate
576:ubuntu: the following x86 hardware: ${sysarch:x86-xen}.
577:ubuntu: .
578:ubuntu: In comparison to the main qemu-system-x86 this package has xen support
579:ubuntu: enabled, but is only maintained as universe package. Qemu with xen support
580:ubuntu: is needed to run Xen in HVM mode. For any other use case you should install
581:ubuntu: and use qemu-system-x86 instead.
diff --git a/debian/kvm.arm32 b/debian/kvm.arm32
519new file mode 100644582new file mode 100644
index 0000000..2138f46
--- /dev/null
+++ b/debian/kvm.arm32
@@ -0,0 +1,2 @@
1#!/bin/sh
2exec qemu-system-arm -enable-kvm "$@"
diff --git a/debian/kvm.arm64 b/debian/kvm.arm64
0new file mode 1006443new file mode 100644
index 0000000..1764712
--- /dev/null
+++ b/debian/kvm.arm64
@@ -0,0 +1,2 @@
1#!/bin/sh
2exec qemu-system-aarch64 -enable-kvm "$@"
diff --git a/debian/kvm.powerpc b/debian/kvm.powerpc
0new file mode 1006443new file mode 100644
index 0000000..e6c10e1
--- /dev/null
+++ b/debian/kvm.powerpc
@@ -0,0 +1,13 @@
1#!/bin/sh
2set -f
3
4SMT=$(/usr/sbin/ppc64_cpu --smt 2>&1 | grep "SMT=[248]")
5if [ -n "$SMT" ]
6then
7 if grep -q -e '^cpu\s*:\s*POWER8' /proc/cpuinfo; then
8 echo "Error: You must disable SMT if you want to run QEMU/KVM on Power8 based ppc64le architecture"
9 echo "In order to disable SMT, run: # ppc64_cpu --smt=off"
10 fi
11fi
12
13exec qemu-system-ppc64 -enable-kvm "$@"
diff --git a/debian/kvm.s390x b/debian/kvm.s390x
0new file mode 10064414new file mode 100644
index 0000000..0171120
--- /dev/null
+++ b/debian/kvm.s390x
@@ -0,0 +1,2 @@
1#!/bin/sh
2exec qemu-system-s390x -enable-kvm "$@"
diff --git a/debian/kvm b/debian/kvm.x86
0similarity index 50%3similarity index 50%
1rename from debian/kvm4rename from debian/kvm
2rename to debian/kvm.x865rename to debian/kvm.x86
3old mode 1007556old mode 100755
4new mode 1006447new mode 100644
index 2e89893..43c0b24
--- a/debian/kvm
+++ b/debian/kvm.x86
@@ -1,2 +1,2 @@
1#! /bin/sh1#!/bin/sh
2exec qemu-system-x86_64 -enable-kvm "$@"2exec qemu-system-x86_64 -enable-kvm "$@"
diff --git a/debian/patches/lp-1859527-virtio-blk-fix-out-of-bounds-access-to-bitmap-in-not.patch b/debian/patches/lp-1859527-virtio-blk-fix-out-of-bounds-access-to-bitmap-in-not.patch
3new file mode 1006443new file mode 100644
index 0000000..6dc0fdc
--- /dev/null
+++ b/debian/patches/lp-1859527-virtio-blk-fix-out-of-bounds-access-to-bitmap-in-not.patch
@@ -0,0 +1,43 @@
1From 725fe5d10dbd4259b1853b7d253cef83a3c0d22a Mon Sep 17 00:00:00 2001
2From: Li Hangjing <lihangjing@baidu.com>
3Date: Mon, 16 Dec 2019 10:30:50 +0800
4Subject: [PATCH] virtio-blk: fix out-of-bounds access to bitmap in
5 notify_guest_bh
6
7When the number of a virtio-blk device's virtqueues is larger than
8BITS_PER_LONG, the out-of-bounds access to bitmap[ ] will occur.
