will also need to check if this changed somehow, etc.
--
Henrique de Moraes Holschuh
On Sat, Jun 21, 2025, at 06:56, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
Thank you! Uploaded!
--
Henrique de Moraes Holschuh
rgency=medium
+
+ * Rebuild for bookworm (revert merged-usr changes from unstable)
+
+ -- Henrique de Moraes Holschuh Fri, 20 Jun 2025 11:36:35 -0300
+
+amd64-microcode (3.20250311.1) unstable; urgency=medium
+
+ * Update package data from linux-firmware 20250311
+ * New AMD-SEV firmware from
oint release. It is listed as fixed in
bookworm-security, which will be folded into the base distro at the next point
release.
Systems update from both the base repository as well its security repository by
default.
--
Henrique de Moraes Holschuh
Never mind, I see you already provided this information, sorry about that.
Ben, the initramfs *does* seem to have the required firmware data file. It
might be a kernel-side issue.
--
Henrique de Moraes Holschuh
"dracut" to
generate the initramfs ?
dpkg -s dracut initramfs-tools
--
Henrique de Moraes Holschuh
ut AMD-SEV:
https://www.amd.com/en/developer/sev.html
--
Henrique de Moraes Holschuh
The upload got into the proposed-updates queue a few moments ago.
Thank you!
--
Henrique de Moraes Holschuh
s this weekend.
Indeed. I apologize for the very late upload :-(
--
Henrique de Moraes Holschuh
angelog
+++ b/debian/changelog
@@ -1,3 +1,80 @@
+intel-microcode (3.20250211.1~deb12u1) bookworm; urgency=medium
+
+ * Build for bookworm
+ * All trixie-only changes (from 3.20240813.2) are reverted on this branch
+
+ -- Henrique de Moraes Holschuh Sat, 08 Mar 2025 09:15:30 -0300
+
+intel-microcode (3
or from a third-party (or
build a new one themselves by replacing the AMD PI / AGESA with updated ones).
--
Henrique de Moraes Holschuh
ersion in ETLS
and later, for "found"...
--
Henrique de Moraes Holschuh
On Mon, Dec 9, 2024, at 09:04, Jonathan Wiltshire wrote:
> Control: tag -1 confirmed
Uploaded. Thank you!
--
Henrique de Moraes Holschuh
2) are reverted on this branch
+
+ -- Henrique de Moraes Holschuh Sat, 07 Dec 2024 14:49:05 -0300
+
+intel-microcode (3.20241112.1) unstable; urgency=medium
+
+ * New upstream microcode datafile 20241112 (closes: #1086483)
+- Mitigations for INTEL-SA-01101 (CVE-2024-21853)
+ Improper Finit
K. I also adjusted the changelog for some CVEs that were fixed (silently) by
previous microcode updates than when they were announced/disclosed.
--
Henrique de Moraes Holschuh
On Fri, Nov 1, 2024, at 21:48, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
>
> On Fri, 2024-11-01 at 21:14 -0300, Henrique de Moraes Holschuh wrote:
>> As requested by the security team, I would like to bring the
>> microcode update level for Intel processors in
On Fri, Nov 1, 2024, at 21:34, Adam D. Barratt wrote:
> On Fri, 2024-11-01 at 21:17 -0300, Henrique de Moraes Holschuh wrote:
>> As requested by the security team, I would like to bring the
>> microcode update level for Intel processors in Bullseye and Bookworm
>> to match wh
n/changelog b/debian/changelog
index 5038f31..5e6276e 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,46 @@
+intel-microcode (3.20240910.1~deb12u1) bookworm; urgency=medium
+
+ * Build for bookworm
+ * All trixie-only changes (from 3.20240813.2) are reverted on this branch
+
+
n/changelog b/debian/changelog
index e8240e8..b0dddf2 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,46 @@
+intel-microcode (3.20240910.1~deb11u1) bullseye; urgency=medium
+
+ * Build for bullseye
+ * All trixie-only changes (from 3.20240813.2) are reverted on this branch
+
+
Core™ Processor Specification Update for details.
>
> If time permits, can you update the version for unstable/trixie?
I asked upstream if any of the new fixes are activated when the microcode
update is loaded through the operating system, let's wait a bit for their reply.
--
Henrique de Moraes Holschuh
om the kernel RA implementation.
> Thoughts?
Agreed, the less surprises here, the better.
--
Henrique de Moraes Holschuh
Uploaded! Thank you!
