Bug#1068082: bullseye-pu: package intel-microcode/3.20240312.1~deb11u1

2024-05-02 Thread Henrique de Moraes Holschuh
On Mon, Apr 22, 2024, at 13:58, Jonathan Wiltshire wrote: > Control: tag -1 confirmed > > On Sat, Mar 30, 2024 at 07:50:45AM -0300, Henrique de Moraes Holschuh wrote: >> As requested by the security team, I would like to bring the microcode >> update level for Intel p

Bug#1068084: bookworm-pu: package intel-microcode/3.20240312.1~deb12u1

2024-04-03 Thread Henrique de Moraes Holschuh
Uploaded. On Mon, Apr 1, 2024, at 08:48, Jonathan Wiltshire wrote: > Control: tag -1 confirmed > > On Sat, Mar 30, 2024 at 07:47:05AM -0300, Henrique de Moraes Holschuh wrote: >> As requested by the security team, I would like to bring the microcode >> update level

Bug#1068084: bookworm-pu: package intel-microcode/3.20240312.1~deb12u1

2024-03-30 Thread Henrique de Moraes Holschuh
+++ b/debian/changelog @@ -1,3 +1,91 @@ +intel-microcode (3.20240312.1~deb12u1) bookworm; urgency=medium + + * Build for bookworm (no changes) + + -- Henrique de Moraes Holschuh Sat, 30 Mar 2024 07:01:52 -0300 + +intel-microcode (3.20240312.1) unstable; urgency=medium + + * New upstream micro

Bug#1068083: bullseye-pu: package intel-microcode/3.20240312.1~deb11u1

2024-03-30 Thread Henrique de Moraes Holschuh
+++ b/debian/changelog @@ -1,3 +1,92 @@ +intel-microcode (3.20240312.1~deb11u1) bullseye; urgency=medium + + * Backport to Debian Bullseye + * debian/control: revert non-free-firmware change + + -- Henrique de Moraes Holschuh Sat, 30 Mar 2024 07:06:46 -0300 + +intel-microcode (3.20240312.1) unsta

Bug#1068082: bullseye-pu: package intel-microcode/3.20240312.1~deb11u1

2024-03-30 Thread Henrique de Moraes Holschuh
angelog index fa702cb..317fad2 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,92 @@ +intel-microcode (3.20240312.1~deb11u1) bullseye; urgency=medium + + * Backport to Debian Bullseye + * debian/control: revert non-free-firmware change + + -- Henrique de Moraes Holschuh Sat, 30 Ma

Bug#1066829: ITP: assetfinder -- Find domains and subdomains related to a given domain

2024-03-14 Thread Henrique de Moraes Holschuh
e. May I humbly suggest "dns-assetfinder" ? It might be a very good idea to talk to upstream first. -- Henrique de Moraes Holschuh

Bug#1063916: RFP: freenginx -- a fork of nginx maintained by Maxim Dounin and the development community

2024-02-15 Thread Henrique de Moraes Holschuh
to even guess which one would make sense to stick to)... There are other potential issues as well, it is best to wait a couple months at the very least. -- Henrique de Moraes Holschuh

Bug#1062678: amd64-microcode: Package upstream's amdtee dir in amd64-microcode?

2024-02-15 Thread Henrique de Moraes Holschuh
On Thu, Feb 15, 2024, at 15:45, Mario Limonciello wrote: > On 2/15/2024 12:39, Henrique de Moraes Holschuh wrote: >> While adding linux-firmware's amdtee/ directory to the Debian >> amd64-microcode package, I have noticed that the linux-firmware WHENCE file >> men

Bug#1062678: amd64-microcode: Package upstream's amdtee dir in amd64-microcode?

2024-02-15 Thread Henrique de Moraes Holschuh
bin Is the amd_pmf driver functional without that symlink ? -- Henrique de Moraes Holschuh

Bug#1062678: amd64-microcode: Package upstream's amdtee dir in amd64-microcode?

2024-02-15 Thread Henrique de Moraes Holschuh
nd I could not find the newer revisions listed in any AMD advisories. If you know otherwise, drop us a note privately (e.g. inform the Debian security team, or inform me directly) and we will issue it as a security update. -- Henrique de Moraes Holschuh

Bug#1062678: amd64-microcode: Package upstream's amdtee dir in amd64-microcode?

2024-02-12 Thread Henrique de Moraes Holschuh
t to any linux-firmware packages ? And I need to know what I should do about it on the backport branches and security update branches. -- Henrique de Moraes Holschuh

Bug#1053292: bookworm-pu: package amd64-microcode/3.20230808.1.1~deb12u1

2023-10-01 Thread Henrique de Moraes Holschuh
Uploaded (source). Thank you! On Sun, Oct 1, 2023, at 05:53, Adam D. Barratt wrote: > Control: tags -1 confirmed -- Henrique de Moraes Holschuh

Bug#1053290: bullseye-pu: package amd64-microcode/3.20230808.1.1~deb11u1

2023-10-01 Thread Henrique de Moraes Holschuh
Uploaded (source + amd64 binaries). Thank you! -- Henrique de Moraes Holschuh