9
10Fixes: e21737ab15 ("virtio-blk: multiqueue batch notify")
11Cc: qemu-stable@nongnu.org
12Cc: Stefan Hajnoczi <stefanha@redhat.com>
13Signed-off-by: Li Hangjing <lihangjing@baidu.com>
14Reviewed-by: Xie Yongji <xieyongji@baidu.com>
15Reviewed-by: Chai Wen <chaiwen@baidu.com>
16Message-id: 20191216023050.48620-1-lihangjing@baidu.com
17Message-Id: <20191216023050.48620-1-lihangjing@baidu.com>
18Signed-off-by: Stefan Hajnoczi <stefanha@redhat.com>
19
20Origin: upstream, https://git.qemu.org/?p=qemu.git;a=commit;h=725fe5d10dbd4259b1853b7d253cef83a3c0d22a
21Bug-Ubuntu: https://bugs.launchpad.net/bugs/1859527
22Last-Update: 2020-01-22
23
24---
25 hw/block/dataplane/virtio-blk.c | 2 +-
26 1 file changed, 1 insertion(+), 1 deletion(-)
27
28diff --git a/hw/block/dataplane/virtio-blk.c b/hw/block/dataplane/virtio-blk.c
29index 119906a5fe..1b52e8159c 100644
30--- a/hw/block/dataplane/virtio-blk.c
31+++ b/hw/block/dataplane/virtio-blk.c
32@@ -67,7 +67,7 @@ static void notify_guest_bh(void *opaque)
33 memset(s->batch_notify_vqs, 0, sizeof(bitmap));
34
35 for (j = 0; j < nvqs; j += BITS_PER_LONG) {
36- unsigned long bits = bitmap[j];
37+ unsigned long bits = bitmap[j / BITS_PER_LONG];
38
39 while (bits != 0) {
40 unsigned i = j + ctzl(bits);
41--
422.25.0
43
diff --git a/debian/patches/series b/debian/patches/series
index 449c121..c9fce99 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -2,3 +2,14 @@ use-fixed-data-path.patch
2qboot-stop-using-inttypes.patch2qboot-stop-using-inttypes.patch
3qboot-no-jump-tables.diff3qboot-no-jump-tables.diff
4iscsi-cap-block-count-from-GET-LBA-STATUS-CVE-2020-1711.patch4iscsi-cap-block-count-from-GET-LBA-STATUS-CVE-2020-1711.patch
5
6# ubuntu patches
7ubuntu/expose-vmx_qemu64cpu.patch
8ubuntu/enable-svm-by-default.patch
9ubuntu/define-ubuntu-machine-types.patch
10ubuntu/pre-bionic-256k-ipxe-efi-roms.patch
11ubuntu/lp-1857033-i386-Add-MSR-feature-bit-for-MDS-NO.patch
12ubuntu/lp-1857033-i386-Add-macro-for-stibp.patch
13ubuntu/lp-1857033-i386-Add-new-CPU-model-Cooperlake.patch
14lp-1859527-virtio-blk-fix-out-of-bounds-access-to-bitmap-in-not.patch
15ubuntu/vhost-user-gpu-Drop-trailing-json-comma.patch
diff --git a/debian/patches/ubuntu/define-ubuntu-machine-types.patch b/debian/patches/ubuntu/define-ubuntu-machine-types.patch
5new file mode 10064416new file mode 100644
index 0000000..11a09a8
--- /dev/null
+++ b/debian/patches/ubuntu/define-ubuntu-machine-types.patch
@@ -0,0 +1,633 @@
1Description: Carry Ubuntu specific machine types
2
3Since Ubuntu is a downstream of qemu carrying patches it needs custom machine
4types to be able to identify and manage the delta that might affect machine
5types.
6
7This is an important piece to keep cross release migration supported for any
8downstream.
9
10Since the p->t transition these types are mostly stable copies of the upstream
11type (in the past this was more unstable upstream, so there was more delta),
12but they need to stay specific to reflect the delta we have. And even more so
13to have something to base off for affecting SRU changes.
14
15Also add a hint if instantiating fails due to now unsupported old guest
16types (LP: #1637936).
17
18Package maintainers please see https://wiki.ubuntu.com/QemuKVMMigration when
19maintaining this patch on SRU, merge or other packaging activity.
20While support on a type is dropped with the Release going EOL we never drop the
21type itself as long as it is maintainable. This will give people an extra
22chance to migrate and avoid issues like LP: 1802944.
23
24##
25
26This later on got extended by further ubuntu specific machine type changes:
27LP 1776189: Add a -hpb Ubuntu specific machine type suffix
28
29This works already fine on commandline, but Libvirt and other stacks above
30have no exploitation yet. Using a machine type has the benefit of being already
31controllable by most upper layer software like Libvirt (type= in os tag) but
32even up to Openstack (nova.conf or per image metadata on hw_machine_type).
33
34This is based on a discussion:
35 https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/1769053
36
37A similar change is in CentOS/RH (there the default is switched, without
38even a way to go back.
39But since this can cause issues e.g. when migrating
40across hosts with different characteristics, it is not set as the default
41in Ubuntu with this change.
42
43Further we want to avoid "machine type proliferation", so we certainly won't
44add a type for every feature. But using a huge guest is more common and
45otherwise not yet achievable.
46
47This can be dropped when:
48 - libvirt exposes phys-bits/host-phys-bits natively
49 - at least the important stacks above exploit that config
50As an alternative we might decide at some point to make it the default without
51a way to switch back in following releases, but for now we don't want to do so.