On Sat, Aug 24, 2024, at 10:01, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
>
> On Sat, 2024-08-24 at 09:51 -0300, Henrique de Moraes Holschuh wrote:
>> I would like to bring the *firmware* update level for AMD processors
>> in Bullseye and B
+
+ * Rebuild for bullseye
+ * Revert merged-usr changes from unstable
+ * Revert move to non-free-firmware
+
+ -- Henrique de Moraes Holschuh Sat, 24 Aug 2024 09:28:39 -0300
+
+amd64-microcode (3.20240820.1) unstable; urgency=high
+
+ * Update package data from linux-firmware 20240820
+* New AMD-SEV
+
+ * Rebuild for bookworm (revert merged-usr changes from unstable)
+
+ -- Henrique de Moraes Holschuh Sat, 24 Aug 2024 09:24:14 -0300
+
+amd64-microcode (3.20240820.1) unstable; urgency=high
+
+ * Update package data from linux-firmware 20240820
+* New AMD-SEV firmware from AMD upstream (20240820
tream issue and saw you had already commented there. :-)
Yeah, I was a bit late and that helped us this time :-)
--
Henrique de Moraes Holschuh
On Tue, Aug 20, 2024, at 13:28, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
> Please go ahead.
Uploaded, thank you!
--
Henrique de Moraes Holschuh
ium
+
+ * Build for bullseye (no changes from 3.20240813.1)
+
+ -- Henrique de Moraes Holschuh Mon, 19 Aug 2024 22:26:47 -0300
+
+intel-microcode (3.20240813.1) unstable; urgency=medium
+
+ * New upstream microcode datafile 20240813 (closes: #1078742)
+- Mitigations for INTEL-SA-0
ium
+
+ * Build for bookworm (no changes from 3.20240813.1)
+
+ -- Henrique de Moraes Holschuh Mon, 19 Aug 2024 21:59:40 -0300
+
+intel-microcode (3.20240813.1) unstable; urgency=medium
+
+ * New upstream microcode datafile 20240813 (closes: #1078742)
+- Mitigations for INTEL-SA-0
Uploaded!
Thank you!
On Sat, Aug 17, 2024, at 13:46, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
Uploaded.
Thank you!
On Sat, Aug 17, 2024, at 13:47, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
--
Henrique de Moraes Holschuh
ebian.org alerts that the upload had reintroduced bugs in Trixie,
when I got your email on this bug report.
I have uploaded 3.20240813.2 a few minutes ago merging in the NMU changes and
hopefully fixing the oversight and closing this bug once again. Sorry about
that!
--
Henrique de Moraes Holschuh
+not supported in Debian.
RECOVERY PROCEDURE:
@@ -97,4 +91,4 @@ the initramfs images for every installed kernel.
Please report any issues caused by microcode updates to the mailing-list or
to the Debian bug tracker.
- -- Henrique de Moraes Holschuh , 2016-04-05
+ -- Henrique de Moraes Hols
orted in Debian.
RECOVERY PROCEDURE:
@@ -97,4 +91,4 @@ the initramfs images for every installed kernel.
Please report any issues caused by microcode updates to the mailing-list or
to the Debian bug tracker.
- -- Henrique de Moraes Holschuh , 2016-04-05
+ -- Henrique de Moraes Hols
...
--
Henrique de Moraes Holschuh
that ~deb sorts later than ~bpo, as that updates a backport
to a stable / oldstable / oldoldstable update. But that was sheer luck. This
is not true for ~pre, but would work for ~~pre or ~~~~whatever...
--
Henrique de Moraes Holschuh
e amd64-microcode package has no
relationship to the dates on any of the microcode updates inside it. It is the
date of the latest commit in linux-firmware that changed any of the several
firmware files (AMD ucode, AMD SEV, AMD TEE) inside it.
I hope this information solves any lingering doubts about how it works?
--
Henrique de Moraes Holschuh
I have uploaded it source-only a few days ago, but missed emailing this bug
report about it :-(
Thank you, and sorry for the delay!
On Wed, Jun 5, 2024, at 18:19, Jonathan Wiltshire wrote:
> Please go ahead.
--
Henrique de Moraes Holschuh
I have uploaded it source-only a few days ago, but missed emailing this bug
report about it :-(
Thank you, and sorry for the delay!
On Wed, Jun 5, 2024, at 18:18, Jonathan Wiltshire wrote:
> Please go ahead.
--
Henrique de Moraes Holschuh
ould still test it
to be sure.