Bug#1053292: bookworm-pu: package amd64-microcode/3.20230808.1.1~deb12u1

2023-09-30 Thread Henrique de Moraes Holschuh
group of patches that are already +present in the Linux stable/LTS trees since versions: v4.19.289, +v5.4.250, v5.10.187, v5.15.120, v6.1.37, v6.3.11 and v6.4.1. These +patches are also present in Linux v6.5-rc1. + + -- Henrique de Moraes Holschuh Thu, 10 Aug 2023 09:32:37 -0300 + amd64-

Bug#1053290: bullseye-pu: package amd64-microcode/3.20230808.1.1~deb11u1

2023-09-30 Thread Henrique de Moraes Holschuh
group of patches that are already +present in the Linux stable/LTS trees since versions: v4.19.289, +v5.4.250, v5.10.187, v5.15.120, v6.1.37, v6.3.11 and v6.4.1. These +patches are also present in Linux v6.5-rc1. + + -- Henrique de Moraes Holschuh Thu, 10 Aug 2023 09:32:37 -0300 + amd64-

Bug#1031334: intel-microcode: CVE-2022-21216 CVE-2022-33972 CVE-2022-33196 CVE-2022-38090

2023-03-13 Thread Henrique de Moraes Holschuh
On Fri, 10 Mar 2023, Tobias Frost wrote: > just a heads-up: I'm planning to fix those CVEs for LTS and ELTS, and fix them > in the order unstable -> bookworm -> bullseye -> buster -> stretch -> jessie. > > For unstable, I plan to do an NMU. > > Staging area will be my fork on salsa: >

Bug#1032023: intel-microcode: Use non-native package format

2023-03-01 Thread Henrique de Moraes Holschuh
to still update older, EOLd processors (and we sometimes disable some microcode updates as well). -- Henrique de Moraes Holschuh

Bug#1014593: amd64-microcode: Updated version for bullseye/stable?

2023-03-01 Thread Henrique de Moraes Holschuh
(rather than going via > backports) would be permissible? Yes, they usually are. We can even send them in as security updates when we get enough data to know it is going to fix a security issue **even when loaded by the O.S.* (see remark above) and that it is not causing serious regressions.

Bug#1005400: closed by Diederik de Haas (Re: Bug#1005400: firmware-nonfree: Please package AMD SEV firmware.)

2022-10-29 Thread Henrique de Moraes Holschuh
nally feel it makes sense to group it with the processor firmware, though. Meanwhile, if there is an important SEV update pending, please file a bug requesting an update on amd64-microcode. -- Henrique de Moraes Holschuh

Bug#1009861: possible workaround

2022-05-16 Thread Henrique de Moraes Holschuh
On Tue, 26 Apr 2022, Aleksander Mihov wrote: > 2. iucode_tool -Sv > iucode_tool: system has processor(s) with signature 0x0001067a > iucode_tool: assuming all processors have the same type, family and model > root@del40:~# > > 3. root@del40:~# iucode-tool -tr -Lv /boot/initrd.img* > microcode

Bug#1010947: intel-microcode: CVE-2022-21151 / INTEL-SA-00617

2022-05-16 Thread Henrique de Moraes Holschuh
On Fri, 13 May 2022, Salvatore Bonaccorso wrote: > The following vulnerability was published for intel-microcode. > > CVE-2022-21151[0]: > | Processor optimization removal or modification of security-critical > | code for some Intel(R) Processors may allow an authenticated user to > | potentially

Bug#1009861: intel-microcode: Laptop DELL Studio 1555 freeze after update of intel-microcode

2022-04-24 Thread Henrique de Moraes Holschuh
On Tue, 19 Apr 2022, ilexa wrote: > I have started updating the system via apt-get update and upgrade. New > version of intel-microcode was buster/non-free: 3.20220207.1~deb10u1 > > System booted normally but started to crash/freeze with garbadge screen and > did not response to any keyboard

Bug#1008031: bullseye-pu: package intel-microcode/3.20210608.2

2022-03-20 Thread Henrique de Moraes Holschuh
"functional issues" (i.e. processor errata). +There were no reports to date of regressions introduced by this microcode +drelease. + + -- Henrique de Moraes Holschuh Sun, 20 Mar 2022 17:40:05 -0300 + +intel-microcode (3.20220207.1) unstable; urgency=medium + + * upstream chan

Bug#1008030: buster-pu: package intel-microcode/3.20210608.2~deb10u1

2022-03-20 Thread Henrique de Moraes Holschuh
quot; (i.e. processor errata). +There were no reports to date of regressions introduced by this microcode +drelease. + + -- Henrique de Moraes Holschuh Sun, 20 Mar 2022 18:19:10 -0300 + +intel-microcode (3.20220207.1) unstable; urgency=medium + + * upstream changelog: new upstream datafil

Bug#929006: intel-microcode: Atom fails to boot when loading microcode

2021-07-29 Thread Henrique de Moraes Holschuh
On Wed, 28 Jul 2021, Richard Hector wrote: > However, I did later upgrade it to buster, and today tried again, with > intel-microcode 3.20210608.2~deb10u1. > > The problem persists. Hmm, so we can probably assume it won't be fixed by Intel :-( It would need a newer BIOS (with updated ucode and

Bug#990462: Bug#990319: unblock: intel-microcode/3.20210608.2

2021-07-08 Thread Henrique de Moraes Holschuh
Just to be clear: the iwlwifi regression has not been fixed. That happens on processor 0x906ea. -- Henrique de Moraes Holschuh

