[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-12 Thread Dave Chiluk
Testing done.
X + 4.10 + Sandybridge-E + sig=0x206d6, pf=0x4, revision=0x619 => 0x619
X + 4.4 + Ivy + sig=0x306a9, pf=0x10, revision=0x1c => 0x1c
Y + 4.8 + Ivy + sig=0x306a9, pf=0x10, revision=0x1c => 0x1c
Z + 4.10 + Ivy + sig=0x306a9, pf=0x10, revision=0x1c => 0x1c
Z + 4.10 + Skylake + sig=0x406e3 pf=0x80 revision=0xba => 0xba
X + 4.10 + Kabylake + sig=0x906e9 pf=0x20 revision=0x5e => 0x5e
A + 4.11 + Lynnfield sig=0x106e5, pf=0x20, revision=0x5 => 0x5

So it's a lot of the same compared to previous microcode levels on my
mostly old hardware *(which was expected). Also my only Kabylake machine
is at a sufficiently new bios revision that microcode 0x5e is already
present.  I'd appreciate anyone with skylake or kabylake that hasn't yet
upgrade firmware to please test out the packages in my ppa.  Thanks in
advance.

@rbasak, yes according to the changelogs for 20170707, it contains the
fixes for Kabylake and skylake-E/X.

** Summary changed:

- intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th 
generation platforms
+ intel-microcode is out of date, version 20170707 fixes errata on 6th and 7th 
generation platforms

** Description changed:

  [Impact]
  
  * A security fix has been made available as part of intel-microcode
  * It is advisable to apply it
  * Thus an SRU of the latest intel-microcode is desirable for all stable 
releases
  
  [Test Case]
  
  * Upgrade intel-microcode package, if it is already installed / one is
  running on Intel CPUs
  
  * Reboot and verify no averse results, and/or that microcode for your
  cpu was loaded as expected.
  
  [Test case reporting]
  * Please paste the output of:
  
  dpkg-query -W intel-microcode
  grep -E 'model|stepping' /proc/cpuinfo | sort -u
  journalctl -k | grep microcode
  
  [Regression Potential]
  Microcode are proprietary blobs, and can cause any number of new errors and 
regressions. Microcode bugs have been reported before, therefore longer than 
usual phasing and monitoring of intel-microcode bugs should be done with extra 
care.
  
  [Other]
  caml discussion describing test case to reproduce the crash.
  https://caml.inria.fr/mantis/view.php?id=7452
  
  * I did not backport the full debian/changelog, as some of the changes
  were ommitted for SRU purposes, and I don't like the idea of modifying
  the changelog of others.
  
- * I did not backport this below change but I feel as though the SRU team 
should evaluate including it.  I left it out due to the change as little as 
possible guidance from the SRU team.  Additionally the microcode version that 
included this change was somewhere around 20111205. More information here
- 
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00030&languageid=en-fr
 
+ * I did not backport this below change but I feel as though the SRU team 
should evaluate including it.  I left it out due to the change as little as 
possible guidance from the SRU team.  Additionally we have already been 
shipping the microcode version that included this change for a long time. More 
information here
+ 
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00030&languageid=en-fr
  
  '''
  # 0x206c2: Intel Westmere B1 (Xeon 3600, 5600, Core i7 2nd gen).
  #
  # When Intel released a fix for Intel SA-00030, they issued a MCU that
  # bumps the minimum acceptable version of the Intel TXT ACMs in the
  # TPM persistent storage.  This permanently blacklists the vulnerable
  # ACMs *even on older microcode* in order to make it somewhat harder
  # to work around the security fix through a BIOS downgrade attack.
  #
  # It is possible that such a microcode update, when peformed by the
  # operating system, could sucessfully trigger the TPM persistent
  # storage update Intel intended to happen during firmware boot: we
  # simply don't know enough to rule it out.  Should that happen, Intel
  # TXT will be permanently disabled.  This could easily interact very
  # badly with the firmware, rendering the system unbootable.  If *that*
  # happens, it would likely require either a TPM module replacement
  # (rendering sealed data useless) or a direct flash of a new BIOS with
  # updated ACMs, to repair.
  #
  # Blacklist updates for signature 0x206c2 as a safety net.
  IUC_EXCLUDE += -s !0x206c2
  '''
  
  * I versioned the packages 3.20170511.1~ubuntu as I feel this
  more appropriately reflects the contents of each package rather than
  simply incrementing the ubuntu version number.
- 
  
  =
  
  [Original bug report]
  
  NB: I am *not* directly affected by this bug.
  