Dracut, I haven't looked into what it is doing. Hopefully it also uses
iucode_tool nowadays...
--
Henrique de Moraes Holschuh
0c06f2, pf_mask 0x87, 2024-02-05, rev 0x21000230, size 552960
+ sig 0x000c06f1, pf_mask 0x87, 2024-02-05, rev 0x21000230
+ * source: update symlinks to reflect id of the latest release, 20240514
+
+ -- Henrique de Moraes Holschuh Thu, 16 May 2024 21:40:52 -0300
+
intel-microcode (3.20240312
Bullseye
+ * debian/control: revert non-free-firmware change
+
+ -- Henrique de Moraes Holschuh Wed, 29 May 2024 23:31:29 -0300
+
+intel-microcode (3.20240514.1) unstable; urgency=medium
+
+ * New upstream microcode datafile 20240514
+* Mitigations for INTEL-SA-01051 (CVE-2023-45733)
+ Har
On Mon, Apr 22, 2024, at 13:58, Jonathan Wiltshire wrote:
> Control: tag -1 confirmed
>
> On Sat, Mar 30, 2024 at 07:50:45AM -0300, Henrique de Moraes Holschuh wrote:
>> As requested by the security team, I would like to bring the microcode
>> update level for Intel proce
Uploaded.
On Mon, Apr 1, 2024, at 08:48, Jonathan Wiltshire wrote:
> Control: tag -1 confirmed
>
> On Sat, Mar 30, 2024 at 07:47:05AM -0300, Henrique de Moraes Holschuh wrote:
>> As requested by the security team, I would like to bring the microcode
>> update level fo
elog
+++ b/debian/changelog
@@ -1,3 +1,91 @@
+intel-microcode (3.20240312.1~deb12u1) bookworm; urgency=medium
+
+ * Build for bookworm (no changes)
+
+ -- Henrique de Moraes Holschuh Sat, 30 Mar 2024 07:01:52 -0300
+
+intel-microcode (3.20240312.1) unstable; urgency=medium
+
+ * New upstream
elog
+++ b/debian/changelog
@@ -1,3 +1,92 @@
+intel-microcode (3.20240312.1~deb11u1) bullseye; urgency=medium
+
+ * Backport to Debian Bullseye
+ * debian/control: revert non-free-firmware change
+
+ -- Henrique de Moraes Holschuh Sat, 30 Mar 2024 07:06:46 -0300
+
+intel-microcode (3.20240312.1)
an/changelog
index fa702cb..317fad2 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,92 @@
+intel-microcode (3.20240312.1~deb11u1) bullseye; urgency=medium
+
+ * Backport to Debian Bullseye
+ * debian/control: revert non-free-firmware change
+
+ -- Henrique de Moraes Holschuh Sat,
e.
May I humbly suggest "dns-assetfinder" ?
It might be a very good idea to talk to upstream first.
--
Henrique de Moraes Holschuh
o early to even guess which one would
make sense to stick to)...
There are other potential issues as well, it is best to wait a couple months at
the very least.
--
Henrique de Moraes Holschuh
On Thu, Feb 15, 2024, at 15:45, Mario Limonciello wrote:
> On 2/15/2024 12:39, Henrique de Moraes Holschuh wrote:
>> While adding linux-firmware's amdtee/ directory to the Debian
>> amd64-microcode package, I have noticed that the linux-firmware WHENCE file
>> mentio
8543.bin
Is the amd_pmf driver functional without that symlink ?
--
Henrique de Moraes Holschuh
otherwise AFAIK, and I could not find the newer revisions listed in any AMD
advisories. If you know otherwise, drop us a note privately (e.g. inform the
Debian security team, or inform me directly) and we will issue it as a security
update.
--
Henrique de Moraes Holschuh
made it to any linux-firmware packages ?
And I need to know what I should do about it on the backport branches and
security update branches.
--
Henrique de Moraes Holschuh
Uploaded (source).
Thank you!
On Sun, Oct 1, 2023, at 05:53, Adam D. Barratt wrote:
> Control: tags -1 confirmed
--
Henrique de Moraes Holschuh
Uploaded (source + amd64 binaries).
Thank you!
--
Henrique de Moraes Holschuh
is a group of patches that are already
+present in the Linux stable/LTS trees since versions: v4.19.289,
+v5.4.250, v5.10.187, v5.15.120, v6.1.37, v6.3.11 and v6.4.1. These
+patches are also present in Linux v6.5-rc1.