Bug#990462: Bug#990319: unblock: intel-microcode/3.20210608.2

2021-07-08 Thread Henrique de Moraes Holschuh
to the upstream bug report a few hours ago. However, to be safe, it requires that one updates directly from the BIOS ucode to the new microcode using the kernel's "early update" method. This is exactly what we do in Debian, so it should just work. -- Henrique de Moraes Holschuh

Bug#990319: unblock: intel-microcode/3.20210608.2

2021-06-25 Thread Henrique de Moraes Holschuh
rect INTEL-SA-00442 CVE id to CVE-2020-24489 in changelog and +debian/changelog (3.20210608.1). + + -- Henrique de Moraes Holschuh Wed, 23 Jun 2021 13:42:19 -0300 + +intel-microcode (3.20210608.1) unstable; urgency=high + + * New upstream microcode datafile 20210608 (closes: #989615) +

Bug#987980: Fwd: Re: Bug#987980: ITP: infamous-plugins -- Infamous Plugins is a collection of open-source LV2 plugins

2021-05-05 Thread Henrique de Moraes Holschuh
Forwarding list-only reply to the bug report... sorry about that! - Original message - From: Henrique de Moraes Holschuh To: debian-de...@lists.debian.org Subject: Re: Bug#987980: ITP: infamous-plugins -- Infamous Plugins is a collection of open-source LV2 plugins Date: Monday, May 03

Bug#985609: buster-pu: package intel-microcode/3.20210216.1~deb10u1

2021-03-20 Thread Henrique de Moraes Holschuh
On Sat, 20 Mar 2021, Adam D. Barratt wrote: > On Sat, 2021-03-20 at 13:43 -0300, Henrique de Moraes Holschuh wrote: > > I'd like to update the intel-microcode in buster non-free. > > > > This is a safe update: it only changes a few microcodes from what is > > alrady

Bug#985609: buster-pu: package intel-microcode/3.20210216.1~deb10u1

2021-03-20 Thread Henrique de Moraes Holschuh
0xb7, 2020-12-31, rev 0x2006a0a, size 36864 sig 0x00050656, pf_mask 0xbf, 2020-12-31, rev 0x4003006, size 53248 sig 0x00050657, pf_mask 0xbf, 2020-12-31, rev 0x5003006, size 53248 * source: update symlinks to reflect id of the latest release, 20210216 -- Henrique de Moraes Holschuh

Bug#982645: CVE-2018-3640 on N3160

2021-02-12 Thread Henrique de Moraes Holschuh
0 and later are supposed to mitigate meltdown as much as possible for that processor according to the public information released by Intel at the time. -- Henrique de Moraes Holschuh

Bug#980962: buster-pu: package intel-microcode/3.20201118.1~deb10u1

2021-01-29 Thread Henrique de Moraes Holschuh
On Fri, 29 Jan 2021, Adam D. Barratt wrote: > Control: tags -1 + confirmed > On Fri, 2021-01-29 at 13:27 -0300, Henrique de Moraes Holschuh wrote: > > On Sun, 24 Jan 2021, Henrique de Moraes Holschuh wrote: > > The 3.20201118.1~deb10u1 version of the package (the one I

Bug#970395: Please add AMD-SEV firmware files (amd-folder) to close CVE-2019-9836 on specific EPYC-CPUs

2021-01-29 Thread Henrique de Moraes Holschuh
On Tue, 26 Jan 2021, Debian Bug Tracking System wrote: > > reassign 970395 amd64-microcode > Bug #970395 [src:firmware-nonfree] firmware-nonfree: Please add AMD-SEV > firmware files (amd-folder) to close CVE-2019-9836 on specific EPYC-CPUs > Bug reassigned from package 'src:firmware-nonfree' to

Bug#980962: buster-pu: package intel-microcode/3.20201118.1~deb10u1

2021-01-29 Thread Henrique de Moraes Holschuh
On Sun, 24 Jan 2021, Henrique de Moraes Holschuh wrote: Regressions were indeed reported (as expected). A few days ago, Intel > published relevant information pinpointing the regression on Skylake D0 > and Skylake R0 processors to specific conditions (detailed below for > com

Bug#981004: Cannot configure IUCODE_TOOL_SCANCPUS=no before installation

2021-01-25 Thread Henrique de Moraes Holschuh
On Tue, 26 Jan 2021, Trent W. Buck wrote: > A minimum recipe to reproduce this is: > > $ mmdebstrap sid sid.tar.zst \ > --components='main contrib non-free' \ > --include=intel-microcode \ > --essential-hook='>$1/etc/default/intel-microcode echo >

Bug#980962: buster-pu: package intel-microcode/3.20201118.1~deb10u1

2021-01-24 Thread Henrique de Moraes Holschuh
pstream release 20200616): +sig 0x000406e3, pf_mask 0xc0, 2019-10-03, rev 0x00d6, size 101376 +sig 0x000506e3, pf_mask 0x36, 2019-10-03, rev 0x00d6, size 101376 + + -- Henrique de Moraes Holschuh Sat, 23 Jan 2021 20:21:54 -0300 + +intel-microcode (3.20201118.1) unstable; urgency=medium +

