Re: Where are the microcode updates for Crosstalk in F32 ?

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 




On 6/29/20 6:57 PM, Ed Greshko wrote:
On 2020-06-29 21:17, Sreyan Chakravarty wrote:

On 6/29/20 6:19 PM, Ed Greshko wrote:
Well, first, you did reboot after the latest version of microcode_ctl was installed?
The microcode gets applied at boot time, each time.

On my system, microcode_ctl was updated on 2020-06-19.

dnf history list microcode_ctl

will tell you when that package was updated.

You've rebooted since then?

I rebooted multiple times since the installation and I have rebooted now just to be sure.

$ dnf history list microcode_ctl
ID     | Command line              | Date and time    | Action(s)      | Altered --------------------------------------------------------------------------------     28 |                           | 2020-06-23 01:41 | E, I, U        |  115  <     26 |                           | 2020-06-12 17:51 | I, U           |  455 ><     19 |                           | 2020-05-09 18:02 | D, E, I, U     | 2335 ><      3 |                           | 2020-04-13 17:19 | E, I, U        | 1115 ><      1 |                           | 2020-04-13 16:42 | Install        | 2197 >E


As you see on my system the microcode_ctl package was installed on 23rd June, 2020.


What is the next step ?


Well, I suppose that would be filing a bugzilla against microcode_ctl.

Even though my CPU isn't affected I get...

CVE-2020-0543 aka 'Special Register Buffer Data Sampling (SRBDS)'
* Mitigated according to the /sys interface:  YES  (Not affected)
* SRBDS mitigation control is supported by the kernel:  YES (found SRBDS implementation evidence in kernel image. Your kernel is up to date for SRBDS mitigation)
* SRBDS mitigation control is enabled and active:  NO
> STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not vulnerable)

The first line shows mitigation is there....but not being used.

You system reports...

* Mitigated according to the /sys interface:  NO  (Vulnerable: No microcode)

So, it sounds to me as if the conditions don't exist for microcode_ctl to update the microcode on boot
even with the most recent update.

In the BZ I would include the output of "cat /proc/cpuinfo".

--
The key to getting good answers is to ask good questions.


Is BugZilla down right now ?

Can't open it, the connection is timed out.

--

Regards,
Sreyan
_______________________________________________
users mailing list -- users@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to users-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/users@xxxxxxxxxxxxxxxxxxxxxxx



[Index of Archives]     [Older Fedora Users]     [Fedora Announce]     [Fedora Package Announce]     [EPEL Announce]     [EPEL Devel]     [Fedora Magazine]     [Fedora Summer Coding]     [Fedora Laptop]     [Fedora Cloud]     [Fedora Advisory Board]     [Fedora Education]     [Fedora Security]     [Fedora Scitech]     [Fedora Robotics]     [Fedora Infrastructure]     [Fedora Websites]     [Anaconda Devel]     [Fedora Devel Java]     [Fedora Desktop]     [Fedora Fonts]     [Fedora Marketing]     [Fedora Management Tools]     [Fedora Mentors]     [Fedora Package Review]     [Fedora R Devel]     [Fedora PHP Devel]     [Kickstart]     [Fedora Music]     [Fedora Packaging]     [Fedora SELinux]     [Fedora Legal]     [Fedora Kernel]     [Fedora OCaml]     [Coolkey]     [Virtualization Tools]     [ET Management Tools]     [Yum Users]     [Yosemite News]     [Gnome Users]     [KDE Users]     [Fedora Art]     [Fedora Docs]     [Fedora Sparc]     [Libvirt Users]     [Fedora ARM]

  Powered by Linux