+
+ -- Henrique de Moraes Holschuh Thu, 10 Aug 2023 09:32:37 -0300
+
a
is a group of patches that are already
+present in the Linux stable/LTS trees since versions: v4.19.289,
+v5.4.250, v5.10.187, v5.15.120, v6.1.37, v6.3.11 and v6.4.1. These
+patches are also present in Linux v6.5-rc1.
+
+ -- Henrique de Moraes Holschuh Thu, 10 Aug 2023 09:32:37 -0300
+
a
On Fri, 10 Mar 2023, Tobias Frost wrote:
> just a heads-up: I'm planning to fix those CVEs for LTS and ELTS, and fix them
> in the order unstable -> bookworm -> bullseye -> buster -> stretch -> jessie.
>
> For unstable, I plan to do an NMU.
>
> Staging area will be my fork on salsa:
> https://sa
to still update older, EOLd processors (and we sometimes disable some microcode
updates as well).
--
Henrique de Moraes Holschuh
to stable (rather than going via
> backports) would be permissible?
Yes, they usually are. We can even send them in as security updates when we
get enough data to know it is going to fix a security issue **even when loaded
by the O.S.* (see remark above) and that it is not causing serious
re
personally feel it makes sense to group it with the processor firmware,
though.
Meanwhile, if there is an important SEV update pending, please file a bug
requesting an update on amd64-microcode.
--
Henrique de Moraes Holschuh
On Tue, 26 Apr 2022, Aleksander Mihov wrote:
> 2. iucode_tool -Sv
> iucode_tool: system has processor(s) with signature 0x0001067a
> iucode_tool: assuming all processors have the same type, family and model
> root@del40:~#
>
> 3. root@del40:~# iucode-tool -tr -Lv /boot/initrd.img*
> microcode bund
On Fri, 13 May 2022, Salvatore Bonaccorso wrote:
> The following vulnerability was published for intel-microcode.
>
> CVE-2022-21151[0]:
> | Processor optimization removal or modification of security-critical
> | code for some Intel(R) Processors may allow an authenticated user to
> | potentially
On Tue, 19 Apr 2022, ilexa wrote:
> I have started updating the system via apt-get update and upgrade. New
> version of intel-microcode was buster/non-free: 3.20220207.1~deb10u1
>
> System booted normally but started to crash/freeze with garbadge screen and
> did not response to any keyboard com
l critical "functional issues" (i.e. processor errata).
+There were no reports to date of regressions introduced by this microcode
+ drelease.
+
+ -- Henrique de Moraes Holschuh Sun, 20 Mar 2022 17:40:05 -0300
+
+intel-microcode (3.20220207.1) unstable; urgency=medium
+
+ * ups
sues" (i.e. processor errata).
+There were no reports to date of regressions introduced by this microcode
+drelease.
+
+ -- Henrique de Moraes Holschuh Sun, 20 Mar 2022 18:19:10 -0300
+
+intel-microcode (3.20220207.1) unstable; urgency=medium
+
+ * upstream changelog: new upstream da
On Wed, 28 Jul 2021, Richard Hector wrote:
> However, I did later upgrade it to buster, and today tried again, with
> intel-microcode 3.20210608.2~deb10u1.
>
> The problem persists.
Hmm, so we can probably assume it won't be fixed by Intel :-( It
would need a newer BIOS (with updated ucode and m
Just to be clear: the iwlwifi regression has not been fixed. That happens on
processor 0x906ea.
--
Henrique de Moraes Holschuh
upstream bug report a few hours ago.
However, to be safe, it requires that one updates directly from the BIOS ucode
to the new microcode using the kernel's "early update" method. This is exactly
what we do in Debian, so it should just work.
--
Henrique de Moraes Holschuh
; urgency=high
+
+ * Correct INTEL-SA-00442 CVE id to CVE-2020-24489 in changelog and
+debian/changelog (3.20210608.1).
+
+ -- Henrique de Moraes Holschuh Wed, 23 Jun 2021 13:42:19 -0300
+
+intel-microcode (3.20210608.1) unstable; urgency=high
+
+ * New upstream microcode datafile 202106
Forwarding list-only reply to the bug report... sorry about that!
- Original message -
From: Henrique de Moraes Holschuh
To: debian-de...@lists.debian.org
Subject: Re: Bug#987980: ITP: infamous-plugins -- Infamous Plugins is a
collection of open-source LV2 plugins
Date: Monday, May 03
On Sat, 20 Mar 2021, Adam D. Barratt wrote:
> On Sat, 2021-03-20 at 13:43 -0300, Henrique de Moraes Holschuh wrote:
> > I'd like to update the intel-microcode in buster non-free.