Bug#974533: new upstream (20201110 ) for RAPL/Platypus fixes

2020-12-27 Thread Henrique de Moraes Holschuh
On Wed, 09 Dec 2020, Matt Taggart wrote: > When will this get fixed in buster? I had thought it might go into the > buster stable release update but I don't see it (but also it's non-free so > weird). I lost the time window for the current point release, so update 3.20201118.1 will be issued to

Bug#974533: new upstream (20201110 ) for RAPL/Platypus fixes

2020-11-11 Thread Henrique de Moraes Holschuh
On Wed, 11 Nov 2020, Daniel Baumann wrote: > as you might be aware, Intel "just" released a new microcode release.. > containing amongst other things "fixes" for the RAPL/Platypus issues. I am preparing updated packages, yes. Regardless of whether one cares about SGX, the INTEL-SA-00381 fixes

Bug#466946: Bug#911043: On starting (and stopping) rngd

2020-11-10 Thread Henrique de Moraes Holschuh
t case it sleeps. -- Henrique de Moraes Holschuh

Bug#970395: firmware-nonfree: Please add AMD-SEV firmware files (amd-folder) to close CVE-2019-9836 on specific EPYC-CPUs

2020-10-01 Thread Henrique de Moraes Holschuh
On Sun, Sep 27, 2020, at 18:27, Ben Hutchings wrote: > On Sun, 2020-09-27 at 13:43 -0300, Henrique de Moraes Holschuh wrote: > > Answering from my phone, please excuse brevity and other netiquete > > issues such as poor quoting cleanup. This is still true :( > However, we

Bug#919893: rng-tools-debian: package shouldn't exist

2020-10-01 Thread Henrique de Moraes Holschuh
e to even become the new upstream for the forked codebase! Or just keep it on deep maintenance as a downstream maintainer, if you'd rather do it like that. -- Henrique de Moraes Holschuh

Bug#970395: firmware-nonfree: Please add AMD-SEV firmware files (amd-folder) to close CVE-2019-9836 on specific EPYC-CPUs

2020-09-27 Thread Henrique de Moraes Holschuh
> Thanks in advance. Best regards, > > > michael > > > > > > [1] > > > https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tree/amd > > > [2] https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9836 > > > [3] > > > https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tree/LICENSE.amd-sev > > > [4] > > > https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tree/LICENSE.amdgpu -- Henrique de Moraes Holschuh

Bug#965344: O: freepats -- Free patch set for MIDI audio synthesis

2020-07-19 Thread Henrique de Moraes Holschuh
Package: wnpp Severity: normal I intend to orphan the freepats package. Before orphaning, I have cleaned up the package (described below). The (updated) package description is: Freepats is a free patch set suitable for MIDI audio synthesis. It is not complete, nor comprehensive yet. .

Bug#739060: Download location do not work anymore

2020-07-11 Thread Henrique de Moraes Holschuh
Package: freepats Version: 20060219-1 Followup-For: Bug #739060 New upstream location is: http://freepats.zenvoid.org/ Direct substitude (needs .sf2 -> .pat conversion, most likely): http://freepats.zenvoid.org/SoundSets/general-midi.html The source for the old version is linked at that page.

Bug#964351: stretch-pu: package intel-microcode/3.20200616.1~deb9u1

2020-07-05 Thread Henrique de Moraes Holschuh
On Sun, 05 Jul 2020, Adam D. Barratt wrote: > Control: tags -1 + confirmed > On Sun, 2020-07-05 at 17:46 -0300, Henrique de Moraes Holschuh wrote: > > I'd like to update the intel-microcode packages in buster and stretch > > to 3.202006016.1~deb{9,10}u1. > > > &

Bug#964350: buster-pu: package intel-microcode/3.20200616.1~deb10u1

2020-07-05 Thread Henrique de Moraes Holschuh
On Sun, 05 Jul 2020, Adam D. Barratt wrote: > Control: tags -1 + confirmed > On Sun, 2020-07-05 at 17:45 -0300, Henrique de Moraes Holschuh wrote: > > I'd like to update the intel-microcode packages in buster and stretch > > to 3.202006016.1~deb{9,10}u1. > > > &

Bug#964351: stretch-pu: package intel-microcode/3.20200616.1~deb9u1

2020-07-05 Thread Henrique de Moraes Holschuh
g @@ -1,3 +1,22 @@ +intel-microcode (3.20200616.1~deb9u1) stretch; urgency=high + + * Rebuild for Debian oldstable (stretch), no changes + + -- Henrique de Moraes Holschuh Sun, 05 Jul 2020 15:26:41 -0300 + +intel-microcode (3.20200616.1) unstable; urgency=high + + * New upstream microcode da

Bug#964350: buster-pu: package intel-microcode/3.20200616.1~deb10u1

2020-07-05 Thread Henrique de Moraes Holschuh
g @@ -1,3 +1,22 @@ +intel-microcode (3.20200616.1~deb10u1) buster; urgency=high + + * Rebuild for Debian stable (buster), no changes + + -- Henrique de Moraes Holschuh Sun, 05 Jul 2020 15:18:54 -0300 + +intel-microcode (3.20200616.1) unstable; urgency=high + + * New upstream microcode da