52
53##
54
55This later on got extended by further ubuntu specific machine type changes:
56LP 1761372: special type for ppc64 meltdown/spectre defaults
57
58Upstresm 2.12 is not yet set in stone (almost but not full), and we ship 2.11
59with backports. SO we don't want to make a 2.12 machine type fully recommended
60yet.
61PPC was following x86 in providing a non default convenience type that has the
62spectre/meltdown flags toggled - in bug 1761372 we were requested to carry the
63same - but we agreed to do so as a 2.11 based type.
64
65Note I: x86 changes CPU types with -IBRS suffix, power chose to change machine
66types.
67
68Note II: this change can be squashed into ubuntu-machine-types.patch >=2.12
69where the base content will exist in the upstream source instead of
70patches on top.
71
72##
73
74[1] introduced a major regression into the 4.0 types by setting split
75irqchip to be the default. This was corrected by [2] and the fix further
76modified by [3] which overall adds a 4.0.1 machine type in qemu 4.1 (not
77yet released) and probably eventually stable branches.
78We will follow upstream with the upstream types, but the Ubuntu types so
79far didn't release a 4.0 type yet so for us we can fix it on the initial
80release right away.
81
82[1]: https://git.qemu.org/?p=qemu.git;a=commit;h=b2fc91db
83[2]: https://git.qemu.org/?p=qemu.git;a=commit;h=c87759ce
84[3]: https://git.qemu.org/?p=qemu.git;a=commit;h=8e8cbed0
85
86##
87
88Original-Author: Serge Hallyn <serge.hallyn@ubuntu.com>
89Original-Bug-Ubuntu: https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/1304107
90Author: Christian Ehrhardt <christian.ehrhardt@canonical.com>
91Bug-Ubuntu: https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/1621042
92Bug-Ubuntu: https://bugs.launchpad.net/bugs/1776189
93Bug-Ubuntu: https://bugs.launchpad.net/bugs/1761372
94Bug-Ubuntu: https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/1829868
95Forwarded: not-needed
96Forward-info: downstream decision
97
98--- a/hw/i386/pc_piix.c
99+++ b/hw/i386/pc_piix.c
100@@ -429,7 +429,7 @@ static void pc_i440fx_4_2_machine_option
101 PCMachineClass *pcmc = PC_MACHINE_CLASS(m);
102 pc_i440fx_machine_options(m);
103 m->alias = "pc";
104- m->is_default = 1;
105+ m->is_default = 0;
106 pcmc->default_cpu_version = 1;
107 }
108
109@@ -1026,3 +1026,175 @@ static void xenfv_machine_options(Machin
110 DEFINE_PC_MACHINE(xenfv, "xenfv", pc_xen_hvm_init,
111 xenfv_machine_options);
112 #endif
113+
114+/* Ubuntu machine types */
115+static void pc_trusty_machine_options(MachineClass *m)
116+{
117+ pc_i440fx_2_0_machine_options(m);
118+ m->desc = "Ubuntu 14.04 PC (i440FX + PIIX, 1996)";
119+}
120+DEFINE_I440FX_MACHINE(trusty, "pc-i440fx-trusty", pc_compat_2_0_fn,
121+ pc_trusty_machine_options)
122+
123+static void pc_xenial_machine_options(MachineClass *m)
124+{
125+ pc_i440fx_2_5_machine_options(m);
126+ m->desc = "Ubuntu 16.04 PC (i440FX + PIIX, 1996)";
127+}
128+DEFINE_I440FX_MACHINE(xenial, "pc-i440fx-xenial", NULL,
129+ pc_xenial_machine_options);
130+
131+static void pc_yakkety_machine_options(MachineClass *m)
132+{
133+ pc_i440fx_2_6_machine_options(m);
134+ m->desc = "Ubuntu 16.10 PC (i440FX + PIIX, 1996)";
135+}
136+DEFINE_I440FX_MACHINE(yakkety, "pc-i440fx-yakkety", NULL,
137+ pc_yakkety_machine_options);
138+
139+static void pc_zesty_machine_options(MachineClass *m)
140+{
141+ pc_i440fx_2_8_machine_options(m);
142+ m->desc = "Ubuntu 17.04 PC (i440FX + PIIX, 1996)";
143+}
144+DEFINE_I440FX_MACHINE(zesty, "pc-i440fx-zesty", NULL,
145+ pc_zesty_machine_options);
146+
147+static void pc_artful_machine_options(MachineClass *m)
148+{
149+ pc_i440fx_2_10_machine_options(m);
150+ m->desc = "Ubuntu 17.10 PC (i440FX + PIIX, 1996)";