> >
> > This is a safe update: it only changes a few microcodes from what is
> > alr
4, pf_mask 0xb7, 2020-12-31, rev 0x2006a0a, size 36864
sig 0x00050656, pf_mask 0xbf, 2020-12-31, rev 0x4003006, size 53248
sig 0x00050657, pf_mask 0xbf, 2020-12-31, rev 0x5003006, size 53248
* source: update symlinks to reflect id of the latest release, 20210216
-- Henrique de Morae
that detailed.
Rev. 0x410 and later are supposed to mitigate meltdown as much as possible for
that processor according to the public information released by Intel at the
time.
--
Henrique de Moraes Holschuh
On Fri, 29 Jan 2021, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
> On Fri, 2021-01-29 at 13:27 -0300, Henrique de Moraes Holschuh wrote:
> > On Sun, 24 Jan 2021, Henrique de Moraes Holschuh wrote:
> > The 3.20201118.1~deb10u1 version of the package (the one I am
>
On Tue, 26 Jan 2021, Debian Bug Tracking System wrote:
> > reassign 970395 amd64-microcode
> Bug #970395 [src:firmware-nonfree] firmware-nonfree: Please add AMD-SEV
> firmware files (amd-folder) to close CVE-2019-9836 on specific EPYC-CPUs
> Bug reassigned from package 'src:firmware-nonfree' to 'a
On Sun, 24 Jan 2021, Henrique de Moraes Holschuh wrote:
Regressions were indeed reported (as expected). A few days ago, Intel
> published relevant information pinpointing the regression on Skylake D0
> and Skylake R0 processors to specific conditions (detailed below for
> completeness).
On Tue, 26 Jan 2021, Trent W. Buck wrote:
> A minimum recipe to reproduce this is:
>
> $ mmdebstrap sid sid.tar.zst \
> --components='main contrib non-free' \
> --include=intel-microcode \
> --essential-hook='>$1/etc/default/intel-microcode echo
> IUCODE_TOOL_INI
31
+ * Downgraded microcodes (to upstream release 20200616):
+sig 0x000406e3, pf_mask 0xc0, 2019-10-03, rev 0x00d6, size 101376
+sig 0x000506e3, pf_mask 0x36, 2019-10-03, rev 0x00d6, size 101376
+
+ -- Henrique de Moraes Holschuh Sat, 23 Jan 2021 20:21:54 -0300
+
+intel-microcode (3.202
On Wed, 09 Dec 2020, Matt Taggart wrote:
> When will this get fixed in buster? I had thought it might go into the
> buster stable release update but I don't see it (but also it's non-free so
> weird).
I lost the time window for the current point release, so update
3.20201118.1 will be issued to un
On Wed, 11 Nov 2020, Daniel Baumann wrote:
> as you might be aware, Intel "just" released a new microcode release..
> containing amongst other things "fixes" for the RAPL/Platypus issues.
I am preparing updated packages, yes. Regardless of whether one cares
about SGX, the INTEL-SA-00381 fixes are
usywork in the worst case.
Best case it sleeps.
--
Henrique de Moraes Holschuh
On Sun, Sep 27, 2020, at 18:27, Ben Hutchings wrote:
> On Sun, 2020-09-27 at 13:43 -0300, Henrique de Moraes Holschuh wrote:
> > Answering from my phone, please excuse brevity and other netiquete
> > issues such as poor quoting cleanup.
This is still true :(
> However, we
.
So, feel free to even become the new upstream for the forked codebase! Or just
keep it on deep maintenance as a downstream maintainer, if you'd rather do it
like that.
--
Henrique de Moraes Holschuh
gt;
> > > Thanks in advance. Best regards,
> > > michael
> > >
> > > [1]
> > > https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tree/amd
> > > [2] https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9836
> > > [3]
> > > https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tree/LICENSE.amd-sev
> > > [4]
> > > https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tree/LICENSE.amdgpu
--
Henrique de Moraes Holschuh
Package: wnpp
Severity: normal
I intend to orphan the freepats package. Before orphaning, I have
cleaned up the package (described below).
The (updated) package description is:
Freepats is a free patch set suitable for MIDI audio synthesis. It is not
complete, nor comprehensive yet.
.