Bug#962766: autotools-dev: New versions upstream

2020-06-13 Thread Henrique de Moraes Holschuh
On Sat, 13 Jun 2020, Thorsten Glaser wrote: > I haven’t ever seen this. I’ve prominently worked on x32 support and > am known to be a user relying on this and willing to help. You could > at least have asked on d-d-announce or something. I emailed whomever I could track down at the time, as well

Bug#962766: autotools-dev: New versions upstream

2020-06-13 Thread Henrique de Moraes Holschuh
On Sat, 13 Jun 2020, Vincent Lefevre wrote: > There are new versions upstream. Yes, and they revert the existence of arch "x32". Last time I asked for help, nobody remotely interested in x32 answered. I am seriously considering uploading it and effectively removing x32 support from Debian. --

Bug#962757: intel-microcode: System hangs on boot - Dell Latitude 7400/i5-8265U (CPU sig 0x806ec)

2020-06-13 Thread Henrique de Moraes Holschuh
On Sat, 13 Jun 2020, Henrique de Moraes Holschuh wrote: > Issue reported upstream at: > https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/33 This is incorrect, the above upstream issue is for 0x806eb. The one for 0x806ec is this: https://github.com/intel/Intel

Bug#962757: intel-microcode: System hangs on boot - Dell Latitude 7400/i5-8265U (CPU sig 0x806ec)

2020-06-13 Thread Henrique de Moraes Holschuh
On Sat, 13 Jun 2020, Eugenio Paolantonio wrote: > Latest intel-microcode update (3.20200609.2~deb10u1) renders my laptop (Dell > Latitude 7400) hang during the load of the initramfs. > > Downgrading the package to 3.20191115.2~deb10u1 fixes the issue. > > Excerpt from dmesg (with the old

Bug#954023: stretch-pu: package amd64-microcode/3.20181128.1~deb9u1

2020-03-23 Thread Henrique de Moraes Holschuh
On Sat, 21 Mar 2020, Adam D. Barratt wrote: > On Sun, 2020-03-15 at 21:37 +0100, Anton Gladky wrote: > > I have prepared an update for amd64-microcode for Debian Stretch, > > which fixes CVE-2017-5715. Please see an attached debdiff. > > > > This is the newer upstream version, which fixes

Bug#954231: pixz: off-by-one memory corruption and 32bit large file issues

2020-03-18 Thread Henrique de Moraes Holschuh
Package: pixz Version: 1.0.6-2 Severity: important Tags: fixed-upstream Please package latest upstream commit (upstream has not created a new release yet, looks like this package is mostly abandoned upstream). It mentions fixes to an off-by-one memory corruption bug, and fixes for issues with

Bug#946515: closed by Henrique de Moraes Holschuh (Bug#946515: fixed in intel-microcode 3.20191115.2~deb10u1)

2019-12-16 Thread Henrique de Moraes Holschuh
On Mon, 16 Dec 2019, Fabrice Meyer wrote: > I believe this problem isn't solved yet : I tried to install > 3.20191115.2~deb10u1 version on our Intel(R) Xeon(R) W-2145 and it is still > not able to perform warm reboot. Please run as root: update-initramfs -u -kall Power off the computer (shutdown

Bug#945055: intel-microcode: CPU runs at considerably higher temperatures

2019-11-23 Thread Henrique de Moraes Holschuh
Please send the output of the grep line: grep . /sys/devices/system/cpu/vulnerabilities/* With the 5.2 kernel in the new microcode (20191115). Thank you! -- Henrique de Moraes Holschuh

Bug#945055: intel-microcode: CPU runs at considerably higher temperatures

2019-11-19 Thread Henrique de Moraes Holschuh
he microcode or a kinda expected side-effect > of the security workarounds? There is nothing expected about it, as far as I know. -- Henrique de Moraes Holschuh

Bug#930947: intel-microcode necessary for Wayland to work on older intel-GPU

2019-06-23 Thread Henrique de Moraes Holschuh
On Sun, 23 Jun 2019, Koen Wybo wrote: > A new installation with Buster RC1-installer made it impossible to login in > GNOME with default Wayland-session enabled. You are not able to login and you Could you tell us your system's full model and exact firmware release, please? Otherwise, we cannot

Bug#930794: unblock: intel-microcode/3.20190618.1

2019-06-21 Thread Henrique de Moraes Holschuh
On Fri, 21 Jun 2019, Paul Gevers wrote: > On 20-06-2019 20:05, Henrique de Moraes Holschuh wrote: > > unblock intel-microcode/3.20190618.1 > > Unblocked, thanks. Thanks! > Just one question, the reason why all the binary blobs are different in > the package is that becaus

Bug#930794: unblock: intel-microcode/3.20190618.1

2019-06-20 Thread Henrique de Moraes Holschuh
-21, rev 0x061f, size 18432 + sig 0x000206d7, pf_mask 0x6d, 2019-05-21, rev 0x0718, size 19456 + * Add some missing (minor) changelog entries to 3.20190514.1 + * Reformat 3.20190514.1 changelog entry to match rest of changelog + + -- Henrique de Moraes Holschuh Wed, 19 Jun 2019 09:05:54

Bug#929073: Intel Microcode updates

2019-06-12 Thread Henrique de Moraes Holschuh
(BCC'd to #929073 to avoid dragging the BTS into this thread). On Tue, 11 Jun 2019, Moritz Mühlenhoff wrote: > Russell Coker schrieb: > > Should it be regarded as a bug in the intel-microcode package that it > > doesn't > > have this update that is "easy enough to source"? Or do you mean

