summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* app-emulation/qemu: x86 stable (bug #629350)Thomas Deutschmann2017-09-231-1/+1
| | | | Package-Manager: Portage-2.3.8, Repoman-2.3.3
* app-emulation/qemu: amd64 stable wrt bug #629350Agostino Sarubbo2017-09-201-1/+1
| | | | | | Package-Manager: Portage-2.3.8, Repoman-2.3.1 RepoMan-Options: --include-arches="amd64" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* app-emulation/qemu: add s390-netboot.img to prestripped listSergei Trofimovich2017-09-042-1/+3
| | | | Package-Manager: Portage-2.3.8, Repoman-2.3.3
* app-emulation/qemu: do not install removed documentationMatthias Maier2017-08-311-1/+0
| | | | Package-Manager: Portage-2.3.6, Repoman-2.3.3
* app-emulation/qemu: version bump to 2.10.0, bug #629350Matthias Maier2017-08-313-0/+862
| | | | | | | | | This version bump also addresses a number of security issues CVE-2017-12809, bug #628498 CVE-2017-13673, bug #629316 CVE-2017-13711, bug #629350 Package-Manager: Portage-2.3.6, Repoman-2.3.3
* app-emulation/qemu: drop vulnerable 2.9.0-r2, bug #625614Matthias Maier2017-08-311-748/+0
| | | | Package-Manager: Portage-2.3.6, Repoman-2.3.3
* app-emulation/qemu: stabilize on amd64, x86, bug #625614Matthias Maier2017-08-311-1/+1
| | | | Package-Manager: Portage-2.3.6, Repoman-2.3.3
* app-emulation/qemu: Remove faulty patchMatthias Maier2017-07-262-602/+0
| | | | Package-Manager: Portage-2.3.6, Repoman-2.3.3
* app-emulation/qemu: Bugfix: Fix patch fileMatthias Maier2017-07-261-11/+11
| | | | Package-Manager: Portage-2.3.6, Repoman-2.3.3
* app-emulation/qemu: security patchesMatthias Maier2017-07-264-53/+481
| | | | | | | | CVE-2017-7539, bug #625850 CVE-2017-10664, bug #623016 CVE-2017-10806, bug #624088 Package-Manager: Portage-2.3.6, Repoman-2.3.3
* app-emulation/qemu: drop old patch filesMatthias Maier2017-07-2625-1202/+0
| | | | Package-Manager: Portage-2.3.6, Repoman-2.3.3
* app-emulation/qemu: drop vulnerable version 2.9.0-r54Matthias Maier2017-07-261-785/+0
| | | | Package-Manager: Portage-2.3.6, Repoman-2.3.3
* app-emulation/qemu: security fixesMatthias Maier2017-07-268-0/+1646
| | | | | | | | | CVE-2017-11334, bug #621292 CVE-2017-11434, bug #625614 CVE-2017-9503, bug #621184 CVE-2017-9524, bug #621292 Package-Manager: Portage-2.3.6, Repoman-2.3.3
* app-emulation/qemu: Add missing := on app-arch/snappyMichał Górny2017-07-161-1/+1
|
* app-emulation/qemu: use tc-enables-pie instead of gcc-specs-pieMatthias Maier2017-06-163-3/+3
| | | | Package-Manager: Portage-2.3.6, Repoman-2.3.2
* app-emulation/qemu: drop vulnerable, bug #616874Matthias Maier2017-06-032-765/+0
| | | | Package-Manager: Portage-2.3.6, Repoman-2.3.2
* app-emulation/qemu: x86 stable wrt bug #616874Agostino Sarubbo2017-05-201-1/+1
| | | | | | Package-Manager: Portage-2.3.5, Repoman-2.3.1 RepoMan-Options: --include-arches="x86" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* app-emulation/qemu: amd64 stable wrt bug #616874Agostino Sarubbo2017-05-181-1/+1
| | | | | | Package-Manager: Portage-2.3.5, Repoman-2.3.1 RepoMan-Options: --include-arches="amd64" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* app-emulation/qemu: rename patchesMatthias Maier2017-05-175-6/+6
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: patch for CVE-2017-7493, bug #618808Matthias Maier2017-05-173-8/+184
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: 2.9.0-r53, 9999: comestic changesMatthias Maier2017-05-062-4/+19
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: update live ebuildMatthias Maier2017-05-061-3/+7
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: add dependency on edk2-ovmf, keyword 2.9.0-r53Matthias Maier2017-05-061-2/+3
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: drop vulnerable, bug #616460Matthias Maier2017-05-042-775/+0
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: x86 stable wrt bug #616460Agostino Sarubbo2017-05-041-1/+1
| | | | | | Package-Manager: Portage-2.3.5, Repoman-2.3.1 RepoMan-Options: --include-arches="x86" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* app-emulation/qemu: update to seabios 1.10.2Matthias Maier2017-05-031-3/+5
| | | | | | | - pin seabios-1.10.2 - remove bundled bios-256k.bin, bug #617422 Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: add REQUIRED_USE for mips64el-sotfmmu, bug #617354Matthias Maier2017-05-033-0/+3