151+}
152+DEFINE_I440FX_MACHINE(artful, "pc-i440fx-artful", NULL,
153+ pc_artful_machine_options);
154+
155+static void pc_bionic_machine_options(MachineClass *m)
156+{
157+ pc_i440fx_2_11_machine_options(m);
158+ m->desc = "Ubuntu 18.04 PC (i440FX + PIIX, 1996)";
159+}
160+DEFINE_I440FX_MACHINE(bionic, "pc-i440fx-bionic", NULL,
161+ pc_bionic_machine_options);
162+
163+static void pc_bionic_hpb_machine_options(MachineClass *m)
164+{
165+ pc_i440fx_2_11_machine_options(m);
166+ m->desc = "Ubuntu 18.04 PC (i440FX + PIIX, +host-phys-bits=true, 1996)";
167+ compat_props_add(m->compat_props,
168+ host_phys_bits_compat, host_phys_bits_compat_len);
169+}
170+DEFINE_I440FX_MACHINE(bionic_hpb, "pc-i440fx-bionic-hpb", NULL,
171+ pc_bionic_hpb_machine_options);
172+
173+static void pc_cosmic_machine_options(MachineClass *m)
174+{
175+ pc_i440fx_2_12_machine_options(m);
176+ m->desc = "Ubuntu 18.10 PC (i440FX + PIIX, 1996)";
177+}
178+DEFINE_I440FX_MACHINE(cosmic, "pc-i440fx-cosmic", NULL,
179+ pc_cosmic_machine_options);
180+
181+static void pc_cosmic_hpb_machine_options(MachineClass *m)
182+{
183+ pc_i440fx_2_12_machine_options(m);
184+ m->desc = "Ubuntu 18.10 PC (i440FX + PIIX +host-phys-bits=true, 1996)";
185+ compat_props_add(m->compat_props,
186+ host_phys_bits_compat, host_phys_bits_compat_len);
187+}
188+DEFINE_I440FX_MACHINE(cosmic_hpb, "pc-i440fx-cosmic-hpb", NULL,
189+ pc_cosmic_hpb_machine_options);
190+
191+static void pc_disco_machine_options(MachineClass *m)
192+{
193+ pc_i440fx_3_1_machine_options(m);
194+ m->desc = "Ubuntu 19.04 PC (i440FX + PIIX, 1996)";
195+}
196+DEFINE_I440FX_MACHINE(disco, "pc-i440fx-disco", NULL,
197+ pc_disco_machine_options);
198+
199+static void pc_disco_hpb_machine_options(MachineClass *m)
200+{
201+ pc_i440fx_3_1_machine_options(m);
202+ m->desc = "Ubuntu 19.04 PC (i440FX + PIIX +host-phys-bits=true, 1996)";
203+ m->alias = NULL;
204+ compat_props_add(m->compat_props,
205+ host_phys_bits_compat, host_phys_bits_compat_len);
206+}
207+DEFINE_I440FX_MACHINE(disco_hpb, "pc-i440fx-disco-hpb", NULL,
208+ pc_disco_hpb_machine_options);
209+
210+static void pc_eoan_machine_options(MachineClass *m)
211+{
212+ pc_i440fx_4_0_machine_options(m);
213+ m->desc = "Ubuntu 19.10 PC (i440FX + PIIX, 1996)";
214+ m->alias = NULL;
215+}
216+DEFINE_I440FX_MACHINE(eoan, "pc-i440fx-eoan", NULL,
217+ pc_eoan_machine_options);
218+
219+static void pc_eoan_hpb_machine_options(MachineClass *m)
220+{
221+ pc_i440fx_4_0_machine_options(m);
222+ m->desc = "Ubuntu 19.10 PC (i440FX + PIIX +host-phys-bits=true, 1996)";
223+ m->alias = NULL;
224+ compat_props_add(m->compat_props,
225+ host_phys_bits_compat, host_phys_bits_compat_len);
226+}
227+DEFINE_I440FX_MACHINE(eoan_hpb, "pc-i440fx-eoan-hpb", NULL,
228+ pc_eoan_hpb_machine_options);
229+
230+static void pc_focal_machine_options(MachineClass *m)
231+{
232+ pc_i440fx_4_0_machine_options(m);
233+ m->desc = "Ubuntu 20.04 PC (i440FX + PIIX, 1996)";
234+ m->alias = "ubuntu";
235+ m->is_default = 1;
236+}
237+DEFINE_I440FX_MACHINE(focal, "pc-i440fx-focal", NULL,
238+ pc_focal_machine_options);
239+
240+static void pc_focal_hpb_machine_options(MachineClass *m)
241+{
242+ pc_i440fx_4_0_machine_options(m);
243+ m->desc = "Ubuntu 20.04 PC (i440FX + PIIX +host-phys-bits=true, 1996)";
244+ m->alias = NULL;
245+ compat_props_add(m->compat_props,
246+ host_phys_bits_compat, host_phys_bits_compat_len);
247+}
248+DEFINE_I440FX_MACHINE(focal_hpb, "pc-i440fx-focal-hpb", NULL,
249+ pc_focal_hpb_machine_options);
250+
251+/*
252+ * Due to bug 1621042 we have to consider the broken old wily machine
253+ * type as valid xenial type to ensure older VMs that got created prio
254+ * to fixing 1621042 will still work.