Bug#929030: unblock: intel-microcode/3.20190514.1

2019-05-15 Thread Henrique de Moraes Holschuh
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Please unblock package intel-microcode This is a security update, as per DSA-4447. It will be needed in buster. Thank you! unblock intel-microcode/3.20190514.1 -- Henrique Holschuh

Bug#920632: stretch-pu: package intel-microcode/3.20180807a.2~deb9u1

2019-02-06 Thread Henrique de Moraes Holschuh
On Mon, 04 Feb 2019, Adam D. Barratt wrote: > On Sun, 2019-01-27 at 16:09 -0200, Henrique de Moraes Holschuh wrote: > > Please update the intel-microcode package in stable (stretch) to > > version 3.20180807a.2~deb9u1.  This is a limited security update that > > affe

Bug#921287: ITP: battery -- cross-platform, normalized battery information library

2019-02-03 Thread Henrique de Moraes Holschuh
On Sun, 03 Feb 2019, Antoine Beaupré wrote: > Package: wnpp > Severity: wishlist > Owner: Antoine Beaupré > > * Package name: battery Please don't sit on a generic name. Can it be named something else? golang-battery? battery-info-go? -- Henrique Holschuh

Bug#920632: stretch-pu: package intel-microcode/3.20180807a.2~deb9u1

2019-01-27 Thread Henrique de Moraes Holschuh
general distribution by operating systems, refer to the +changelog entry for 3.20180807a.2 below + + -- Henrique de Moraes Holschuh Sun, 27 Jan 2019 13:07:47 -0200 + +intel-microcode (3.20180807a.2) unstable; urgency=medium + + * Makefile: unblacklist 0x206c2 (Westmere EP) +Accord

Bug#919893: package shouldn't exist

2019-01-23 Thread Henrique de Moraes Holschuh
oordinate this (also with the release > team since we have to go via p-u). Thank you, please do! > Please do tell me what you think, but *do* refrain from taking > hasty actions (even though we need to get this settled within > ten days or so). Also agreed. Anyone has a better idea for a transition plan? -- Henrique de Moraes Holschuh

Bug#915689: prevent from migrating to testing

2019-01-23 Thread Henrique de Moraes Holschuh
d not create. And the one responsible for the broken NMU is, as far as I am concerned, owning everyone a pack of beverages, since he is the one that should have cleaned up the breakage he caused. -- Henrique de Moraes Holschuh

Bug#915689: Bug#919893: package shouldn't exist

2019-01-23 Thread Henrique de Moraes Holschuh
ssors, and ARM SoCs with crypto accelerators), I don't think the features "rng-tools-old" implement are really relevant. I'd rather we had it in-kernel, really. -- Henrique de Moraes Holschuh

Bug#913659: Document that not all bugs are policy violations

2018-11-16 Thread Henrique de Moraes Holschuh
On Fri, 16 Nov 2018, Sean Whitton wrote: > On Fri 16 Nov 2018 at 12:22PM -0200, Henrique de Moraes Holschuh wrote: > > How about also adding one that makes it clear that in *Debian*, policy > > follows practice, and not the other way around (which should also > > require seco

Bug#913659: Document that not all bugs are policy violations

2018-11-16 Thread Henrique de Moraes Holschuh
On Tue, 13 Nov 2018, Ian Jackson wrote: > Package: debian-policy > Version: 4.2.1.4 > > The discussion in #913572 is just another instance of the following > antipattern: > >Submitter: program X does strange thing Y which is undesirable >Maintainer: Y is not against policy > > I

Bug#907402: intel-microcode: Missing microcodes

2018-08-27 Thread Henrique de Moraes Holschuh
retitle 907402 intel-microcode: sig 0x206c2 (2nd Gen i7, Xeon 5600) update missing thanks > Then I checked the contents of the package and I noticed that the > microcode file (intel-ucode/06-2c-02) for my CPU (Xeon E5620) is > missing. This microcode is present in the archive >

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-27 Thread Henrique de Moraes Holschuh
On Mon, 27 Aug 2018, Darius Spitznagel wrote: > today I've installed intel-microcode (3.20180807a.1~bpo9+1) from > stretch-backports to realize that firmware file "06-2c-02" is missing. Refer to bug #907402 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=907402 -- Henrique Holschuh

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-23 Thread Henrique de Moraes Holschuh
On Thu, 23 Aug 2018, Markus Schade wrote: > apparently Intel has changed its mind and is reverting to the old license: > > https://01.org/mcu-path-license-2018 > https://wccftech.com/intel-microcode-update-gag-order-benchmarks/ > > But I guess we have to to wait for the actual MCU download to >

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-18 Thread Henrique de Moraes Holschuh
On Sat, 18 Aug 2018, Ivan Baldo wrote: >     Do you have confirmation that they will change the license? No. And apparently both SuSE and RedHat decided they are OK with the new license or something (since they have updates on the works or already available), so I will just ask them if they can

Bug#906584: intel-microcode: Panic after filesystem probe from simply adding current microcode to initfs

2018-08-18 Thread Henrique de Moraes Holschuh
On Sat, 18 Aug 2018, Joseph o'Loughlin wrote: > I expected the update to function as normal. This is one of several > old 32 bit intel > systems with different CPUs I've Debian Stable installed on, but just > this Dell What CPU *exactly*? Because we have not updated the

Bug#906327: Newer version for family 16h?

