Re: Re: Is Debian Linux protected against the Meltdown and Spectre security flaws?

2018-02-23 Thread Michael Fothergill
On 23 February 2018 at 14:08, Reco wrote: > Hi. > > On Fri, Feb 23, 2018 at 01:47:25PM +, Michael Fothergill wrote: > > On 23 February 2018 at 13:42, Reco wrote: > > > > > Hi. > > > > > > On Fri, Feb 23, 2018 at 01:14:16PM +,

Re: Re: Is Debian Linux protected against the Meltdown and Spectre security flaws?

2018-02-23 Thread Reco
Hi. On Fri, Feb 23, 2018 at 01:47:25PM +, Michael Fothergill wrote: > On 23 February 2018 at 13:42, Reco wrote: > > > Hi. > > > > On Fri, Feb 23, 2018 at 01:14:16PM +, Michael Fothergill wrote: > > > On 23 February 2018 at 12:43, Reco

Re: Re: Is Debian Linux protected against the Meltdown and Spectre security flaws?

2018-02-23 Thread Michael Fothergill
On 23 February 2018 at 13:42, Reco wrote: > Hi. > > On Fri, Feb 23, 2018 at 01:14:16PM +, Michael Fothergill wrote: > > On 23 February 2018 at 12:43, Reco wrote: > > > > > Hi. > > > > > > On Wed, Feb 21, 2018 at 06:46:05PM +0100,

apt vs apt-get (was: Re: Re: Is Debian Linux protected against the Meltdown and Spectre security flaws?)

2018-02-23 Thread Reco
Hi. On Fri, Feb 23, 2018 at 08:54:31AM -0500, Greg Wooledge wrote: > On Fri, Feb 23, 2018 at 04:42:01PM +0300, Reco wrote: > > So it seems. New kernel came today with the usual 'apt update && apt > > upgrade' routine: > > > > $ uname -r > > 4.9.0-6-amd64 > > You mean "apt (or apt-get)

Re: Re: Is Debian Linux protected against the Meltdown and Spectre security flaws?

2018-02-23 Thread Greg Wooledge
On Fri, Feb 23, 2018 at 04:42:01PM +0300, Reco wrote: > So it seems. New kernel came today with the usual 'apt update && apt > upgrade' routine: > > $ uname -r > 4.9.0-6-amd64 You mean "apt (or apt-get) dist-upgrade", right? /me tries it on a different computer that hasn't dist-upgraded yet...

Re: Re: Is Debian Linux protected against the Meltdown and Spectre security flaws?

2018-02-23 Thread Reco
Hi. On Fri, Feb 23, 2018 at 01:14:16PM +, Michael Fothergill wrote: > On 23 February 2018 at 12:43, Reco wrote: > > > Hi. > > > > On Wed, Feb 21, 2018 at 06:46:05PM +0100, Julien Aubin wrote: > > > Hi, > > > > > > Do you have any clue on when the gcc

Re: Re: Is Debian Linux protected against the Meltdown and Spectre security flaws?

2018-02-23 Thread Michael Fothergill
On 23 February 2018 at 12:43, Reco wrote: > Hi. > > On Wed, Feb 21, 2018 at 06:46:05PM +0100, Julien Aubin wrote: > > Hi, > > > > Do you have any clue on when the gcc fix for stretch is to be released ? > > > > Actually the retpoline-compliant kernel is ready, and

Re: Re: Is Debian Linux protected against the Meltdown and Spectre security flaws?

2018-02-23 Thread Reco
Hi. On Wed, Feb 21, 2018 at 06:46:05PM +0100, Julien Aubin wrote: > Hi, > > Do you have any clue on when the gcc fix for stretch is to be released ? > > Actually the retpoline-compliant kernel is ready, and gcc fixes for stretch > seem to have already been implemented. So I dunno what

Re: Re: Is Debian Linux protected against the Meltdown and Spectre security flaws?

2018-02-21 Thread Michael Fothergill
On 21 February 2018 at 17:46, Julien Aubin wrote: > Hi, > > Do you have any clue on when the gcc fix for stretch is to be released ? > > Actually the retpoline-compliant kernel is ready, and gcc fixes for > stretch seem to have already been implemented. So I dunno what is

Re: Re: Is Debian Linux protected against the Meltdown and Spectre security flaws?

2018-02-21 Thread Julien Aubin
Hi, Do you have any clue on when the gcc fix for stretch is to be released ? Actually the retpoline-compliant kernel is ready, and gcc fixes for stretch seem to have already been implemented. So I dunno what is still blocking the release. :'( Thanks a lot.