  Henrique emailed a warning to Debian devel today [1] on a potentially
  serious issue with (sky|kaby)lake processors. Excerpt:
  
  "This warning advisory is relevant for users of systems with the Intel
  processors code-named "Skylake" and "Kaby Lake".  These are: the 6th and
  7th generation Intel Core processors (desktop, embedded, mobile an

[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-12 Thread Dave Chiluk
I have packaged up 20170707 for testing in my ppa available

https://launchpad.net/~chiluk/+archive/ubuntu/1700373

These are versioned as

Z=3.20170511.1~ubuntu17.04.0+lp1700373
Y=3.20160714.1+lp1700373b2
X=3.20151106.1+lp1700373b2

I'd appreciate some help testing these before I push on the SRU.

I've also uploaded correctly versioned packages for x, y, z to their
appropriate queues.

** Changed in: intel-microcode (Ubuntu Zesty)
   Status: Fix Released => Confirmed

** Changed in: intel-microcode (Ubuntu Zesty)
 Assignee: (unassigned) => Dave Chiluk (chiluk)

** Tags removed: verification-done-zesty verification-needed
** Tags added: verification-done-artful

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1700373

Title:
  intel-microcode is out of date, version 20170511 fixes errata on 6th
  and 7th generation platforms

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1700373/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-12 Thread Robie Basak
@Dave

Yes - please repackage. I see no reason to force 20170511 instead of
20170707. But I would prefer to release (after verification) Y and Z
before releasing X.

In terms of tracking bugs, shall we retitle this bug for 20170707 and
reopen it for Zesty? As there's nothing in flight at the moment, that
would seem the easiest way to manage this to me. Any regression for Z if
one is found would be tracked in a separate bug anyway, so I think this
would be the least confusing.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1700373

Title:
  intel-microcode is out of date, version 20170511 fixes errata on 6th
  and 7th generation platforms

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1700373/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-11 Thread David Jordan
The 20170707 version would be ideal to SRU for Xenial (and Zesty) since
it fixes the hyperthreading defect on Skylake, Skylake-X, and Kabylake.
The Kabylake fix is especially important.  There is a lot of demand from
users for a fix, and bios updates really aren't an ideal way to deliver
it.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1700373

Title:
  intel-microcode is out of date, version 20170511 fixes errata on 6th
  and 7th generation platforms

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1700373/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-11 Thread Dave Chiluk
@hmh, thanks for the heads up.

@rbasak, As the X and Y uploads haven't made it through the SRU yet.  Do
you want me to repackage with 20170707?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1700373

Title:
  intel-microcode is out of date, version 20170511 fixes errata on 6th
  and 7th generation platforms

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1700373/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-10 Thread Henrique de Moraes Holschuh
Relevant information:

I have uploaded to Debian yesterday, and it has already been auto-
migrated to Ubuntu Artful Aardvark, the newest intel-microcode release
(base date: 20170707).

This new upstream release fixes the hyper-threading issue (as well as
several other undisclosed issues) on Skylake-X and Kaby Lake processors.
It also has all the previous fixes from the previous releases (so it
fixes the other Skylakes as well).

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1700373

Title:
  intel-microcode is out of date, version 20170511 fixes errata on 6th
  and 7th generation platforms

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1700373/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-10 Thread Dave Chiluk
I have repackaged this again based on the discussion from the ubuntu-
release mailing list discussion.  I have avoided any other changes that
didn't appear absolutely necessary.  I have uploaded the resulting
packages to my ppa available here

https://launchpad.net/~chiluk/+archive/ubuntu/1700373

I would appreciate any additional testing I can get on these packages.
Please keep your testing succinct to the following information.