2018-08-17 Thread Henrique de Moraes Holschuh
On Fri, 17 Aug 2018, Faidon Liambotis wrote: > I realize that it may be awkward (read: impossible) to grab unsigned, > unlicensed microcode versions from GitHub, but I'm reporting it as a > data point that upstream has worked on a new version, and hoping that > you may have some contacts with

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-17 Thread Henrique de Moraes Holschuh
On Fri, 17 Aug 2018, Moritz Mühlenhoff wrote: > Have you been able to confirm (e.g. by testing) that 20180807 implements > changes > necessary for L1TF (such as L1D_FLUSH) or is there some official statement > by Intel on this? It does (privately tested on a few processor models). Exposes

Bug#906158: intel-microcode: Update intel-microcode to 20180807

2018-08-15 Thread Henrique de Moraes Holschuh
On Wed, 15 Aug 2018, Markus Schade wrote: > Intel has released a new microcode version which includes updates for > further CPU models providing the necessary code for SSBD as well as the > recently disclosed L1TF vulnerability > >

Bug#905685: intel-microcode: options to install all microcode and multiple specific microcode into the initramfs

2018-08-08 Thread Henrique de Moraes Holschuh
Hello Paul, On Wed, 08 Aug 2018, Paul Wise wrote: > installed on those systems. When I switch to a new computer the old > microcode version is still in the initramfs and so needrestart > complains that the wrong microcode is loaded. I have to reconfigure > intel-microcode and reboot to get the

Bug#904917: general: Gnome randomly crash and restart to login.

2018-07-29 Thread Henrique de Moraes Holschuh
On Sun, 29 Jul 2018, Riccardo Gagliarducci wrote: > on Lenovo laptop ideapad 520 Gnome randomly crash and, after some seconds of Are you using the latest version of the ideapad 520 firmware (BIOS/UEFI and EC) ? If not, please upgrade it. -- Henrique Holschuh

Bug#532856: [Pkg-samba-maint] Bug#532856: Bug#532856: closed by Mathieu Parent (Closing " umask settings overridden by Mac OS X 10.5 (Leopard) clients")

2018-07-17 Thread Henrique de Moraes Holschuh
On Tue, 17 Jul 2018, Thomas Goirand wrote: > I very much don't agree with the above. It is useless to keep bugs open > if they are not actionable. Bugs are reminders for the maintainers of > what they should do. If they can't do anything, then it goes on the way > to do useful things, and it is

Bug#903135: intel-microcode: Kabby Lake microcode rev 0x84 instead of rev 0x8e

2018-07-08 Thread Henrique de Moraes Holschuh
On Fri, 06 Jul 2018, Matt Stamp wrote: > After applying an update to my UEFI/BIOS my microcode is rev 0x8e. A > package seperate for your, needrestart said that the available > microcode did not match my currently applied version 0x84. Though > even after the recent update from Intel I am still

Bug#903141: intel-microcode: lynnfield microcode does not match intel announcements

2018-07-08 Thread Henrique de Moraes Holschuh
tag 903141 + upstream wontfix thanks On Fri, 06 Jul 2018, GSR wrote: > Intel reports in page 13 of > https://www.intel.com/content/dam/www/public/us/en/documents/sa00115-microcode-update-guidance.pdf > that Lynnfield CPUs (ID 106E5) should have microcode 0x09 and that > they made 0x0A avaliable.

Bug#903018: intel-microcode: Update intel-microcode to 20180703

2018-07-05 Thread Henrique de Moraes Holschuh
On Thu, 05 Jul 2018, Markus Schade wrote: > Intel has released a new microcode version which includes the prerequisites > for SSBD patches > > https://downloadcenter.intel.com/download/27945/Linux-Processor-Microcode-Data-File > > Contrary to what the download page says, this is the most recent

Bug#902267: ITP: jiq -- jid on jq

2018-06-26 Thread Henrique de Moraes Holschuh
On Mon, 25 Jun 2018, Zenon Mousmoulas wrote: > I wonder if you have noticed the updated ITP I posted: > > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=902267#39 I didn't. The dang thing drops debian-devel from the CC list after the initial submission, and I forgot it does that. Thus, I

Bug#902267: ITP: jiq -- jid on jq

2018-06-25 Thread Henrique de Moraes Holschuh
On Sun, 24 Jun 2018, Zenon Mousmoulas wrote: > Description : jid on jq Huh? (translation: this need to be a wee bit more understandable to people who don't know what jid is (or which jid you mean). For the record, jid's short description is: "jid - json incremental digger" And its long

Bug#899006: stretch-pu: package intel-microcode/3.20180425.1~deb9u1

2018-06-10 Thread Henrique de Moraes Holschuh
On Sat, 09 Jun 2018, Adam D. Barratt wrote: > Control: tags -1 + confirmed > > On Fri, 2018-05-18 at 10:32 -0300, Henrique de Moraes Holschuh wrote: > > I'd like to update the intel-microcode package in Debian stretch. > > > > This update adds the microcode-side fix fo

