Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-27 Thread Henrique de Moraes Holschuh
On Mon, 27 Aug 2018, Darius Spitznagel wrote: > today I've installed intel-microcode (3.20180807a.1~bpo9+1) from > stretch-backports to realize that firmware file "06-2c-02" is missing. Refer to bug #907402 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=907402 -- Henrique Holschuh

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-27 Thread Darius Spitznagel
Hello maintainers, today I've installed intel-microcode (3.20180807a.1~bpo9+1) from stretch-backports to realize that firmware file "06-2c-02" is missing. snippet from dmesg: [ 290.754628] platform microcode: firmware: failed to load intel-ucode/06-2c-02 (-2) [ 290.754701] platform

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-24 Thread Mathias Krause
On Thu, 23 Aug 2018 16:31:37 -0300 Henrique de Moraes Holschuh wrote: > Yes, it is much better to wait for a new download to be made available, > with the mcu-path-license-2018 version of the distribution license > inside. > > The text of this license is the same (or very close to) the older >

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-23 Thread Henrique de Moraes Holschuh
On Thu, 23 Aug 2018, Markus Schade wrote: > apparently Intel has changed its mind and is reverting to the old license: > > https://01.org/mcu-path-license-2018 > https://wccftech.com/intel-microcode-update-gag-order-benchmarks/ > > But I guess we have to to wait for the actual MCU download to >

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-23 Thread Markus Schade
Hi everyone, apparently Intel has changed its mind and is reverting to the old license: https://01.org/mcu-path-license-2018 https://wccftech.com/intel-microcode-update-gag-order-benchmarks/ But I guess we have to to wait for the actual MCU download to incorporate this change. What do you

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-23 Thread Santiago R.R.
Hi, I cannot talk for the maintainer either, but AFAIU the new license doesn't make it possible for Debian to distribute the binaries. Gentoo has concluded that also, and that the files cannot be mirrored. El 19/08/18 a las 09:36, Markus Schade escribió: … > could you please clarify what

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-22 Thread Matthew Crews
I can't speak for the maintainer, or the ability to redistribute, but clause 3 (v) of the license is pretty troublesome. To quote: 3. LICENSE RESTRICTIONS. All right, title and interest in and to the Software and associated documentation are and will remain the exclusive property of Intel and

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-20 Thread Matthew Thode
Gentoo is now looking into this as well. We can restrict mirroring and ensure users accept the licence before installing so that's likely the way we'll go. https://bugs.gentoo.org/664134 -- Matthew Thode (prometheanfire) signature.asc Description: PGP signature

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-19 Thread Markus Schade
Henrique, could you please clarify what concerns Debian has with the license? Other distros seem to have no problems. I see updated packages from Fedora, OpenSUSE, Gentoo and Archlinux. Best regards, Markus

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-18 Thread Henrique de Moraes Holschuh
On Sat, 18 Aug 2018, Ivan Baldo wrote: >     Do you have confirmation that they will change the license? No. And apparently both SuSE and RedHat decided they are OK with the new license or something (since they have updates on the works or already available), so I will just ask them if they can

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-18 Thread Markus Schade
Hi, Am 18.08.2018 um 13:39 schrieb Moritz Mühlenhoff: > Do we have also indication whether the 20180703 release also fixed the > SGX angle? No sure, if you are asking Henrique or me, but yes, the microcode does include the mitigation for SGX aka Foreshadow. It is also explicitly stated by Intel

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-18 Thread Ivan Baldo
    Hello.     Do you have confirmation that they will change the license?     Should we contact (pester) them or do you think this is not more necessary now?     Hey! Thanks a lot for the great work and service you are doing with this updates! Very appreciated!     Have a great day. --

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-18 Thread Moritz Mühlenhoff
Hi, On Fri, Aug 17, 2018 at 08:22:47AM -0300, Henrique de Moraes Holschuh wrote: > On Fri, 17 Aug 2018, Moritz Mühlenhoff wrote: > > Have you been able to confirm (e.g. by testing) that 20180807 implements > > changes > > necessary for L1TF (such as L1D_FLUSH) or is there some official statement

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-17 Thread Henrique de Moraes Holschuh
On Fri, 17 Aug 2018, Moritz Mühlenhoff wrote: > Have you been able to confirm (e.g. by testing) that 20180807 implements > changes > necessary for L1TF (such as L1D_FLUSH) or is there some official statement > by Intel on this? It does (privately tested on a few processor models). Exposes

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-17 Thread Markus Schade
Am 17.08.2018 um 09:54 schrieb Moritz Mühlenhoff: > This microcode release happened a week before the disclosure of L1TF and with > all previous CPU bugs, Intel initially only shipped updates to OEMs and only > released general microcode updates weeks/months later. > > Have you been able to

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-17 Thread Moritz Mühlenhoff
On Wed, Aug 15, 2018 at 09:08:15AM +0200, Markus Schade wrote: > Package: intel-microcode > Version: 3.20180425.1 > Severity: grave > Tags: security > > Dear Maintainer, > > Intel has released a new microcode version which includes updates for > further CPU models providing the necessary code

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-15 Thread Henrique de Moraes Holschuh
On Wed, 15 Aug 2018, Markus Schade wrote: > Intel has released a new microcode version which includes updates for > further CPU models providing the necessary code for SSBD as well as the > recently disclosed L1TF vulnerability > >

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-15 Thread Markus Schade
Package: intel-microcode Version: 3.20180425.1 Severity: grave Tags: security Dear Maintainer, Intel has released a new microcode version which includes updates for further CPU models providing the necessary code for SSBD as well as the recently disclosed L1TF vulnerability