I have tested
Skylake with signature 0x506e3 + 4.8.0-58-generic kernel + xenial = revision 
0xba
Kabylake with signature 0x906e9 + 4.10.0.27 kernel + xenial = revision 0x5e
Ivybridge with signature 0x000306a9 + 4.4.0-83-generic + xenial = revision 0x1c
Ivybridge with signature 0x000306a9 + 4.8.0-58-generic + yakkety = revision 0x1c


I have also again uploaded the correctly versioned packages to the Upload 
queues for X and Y.  I'll be updating the SRU template shortly as well.


** Description changed:

  [Impact]
  
  * A security fix has been made available as part of intel-microcode
  * It is advisable to apply it
  * Thus an SRU of the latest intel-microcode is desirable for all stable 
releases
  
  [Test Case]
  
  * Upgrade intel-microcode package, if it is already installed / one is
  running on Intel CPUs
  
  * Reboot and verify no averse results, and/or that microcode for your
  cpu was loaded as expected.
  
  [Test case reporting]
  * Please paste the output of:
  
  dpkg-query -W intel-microcode
  grep -E 'model|stepping' /proc/cpuinfo | sort -u
  journalctl -k | grep microcode
  
  [Regression Potential]
  Microcode are proprietary blobs, and can cause any number of new errors and 
regressions. Microcode bugs have been reported before, therefore longer than 
usual phasing and monitoring of intel-microcode bugs should be done with extra 
care.
  
  [Other]
  caml discussion describing test case to reproduce the crash.
  https://caml.inria.fr/mantis/view.php?id=7452
+ 
+ * I did not backport the full debian/changelog, as some of the changes
+ were ommitted for SRU purposes, and I don't like the idea of modifying
+ the changelog of others.
+ 
+ * I did not backport this below change but I feel as though the SRU team 
should evaluate including it.  I left it out due to the change as little as 
possible guidance from the SRU team.  Additionally the microcode version that 
included this change was somewhere around 20111205. More information here
+ 
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00030&languageid=en-fr
 
+ 
+ '''
+ # 0x206c2: Intel Westmere B1 (Xeon 3600, 5600, Core i7 2nd gen).
+ #
+ # When Intel released a fix for Intel SA-00030, they issued a MCU that
+ # bumps the minimum acceptable version of the Intel TXT ACMs in the
+ # TPM persistent storage.  This permanently blacklists the vulnerable
+ # ACMs *even on older microcode* in order to make it somewhat harder
+ # to work around the security fix through a BIOS downgrade attack.
+ #
+ # It is possible that such a microcode update, when peformed by the
+ # operating system, could sucessfully trigger the TPM persistent
+ # storage update Intel intended to happen during firmware boot: we
+ # simply don't know enough to rule it out.  Should that happen, Intel
+ # TXT will be permanently disabled.  This could easily interact very
+ # badly with the firmware, rendering the system unbootable.  If *that*
+ # happens, it would likely require either a TPM module replacement
+ # (rendering sealed data useless) or a direct flash of a new BIOS with
+ # updated ACMs, to repair.
+ #
+ # Blacklist updates for signature 0x206c2 as a safety net.
+ IUC_EXCLUDE += -s !0x206c2
+ '''
+ 
+ * I versioned the packages 3.20170511.1~ubuntu as I feel this
+ more appropriately reflects the contents of each package rather than
+ simply incrementing the ubuntu version number.
+ 
  
  =
  
  [Original bug report]
  
  NB: I am *not* directly affected by this bug.
  
  Henrique emailed a warning to Debian devel today [1] on a potentially
  serious issue with (sky|kaby)lake processors. Excerpt:
  
  "This warning advisory is relevant for users of systems with the Intel
  processors code-named "Skylake" and "Kaby Lake".  These are: the 6th and
  7th generation Intel Core processors (desktop, embedded, mobile and
  HEDT), their related server processors (such as Xeon v5 and Xeon v6), as
  well as select Intel Pentium processor models.
  
  TL;DR: unfixed Skylake and Kaby Lake processors could, in some
  situations, dangerously misbehave when hyper-threading is enabled.
  Disable hyper-threading immediately in BIOS/UEFI to work around the
  problem.  Read this advisory for instructions about an Intel-provided
  fix."
  
  It is probably a good idea to:
  (1) issue a warning to our users about this;
  (2) update intel-microcode on all our supported releases
  
  I leave the discussion on whether this can have security implications to
  others.
  
