Bug#863682: superseeding with new version

2017-07-13 Thread Henrique de Moraes Holschuh
On Thu, 13 Jul 2017, Adam D. Barratt wrote:
> > Intel released the fixes for Kaby Lake as well, so I am updating this
> > s-p-u bug for the newer version of the intel-microcode package.
> 
> Please go ahead.

I've just uploaded it.  Thank you very much!

-- 
  Henrique Holschuh



Processed: Re: Bug#863682: superseeding with new version

2017-07-13 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #863682 [release.debian.org] jessie-pu: package 
intel-microcode/3.20170707.1~deb8u1
Added tag(s) confirmed.

-- 
863682: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=863682
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#863682: superseeding with new version

2017-07-13 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Mon, 2017-07-10 at 18:19 -0300, Henrique de Moraes Holschuh wrote:
> retitle 863682 jessie-pu: package intel-microcode/3.20170707.1~deb8u1
> thanks
> 
> Intel released the fixes for Kaby Lake as well, so I am updating this
> s-p-u bug for the newer version of the intel-microcode package.

Please go ahead.

Regards,

Adam



Bug#863682: superseeding with new version

2017-07-10 Thread Henrique de Moraes Holschuh
retitle 863682 jessie-pu: package intel-microcode/3.20170707.1~deb8u1
thanks

Intel released the fixes for Kaby Lake as well, so I am updating this
s-p-u bug for the newer version of the intel-microcode package.

Attached are the new diffs and diffstats.  The reasoning for the stable
update is still the same, so I will quote it below.

Thank you!

For the record, this is related to:
https://lists.debian.org/debian-devel/2017/06/msg00308.html

On Mon, 29 May 2017, Henrique de Moraes Holschuh wrote:
> I'd like to update the intel-microcode package in Debian jessie.
> 
> Usually, I'd wait for an extra month before sending this request,
> however I have received word from the OCamn community that this
> microcode update fixes an extremely serious erratum...  and that OCaml
> code compiled with the gcc backend (including the OCaml compiler itself)
> could trivially trigger it.
> 
> The OCaml bug report is here:
> https://caml.inria.fr/mantis/view.php?id=7452
> 
> From the intel-microcode package changelog:
> 
>SKL150 - Short loops using both the AH/BH/CH/DH registers and
>the corresponding wide register *may* result in unpredictable
>system behavior.  Requires both logical processors of the same
>core (i.e. sibling hyperthreads) to be active to trigger, as
>well as a "complex set of micro-architectural conditions"
> 
> This microcode update also fixes other important errata, including one
> that makes it safe to have intel-microcode installed on some recent
> high-end models of the E7v4 and possibly E5v4 Xeons (previous versions
> of intel-microcode are likely to hang these processors during boot,
> refer to bug #862606 for details[1])... but the SKL150 fix takes the
> cake.
> 
> [1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862606

As usual, I have removed the noise caused by the binary blob changes
from upstream from the debdiff output for clarity.  The abridged debdiff
is attached.

Full diffstat:
 changelog  |   20 
 debian/changelog   |   68 
 microcode-20161104.dat |61630 -
 microcode-20170707.dat |81602 +
 releasenote|   35 
 5 files changed, 81725 insertions(+), 61630 deletions(-)

Abridged diffstat:
 changelog|   20 
 debian/changelog |   68 +++
 releasenote  |   35 
 3 files changed, 123 insertions(+)

Other than the microcode blob, the changes are only to documentation and
the changelogs.

Please note that the new upstream "releasenote" file is not going to be
shipped in the binary packages, since it has way too much incorrect
information.  It is present only in the source package.

Thank you!

-- 
  Henrique Holschuh
diff -Nru intel-microcode-3.20161104.1~deb8u1/changelog intel-microcode-3.20170707.1~deb8u1/changelog
--- intel-microcode-3.20161104.1~deb8u1/changelog	2016-12-16 08:53:58.0 -0200
+++ intel-microcode-3.20170707.1~deb8u1/changelog	2017-07-08 20:18:26.0 -0300
@@ -1,3 +1,23 @@
+2017-07-07:
+  * New Microcodes:
+sig 0x00050654, pf_mask 0x97, 2017-06-01, rev 0x222, size 25600
+sig 0x000806e9, pf_mask 0xc0, 2017-04-27, rev 0x0062, size 97280
+sig 0x000806ea, pf_mask 0xc0, 2017-05-23, rev 0x0066, size 95232
+sig 0x000906e9, pf_mask 0x2a, 2017-04-06, rev 0x005e, size 97280
+
+2017-05-11:
+  * Updated Microcodes:
+sig 0x000306c3, pf_mask 0x32, 2017-01-27, rev 0x0022, size 22528
+sig 0x000306d4, pf_mask 0xc0, 2017-01-27, rev 0x0025, size 17408
+sig 0x000306f2, pf_mask 0x6f, 2017-01-30, rev 0x003a, size 32768
+sig 0x000306f4, pf_mask 0x80, 2017-01-30, rev 0x000f, size 16384
+sig 0x00040651, pf_mask 0x72, 2017-01-27, rev 0x0020, size 20480
+sig 0x00040661, pf_mask 0x32, 2017-01-27, rev 0x0017, size 24576
+sig 0x00040671, pf_mask 0x22, 2017-01-27, rev 0x0017, size 11264
+sig 0x000406e3, pf_mask 0xc0, 2017-04-09, rev 0x00ba, size 98304
+sig 0x000406f1, pf_mask 0xef, 2017-03-01, rev 0xb21, size 26624
+sig 0x000506e3, pf_mask 0x36, 2017-04-09, rev 0x00ba, size 98304
+
 2016-11-04:
   * New Microcodes:
 sig 0x00050663, pf_mask 0x10, 2016-10-12, rev 0x70d, size 20480
diff -Nru intel-microcode-3.20161104.1~deb8u1/debian/changelog intel-microcode-3.20170707.1~deb8u1/debian/changelog
--- intel-microcode-3.20161104.1~deb8u1/debian/changelog	2016-12-16 09:42:12.0 -0200
+++ intel-microcode-3.20170707.1~deb8u1/debian/changelog	2017-07-08 20:25:31.0 -0300
@@ -1,3 +1,71 @@
+intel-microcode (3.20170707.1~deb8u1) jessie; urgency=high
+
+  * Upload to jessie (no changes)
+
+ -- Henrique de Moraes Holschuh   Sat, 08 Jul 2017 20:25:31 -0300
+
+intel-microcode (3.20170707.1) unstable; urgency=high
+
+  * New upstream microcode datafile 20170707
++ New Microcodes:
+  sig 0x00050654, pf_mask 0x97, 2017-06-01, rev 0x222, size 25600
+  sig