255+ * Therefore we have to keep it as-is (sans alias and being default) for
256+ * the same time we keep the fixed xenial type above.
257+ *
258+ * Further bug 1829868 identified issues due to the wily type being released
259+ * defined as a hybrid of pc_i440fx_2_4_machine_options and pc_compat_2_3.
260+ * That mismatch caused issues since qemu 2.11 due to some definitions
261+ * moving between those version references.
262+ * This introduces pc_i440fx_wily_machine_options which encapsulates the
263+ * old behavior as it was (this is the purpose of machine types).
264+ */
265+static void pc_i440fx_wily_machine_options(MachineClass *m)
266+{
267+ PCMachineClass *pcmc = PC_MACHINE_CLASS(m);
268+ pc_i440fx_2_4_machine_options(m);
269+ m->hw_version = "2.4.0";
270+ pcmc->broken_reserved_end = true;
271+ compat_props_add(m->compat_props, hw_compat_2_3, hw_compat_2_3_len);
272+ compat_props_add(m->compat_props, pc_compat_2_3, pc_compat_2_3_len);
273+}
274+
275+static void pc_wily_machine_options(MachineClass *m)
276+{
277+ pc_i440fx_wily_machine_options(m);
278+ pc_i440fx_machine_options(m);
279+ m->desc = "Ubuntu 15.04 PC (i440FX + PIIX, 1996)",
280+ m->default_display = "std";
281+}
282+
283+DEFINE_I440FX_MACHINE(wily, "pc-i440fx-wily", NULL,
284+ pc_wily_machine_options);
285--- a/hw/i386/pc_q35.c
286+++ b/hw/i386/pc_q35.c
287@@ -533,3 +533,144 @@ static void pc_q35_2_4_machine_options(M
288
289 DEFINE_Q35_MACHINE(v2_4, "pc-q35-2.4", NULL,
290 pc_q35_2_4_machine_options);
291+
292+/* Ubuntu machine types */
293+static void pc_q35_xenial_machine_options(MachineClass *m)
294+{
295+ pc_q35_2_5_machine_options(m);
296+ m->desc = "Ubuntu 16.04 PC (Q35 + ICH9, 2009)";
297+}
298+DEFINE_Q35_MACHINE(xenial, "pc-q35-xenial", NULL,
299+ pc_q35_xenial_machine_options);
300+
301+static void pc_q35_yakkety_machine_options(MachineClass *m)
302+{
303+ pc_q35_2_6_machine_options(m);
304+ m->desc = "Ubuntu 16.10 PC (Q35 + ICH9, 2009)";
305+}
306+DEFINE_Q35_MACHINE(yakkety, "pc-q35-yakkety", NULL,
307+ pc_q35_yakkety_machine_options);
308+
309+static void pc_q35_zesty_machine_options(MachineClass *m)
310+{
311+ pc_q35_2_8_machine_options(m);
312+ m->desc = "Ubuntu 17.04 PC (Q35 + ICH9, 2009)";
313+}
314+DEFINE_Q35_MACHINE(zesty, "pc-q35-zesty", NULL,
315+ pc_q35_zesty_machine_options);
316+
317+static void pc_q35_artful_machine_options(MachineClass *m)
318+{
319+ pc_q35_2_10_machine_options(m);
320+ m->desc = "Ubuntu 17.10 PC (Q35 + ICH9, 2009)";
321+}
322+DEFINE_Q35_MACHINE(artful, "pc-q35-artful", NULL,
323+ pc_q35_artful_machine_options);
324+
325+static void pc_q35_bionic_machine_options(MachineClass *m)
326+{
327+ pc_q35_2_11_machine_options(m);
328+ m->desc = "Ubuntu 18.04 PC (Q35 + ICH9, 2009)";
329+}
330+DEFINE_Q35_MACHINE(bionic, "pc-q35-bionic", NULL,
331+ pc_q35_bionic_machine_options);
332+
333+static void pc_q35_bionic_hpb_machine_options(MachineClass *m)
334+{
335+ pc_q35_2_11_machine_options(m);
336+ m->desc = "Ubuntu 18.04 PC (Q35 + ICH9, +host-phys-bits=true, 2009)";
337+ compat_props_add(m->compat_props,
338+ host_phys_bits_compat, host_phys_bits_compat_len);
339+}
340+DEFINE_Q35_MACHINE(bionic_hpb, "pc-q35-bionic-hpb", NULL,
341+ pc_q35_bionic_hpb_machine_options);