Bug#899030: jessie-pu: package intel-microcode/3.20180425.1~deb8u1

2018-06-08 Thread Henrique de Moraes Holschuh
On Fri, 08 Jun 2018, Adam D. Barratt wrote: > Control: tags -1 + confirmed > > On Fri, 2018-05-18 at 12:24 -0300, Henrique de Moraes Holschuh wrote: > ... > > I'd like to update the intel-microcode package in Debian jessie. > > > > This update adds the microcode-

Bug#899030: jessie-pu: package intel-microcode/3.20180425.1~deb8u1

2018-05-18 Thread Henrique de Moraes Holschuh
issues, with one notable +exception (a distro-specific kernel bug, already fixed by that distro). + + -- Henrique de Moraes Holschuh <h...@debian.org> Fri, 18 May 2018 09:38:22 -0300 + +intel-microcode (3.20180425.1) unstable; urgency=medium + + * New upstream microcode data file 2018

Bug#899006: stretch-pu: package intel-microcode/3.20180425.1~deb9u1

2018-05-18 Thread Henrique de Moraes Holschuh
ports and +jessie-backports. It has been extensively deployed by other distributions +to their stable branches without causing any issues, with one notable +exception (a distro-specific kernel bug, already fixed by that distro). + + -- Henrique de Moraes Holschuh <h...@debian.org

Bug#886382: fixed in amd64-microcode 3.20171205.1

2018-05-13 Thread Henrique de Moraes Holschuh
On Sun, 13 May 2018, Andreas Ziegler wrote: > this bug's severity is marked "grave" but the changes haven't been > backported to stable or oldstable yet. > > Is there a valid reason? Sure. Nobody ever tell us it worked, so we don't fasttrack, which means it will wait at *least* a couple months.

Bug#897443: intel-microcode: new upstream microcode release 20180425

2018-05-02 Thread Henrique de Moraes Holschuh
Package: intel-microcode Version: 3.20180312.1 Severity: wishlist A new upstream release is available from Intel. It is being packaged already, so no need to file bugs about it ;-) Expect it to be upload within 48h. The Broadwell server "restricted" microcode update will be available, marked as

Bug#895878: intel-microcode: MCU Rev 0x3C not found for Haswell E5-1680, finds 0xb000021 instead

2018-04-20 Thread Henrique de Moraes Holschuh
retitle 895878 intel-microcode: MCU 0xb2a (Broadwell-E Xeon) not yet available tag 895878 upstream thanks On Tue, 17 Apr 2018, Andy Smith wrote: > According to Intel's Microcode Update Guidance > ()

Bug#894187: autotools-dev: Update config.guess to recognize mips r6

2018-03-27 Thread Henrique de Moraes Holschuh
On Tue, 27 Mar 2018, YunQiang Su wrote: > On Tue, Mar 27, 2018 at 10:27 PM, Henrique de Moraes Holschuh > <h...@debian.org> wrote: > > On Tue, 27 Mar 2018, YunQiang Su wrote: > >> We add some new architectures for mips, > >> mipsisa{32,64}r6{

Bug#894187: autotools-dev: Update config.guess to recognize mips r6

2018-03-27 Thread Henrique de Moraes Holschuh
tag 894187 + upstream thanks On Tue, 27 Mar 2018, YunQiang Su wrote: > We add some new architectures for mips, > > mipsisa{32,64}r6{el,}-unknown-linux-gnu{,abin32,abi64} > > These architectures are supported by config.sub, > while not supported by config.guess now. > > Please submit the

Bug#887856: intel-microcode: Spectre / Meltdown : bring intel-microcode 20180104 to stretch

2018-03-14 Thread Henrique de Moraes Holschuh
On Wed, 14 Mar 2018, Moritz Muehlenhoff wrote: > On Sun, Jan 21, 2018 at 07:47:35AM -0200, Henrique de Moraes Holschuh wrote: > > severity 887856 grave > > block 887856 by 886998 > > thanks > > > > On Sat, 20 Jan 2018, Julien Aubin wrote: > > > As of n

Bug#891281: autotools-dev: Please update to new upstream version with x32 detection

2018-02-24 Thread Henrique de Moraes Holschuh
On Sat, 24 Feb 2018, James Clarke wrote: > Hi, > Until today, config.guess (both upstream and in Debian) has lacked > support for detecting x32, instead just printing out the tuple for > amd64, x86_64-*-linux-gnu, and somehow this has gone unnoticed and not > caused much issue (with one exception

Bug#889709: Package update caused hard drive failure

2018-02-06 Thread Henrique de Moraes Holschuh
tags 889709 + moreinfo thanks On Tue, 06 Feb 2018, Yevgeny Kosarzhevsky wrote: > I have updated system recently and intel-microcode was updated 3.20180108.1 > -> 3.20180108.1+really20171117.1 and it caused following issue with my hard > drive. ... > These messages were appearing every few

Bug#887856: intel-microcode: Spectre / Meltdown : bring intel-microcode 20180104 to stretch

2018-01-21 Thread Henrique de Moraes Holschuh
severity 887856 grave block 887856 by 886998 thanks On Sat, 20 Jan 2018, Julien Aubin wrote: > As of now intel-microcode of stretch is still set to 20170707 (20171117 > through > bpo) which lets users vulnerable to Spectre attack CVE-2017-5715. Could you > please bring quickly the microcode

  1   2   3   4   5   6   7   8   9   10   >