  [1]

[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-10 Thread Launchpad Bug Tracker
This bug was fixed in the package intel-microcode -
3.20170511.1~ubuntu17.04.0

---
intel-microcode (3.20170511.1~ubuntu17.04.0) zesty; urgency=medium

  * Backport of new upstream microde release to address Hyper Threading
bug. LP: #1700373.

intel-microcode (3.20170511.1) unstable; urgency=medium

  * New upstream microcode datafile 20170511
+ Updated Microcodes:
  sig 0x000306c3, pf_mask 0x32, 2017-01-27, rev 0x0022, size 22528
  sig 0x000306d4, pf_mask 0xc0, 2017-01-27, rev 0x0025, size 17408
  sig 0x000306f2, pf_mask 0x6f, 2017-01-30, rev 0x003a, size 32768
  sig 0x000306f4, pf_mask 0x80, 2017-01-30, rev 0x000f, size 16384
  sig 0x00040651, pf_mask 0x72, 2017-01-27, rev 0x0020, size 20480
  sig 0x00040661, pf_mask 0x32, 2017-01-27, rev 0x0017, size 24576
  sig 0x00040671, pf_mask 0x22, 2017-01-27, rev 0x0017, size 11264
  sig 0x000406e3, pf_mask 0xc0, 2017-04-09, rev 0x00ba, size 98304
  sig 0x000406f1, pf_mask 0xef, 2017-03-01, rev 0xb21, size 26624
  sig 0x000506e3, pf_mask 0x36, 2017-04-09, rev 0x00ba, size 98304
+ This release fixes undisclosed errata on the desktop, mobile and
  server processor models from the Haswell, Broadwell, and Skylake
  families, including even the high-end multi-socket server Xeons
+ Likely fix the TSC-Deadline LAPIC errata (BDF89, SKL142 and
  similar) on several processor families
+ Fix erratum BDF90 on Xeon E7v4, E5v4(?) (closes: #862606)
+ Likely fix serious or critical Skylake errata: SKL138/144,
  SKL137/145, SLK149
* Likely fix nightmare-level Skylake erratum SKL150.  Fortunately,
  either this erratum is very-low-hitting, or gcc/clang/icc/msvc
  won't usually issue the affected opcode pattern and it ends up
  being rare.
  SKL150 - Short loops using both the AH/BH/CH/DH registers and
  the corresponding wide register *may* result in unpredictable
  system behavior.  Requires both logical processors of the same
  core (i.e. sibling hyperthreads) to be active to trigger, as
  well as a "complex set of micro-architectural conditions"
  * source: remove unneeded intel-ucode/ directory
Since release 20170511, upstream ships the microcodes both in .dat
format, and as Linux-style split /lib/firmware/intel-ucode files.
It is simpler to just use the .dat format file for now, so remove
the intel-ucode/ directory. Note: before removal, it was verified
that there were no discrepancies between the two microcode sets
(.dat and intel-ucode/)
  * source: remove superseded upstream data file: 20161104

 -- Dimitri John Ledkov   Mon, 26 Jun 2017 16:22:13
+0100

** Changed in: intel-microcode (Ubuntu Zesty)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1700373

Title:
  intel-microcode is out of date, version 20170511 fixes errata on 6th
  and 7th generation platforms

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1700373/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-07 Thread Robie Basak
@Marat

10:58  xnox: thanks, that's very useful to know. What's the the 
difference between early initramfs and normal runtime from the kernel/hardware 
perspective? I didn't think there was any distinction? But there has been talk 
of Trusty not having early initramfs support. I don't follow why that's a thing.
10:59  rbasak, early micocode loading means that microcode is appended to 
the initramfs as an extra cpio archive. The kernel looks at the initramfs, 
notices there is microcode appended, and then it loads the microcode before 
executing init of the initramfs.
10:59  rbasak, meaning that microcode is loaded "early", before any 
userspace process is started.
11:00  rbasak, this is relevant in the context of e.g. lock ellision 
where microcode update _removes CPU instructions_
11:00  Ah. That makes sense - thanks!
11:00  and e.g. loaded shared libraries already did the checks if they 
can use something, continue to try to use them, and segfault.