342+
343+static void pc_q35_cosmic_machine_options(MachineClass *m)
344+{
345+ /* yes that is "wrong" but has to stay that way for compatibility */
346+ pc_q35_2_11_machine_options(m);
347+ m->desc = "Ubuntu 18.10 PC (Q35 + ICH9, 2009)";
348+}
349+DEFINE_Q35_MACHINE(cosmic, "pc-q35-cosmic", NULL,
350+ pc_q35_cosmic_machine_options);
351+
352+static void pc_q35_cosmic_hpb_machine_options(MachineClass *m)
353+{
354+ pc_q35_2_12_machine_options(m);
355+ m->desc = "Ubuntu 18.10 PC (Q35 + ICH9, +host-phys-bits=true, 2009)";
356+ compat_props_add(m->compat_props,
357+ host_phys_bits_compat, host_phys_bits_compat_len);
358+}
359+DEFINE_Q35_MACHINE(cosmic_hpb, "pc-q35-cosmic-hpb", NULL,
360+ pc_q35_cosmic_hpb_machine_options);
361+
362+static void pc_q35_disco_machine_options(MachineClass *m)
363+{
364+ pc_q35_3_1_machine_options(m);
365+ m->desc = "Ubuntu 19.04 PC (Q35 + ICH9, 2009)";
366+}
367+DEFINE_Q35_MACHINE(disco, "pc-q35-disco", NULL,
368+ pc_q35_disco_machine_options);
369+
370+static void pc_q35_disco_hpb_machine_options(MachineClass *m)
371+{
372+ pc_q35_3_1_machine_options(m);
373+ m->desc = "Ubuntu 19.04 PC (Q35 + ICH9, +host-phys-bits=true, 2009)";
374+ compat_props_add(m->compat_props,
375+ host_phys_bits_compat, host_phys_bits_compat_len);
376+}
377+DEFINE_Q35_MACHINE(disco_hpb, "pc-q35-disco-hpb", NULL,
378+ pc_q35_disco_hpb_machine_options);
379+
380+static void pc_q35_eoan_machine_options(MachineClass *m)
381+{
382+ pc_q35_4_0_machine_options(m);
383+ m->desc = "Ubuntu 19.10 PC (Q35 + ICH9, 2009)";
384+ /*
385+ * [1] introduced a major regression into the 4.0 types by setting split
386+ * irqchip to be the default. This was corrected by [2] and the fix further
387+ * modified by [3] which overall adds a 4.0.1 machine type in qemu 4.1 (not
388+ * yet released) and probably eventually stable branches.
389+ * We will follow upstream with the upstream types, but the Ubuntu types so
390+ * far didn't release a 4.0 type yet so for us we can fix it on the initial
391+ * release right away.
392+ * [1]: https://git.qemu.org/?p=qemu.git;a=commit;h=b2fc91db
393+ * [2]: https://git.qemu.org/?p=qemu.git;a=commit;h=c87759ce
394+ * [3]: https://git.qemu.org/?p=qemu.git;a=commit;h=8e8cbed0
395+ */
396+ m->default_kernel_irqchip_split = false;
397+}
398+DEFINE_Q35_MACHINE(eoan, "pc-q35-eoan", NULL,
399+ pc_q35_eoan_machine_options);
400+
401+static void pc_q35_eoan_hpb_machine_options(MachineClass *m)
402+{
403+ pc_q35_eoan_machine_options(m);
404+ m->desc = "Ubuntu 19.10 PC (Q35 + ICH9, +host-phys-bits=true, 2009)";
405+ compat_props_add(m->compat_props,
406+ host_phys_bits_compat, host_phys_bits_compat_len);
407+}
408+DEFINE_Q35_MACHINE(eoan_hpb, "pc-q35-eoan-hpb", NULL,
409+ pc_q35_eoan_hpb_machine_options);
410+
411+static void pc_q35_focal_machine_options(MachineClass *m)
412+{
413+ pc_q35_4_2_machine_options(m);
414+ m->desc = "Ubuntu 20.04 PC (Q35 + ICH9, 2009)";
415+ /* The ubuntu alias and default is on the i440fx type. The
416+ * ubuntu-q35 alias auto-picks the most recent ubuntu q35 type */
417+ m->alias = "ubuntu-q35";
418+}
419+DEFINE_Q35_MACHINE(focal, "pc-q35-focal", NULL,
420+ pc_q35_focal_machine_options);
421+
422+static void pc_q35_focal_hpb_machine_options(MachineClass *m)