This
Package: freepats
Version: 20060219-1
Followup-For: Bug #739060
New upstream location is:
http://freepats.zenvoid.org/
Direct substitude (needs .sf2 -> .pat conversion, most likely):
http://freepats.zenvoid.org/SoundSets/general-midi.html
The source for the old version is linked at that page. I
On Sun, 05 Jul 2020, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
> On Sun, 2020-07-05 at 17:46 -0300, Henrique de Moraes Holschuh wrote:
> > I'd like to update the intel-microcode packages in buster and stretch
> > to 3.202006016.1~deb{9,10}u1.
> >
&
On Sun, 05 Jul 2020, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
> On Sun, 2020-07-05 at 17:45 -0300, Henrique de Moraes Holschuh wrote:
> > I'd like to update the intel-microcode packages in buster and stretch
> > to 3.202006016.1~deb{9,10}u1.
> >
&
ngelog
@@ -1,3 +1,22 @@
+intel-microcode (3.20200616.1~deb9u1) stretch; urgency=high
+
+ * Rebuild for Debian oldstable (stretch), no changes
+
+ -- Henrique de Moraes Holschuh Sun, 05 Jul 2020 15:26:41
-0300
+
+intel-microcode (3.20200616.1) unstable; urgency=high
+
+ * New upstream microco
ngelog
@@ -1,3 +1,22 @@
+intel-microcode (3.20200616.1~deb10u1) buster; urgency=high
+
+ * Rebuild for Debian stable (buster), no changes
+
+ -- Henrique de Moraes Holschuh Sun, 05 Jul 2020 15:18:54
-0300
+
+intel-microcode (3.20200616.1) unstable; urgency=high
+
+ * New upstream microco
On Sat, 13 Jun 2020, Thorsten Glaser wrote:
> I haven’t ever seen this. I’ve prominently worked on x32 support and
> am known to be a user relying on this and willing to help. You could
> at least have asked on d-d-announce or something.
I emailed whomever I could track down at the time, as well a
On Sat, 13 Jun 2020, Vincent Lefevre wrote:
> There are new versions upstream.
Yes, and they revert the existence of arch "x32". Last time I asked for
help, nobody remotely interested in x32 answered.
I am seriously considering uploading it and effectively removing x32
support from Debian.
--
On Sat, 13 Jun 2020, Henrique de Moraes Holschuh wrote:
> Issue reported upstream at:
> https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/33
This is incorrect, the above upstream issue is for 0x806eb.
The one for 0x806ec is this:
https://github.com/intel/Intel
On Sat, 13 Jun 2020, Eugenio Paolantonio wrote:
> Latest intel-microcode update (3.20200609.2~deb10u1) renders my laptop (Dell
> Latitude 7400) hang during the load of the initramfs.
>
> Downgrading the package to 3.20191115.2~deb10u1 fixes the issue.
>
> Excerpt from dmesg (with the old microcod
On Sat, 21 Mar 2020, Adam D. Barratt wrote:
> On Sun, 2020-03-15 at 21:37 +0100, Anton Gladky wrote:
> > I have prepared an update for amd64-microcode for Debian Stretch,
> > which fixes CVE-2017-5715. Please see an attached debdiff.
> >
> > This is the newer upstream version, which fixes CVE-2017
Package: pixz
Version: 1.0.6-2
Severity: important
Tags: fixed-upstream
Please package latest upstream commit (upstream has not created a new
release yet, looks like this package is mostly abandoned upstream).
It mentions fixes to an off-by-one memory corruption bug, and fixes for
issues with dec
On Mon, 16 Dec 2019, Fabrice Meyer wrote:
> I believe this problem isn't solved yet : I tried to install
> 3.20191115.2~deb10u1 version on our Intel(R) Xeon(R) W-2145 and it is still
> not able to perform warm reboot.
Please run as root:
update-initramfs -u -kall
Power off the computer (shutdown
ng.
Please send the output of the grep line:
grep . /sys/devices/system/cpu/vulnerabilities/*
With the 5.2 kernel in the new microcode (20191115).
Thank you!
--
Henrique de Moraes Holschuh
he microcode or a kinda expected side-effect
> of the security workarounds?
There is nothing expected about it, as far as I know.
--
Henrique de Moraes Holschuh
On Sun, 23 Jun 2019, Koen Wybo wrote:
> A new installation with Buster RC1-installer made it impossible to login in
> GNOME with default Wayland-session enabled. You are not able to login and you
Could you tell us your system's full model and exact firmware release,
please? Otherwise, we cannot d
1 - 100 of 1742 matches
Mail list logo