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: bugfix, add use dependency seabios[seavgabios]Matthias Maier2017-05-022-4/+4
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: update live ebuildMatthias Maier2017-05-021-6/+32
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: add an elog warning for firmware bumpMatthias Maier2017-05-021-5/+31
| | | | | | See bug #560050 and bug #529862 Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: update live ebuildMatthias Maier2017-05-021-16/+7
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: replace vgabios firmware with seavgabios, bug #529862Matthias Maier2017-05-021-0/+746
| | | | | | | | | Special thanks to Alexander Patrakov for the ebuild patch. - Dropping keywords due to potential issue with migration and resume of hibernated guests. See, e.g. bug #560050 Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: Various security patches for 2.9.0Matthias Maier2017-04-295-0/+158
| | | | | | | | | | | | bug 616636, CVE-2017-8112 bug 616870 [1] bug 616872 [2] bug 616874 [1] [1] minor change, queued upstream, no CVE assigned yet [2] queued upstream, no CVE assigned yet Package-Manager: Portage-2.3.3, Repoman-2.3.2
* app-emulation/qemu: amd64 stable wrt bug #616460Agostino Sarubbo2017-04-291-1/+1
| | | | | | Package-Manager: Portage-2.3.3, Repoman-2.3.1 RepoMan-Options: --include-arches="amd64" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* app-emulation/qemu: version bump to 2.9.0, bug #616554Matthias Maier2017-04-252-0/+743
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: security fixesMatthias Maier2017-04-253-0/+94
| | | | | | | | | | | | | | | CVE-2017-7471, bug #616484 CVE-2017-7718, bug #616482 already applied on stable-2.8 as 3328c14e63f08fb07e8c6dec779c9d365e9e9864 CVE-2017-7980, bug #616462 already applied on stable-2.8 as a290442234fa214fcb7f45fc91d802bcb8d05c4b 031700e4527b9e05798f7040dccdf638da27aee2 CVE-2017-8086, bug #616460 Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: remove unused use flag "threads", bug #615878Matthias Maier2017-04-252-4/+4
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: Fix dependency, bug #614198Matthias Maier2017-04-172-2/+2
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: drop vulnerable, bug #614744Matthias Maier2017-04-171-770/+0
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: x86 stable wrt bug #614744Agostino Sarubbo2017-04-171-1/+1
| | | | | | Package-Manager: Portage-2.3.3, Repoman-2.3.1 RepoMan-Options: --include-arches="x86" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* app-emulation/qemu: amd64 stable wrt bug #614744Agostino Sarubbo2017-04-171-1/+1
| | | | | | Package-Manager: Portage-2.3.3, Repoman-2.3.1 RepoMan-Options: --include-arches="amd64" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* app-emulation/qemu: maintenance: update 9999, small cleanupMatthias Maier2017-04-124-21/+26
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: apply patch for CVE-2017-7377, bug #614744Matthias Maier2017-04-123-0/+51
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: version bump to 2.8.1Matthias Maier2017-04-122-0/+765
| | | | Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: fix static dependencies, bug #614198Matthias Maier2017-04-121-0/+775
| | | | | | | | | Oh *boy* what mess did I create with the last round of dependency fixes? This commit puts back the old behavior of requiring only a subset of the dependencies to be built with static-libs if USE=static-user is set. Package-Manager: Portage-2.3.5, Repoman-2.3.2
* app-emulation/qemu: drop vulnerable, bug #606088Matthias Maier2017-04-012-700/+0
| | | | Package-Manager: Portage-2.3.3, Repoman-2.3.2
* app-emulation/qemu: x86 stable wrt bug #606088Agostino Sarubbo2017-04-011-1/+1
| | | | | | Package-Manager: Portage-2.3.3, Repoman-2.3.1 RepoMan-Options: --include-arches="x86" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* app-emulation/qemu: amd64 stable wrt bug #606088Agostino Sarubbo2017-03-281-1/+1
| | | | | | Package-Manager: Portage-2.3.3, Repoman-2.3.1 RepoMan-Options: --include-arches="amd64" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* app-emulation/qemu: Apply upstream patches for CVE-2016-9602, bug #606088Matthias Maier2017-03-272-0/+6
| | | | Package-Manager: Portage-2.3.3, Repoman-2.3.2
* app-emulation/qemu: require app-accessibility/brltty[api], bug #613138Matthias Maier2017-03-261-1/+4
| | | | Package-Manager: Portage-2.3.3, Repoman-2.3.2