423+{
424+ pc_q35_focal_machine_options(m);
425+ m->desc = "Ubuntu 20.04 PC (Q35 + ICH9, +host-phys-bits=true, 2009)";
426+ m->alias = NULL;
427+ compat_props_add(m->compat_props,
428+ host_phys_bits_compat, host_phys_bits_compat_len);
429+}
430+DEFINE_Q35_MACHINE(focal_hpb, "pc-q35-focal-hpb", NULL,
431+ pc_q35_focal_hpb_machine_options);
432--- a/hw/ppc/spapr.c
433+++ b/hw/ppc/spapr.c
434@@ -4470,11 +4470,14 @@ static const TypeInfo spapr_machine_info
435 };
436
437 #define DEFINE_SPAPR_MACHINE(suffix, verstr, latest) \
438+ DEFINE_SPAPR_MACHINE_NAMED(suffix, suffix, verstr, latest)
439+
440+#define DEFINE_SPAPR_MACHINE_NAMED(qemuver, suffix, verstr, latest) \
441 static void spapr_machine_##suffix##_class_init(ObjectClass *oc, \
442 void *data) \
443 { \
444 MachineClass *mc = MACHINE_CLASS(oc); \
445- spapr_machine_##suffix##_class_options(mc); \
446+ spapr_machine_##qemuver##_class_options(mc); \
447 if (latest) { \
448 mc->alias = "pseries"; \
449 mc->is_default = 1; \
450@@ -4499,7 +4502,7 @@ static void spapr_machine_4_2_class_opti
451 /* Defaults for the latest behaviour inherited from the base class */
452 }
453
454-DEFINE_SPAPR_MACHINE(4_2, "4.2", true);
455+DEFINE_SPAPR_MACHINE(4_2, "4.2", false);
456
457 /*
458 * pseries-4.1
459@@ -4791,11 +4794,16 @@ DEFINE_SPAPR_MACHINE(2_6, "2.6", false);
460 * pseries-2.5
461 */
462
463+/*
464+ * ddw was backported to 2.6 (Yakkety), so we have to disable it in <=2.5
465+ * can be dropped when dropping Yakkety machine type (18.10)
466+ */
467 static void spapr_machine_2_5_class_options(MachineClass *mc)
468 {
469 SpaprMachineClass *smc = SPAPR_MACHINE_CLASS(mc);
470 static GlobalProperty compat[] = {
471 { "spapr-vlan", "use-rx-buffer-pools", "off" },
472+ { TYPE_SPAPR_PCI_HOST_BRIDGE, "ddw", "off" },
473 };
474
475 spapr_machine_2_6_class_options(mc);
476@@ -4864,6 +4872,30 @@ static void spapr_machine_2_1_class_opti
477 }
478 DEFINE_SPAPR_MACHINE(2_1, "2.1", false);
479
480+/* Ubuntu machine types */
481+DEFINE_SPAPR_MACHINE_NAMED(2_5, ubuntu_xenial, "xenial", false);
482+DEFINE_SPAPR_MACHINE_NAMED(2_6, ubuntu_yakkety, "yakkety", false);
483+DEFINE_SPAPR_MACHINE_NAMED(2_8, ubuntu_zesty, "zesty", false);
484+DEFINE_SPAPR_MACHINE_NAMED(2_10, ubuntu_artful, "artful", false);
485+DEFINE_SPAPR_MACHINE_NAMED(2_11, ubuntu_bionic, "bionic", false);
486+DEFINE_SPAPR_MACHINE_NAMED(2_12, ubuntu_cosmic, "cosmic", false);
487+DEFINE_SPAPR_MACHINE_NAMED(3_1, ubuntu_disco, "disco", false);
488+DEFINE_SPAPR_MACHINE_NAMED(4_0, ubuntu_eoan, "eoan", false);
489+DEFINE_SPAPR_MACHINE_NAMED(4_2, ubuntu_focal, "focal", true);
490+
491+/* Special 2.11 type for 1761372, since 2.12 is unreleased and 18.04 is 2.11 */
492+static void spapr_machine_2_11_sxxm_class_options(MachineClass *mc)
493+{
494+ SpaprMachineClass *smc = SPAPR_MACHINE_CLASS(mc);
495+
496+ spapr_machine_2_11_class_options(mc);
497+ smc->default_caps.caps[SPAPR_CAP_CFPC] = SPAPR_CAP_WORKAROUND;
498+ smc->default_caps.caps[SPAPR_CAP_SBBC] = SPAPR_CAP_WORKAROUND;
499+ smc->default_caps.caps[SPAPR_CAP_IBS] = SPAPR_CAP_FIXED_CCD;
500+}
501+DEFINE_SPAPR_MACHINE_NAMED(2_11_sxxm, ubuntu_bionic_sxxm, "bionic-sxxm", false);
502+/* end Special 2.11 type for 1761372 */
503+
504 static void spapr_machine_register_types(void)
505 {
506 type_register_static(&spapr_machine_info);
507--- a/hw/s390x/s390-virtio-ccw.c
508+++ b/hw/s390x/s390-virtio-ccw.c
509@@ -610,12 +610,15 @@ bool css_migration_enabled(void)
510 }
511
512 #define DEFINE_CCW_MACHINE(suffix, verstr, latest) \
513+ DEFINE_CCW_MACHINE_NAMED(suffix, suffix, verstr, latest)
514+
515+#define DEFINE_CCW_MACHINE_NAMED(qemuver, suffix, verstr, latest) \
516 static void ccw_machine_##suffix##_class_init(ObjectClass *oc, \
517 void *data) \
518 { \
519 MachineClass *mc = MACHINE_CLASS(oc); \
520- ccw_machine_##suffix##_class_options(mc); \
521- mc->desc = "VirtIO-ccw based S390 machine v" verstr; \
522+ ccw_machine_##qemuver##_class_options(mc); \
523+ mc->desc = "VirtIO-ccw based S390 machine " verstr; \
524 if (latest) { \
525 mc->alias = "s390-ccw-virtio"; \
526 mc->is_default = 1; \
527@@ -625,7 +628,7 @@ bool css_migration_enabled(void)
528 { \
529 MachineState *machine = MACHINE(obj); \
530 current_mc = S390_MACHINE_CLASS(MACHINE_GET_CLASS(machine)); \
531- ccw_machine_##suffix##_instance_options(machine); \
532+ ccw_machine_##qemuver##_instance_options(machine); \
533 } \
534 static const TypeInfo ccw_machine_##suffix##_info = { \
535 .name = MACHINE_TYPE_NAME("s390-ccw-virtio-" verstr), \
536@@ -646,7 +649,7 @@ static void ccw_machine_4_2_instance_opt
537 static void ccw_machine_4_2_class_options(MachineClass *mc)
538 {
539 }
540-DEFINE_CCW_MACHINE(4_2, "4.2", true);
541+DEFINE_CCW_MACHINE(4_2, "4.2", false);
542
543 static void ccw_machine_4_1_instance_options(MachineState *machine)
544 {
545@@ -867,6 +870,17 @@ static void ccw_machine_2_4_class_option
546 }
547 DEFINE_CCW_MACHINE(2_4, "2.4", false);
548
549+/* Ubuntu machine types */
550+DEFINE_CCW_MACHINE_NAMED(2_5, ubuntu_xenial, "xenial", false);
551+DEFINE_CCW_MACHINE_NAMED(2_6, ubuntu_yakkety, "yakkety", false);
552+DEFINE_CCW_MACHINE_NAMED(2_8, ubuntu_zesty, "zesty", false);
553+DEFINE_CCW_MACHINE_NAMED(2_10, ubuntu_artful, "artful", false);
554+DEFINE_CCW_MACHINE_NAMED(2_11, ubuntu_bionic, "bionic", false);
555+DEFINE_CCW_MACHINE_NAMED(2_12, ubuntu_cosmic, "cosmic", false);
556+DEFINE_CCW_MACHINE_NAMED(3_1, ubuntu_disco, "disco", false);
557+DEFINE_CCW_MACHINE_NAMED(3_1, ubuntu_eoan, "eoan", false);
558+DEFINE_CCW_MACHINE_NAMED(4_2, ubuntu_focal, "focal", true);
559+
560 static void ccw_machine_register_types(void)
561 {
562 type_register_static(&ccw_machine_info);
563--- a/vl.c
564+++ b/vl.c
565@@ -2471,6 +2471,17 @@ static gint machine_class_cmp(gconstpoin
566 object_class_get_name(OBJECT_CLASS(mc1)));
567 }
568
569+static int EndsWith(const char *str, const char *suffix)
570+{
571+ if (!str || !suffix)
572+ return 0;
573+ size_t lenstr = strlen(str);
574+ size_t lensuffix = strlen(suffix);
575+ if (lensuffix > lenstr)
576+ return 0;
577+ return strncmp(str + lenstr - lensuffix, suffix, lensuffix) == 0;
578+}
579+
580 static MachineClass *machine_parse(const char *name, GSList *machines)
581 {
582 MachineClass *mc;
583@@ -2493,8 +2504,23 @@ static MachineClass *machine_parse(const
584
The diff has been truncated for viewing.

Subscribers

People subscribed via source and target branches