> Does not sound very convincing.

For an SRU, the burden of "convincing" is reversed. Convince us that
this issue *won't* regress users before we recommend an update to them,
not the other way round.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1700373

Title:
  intel-microcode is out of date, version 20170511 fixes errata on 6th
  and 7th generation platforms

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1700373/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-07 Thread Marat Khalili
Pardon my ignorance, can someone please clarify in more details meaning
of "require early initramfs loading code" from comment #12? Because
clearly some people will go ahead and update it in Trusty anyways.

Judging from other comments new microcode may break something that is
unlikely to be present in Trusty at all, and especially unlikely to be
running in the first hundred milliseconds when microcode is actually
updated. Does not sound very convincing.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1700373

Title:
  intel-microcode is out of date, version 20170511 fixes errata on 6th
  and 7th generation platforms

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1700373/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-07 Thread Robie Basak
FTR, after discussion with Dave on IRC, I rejected his other uploads
from the queue because they were straight backports. The SRU team has
already rejected this due to a lack of mitigation for regression risk to
users, but Dave had missed the thread in ubuntu-release@ about this.

The current status of this bug is that we're still waiting for someone
(or some team) to contribute acceptable updates for Xenial and Yakkety.
As far as I am aware, Trusty is still undecided, but seems unlikely due
to the early userspace issue.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1700373

Title:
  intel-microcode is out of date, version 20170511 fixes errata on 6th
  and 7th generation platforms

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1700373/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-07 Thread Robie Basak
> I should also mention that we will be following Debian's lead and not
updating this for Trusty.

Who is "we", please? Is this a decision of the Ubuntu Foundations team?
Or are you saying that you won't work on it, but it's open for others to
attempt?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1700373

Title:
  intel-microcode is out of date, version 20170511 fixes errata on 6th
  and 7th generation platforms

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1700373/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-03 Thread Dave Chiluk
I should also mention that we will be following Debian's lead and not
updating this for Trusty.  Lack of early upload being one of the big
reasons for this.

** Description changed:

  [Impact]
  
  * A security fix has been made available as part of intel-microcode
  * It is advisable to apply it
  * Thus an SRU of the latest intel-microcode is desirable for all stable 
releases
  
  [Test Case]
  
  * Upgrade intel-microcode package, if it is already installed / one is
  running on Intel CPUs
  
  * Reboot and verify no averse results, and/or that microcode for your
- cpu was loaded by expecting
+ cpu was loaded as expected.
  
  [Test case reporting]
  * Please paste the output of:
  
  dpkg-query -W intel-microcode
  grep -E 'model|stepping' /proc/cpuinfo | sort -u
  journalctl -k | grep microcode
  
  [Regression Potential]
  Microcode are proprietary blobs, and can cause any number of new errors and 
regressions. Microcode bugs have been reported before, therefore longer than 
usual phasing and monitoring of intel-microcode bugs should be done with extra 
care.
+ 
+ [Other]
+ caml discussion describing test case to reproduce the crash.
+ https://caml.inria.fr/mantis/view.php?id=7452
+ 
+ =
  
  [Original bug report]
  
  NB: I am *not* directly affected by this bug.
  
  Henrique emailed a warning to Debian devel today [1] on a potentially
  serious issue with (sky|kaby)lake processors. Excerpt:
  
  "This warning advisory is relevant for users of systems with the Intel
  processors code-named "Skylake" and "Kaby Lake".  These are: the 6th and
  7th generation Intel Core processors (desktop, embedded, mobile and
  HEDT), their related server processors (such as Xeon v5 and Xeon v6), as
  well as select Intel Pentium processor models.
  
  TL;DR: unfixed Skylake and Kaby Lake processors could, in some
  situations, dangerously misbehave when hyper-threading is enabled.
  Disable hyper-threading immediately in BIOS/UEFI to work around the
  problem.  Read this advisory for instructions about an Intel-provided
  fix."
  
  It is probably a good idea to:
  (1) issue a warning to our users about this;
  (2) update intel-microcode on all our supported releases
  
  I leave the discussion on whether this can have security implications to
  others.
  
  [1] https://lists.debian.org/debian-devel/2017/06/msg00308.html
  
  ProblemType: Bug
  DistroRelease: Ubuntu 17.04
  Package: intel-microcode 3.20161104.1
  ProcVersionSignature: Ubuntu 4.10.0-24.28-generic 4.10.15
  Uname: Linux 4.10.0-24-generic x86_64
  ApportVersion: 2.20.4-0ubuntu4.1
  Architecture: amd64
  CurrentDesktop: Unity:Unity7
  Date: Sun Jun 25 10:14:19 2017
  InstallationDate: Installed on 2017-05-26 (30 days ago)
  InstallationMedia: Ubuntu 17.04 "Zesty Zapus" - Release amd64 (20170412)
  SourcePackage: intel-microcode
  UpgradeStatus: No upgrade log present (probably fresh install)

** Changed in: intel-microcode (Ubuntu Trusty)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1700373

Title:
  intel-microcode is out of date, version 20170511 fixes errata on 6th
  and 7th generation platforms

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1700373/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-03 Thread Dave Chiluk
I just pushed uploads for this into the x, and y queues.  I wanted to
hold off for a few days to give those on zesty/artful to sniff test this
before I pushed on the SRU.

I have tested this on X+skylake and X+sandy-bridge-e *(that was just to
make sure that we didn't break non skylake and kabylake cpus).

#wosru

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1700373

Title:
  intel-microcode is out of date, version 20170511 fixes errata on 6th
  and 7th generation platforms

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1700373/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-03 Thread dorpm
On Ubuntu 16.04 till yet no update. When will this be available?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1700373

Title:
  intel-microcode is out of date, version 20170511 fixes errata on 6th
  and 7th generation platforms

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1700373/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-07-01 Thread Török Edwin
On Ubuntu 17.04 zesty the proposed microcode package installs and loads fine:
$ dpkg-query -W intel-microcode
intel-microcode 3.20170511.1~ubuntu17.04.0
$ grep -E 'model|stepping' /proc/cpuinfo | sort -u
model   : 78
model name  : Intel(R) Core(TM) i7-6600U CPU @ 2.60GHz
stepping: 3
$ journalctl -k|grep microcode
Jul 01 14:21:47 thunder kernel: microcode: microcode updated early to revision 
0xba, date = 2017-04-09
Jul 01 14:21:47 thunder kernel: microcode: sig=0x406e3, pf=0x80, revision=0xba
Jul 01 14:21:47 thunder kernel: microcode: Microcode Update Driver: v2.2.

I have confirmed that it also fixes the original testcase from the OCaml 
bugtracker (with the old microcode it was crashing quite soon).
$ eval $(opam config env)
The OCaml toplevel, version 4.04.1
$ while ocamlfind opt -c -g -bin-annot -ccopt -g -ccopt -O2 -ccopt -Wextra 
-ccopt '-Wstrict-overflow=5' -thread -w +a-4-40..42-44-45-48-58 -w -27-32 
-package extprot test.ml -o test.cmx; do echo "ok"; done
ok
ok
ok
ok
ok
...

Running the perl script posted on the Debian mailing list shows all OK too:
cpu 0: Your CPU is affected, but your microcode is new enough
cpu 1: Your CPU is affected, but your microcode is new enough
cpu 2: Your CPU is affected, but your microcode is new enough
cpu 3: Your CPU is affected, but your microcode is new enough

Note: I've been using the 20170511 version of microcode using the
package from artful for about 6 days, and haven't noticed any problems.

** Tags removed: verification-needed-zesty
** Tags added: verification-done-zesty

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1700373

Title:
  intel-microcode is out of date, version 20170511 fixes errata on 6th
  and 7th generation platforms

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1700373/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1700373] Re: intel-microcode is out of date, version 20170511 fixes errata on 6th and 7th generation platforms

2017-06-29 Thread Dave Chiluk
** Changed in: intel-microcode (Ubuntu Yakkety)
 Assignee: (unassigned) => Dave Chiluk (chiluk)

** Changed in: intel-microcode (Ubuntu Xenial)
 Assignee: (unassigned) => Dave Chiluk (chiluk)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1700373

Title:
  intel-microcode is out of date, version 20170511 fixes errata on 6th
  and 7th generation platforms

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1700373/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs