diff --git a/.gitignore b/.gitignore index 5f1dc0a..23a5cbf 100644 --- a/.gitignore +++ b/.gitignore @@ -1,6 +1,6 @@ /microcode-20190918.tar.gz /microcode-20191115.tar.gz -/microcode-20230516.tar.gz +/microcode-20230808.tar.gz /06-2d-07 /06-4e-03 /06-55-04 diff --git a/0001-releasenote.md-eliminate-usage-of-U-0080.patch b/0001-releasenote.md-eliminate-usage-of-U-0080.patch new file mode 100644 index 0000000..3f85e69 --- /dev/null +++ b/0001-releasenote.md-eliminate-usage-of-U-0080.patch @@ -0,0 +1,378 @@ +From edd877bf8ae46763ed4ccd14e4fbaec726c95285 Mon Sep 17 00:00:00 2001 +From: Eugene Syromiatnikov +Date: Thu, 10 Aug 2023 15:20:03 +0200 +Subject: [PATCH 01/10] releasenote.md: eliminate usage of U+0080 + +Its usage has been started in microcode-20230214 (and only in the "Updated +Platforms" section entries, not in the "New Platforms" one +(up to microcode-20230808) or section headers) and is quite baffling, +as it is visually indistinguishable from a space character (and this +patch is a testament to that), serves no discernible purpose, +but (poorly) thwarts attempts to programmatically parse and compare the release +notes, and pollutes any copy-pasted text. + +Signed-off-by: Eugene Syromiatnikov +--- + releasenote.md | 320 ++++++++++++++++++++++++++++----------------------------- + 1 file changed, 160 insertions(+), 160 deletions(-) + +diff --git a/releasenote.md b/releasenote.md +index 41b96ab..7eb4707 100644 +--- a/releasenote.md ++++ b/releasenote.md +@@ -28,62 +28,62 @@ + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- +-| ADL-N          | A0       | 06-be-00/11 |          | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E +-| RPL-H/P/PX 6+8 | J0       | 06-ba-02/e0 |          | 00004119 | Core Gen13 ++| ADL-N | A0 | 06-be-00/11 | | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E ++| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | | 00004119 | Core Gen13 + + ### Updated Platforms + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- +-| CML-U62 V2     | K1       | 06-a6-01/80 | 000000f6 | 000000f8 | Core Gen10 Mobile +-| SKX-D          | H0       | 06-55-04/b7 | 02006f05 | 02007006 | Xeon D-21xx +-| SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02007006 | Xeon Scalable +-| KBL-G/H/S/X/E3 | B0       | 06-9e-09/2a | 000000f2 | 000000f4 | Core Gen7; Xeon E3 v6 +-| ADL            | L0       | 06-9a-03/80 | 0000042a | 0000042c | Core Gen12 +-| ADL            | L0       | 06-9a-04/80 | 0000042a | 0000042c | Core Gen12 +-| ICX-SP         | Dx/M1    | 06-6a-06/87 | 0d000390 | 0d0003a5 | Xeon Scalable Gen3 +-| CML-S102       | Q0       | 06-a5-05/22 | 000000f6 | 000000f8 | Core Gen10 +-| CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile +-| KBL-R U        | Y0       | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile +-| CFL-H          | R0       | 06-9e-0d/22 | 000000f8 | 000000fa | Core Gen9 Mobile +-| RKL-S          | B0       | 06-a7-01/02 | 00000058 | 00000059 | Core Gen11 +-| ICL-U/Y        | D1       | 06-7e-05/80 | 000000ba | 000000bc | Core Gen10 Mobile +-| TGL-H          | R0       | 06-8d-01/c2 | 00000044 | 00000046 | Core Gen11 Mobile +-| SPR-SP         | E5/S3    | 06-8f-08/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 +-| SPR-SP         | E4/S2    | 06-8f-07/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 +-| SPR-SP         | E3       | 06-8f-06/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 +-| SPR-SP         | E2       | 06-8f-05/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 +-| SPR-SP         | E0       | 06-8f-04/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 +-| CML-S62        | G1       | 06-a5-03/22 | 000000f6 | 000000f8 | Core Gen10 +-| AML-Y22        | H0       | 06-8e-09/10 | 000000f0 | 000000f4 | Core Gen8 Mobile +-| RPL-S          | B0       | 06-b7-01/32 | 00000113 | 00000119 | Core Gen13 +-| CML-U62 V1     | A0       | 06-a6-00/80 | 000000f6 | 000000f8 | Core Gen10 Mobile +-| ADL-N          | A0       | 06-be-00/11 |          | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E +-| CPX-SP         | A1       | 06-55-0b/bf | 07002601 | 07002703 | Xeon Scalable Gen3 +-| CLX-SP         | B0       | 06-55-06/bf | 04003501 | 04003604 | Xeon Scalable Gen2 +-| CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f2 | 000000f4 | Core Gen8 Desktop, Mobile, Xeon E +-| SPR-HBM        | Bx       | 06-8f-08/10 | 2c0001d1 | 2c000271 | Xeon Max +-| WHL-U          | W0       | 06-8e-0b/d0 | 000000f2 | 000000f4 | Core Gen8 Mobile +-| CLX-SP         | B1       | 06-55-07/bf | 05003501 | 05003604 | Xeon Scalable Gen2 +-| CFL-S          | B0       | 06-9e-0b/02 | 000000f2 | 000000f4 | Core Gen8 +-| TGL-R          | C0       | 06-8c-02/c2 | 0000002a | 0000002c | Core Gen11 Mobile +-| KBL-U/Y        | H0       | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile +-| KBL-U23e       | J1       | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile +-| AML-Y42        | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile +-| CML-U42        | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile +-| CML-Y42        | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile +-| WHL-U          | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen8 Mobile +-| SKX-SP         | B1       | 06-55-03/97 | 01000171 | 01000181 | Xeon Scalable +-| CFL-H/S        | P0       | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 +-| CFL-S          | P0       | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 Desktop +-| TGL            | B0/B1    | 06-8c-01/80 | 000000aa | 000000ac | Core Gen11 Mobile +-| ADL            | C0       | 06-97-02/07 | 0000002c | 0000002e | Core Gen12 +-| ADL            | C0       | 06-97-05/07 | 0000002c | 0000002e | Core Gen12 +-| ADL            | C0       | 06-bf-02/07 | 0000002c | 0000002e | Core Gen12 +-| ADL            | C0       | 06-bf-05/07 | 0000002c | 0000002e | Core Gen12 +-| CML-H          | R1       | 06-a5-02/20 | 000000f6 | 000000f8 | Core Gen10 Mobile +-| RPL-H/P/PX 6+8 | J0       | 06-ba-02/e0 |          | 00004119 | Core Gen13 +-| RPL-U 2+8      | Q0       | 06-ba-03/e0 |          | 00004119 | Core Gen13 ++| CML-U62 V2 | K1 | 06-a6-01/80 | 000000f6 | 000000f8 | Core Gen10 Mobile ++| SKX-D | H0 | 06-55-04/b7 | 02006f05 | 02007006 | Xeon D-21xx ++| SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02007006 | Xeon Scalable ++| KBL-G/H/S/X/E3 | B0 | 06-9e-09/2a | 000000f2 | 000000f4 | Core Gen7; Xeon E3 v6 ++| ADL | L0 | 06-9a-03/80 | 0000042a | 0000042c | Core Gen12 ++| ADL | L0 | 06-9a-04/80 | 0000042a | 0000042c | Core Gen12 ++| ICX-SP | Dx/M1 | 06-6a-06/87 | 0d000390 | 0d0003a5 | Xeon Scalable Gen3 ++| CML-S102 | Q0 | 06-a5-05/22 | 000000f6 | 000000f8 | Core Gen10 ++| CFL-U43e | D0 | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile ++| KBL-R U | Y0 | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile ++| CFL-H | R0 | 06-9e-0d/22 | 000000f8 | 000000fa | Core Gen9 Mobile ++| RKL-S | B0 | 06-a7-01/02 | 00000058 | 00000059 | Core Gen11 ++| ICL-U/Y | D1 | 06-7e-05/80 | 000000ba | 000000bc | Core Gen10 Mobile ++| TGL-H | R0 | 06-8d-01/c2 | 00000044 | 00000046 | Core Gen11 Mobile ++| SPR-SP | E5/S3 | 06-8f-08/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 ++| SPR-SP | E4/S2 | 06-8f-07/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 ++| SPR-SP | E3 | 06-8f-06/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 ++| SPR-SP | E2 | 06-8f-05/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 ++| SPR-SP | E0 | 06-8f-04/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 ++| CML-S62 | G1 | 06-a5-03/22 | 000000f6 | 000000f8 | Core Gen10 ++| AML-Y22 | H0 | 06-8e-09/10 | 000000f0 | 000000f4 | Core Gen8 Mobile ++| RPL-S | B0 | 06-b7-01/32 | 00000113 | 00000119 | Core Gen13 ++| CML-U62 V1 | A0 | 06-a6-00/80 | 000000f6 | 000000f8 | Core Gen10 Mobile ++| ADL-N | A0 | 06-be-00/11 | | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E ++| CPX-SP | A1 | 06-55-0b/bf | 07002601 | 07002703 | Xeon Scalable Gen3 ++| CLX-SP | B0 | 06-55-06/bf | 04003501 | 04003604 | Xeon Scalable Gen2 ++| CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f2 | 000000f4 | Core Gen8 Desktop, Mobile, Xeon E ++| SPR-HBM | Bx | 06-8f-08/10 | 2c0001d1 | 2c000271 | Xeon Max ++| WHL-U | W0 | 06-8e-0b/d0 | 000000f2 | 000000f4 | Core Gen8 Mobile ++| CLX-SP | B1 | 06-55-07/bf | 05003501 | 05003604 | Xeon Scalable Gen2 ++| CFL-S | B0 | 06-9e-0b/02 | 000000f2 | 000000f4 | Core Gen8 ++| TGL-R | C0 | 06-8c-02/c2 | 0000002a | 0000002c | Core Gen11 Mobile ++| KBL-U/Y | H0 | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile ++| KBL-U23e | J1 | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile ++| AML-Y42 | V0 | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile ++| CML-U42 | V0 | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile ++| CML-Y42 | V0 | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile ++| WHL-U | V0 | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen8 Mobile ++| SKX-SP | B1 | 06-55-03/97 | 01000171 | 01000181 | Xeon Scalable ++| CFL-H/S | P0 | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 ++| CFL-S | P0 | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 Desktop ++| TGL | B0/B1 | 06-8c-01/80 | 000000aa | 000000ac | Core Gen11 Mobile ++| ADL | C0 | 06-97-02/07 | 0000002c | 0000002e | Core Gen12 ++| ADL | C0 | 06-97-05/07 | 0000002c | 0000002e | Core Gen12 ++| ADL | C0 | 06-bf-02/07 | 0000002c | 0000002e | Core Gen12 ++| ADL | C0 | 06-bf-05/07 | 0000002c | 0000002e | Core Gen12 ++| CML-H | R1 | 06-a5-02/20 | 000000f6 | 000000f8 | Core Gen10 Mobile ++| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | | 00004119 | Core Gen13 ++| RPL-U 2+8 | Q0 | 06-ba-03/e0 | | 00004119 | Core Gen13 + + + # Release Notes +@@ -120,51 +120,51 @@ + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- +-| ADL            | L0       | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 +-| ADL            | L0       | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 +-| AML-Y22        | H0       | 06-8e-09/10 | 000000f0 | 000000f2 | Core Gen8 Mobile +-| AML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile +-| CFL-H          | R0       | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile +-| CFL-H/S        | P0       | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 +-| CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E +-| CFL-S          | B0       | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 +-| CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile +-| CLX-SP         | B0       | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 +-| CLX-SP         | B1       | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 +-| CML-H          | R1       | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile +-| CML-S102       | Q0       | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 +-| CML-S62        | G1       | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 +-| CML-U62 V1     | A0       | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile +-| CML-U62 V2     | K1       | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile +-| CML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile +-| CPX-SP         | A1       | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 +-| ICL-D          | B0       | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx +-| ICL-U/Y        | D1       | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile +-| ICX-SP         | D0       | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 +-| KBL-G/H/S/E3   | B0       | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 +-| KBL-U/Y        | H0       | 06-8e-09/c0 | 000000f0 | 000000f2 | Core Gen7 Mobile +-| LKF            | B2/B3    | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology +-| RKL-S          | B0       | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 +-| RPL-H 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 +-| RPL-P 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 +-| RPL-S          | S0       | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 +-| RPL-U 2+8      | Q0       | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 +-| SKX-D          | H0       | 06-55-04/b7 | 02006e05 | 02006f05 | Xeon D-21xx +-| SKX-SP         | B1       | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable +-| SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02006f05 | Xeon Scalable +-| SPR-HBM        | B3       | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max +-| SPR-SP         | E0       | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 +-| SPR-SP         | E2       | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 +-| SPR-SP         | E3       | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 +-| SPR-SP         | E4       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 +-| SPR-SP         | E5       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 +-| SPR-SP         | S2       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 +-| SPR-SP         | S3       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 +-| TGL            | B1       | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile +-| TGL-H          | R0       | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile +-| TGL-R          | C0       | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile +-| WHL-U          | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile +-| WHL-U          | W0       | 06-8e-0b/d0 | 000000f0 | 000000f2 | Core Gen8 Mobile ++| ADL | L0 | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 ++| ADL | L0 | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 ++| AML-Y22 | H0 | 06-8e-09/10 | 000000f0 | 000000f2 | Core Gen8 Mobile ++| AML-Y42 | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile ++| CFL-H | R0 | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile ++| CFL-H/S | P0 | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 ++| CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E ++| CFL-S | B0 | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 ++| CFL-U43e | D0 | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile ++| CLX-SP | B0 | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 ++| CLX-SP | B1 | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 ++| CML-H | R1 | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile ++| CML-S102 | Q0 | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 ++| CML-S62 | G1 | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 ++| CML-U62 V1 | A0 | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile ++| CML-U62 V2 | K1 | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile ++| CML-Y42 | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile ++| CPX-SP | A1 | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 ++| ICL-D | B0 | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx ++| ICL-U/Y | D1 | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile ++| ICX-SP | D0 | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 ++| KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 ++| KBL-U/Y | H0 | 06-8e-09/c0 | 000000f0 | 000000f2 | Core Gen7 Mobile ++| LKF | B2/B3 | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology ++| RKL-S | B0 | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 ++| RPL-H 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 ++| RPL-P 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 ++| RPL-S | S0 | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 ++| RPL-U 2+8 | Q0 | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 ++| SKX-D | H0 | 06-55-04/b7 | 02006e05 | 02006f05 | Xeon D-21xx ++| SKX-SP | B1 | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable ++| SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02006f05 | Xeon Scalable ++| SPR-HBM | B3 | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max ++| SPR-SP | E0 | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 ++| SPR-SP | E2 | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 ++| SPR-SP | E3 | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 ++| SPR-SP | E4 | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 ++| SPR-SP | E5 | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 ++| SPR-SP | S2 | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 ++| SPR-SP | S3 | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 ++| TGL | B1 | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile ++| TGL-H | R0 | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile ++| TGL-R | C0 | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile ++| WHL-U | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile ++| WHL-U | W0 | 06-8e-0b/d0 | 000000f0 | 000000f2 | Core Gen8 Mobile + + # Release Notes + ## [microcode-20230512](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512) +@@ -186,51 +186,51 @@ + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- +-| ADL            | L0       | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 +-| ADL            | L0       | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 +-| AML-Y22        | H0       | 06-8e-09/10 |          | 000000f2 | Core Gen8 Mobile +-| AML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile +-| CFL-H          | R0       | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile +-| CFL-H/S        | P0       | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 +-| CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E +-| CFL-S          | B0       | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 +-| CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile +-| CLX-SP         | B0       | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 +-| CLX-SP         | B1       | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 +-| CML-H          | R1       | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile +-| CML-S102       | Q0       | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 +-| CML-S62        | G1       | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 +-| CML-U62 V1     | A0       | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile +-| CML-U62 V2     | K1       | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile +-| CML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile +-| CPX-SP         | A1       | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 +-| ICL-D          | B0       | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx +-| ICL-U/Y        | D1       | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile +-| ICX-SP         | D0       | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 +-| KBL-G/H/S/E3   | B0       | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 +-| KBL-U/Y        | H0       | 06-8e-09/c0 |          | 000000f2 | Core Gen7 Mobile +-| LKF            | B2/B3    | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology +-| RKL-S          | B0       | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 +-| RPL-H 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 +-| RPL-P 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 +-| RPL-S          | S0       | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 +-| RPL-U 2+8      | Q0       | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 +-| SKX-D          | H0       | 06-55-04/b7 |          | 02006f05 | Xeon D-21xx +-| SKX-SP         | B1       | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable +-| SKX-SP         | H0/M0/U0 | 06-55-04/b7 |          | 02006f05 | Xeon Scalable +-| SPR-HBM        | B3       | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max +-| SPR-SP         | E0       | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 +-| SPR-SP         | E2       | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 +-| SPR-SP         | E3       | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 +-| SPR-SP         | E4       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 +-| SPR-SP         | E5       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 +-| SPR-SP         | S2       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 +-| SPR-SP         | S3       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 +-| TGL            | B1       | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile +-| TGL-H          | R0       | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile +-| TGL-R          | C0       | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile +-| WHL-U          | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile +-| WHL-U          | W0       | 06-8e-0b/d0 |          | 000000f2 | Core Gen8 Mobile ++| ADL | L0 | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 ++| ADL | L0 | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 ++| AML-Y22 | H0 | 06-8e-09/10 | | 000000f2 | Core Gen8 Mobile ++| AML-Y42 | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile ++| CFL-H | R0 | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile ++| CFL-H/S | P0 | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 ++| CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E ++| CFL-S | B0 | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 ++| CFL-U43e | D0 | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile ++| CLX-SP | B0 | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 ++| CLX-SP | B1 | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 ++| CML-H | R1 | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile ++| CML-S102 | Q0 | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 ++| CML-S62 | G1 | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 ++| CML-U62 V1 | A0 | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile ++| CML-U62 V2 | K1 | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile ++| CML-Y42 | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile ++| CPX-SP | A1 | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 ++| ICL-D | B0 | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx ++| ICL-U/Y | D1 | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile ++| ICX-SP | D0 | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 ++| KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 ++| KBL-U/Y | H0 | 06-8e-09/c0 | | 000000f2 | Core Gen7 Mobile ++| LKF | B2/B3 | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology ++| RKL-S | B0 | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 ++| RPL-H 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 ++| RPL-P 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 ++| RPL-S | S0 | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 ++| RPL-U 2+8 | Q0 | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 ++| SKX-D | H0 | 06-55-04/b7 | | 02006f05 | Xeon D-21xx ++| SKX-SP | B1 | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable ++| SKX-SP | H0/M0/U0 | 06-55-04/b7 | | 02006f05 | Xeon Scalable ++| SPR-HBM | B3 | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max ++| SPR-SP | E0 | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 ++| SPR-SP | E2 | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 ++| SPR-SP | E3 | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 ++| SPR-SP | E4 | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 ++| SPR-SP | E5 | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 ++| SPR-SP | S2 | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 ++| SPR-SP | S3 | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 ++| TGL | B1 | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile ++| TGL-H | R0 | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile ++| TGL-R | C0 | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile ++| WHL-U | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile ++| WHL-U | W0 | 06-8e-0b/d0 | | 000000f2 | Core Gen8 Mobile + + + # Release Notes +@@ -259,25 +259,25 @@ + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- +-| ADL            | C0       | 06-97-02/07 | 00000026 | 0000002c | Core Gen12 +-| ADL            | C0       | 06-97-05/07 | 00000026 | 0000002c | Core Gen12 +-| ADL            | C0       | 06-bf-02/07 | 00000026 | 0000002c | Core Gen12 +-| ADL            | C0       | 06-bf-05/07 | 00000026 | 0000002c | Core Gen12 +-| ADL            | L0       | 06-9a-03/80 | 00000424 | 00000429 | Core Gen12 +-| ADL            | L0       | 06-9a-04/80 | 00000424 | 00000429 | Core Gen12 +-| CLX-SP         | B0       | 06-55-06/bf | 04003302 | 04003303 | Xeon Scalable Gen2 +-| CLX-SP         | B1       | 06-55-07/bf | 05003302 | 05003303 | Xeon Scalable Gen2 +-| CPX-SP         | A1       | 06-55-0b/bf | 07002501 | 07002503 | Xeon Scalable Gen3 +-| GLK            | B0       | 06-7a-01/01 | 0000003c | 0000003e | Pentium Silver N/J5xxx, Celeron N/J4xxx +-| GLK-R          | R0       | 06-7a-08/01 | 00000020 | 00000022 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 +-| ICL-D          | B0       | 06-6c-01/10 | 01000201 | 01000211 | Xeon D-17xx, D-27xx +-| ICL-U/Y        | D1       | 06-7e-05/80 | 000000b6 | 000000b8 | Core Gen10 Mobile +-| ICX-SP         | D0       | 06-6a-06/87 | 0d000375 | 0d000389 | Xeon Scalable Gen3 +-| JSL            | A0/A1    | 06-9c-00/01 | 24000023 | 24000024 | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105 +-| LKF            | B2/B3    | 06-8a-01/10 | 00000031 | 00000032 | Core w/Hybrid Technology +-| RKL-S          | B0       | 06-a7-01/02 | 00000056 | 00000057 | Core Gen11 +-| RPL-S          | S0       | 06-b7-01/32 | 0000010e | 00000112 | Core Gen13 +-| SKX-SP         | B1       | 06-55-03/97 | 0100015e | 01000161 | Xeon Scalable ++| ADL | C0 | 06-97-02/07 | 00000026 | 0000002c | Core Gen12 ++| ADL | C0 | 06-97-05/07 | 00000026 | 0000002c | Core Gen12 ++| ADL | C0 | 06-bf-02/07 | 00000026 | 0000002c | Core Gen12 ++| ADL | C0 | 06-bf-05/07 | 00000026 | 0000002c | Core Gen12 ++| ADL | L0 | 06-9a-03/80 | 00000424 | 00000429 | Core Gen12 ++| ADL | L0 | 06-9a-04/80 | 00000424 | 00000429 | Core Gen12 ++| CLX-SP | B0 | 06-55-06/bf | 04003302 | 04003303 | Xeon Scalable Gen2 ++| CLX-SP | B1 | 06-55-07/bf | 05003302 | 05003303 | Xeon Scalable Gen2 ++| CPX-SP | A1 | 06-55-0b/bf | 07002501 | 07002503 | Xeon Scalable Gen3 ++| GLK | B0 | 06-7a-01/01 | 0000003c | 0000003e | Pentium Silver N/J5xxx, Celeron N/J4xxx ++| GLK-R | R0 | 06-7a-08/01 | 00000020 | 00000022 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 ++| ICL-D | B0 | 06-6c-01/10 | 01000201 | 01000211 | Xeon D-17xx, D-27xx ++| ICL-U/Y | D1 | 06-7e-05/80 | 000000b6 | 000000b8 | Core Gen10 Mobile ++| ICX-SP | D0 | 06-6a-06/87 | 0d000375 | 0d000389 | Xeon Scalable Gen3 ++| JSL | A0/A1 | 06-9c-00/01 | 24000023 | 24000024 | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105 ++| LKF | B2/B3 | 06-8a-01/10 | 00000031 | 00000032 | Core w/Hybrid Technology ++| RKL-S | B0 | 06-a7-01/02 | 00000056 | 00000057 | Core Gen11 ++| RPL-S | S0 | 06-b7-01/32 | 0000010e | 00000112 | Core Gen13 ++| SKX-SP | B1 | 06-55-03/97 | 0100015e | 01000161 | Xeon Scalable + + # Release Notes + ## [microcode-20221108](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108) +-- +2.13.6 + diff --git a/0002-releasenote.md-eliminate-most-of-the-trailing-whites.patch b/0002-releasenote.md-eliminate-most-of-the-trailing-whites.patch new file mode 100644 index 0000000..4786faf --- /dev/null +++ b/0002-releasenote.md-eliminate-most-of-the-trailing-whites.patch @@ -0,0 +1,65 @@ +From 97c7581586c2d96a585dfd24a12a51ef7cb2a0be Mon Sep 17 00:00:00 2001 +From: Eugene Syromiatnikov +Date: Thu, 10 Aug 2023 15:26:50 +0200 +Subject: [PATCH 02/10] releasenote.md: eliminate most of the trailing + whitespace + +The notes for the last two releases contain some trailing spaces +in random places that seemingly serve no particular purpose. + +Signed-off-by: Eugene Syromiatnikov +--- + releasenote.md | 14 +++++++------- + 1 file changed, 7 insertions(+), 7 deletions(-) + +diff --git a/releasenote.md b/releasenote.md +index 7eb4707..cfd5b27 100644 +--- a/releasenote.md ++++ b/releasenote.md +@@ -12,9 +12,9 @@ + - Update for functional issues. Refer to [11th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. + - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. + - Update for functional issues. Refer to [8th and 9th Generation Intel® Core™ Processor Family Spec Update](https://cdrdv2.intel.com/v1/dl/getContent/337346) for details. +-- Update for functional issues. Refer to [8th Generation Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. ++- Update for functional issues. Refer to [8th Generation Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. + - Update for functional issues. Refer to [7th and 8th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/334663) for details. +-- Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. ++- Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. + - Update for functional issues. Refer to [4th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/772415) for details. + - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. + - Update for functional issues. Refer to [2nd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. +@@ -28,8 +28,8 @@ + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- +-| ADL-N | A0 | 06-be-00/11 | | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E +-| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | | 00004119 | Core Gen13 ++| ADL-N | A0 | 06-be-00/11 | | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E ++| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | | 00004119 | Core Gen13 + + ### Updated Platforms + +@@ -82,7 +82,7 @@ + | ADL | C0 | 06-bf-02/07 | 0000002c | 0000002e | Core Gen12 + | ADL | C0 | 06-bf-05/07 | 0000002c | 0000002e | Core Gen12 + | CML-H | R1 | 06-a5-02/20 | 000000f6 | 000000f8 | Core Gen10 Mobile +-| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | | 00004119 | Core Gen13 ++| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | | 00004119 | Core Gen13 + | RPL-U 2+8 | Q0 | 06-ba-03/e0 | | 00004119 | Core Gen13 + + +@@ -96,9 +96,9 @@ + - Update for functional issues. Refer to [10th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/615213) for details. + - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. + - Update for functional issues. Refer to [8th and 9th Generation Intel® Core™ Processor Family Spec Update](https://cdrdv2.intel.com/v1/dl/getContent/337346) for details. +-- Update for functional issues. Refer to [8th Generation Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. ++- Update for functional issues. Refer to [8th Generation Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. + - Update for functional issues. Refer to [7th and 8th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/334663) for details. +-- Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. ++- Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. + - Update for functional issues. Refer to [4th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/772415) for details. + - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. + - Update for functional issues. Refer to [2nd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. +-- +2.13.6 + diff --git a/0003-releasenote.md-remove-excess-Release-Notes-headers.patch b/0003-releasenote.md-remove-excess-Release-Notes-headers.patch new file mode 100644 index 0000000..f74acbb --- /dev/null +++ b/0003-releasenote.md-remove-excess-Release-Notes-headers.patch @@ -0,0 +1,69 @@ +From 0e9a73d4b67fc47c651e81c4dd0c4705c9371a72 Mon Sep 17 00:00:00 2001 +From: Eugene Syromiatnikov +Date: Tue, 22 Aug 2023 19:50:43 +0200 +Subject: [PATCH 03/10] releasenote.md: remove excess "Release Notes" headers + +Starting with microcode-20220809, the first-level "Release Notes" header +is duplicated for unknown reason; remove it, as it does not make sense +to have it multiple times in the middle of the document, consider the +fact that first-level header is usually reserved for the document name +(and it seems that it indeed bears that role). + +* releasenote.md: Remove all "Release Notes" headers after the first +one. + +Signed-off-by: Eugene Syromiatnikov +--- + releasenote.md | 8 +++----- + 1 file changed, 3 insertions(+), 5 deletions(-) + +diff --git a/releasenote.md b/releasenote.md +index cfd5b27..492d1d4 100644 +--- a/releasenote.md ++++ b/releasenote.md +@@ -86,7 +86,6 @@ + | RPL-U 2+8 | Q0 | 06-ba-03/e0 | | 00004119 | Core Gen13 + + +-# Release Notes + ## [microcode-20230512-rev2](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512-rev2) + + ### Purpose +@@ -166,7 +165,7 @@ + | WHL-U | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile + | WHL-U | W0 | 06-8e-0b/d0 | 000000f0 | 000000f2 | Core Gen8 Mobile + +-# Release Notes ++ + ## [microcode-20230512](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512) + + ### Functional Updates +@@ -233,7 +232,6 @@ + | WHL-U | W0 | 06-8e-0b/d0 | | 000000f2 | Core Gen8 Mobile + + +-# Release Notes + ## [microcode-20230214](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214) + + ### Purpose +@@ -279,7 +277,7 @@ + | RPL-S | S0 | 06-b7-01/32 | 0000010e | 00000112 | Core Gen13 + | SKX-SP | B1 | 06-55-03/97 | 0100015e | 01000161 | Xeon Scalable + +-# Release Notes ++ + ## [microcode-20221108](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108) + + ### Purpose +@@ -328,7 +326,7 @@ + + None + +-# Release Notes ++ + ## [microcode-20220809](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809) + + ### Purpose +-- +2.13.6 + diff --git a/0004-releasenote.md-sort-the-entries-of-the-20230808-rele.patch b/0004-releasenote.md-sort-the-entries-of-the-20230808-rele.patch new file mode 100644 index 0000000..dbb56b5 --- /dev/null +++ b/0004-releasenote.md-sort-the-entries-of-the-20230808-rele.patch @@ -0,0 +1,124 @@ +From 09c8119459498cda1e3cfda77d320f6aab1a5919 Mon Sep 17 00:00:00 2001 +From: Eugene Syromiatnikov +Date: Thu, 10 Aug 2023 18:37:21 +0200 +Subject: [PATCH 04/10] releasenote.md: sort the entries of the 20230808 + release lexicographically + +microcode-20230214 seemingly (but not fully; the "New Platforms" section +still have used the old sorting order) have switched the entries order +from sorting on the FF-MM-SS/PI field to sorting on the Codename field +(which is arguably significantly less useful and much more confusing, +especially in cases of CPUIDs spanning several code names, +such as 06-8e-0[9ac]). However, it is impossible to devise the sorting +order of the entries in the microcode-20230808 changelog table, which +makes it even more difficult to navigate, so this patch just changes it +to the lastly used one. + +Signed-off-by: Eugene Syromiatnikov +--- + releasenote.md | 80 +++++++++++++++++++++++++++++----------------------------- + 1 file changed, 40 insertions(+), 40 deletions(-) + +diff --git a/releasenote.md b/releasenote.md +index 492d1d4..c43469f 100644 +--- a/releasenote.md ++++ b/releasenote.md +@@ -35,55 +35,55 @@ + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- +-| CML-U62 V2 | K1 | 06-a6-01/80 | 000000f6 | 000000f8 | Core Gen10 Mobile +-| SKX-D | H0 | 06-55-04/b7 | 02006f05 | 02007006 | Xeon D-21xx +-| SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02007006 | Xeon Scalable +-| KBL-G/H/S/X/E3 | B0 | 06-9e-09/2a | 000000f2 | 000000f4 | Core Gen7; Xeon E3 v6 ++| ADL | C0 | 06-97-02/07 | 0000002c | 0000002e | Core Gen12 ++| ADL | C0 | 06-97-05/07 | 0000002c | 0000002e | Core Gen12 ++| ADL | C0 | 06-bf-02/07 | 0000002c | 0000002e | Core Gen12 ++| ADL | C0 | 06-bf-05/07 | 0000002c | 0000002e | Core Gen12 + | ADL | L0 | 06-9a-03/80 | 0000042a | 0000042c | Core Gen12 + | ADL | L0 | 06-9a-04/80 | 0000042a | 0000042c | Core Gen12 +-| ICX-SP | Dx/M1 | 06-6a-06/87 | 0d000390 | 0d0003a5 | Xeon Scalable Gen3 +-| CML-S102 | Q0 | 06-a5-05/22 | 000000f6 | 000000f8 | Core Gen10 +-| CFL-U43e | D0 | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile +-| KBL-R U | Y0 | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile +-| CFL-H | R0 | 06-9e-0d/22 | 000000f8 | 000000fa | Core Gen9 Mobile +-| RKL-S | B0 | 06-a7-01/02 | 00000058 | 00000059 | Core Gen11 +-| ICL-U/Y | D1 | 06-7e-05/80 | 000000ba | 000000bc | Core Gen10 Mobile +-| TGL-H | R0 | 06-8d-01/c2 | 00000044 | 00000046 | Core Gen11 Mobile +-| SPR-SP | E5/S3 | 06-8f-08/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 +-| SPR-SP | E4/S2 | 06-8f-07/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 +-| SPR-SP | E3 | 06-8f-06/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 +-| SPR-SP | E2 | 06-8f-05/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 +-| SPR-SP | E0 | 06-8f-04/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 +-| CML-S62 | G1 | 06-a5-03/22 | 000000f6 | 000000f8 | Core Gen10 +-| AML-Y22 | H0 | 06-8e-09/10 | 000000f0 | 000000f4 | Core Gen8 Mobile +-| RPL-S | B0 | 06-b7-01/32 | 00000113 | 00000119 | Core Gen13 +-| CML-U62 V1 | A0 | 06-a6-00/80 | 000000f6 | 000000f8 | Core Gen10 Mobile + | ADL-N | A0 | 06-be-00/11 | | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E +-| CPX-SP | A1 | 06-55-0b/bf | 07002601 | 07002703 | Xeon Scalable Gen3 +-| CLX-SP | B0 | 06-55-06/bf | 04003501 | 04003604 | Xeon Scalable Gen2 +-| CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f2 | 000000f4 | Core Gen8 Desktop, Mobile, Xeon E +-| SPR-HBM | Bx | 06-8f-08/10 | 2c0001d1 | 2c000271 | Xeon Max +-| WHL-U | W0 | 06-8e-0b/d0 | 000000f2 | 000000f4 | Core Gen8 Mobile +-| CLX-SP | B1 | 06-55-07/bf | 05003501 | 05003604 | Xeon Scalable Gen2 +-| CFL-S | B0 | 06-9e-0b/02 | 000000f2 | 000000f4 | Core Gen8 +-| TGL-R | C0 | 06-8c-02/c2 | 0000002a | 0000002c | Core Gen11 Mobile +-| KBL-U/Y | H0 | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile +-| KBL-U23e | J1 | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile ++| AML-Y22 | H0 | 06-8e-09/10 | 000000f0 | 000000f4 | Core Gen8 Mobile + | AML-Y42 | V0 | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile +-| CML-U42 | V0 | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile +-| CML-Y42 | V0 | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile +-| WHL-U | V0 | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen8 Mobile +-| SKX-SP | B1 | 06-55-03/97 | 01000171 | 01000181 | Xeon Scalable ++| CFL-H | R0 | 06-9e-0d/22 | 000000f8 | 000000fa | Core Gen9 Mobile ++| CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f2 | 000000f4 | Core Gen8 Desktop, Mobile, Xeon E + | CFL-H/S | P0 | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 ++| CFL-S | B0 | 06-9e-0b/02 | 000000f2 | 000000f4 | Core Gen8 + | CFL-S | P0 | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 Desktop +-| TGL | B0/B1 | 06-8c-01/80 | 000000aa | 000000ac | Core Gen11 Mobile +-| ADL | C0 | 06-97-02/07 | 0000002c | 0000002e | Core Gen12 +-| ADL | C0 | 06-97-05/07 | 0000002c | 0000002e | Core Gen12 +-| ADL | C0 | 06-bf-02/07 | 0000002c | 0000002e | Core Gen12 +-| ADL | C0 | 06-bf-05/07 | 0000002c | 0000002e | Core Gen12 ++| CFL-U43e | D0 | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile ++| CLX-SP | B0 | 06-55-06/bf | 04003501 | 04003604 | Xeon Scalable Gen2 ++| CLX-SP | B1 | 06-55-07/bf | 05003501 | 05003604 | Xeon Scalable Gen2 + | CML-H | R1 | 06-a5-02/20 | 000000f6 | 000000f8 | Core Gen10 Mobile ++| CML-S102 | Q0 | 06-a5-05/22 | 000000f6 | 000000f8 | Core Gen10 ++| CML-S62 | G1 | 06-a5-03/22 | 000000f6 | 000000f8 | Core Gen10 ++| CML-U42 | V0 | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile ++| CML-U62 V1 | A0 | 06-a6-00/80 | 000000f6 | 000000f8 | Core Gen10 Mobile ++| CML-U62 V2 | K1 | 06-a6-01/80 | 000000f6 | 000000f8 | Core Gen10 Mobile ++| CML-Y42 | V0 | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile ++| CPX-SP | A1 | 06-55-0b/bf | 07002601 | 07002703 | Xeon Scalable Gen3 ++| ICL-U/Y | D1 | 06-7e-05/80 | 000000ba | 000000bc | Core Gen10 Mobile ++| ICX-SP | Dx/M1 | 06-6a-06/87 | 0d000390 | 0d0003a5 | Xeon Scalable Gen3 ++| KBL-G/H/S/X/E3 | B0 | 06-9e-09/2a | 000000f2 | 000000f4 | Core Gen7; Xeon E3 v6 ++| KBL-R U | Y0 | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile ++| KBL-U23e | J1 | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile ++| KBL-U/Y | H0 | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile ++| RKL-S | B0 | 06-a7-01/02 | 00000058 | 00000059 | Core Gen11 + | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | | 00004119 | Core Gen13 ++| RPL-S | B0 | 06-b7-01/32 | 00000113 | 00000119 | Core Gen13 + | RPL-U 2+8 | Q0 | 06-ba-03/e0 | | 00004119 | Core Gen13 ++| SKX-D | H0 | 06-55-04/b7 | 02006f05 | 02007006 | Xeon D-21xx ++| SKX-SP | B1 | 06-55-03/97 | 01000171 | 01000181 | Xeon Scalable ++| SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02007006 | Xeon Scalable ++| SPR-HBM | Bx | 06-8f-08/10 | 2c0001d1 | 2c000271 | Xeon Max ++| SPR-SP | E0 | 06-8f-04/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 ++| SPR-SP | E2 | 06-8f-05/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 ++| SPR-SP | E3 | 06-8f-06/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 ++| SPR-SP | E4/S2 | 06-8f-07/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 ++| SPR-SP | E5/S3 | 06-8f-08/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 ++| TGL | B0/B1 | 06-8c-01/80 | 000000aa | 000000ac | Core Gen11 Mobile ++| TGL-H | R0 | 06-8d-01/c2 | 00000044 | 00000046 | Core Gen11 Mobile ++| TGL-R | C0 | 06-8c-02/c2 | 0000002a | 0000002c | Core Gen11 Mobile ++| WHL-U | V0 | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen8 Mobile ++| WHL-U | W0 | 06-8e-0b/d0 | 000000f2 | 000000f4 | Core Gen8 Mobile + + + ## [microcode-20230512-rev2](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512-rev2) +-- +2.13.6 + diff --git a/0005-releasenote.md-fix-incorrect-platform-mask-for-RPL-H.patch b/0005-releasenote.md-fix-incorrect-platform-mask-for-RPL-H.patch new file mode 100644 index 0000000..dc53084 --- /dev/null +++ b/0005-releasenote.md-fix-incorrect-platform-mask-for-RPL-H.patch @@ -0,0 +1,99 @@ +From 437827acd9e8b7ce9b989614e32ea798cdb0b6d8 Mon Sep 17 00:00:00 2001 +From: Eugene Syromiatnikov +Date: Thu, 10 Aug 2023 18:48:58 +0200 +Subject: [PATCH 05/10] releasenote.md: fix incorrect platform mask for + RPL-H/P/U + +microcode-20230214, microcode-20230512, and microcode-20230512-rev2 +release notes state that the platform mask for CPUIDs with FF-MM-SS +06-ba-02 and 06-ba-03 is 0x07, but it is, in fact, 0xc0: + + $ iucode_tool -L microcode-20230{214,512,512-rev2}/intel-ucode/06-ba-0[23] + microcode bundle 1: microcode-20230214/intel-ucode/06-ba-02 + 001/001: sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992 + sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e + sig 0x000b06a3, pf_mask 0xc0, 2022-12-08, rev 0x410e + microcode bundle 2: microcode-20230214/intel-ucode/06-ba-03 + 002/001: sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992 + sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e + sig 0x000b06a3, pf_mask 0xc0, 2022-12-08, rev 0x410e + microcode bundle 3: microcode-20230512/intel-ucode/06-ba-02 + 003/001: sig 0x000b06a2, pf_mask 0xc0, 2023-02-22, rev 0x4112, size 212992 + sig 0x000b06a2, pf_mask 0xc0, 2023-02-22, rev 0x4112 + sig 0x000b06a3, pf_mask 0xc0, 2023-02-22, rev 0x4112 + microcode bundle 4: microcode-20230512/intel-ucode/06-ba-03 + 004/001: sig 0x000b06a2, pf_mask 0xc0, 2023-02-22, rev 0x4112, size 212992 + sig 0x000b06a2, pf_mask 0xc0, 2023-02-22, rev 0x4112 + sig 0x000b06a3, pf_mask 0xc0, 2023-02-22, rev 0x4112 + microcode bundle 5: microcode-20230512-rev2/intel-ucode/06-ba-02 + 005/001: sig 0x000b06a2, pf_mask 0xc0, 2023-02-22, rev 0x4112, size 212992 + sig 0x000b06a2, pf_mask 0xc0, 2023-02-22, rev 0x4112 + sig 0x000b06a3, pf_mask 0xc0, 2023-02-22, rev 0x4112 + microcode bundle 6: microcode-20230512-rev2/intel-ucode/06-ba-03 + 006/001: sig 0x000b06a2, pf_mask 0xc0, 2023-02-22, rev 0x4112, size 212992 + sig 0x000b06a2, pf_mask 0xc0, 2023-02-22, rev 0x4112 + sig 0x000b06a3, pf_mask 0xc0, 2023-02-22, rev 0x4112 + +Also, fix incorrect RPL-U stepping in the microcode-20230214 table. + +* releasenote.md (microcode-20230214, microcode-20230512, +microcode-20230512-rev2) : Change the F-M-S field +from 06-ba-02/07 to 06-ba-02/c0. +(microcode-20230214) : Change the F-M-S field from 06-ba-02/07 +to 06-ba-03/c0. +(microcode-20230512, microcode-20230512-rev2) : Change the F-M-S +field from 06-ba-03/07 to 06-ba-03/c0. + +Signed-off-by: Eugene Syromiatnikov +--- + releasenote.md | 18 +++++++++--------- + 1 file changed, 9 insertions(+), 9 deletions(-) + +diff --git a/releasenote.md b/releasenote.md +index c43469f..a29889e 100644 +--- a/releasenote.md ++++ b/releasenote.md +@@ -144,10 +144,10 @@ + | KBL-U/Y | H0 | 06-8e-09/c0 | 000000f0 | 000000f2 | Core Gen7 Mobile + | LKF | B2/B3 | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology + | RKL-S | B0 | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 +-| RPL-H 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 +-| RPL-P 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 ++| RPL-H 6+8 | J0 | 06-ba-02/c0 | 0000410e | 00004112 | Core Gen13 ++| RPL-P 6+8 | J0 | 06-ba-02/c0 | 0000410e | 00004112 | Core Gen13 + | RPL-S | S0 | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 +-| RPL-U 2+8 | Q0 | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 ++| RPL-U 2+8 | Q0 | 06-ba-03/c0 | 0000410e | 00004112 | Core Gen13 + | SKX-D | H0 | 06-55-04/b7 | 02006e05 | 02006f05 | Xeon D-21xx + | SKX-SP | B1 | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable + | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02006f05 | Xeon Scalable +@@ -210,10 +210,10 @@ + | KBL-U/Y | H0 | 06-8e-09/c0 | | 000000f2 | Core Gen7 Mobile + | LKF | B2/B3 | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology + | RKL-S | B0 | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 +-| RPL-H 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 +-| RPL-P 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 ++| RPL-H 6+8 | J0 | 06-ba-02/c0 | 0000410e | 00004112 | Core Gen13 ++| RPL-P 6+8 | J0 | 06-ba-02/c0 | 0000410e | 00004112 | Core Gen13 + | RPL-S | S0 | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 +-| RPL-U 2+8 | Q0 | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 ++| RPL-U 2+8 | Q0 | 06-ba-03/c0 | 0000410e | 00004112 | Core Gen13 + | SKX-D | H0 | 06-55-04/b7 | | 02006f05 | Xeon D-21xx + | SKX-SP | B1 | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable + | SKX-SP | H0/M0/U0 | 06-55-04/b7 | | 02006f05 | Xeon Scalable +@@ -249,9 +249,9 @@ + | SPR-SP | E4 | 06-8f-07/87 | | 2b000181 | Xeon Scalable Gen4 + | SPR-SP | E5 | 06-8f-08/87 | | 2b000181 | Xeon Scalable Gen4 + | SPR-HBM | B3 | 06-8f-08/10 | | 2c000170 | Xeon Max +-| RPL-P 6+8 | J0 | 06-ba-02/07 | | 0000410e | Core Gen13 +-| RPL-H 6+8 | J0 | 06-ba-02/07 | | 0000410e | Core Gen13 +-| RPL-U 2+8 | Q0 | 06-ba-02/07 | | 0000410e | Core Gen13 ++| RPL-P 6+8 | J0 | 06-ba-02/c0 | | 0000410e | Core Gen13 ++| RPL-H 6+8 | J0 | 06-ba-02/c0 | | 0000410e | Core Gen13 ++| RPL-U 2+8 | Q0 | 06-ba-03/c0 | | 0000410e | Core Gen13 + + ### Updated Platforms + +-- +2.13.6 + diff --git a/0006-releasenote.md-fix-stepping-for-RPL-S.patch b/0006-releasenote.md-fix-stepping-for-RPL-S.patch new file mode 100644 index 0000000..ca20d85 --- /dev/null +++ b/0006-releasenote.md-fix-stepping-for-RPL-S.patch @@ -0,0 +1,66 @@ +From b823500f3390339ac3b75f7b65b2ceca097b5f2e Mon Sep 17 00:00:00 2001 +From: Eugene Syromiatnikov +Date: Thu, 10 Aug 2023 18:49:54 +0200 +Subject: [PATCH 06/10] releasenote.md: fix stepping for RPL-S + +microcode-20221108, microcode-20230214, microcode-20230512, +and microcode-20230512-rev2 release notes (incorrectly) state RPL-S +(06-b7-01/32) stepping as S0, while microcode-20230808 release notes +state it as B0, and [1] confirms the correctness of the latter. + +[1] "13th Generation Intel Core Processors. Datasheet, Volume 1 of 2" + Rev. 005, February 2023, section 15.0 "CPU And Device IDs" + https://cdrdv2-public.intel.com/743844/743844-005.pdf + +* releasenote.md (microcode-20221108, microcode-20230214, +microcode-20230512, microcode-20230512-rev2) : Change +the stepping field value from "S0" to "B0". + +Signed-off-by: Eugene Syromiatnikov +--- + releasenote.md | 8 ++++---- + 1 file changed, 4 insertions(+), 4 deletions(-) + +diff --git a/releasenote.md b/releasenote.md +index a29889e..3e0e786 100644 +--- a/releasenote.md ++++ b/releasenote.md +@@ -146,7 +146,7 @@ + | RKL-S | B0 | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 + | RPL-H 6+8 | J0 | 06-ba-02/c0 | 0000410e | 00004112 | Core Gen13 + | RPL-P 6+8 | J0 | 06-ba-02/c0 | 0000410e | 00004112 | Core Gen13 +-| RPL-S | S0 | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 ++| RPL-S | B0 | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 + | RPL-U 2+8 | Q0 | 06-ba-03/c0 | 0000410e | 00004112 | Core Gen13 + | SKX-D | H0 | 06-55-04/b7 | 02006e05 | 02006f05 | Xeon D-21xx + | SKX-SP | B1 | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable +@@ -212,7 +212,7 @@ + | RKL-S | B0 | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 + | RPL-H 6+8 | J0 | 06-ba-02/c0 | 0000410e | 00004112 | Core Gen13 + | RPL-P 6+8 | J0 | 06-ba-02/c0 | 0000410e | 00004112 | Core Gen13 +-| RPL-S | S0 | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 ++| RPL-S | B0 | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 + | RPL-U 2+8 | Q0 | 06-ba-03/c0 | 0000410e | 00004112 | Core Gen13 + | SKX-D | H0 | 06-55-04/b7 | | 02006f05 | Xeon D-21xx + | SKX-SP | B1 | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable +@@ -274,7 +274,7 @@ + | JSL | A0/A1 | 06-9c-00/01 | 24000023 | 24000024 | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105 + | LKF | B2/B3 | 06-8a-01/10 | 00000031 | 00000032 | Core w/Hybrid Technology + | RKL-S | B0 | 06-a7-01/02 | 00000056 | 00000057 | Core Gen11 +-| RPL-S | S0 | 06-b7-01/32 | 0000010e | 00000112 | Core Gen13 ++| RPL-S | B0 | 06-b7-01/32 | 0000010e | 00000112 | Core Gen13 + | SKX-SP | B1 | 06-55-03/97 | 0100015e | 01000161 | Xeon Scalable + + +@@ -295,7 +295,7 @@ + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | ICL-D | B0 | 06-6c-01/10 | | 01000201 | Xeon D-17xx, D-27xx +-| RPL-S | S0 | 06-b7-01/32 | | 0000010e | Core Gen13 ++| RPL-S | B0 | 06-b7-01/32 | | 0000010e | Core Gen13 + + ### Updated Platforms + +-- +2.13.6 + diff --git a/0007-releasenote.md-add-missing-06-ba-03-e0-to-the-new-mi.patch b/0007-releasenote.md-add-missing-06-ba-03-e0-to-the-new-mi.patch new file mode 100644 index 0000000..7705fd5 --- /dev/null +++ b/0007-releasenote.md-add-missing-06-ba-03-e0-to-the-new-mi.patch @@ -0,0 +1,39 @@ +From f1efbc4f0c75b61a3bba15267471ed305732786b Mon Sep 17 00:00:00 2001 +From: Eugene Syromiatnikov +Date: Tue, 22 Aug 2023 16:48:54 +0200 +Subject: [PATCH 07/10] releasenote.md: add missing 06-ba-03/e0 to the new + microcode section + +microcode-20230808 release notes for CPUIDs 06-ba-02/e0 (RPL-H/P/PX 6+8), +06-ba-03/e0 (RPL-U 2+8), and 06-be-00/11 (ADL-N) are peculiar in a way +that these CPUIDs have their PF mask values changed (from 06-ba-02/c0, +06-ba-03/c0, and 06-be-00/01, respectively). Since 06-ba-02/e0 and +06-be-00/11 are listed both in "New Platforms" and "Updated Platforms" +sections (which makes some sense, as it is both addition of the platform +0x10 and update for the rest of the platforms), it is natural to assume +that this is done this way on purpose, and that 06-ba-03/e0 of these three +is accidentally missing from the "New Platforms" section. + +* releasenote.md (microcode-20230808) : Add 06-ba-03/e0 +(RPL-U 2+8) entry. + +Signed-off-by: Eugene Syromiatnikov +--- + releasenote.md | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/releasenote.md b/releasenote.md +index 3e0e786..e86759f 100644 +--- a/releasenote.md ++++ b/releasenote.md +@@ -30,6 +30,7 @@ + |:---------------|:---------|:------------|:---------|:---------|:--------- + | ADL-N | A0 | 06-be-00/11 | | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E + | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | | 00004119 | Core Gen13 ++| RPL-U 2+8 | Q0 | 06-ba-03/e0 | | 00004119 | Core Gen13 + + ### Updated Platforms + +-- +2.13.6 + diff --git a/0008-releasenote.md-remove-the-duplicating-06-9e-0c-22-re.patch b/0008-releasenote.md-remove-the-duplicating-06-9e-0c-22-re.patch new file mode 100644 index 0000000..e2ce966 --- /dev/null +++ b/0008-releasenote.md-remove-the-duplicating-06-9e-0c-22-re.patch @@ -0,0 +1,32 @@ +From 3f06b21b53c2691480c8cc4ba190798c8b2e7dc5 Mon Sep 17 00:00:00 2001 +From: Eugene Syromiatnikov +Date: Tue, 22 Aug 2023 17:34:43 +0200 +Subject: [PATCH 08/10] releasenote.md: remove the duplicating 06-9e-0c/22 + record + +CFL-S stepping P0 (06-9e-0c/22) is already listed as "CFL-H/S" +and it has not been listed in the notes to the previous releases +separately. + +* releasenote.md (microcode-20230808) : Remove. + +Signed-off-by: Eugene Syromiatnikov +--- + releasenote.md | 1 - + 1 file changed, 1 deletion(-) + +diff --git a/releasenote.md b/releasenote.md +index e86759f..5847f3c 100644 +--- a/releasenote.md ++++ b/releasenote.md +@@ -49,7 +49,6 @@ + | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f2 | 000000f4 | Core Gen8 Desktop, Mobile, Xeon E + | CFL-H/S | P0 | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 + | CFL-S | B0 | 06-9e-0b/02 | 000000f2 | 000000f4 | Core Gen8 +-| CFL-S | P0 | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 Desktop + | CFL-U43e | D0 | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile + | CLX-SP | B0 | 06-55-06/bf | 04003501 | 04003604 | Xeon Scalable Gen2 + | CLX-SP | B1 | 06-55-07/bf | 05003501 | 05003604 | Xeon Scalable Gen2 +-- +2.13.6 + diff --git a/0009-releasenote.md-fix-old-revisions-for-06-8e-09-10-and.patch b/0009-releasenote.md-fix-old-revisions-for-06-8e-09-10-and.patch new file mode 100644 index 0000000..78fc035 --- /dev/null +++ b/0009-releasenote.md-fix-old-revisions-for-06-8e-09-10-and.patch @@ -0,0 +1,45 @@ +From e90cdb8604f11a3096c58bce0e727200eb6cec3e Mon Sep 17 00:00:00 2001 +From: Eugene Syromiatnikov +Date: Tue, 22 Aug 2023 17:36:23 +0200 +Subject: [PATCH 09/10] releasenote.md: fix old revisions for 06-8e-09/10 and + 06-55-04/b7 entries + +The values provided are from the microcode-20230214 release, even though +they have been updated in microcode-20230512. Curiously, only one +entry of two with CPUID of 06-55-04/b7 has manifested this mistake. + +* releasenote.md (microcode-20230808) : Change the "Old Ver" +field from 000000f0 to 000000f2. +(microcode-20230808) : Change the "Old Ver" field +from 02006e05 to 02006f05. + +Signed-off-by: Eugene Syromiatnikov +--- + releasenote.md | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/releasenote.md b/releasenote.md +index 5847f3c..399d76b 100644 +--- a/releasenote.md ++++ b/releasenote.md +@@ -43,7 +43,7 @@ + | ADL | L0 | 06-9a-03/80 | 0000042a | 0000042c | Core Gen12 + | ADL | L0 | 06-9a-04/80 | 0000042a | 0000042c | Core Gen12 + | ADL-N | A0 | 06-be-00/11 | | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E +-| AML-Y22 | H0 | 06-8e-09/10 | 000000f0 | 000000f4 | Core Gen8 Mobile ++| AML-Y22 | H0 | 06-8e-09/10 | 000000f2 | 000000f4 | Core Gen8 Mobile + | AML-Y42 | V0 | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile + | CFL-H | R0 | 06-9e-0d/22 | 000000f8 | 000000fa | Core Gen9 Mobile + | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f2 | 000000f4 | Core Gen8 Desktop, Mobile, Xeon E +@@ -72,7 +72,7 @@ + | RPL-U 2+8 | Q0 | 06-ba-03/e0 | | 00004119 | Core Gen13 + | SKX-D | H0 | 06-55-04/b7 | 02006f05 | 02007006 | Xeon D-21xx + | SKX-SP | B1 | 06-55-03/97 | 01000171 | 01000181 | Xeon Scalable +-| SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02007006 | Xeon Scalable ++| SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006f05 | 02007006 | Xeon Scalable + | SPR-HBM | Bx | 06-8f-08/10 | 2c0001d1 | 2c000271 | Xeon Max + | SPR-SP | E0 | 06-8f-04/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 + | SPR-SP | E2 | 06-8f-05/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 +-- +2.13.6 + diff --git a/0010-releasenote.md-add-old-revisions-for-06-be-00-11-06-.patch b/0010-releasenote.md-add-old-revisions-for-06-be-00-11-06-.patch new file mode 100644 index 0000000..e3c26d3 --- /dev/null +++ b/0010-releasenote.md-add-old-revisions-for-06-be-00-11-06-.patch @@ -0,0 +1,54 @@ +From f417c9e579a324ed336c4cf98eba944907955421 Mon Sep 17 00:00:00 2001 +From: Eugene Syromiatnikov +Date: Tue, 22 Aug 2023 17:38:34 +0200 +Subject: [PATCH 10/10] releasenote.md: add old revisions for 06-be-00/11, + 06-ba-02/e0, and 06-ba-03/e0 + +As has been mentioned already in commit "releasenote.md: add missing +06-ba-03/e0 to the new microcode section", platforms with CPUIDs 06-be-00, +06-ba-02, and 06-ba-03 have their platform mask changed and thusly listed +in both "New Platforms" and "Updated Platforms" sections +of microcode-20230808 release notes. It is, however, puzzling to have +the "Old Ver" field of these entries empty in the "Updated Platforms" +section, so it seemingly make sense to populate it with the previous +microcode versions for the existing platforms. + +* releasenote.md (microcode-20230808) : Provide +00000010 as the "Old Ver" field value for ADL-N A0 (06-be-00/11, +nee 06-be-00/01); provide 00004112 as the "Old Ver" field value +for RPL-H/P/PX 6+8 J0 (06-ba-02/e0, nee 06-ba-02/c0) and RPL-U 2+8 Q0 +(06-ba-03/e0, nee 06-ba-03/c0). + +Signed-off-by: Eugene Syromiatnikov +--- + releasenote.md | 6 +++--- + 1 file changed, 3 insertions(+), 3 deletions(-) + +diff --git a/releasenote.md b/releasenote.md +index 399d76b..429105c 100644 +--- a/releasenote.md ++++ b/releasenote.md +@@ -42,7 +42,7 @@ + | ADL | C0 | 06-bf-05/07 | 0000002c | 0000002e | Core Gen12 + | ADL | L0 | 06-9a-03/80 | 0000042a | 0000042c | Core Gen12 + | ADL | L0 | 06-9a-04/80 | 0000042a | 0000042c | Core Gen12 +-| ADL-N | A0 | 06-be-00/11 | | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E ++| ADL-N | A0 | 06-be-00/11 | 00000010 | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E + | AML-Y22 | H0 | 06-8e-09/10 | 000000f2 | 000000f4 | Core Gen8 Mobile + | AML-Y42 | V0 | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile + | CFL-H | R0 | 06-9e-0d/22 | 000000f8 | 000000fa | Core Gen9 Mobile +@@ -67,9 +67,9 @@ + | KBL-U23e | J1 | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile + | KBL-U/Y | H0 | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile + | RKL-S | B0 | 06-a7-01/02 | 00000058 | 00000059 | Core Gen11 +-| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | | 00004119 | Core Gen13 ++| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004112 | 00004119 | Core Gen13 + | RPL-S | B0 | 06-b7-01/32 | 00000113 | 00000119 | Core Gen13 +-| RPL-U 2+8 | Q0 | 06-ba-03/e0 | | 00004119 | Core Gen13 ++| RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004112 | 00004119 | Core Gen13 + | SKX-D | H0 | 06-55-04/b7 | 02006f05 | 02007006 | Xeon D-21xx + | SKX-SP | B1 | 06-55-03/97 | 01000171 | 01000181 | Xeon Scalable + | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006f05 | 02007006 | Xeon Scalable +-- +2.13.6 + diff --git a/06-55-04_readme b/06-55-04_readme index 5ef9cf4..34e9731 100644 --- a/06-55-04_readme +++ b/06-55-04_readme @@ -24,6 +24,7 @@ microcode revisions in question are listed below: * 06-55-04, revision 0x2006d05: dc4207cf4eb916ff34acbdddc474db0df781234f * 06-55-04, revision 0x2006e05: bc67d247ad1c9a834bec5e452606db1381d6bc7e * 06-55-04, revision 0x2006f05: c47277a6a47caedb518f311ce5d339528a8347e2 + * 06-55-04, revision 0x2007006: 68ae0f321685ff97b50266bc20818f31563fc67c Please contact your system vendor for a BIOS/firmware update that contains the latest microcode version. For the information regarding microcode versions diff --git a/06-8c-01_readme b/06-8c-01_readme index 639d926..a5f8e4a 100644 --- a/06-8c-01_readme +++ b/06-8c-01_readme @@ -15,6 +15,7 @@ microcode revisions in question are listed below: * 06-8c-01, revision 0xa4: 70753f54f5be84376bdebeb710595e4dc2f6d92f * 06-8c-01, revision 0xa6: fdcf89e3a15a20df8aeee215b78bf5d13d731044 * 06-8c-01, revision 0xaa: cf84883f6b3184690c25ccade0b10fa839ac8657 + * 06-8c-01, revision 0xac: b9f342e564a0be372ed1f4709263bf811feb022a Please contact your system vendor for a BIOS/firmware update that contains the latest microcode version. For the information regarding microcode versions diff --git a/06-8e-9e-0x-0xca_readme b/06-8e-9e-0x-0xca_readme index 307f959..118550f 100644 --- a/06-8e-9e-0x-0xca_readme +++ b/06-8e-9e-0x-0xca_readme @@ -113,6 +113,7 @@ in question: * 06-9e-0d, revision 0xf0: 226feaaa431eb76e734ab68efc2ea7b07aa3c7d9 * 06-8e-0c, revision 0xf4: 6a5e140bf8c046acb6958bad1db1fee66c8601ad + * 06-9e-0d, revision 0xf4: 3433d4394b05a9c8aefb9c46674bad7b7e934f11 * 06-8e-09, revision 0xf2: 2e67e55d7b805edcfaac57898088323df7315b25 * 06-8e-0a, revision 0xf2: f9e1dbeb969ded845b726c62336f243099714bcf @@ -122,7 +123,17 @@ in question: * 06-9e-0a, revision 0xf2: 933c5d6710195336381e15a160d36aaa52d358fd * 06-9e-0b, revision 0xf2: 92eaafdb72f6d4231046aadb92caa0038e94fca8 * 06-9e-0c, revision 0xf2: ad8922b4f91b5214dd88c56c0a12d15edb9cea5b - * 06-9e-0d, revision 0xf2: 8fdea727c6ce46b26e0cffa6ee4ff1ba0c45cf14 + * 06-9e-0d, revision 0xf8: 8fdea727c6ce46b26e0cffa6ee4ff1ba0c45cf14 + + * 06-8e-09, revision 0xf4: e059ab6b168f3831d624acc153e18ab1c8488570 + * 06-8e-0a, revision 0xf4: d1ade1ccfe5c6105d0786dfe887696808954f8b4 + * 06-8e-0b, revision 0xf4: 0bc93736f3f5b8b6569bebac4e9627ab923621e0 + * 06-8e-0c, revision 0xf8: be93b4826a3f40219a9fc4fc5afa87b320279f6e + * 06-9e-09, revision 0xf4: 317564f3ac7b99b5900b91e2be3e23b9b66bc2c0 + * 06-9e-0a, revision 0xf4: 9659f73e2c6081eb5c146c5ed763fa5db21df901 + * 06-9e-0b, revision 0xf4: e60b567ad54da129d05a77e305cae4488579979d + * 06-9e-0c, revision 0xf4: 74d52a11a905dd7b254fa72b014c3bab8022ba3d + * 06-9e-0d, revision 0xfa: 484738563e793d5b90b94869dc06edf0407182f1 Please contact your system vendor for a BIOS/firmware update that contains the latest microcode version. For the information regarding microcode versions diff --git a/06-8e-9e-0x-dell_readme b/06-8e-9e-0x-dell_readme index adcda2f..f9d8ae4 100644 --- a/06-8e-9e-0x-dell_readme +++ b/06-8e-9e-0x-dell_readme @@ -113,6 +113,7 @@ in question: * 06-9e-0d, revision 0xf0: 226feaaa431eb76e734ab68efc2ea7b07aa3c7d9 * 06-8e-0c, revision 0xf4: 6a5e140bf8c046acb6958bad1db1fee66c8601ad + * 06-9e-0d, revision 0xf4: 3433d4394b05a9c8aefb9c46674bad7b7e934f11 * 06-8e-09, revision 0xf2: 2e67e55d7b805edcfaac57898088323df7315b25 * 06-8e-0a, revision 0xf2: f9e1dbeb969ded845b726c62336f243099714bcf @@ -122,7 +123,17 @@ in question: * 06-9e-0a, revision 0xf2: 933c5d6710195336381e15a160d36aaa52d358fd * 06-9e-0b, revision 0xf2: 92eaafdb72f6d4231046aadb92caa0038e94fca8 * 06-9e-0c, revision 0xf2: ad8922b4f91b5214dd88c56c0a12d15edb9cea5b - * 06-9e-0d, revision 0xf2: 8fdea727c6ce46b26e0cffa6ee4ff1ba0c45cf14 + * 06-9e-0d, revision 0xf8: 8fdea727c6ce46b26e0cffa6ee4ff1ba0c45cf14 + + * 06-8e-09, revision 0xf4: e059ab6b168f3831d624acc153e18ab1c8488570 + * 06-8e-0a, revision 0xf4: d1ade1ccfe5c6105d0786dfe887696808954f8b4 + * 06-8e-0b, revision 0xf4: 0bc93736f3f5b8b6569bebac4e9627ab923621e0 + * 06-8e-0c, revision 0xf8: be93b4826a3f40219a9fc4fc5afa87b320279f6e + * 06-9e-09, revision 0xf4: 317564f3ac7b99b5900b91e2be3e23b9b66bc2c0 + * 06-9e-0a, revision 0xf4: 9659f73e2c6081eb5c146c5ed763fa5db21df901 + * 06-9e-0b, revision 0xf4: e60b567ad54da129d05a77e305cae4488579979d + * 06-9e-0c, revision 0xf4: 74d52a11a905dd7b254fa72b014c3bab8022ba3d + * 06-9e-0d, revision 0xfa: 484738563e793d5b90b94869dc06edf0407182f1 Please contact your system vendor for a BIOS/firmware update that contains the latest microcode version. For the information regarding microcode versions diff --git a/microcode_ctl.spec b/microcode_ctl.spec index def9544..175493a 100644 --- a/microcode_ctl.spec +++ b/microcode_ctl.spec @@ -1,4 +1,4 @@ -%define intel_ucode_version 20230516 +%define intel_ucode_version 20230808 %global debug_package %{nil} %define caveat_dir %{_datarootdir}/microcode_ctl/ucode_with_caveats @@ -122,6 +122,17 @@ Source1000: gen_provides.sh Source1001: codenames.list Source1002: gen_updates2.py +Patch0001: 0001-releasenote.md-eliminate-usage-of-U-0080.patch +Patch0002: 0002-releasenote.md-eliminate-most-of-the-trailing-whites.patch +Patch0003: 0003-releasenote.md-remove-excess-Release-Notes-headers.patch +Patch0004: 0004-releasenote.md-sort-the-entries-of-the-20230808-rele.patch +Patch0005: 0005-releasenote.md-fix-incorrect-platform-mask-for-RPL-H.patch +Patch0006: 0006-releasenote.md-fix-stepping-for-RPL-S.patch +Patch0007: 0007-releasenote.md-add-missing-06-ba-03-e0-to-the-new-mi.patch +Patch0008: 0008-releasenote.md-remove-the-duplicating-06-9e-0c-22-re.patch +Patch0009: 0009-releasenote.md-fix-old-revisions-for-06-8e-09-10-and.patch +Patch0010: 0010-releasenote.md-add-old-revisions-for-06-be-00-11-06-.patch + ExclusiveArch: %{ix86} x86_64 BuildRequires: systemd-units # hexdump is used in gen_provides.sh @@ -148,6 +159,17 @@ is no longer used for microcode upload and, as a result, no longer provided. %prep %setup -n "Intel-Linux-Processor-Microcode-Data-Files-microcode-%{intel_ucode_version}" +%patch0001 -p1 +%patch0002 -p1 +%patch0003 -p1 +%patch0004 -p1 +%patch0005 -p1 +%patch0006 -p1 +%patch0007 -p1 +%patch0008 -p1 +%patch0009 -p1 +%patch0010 -p1 + %build # remove bogus *_DUPLICATE files with older microcode revisions rm -vf intel-ucode/??-??-??_DUPLICATE @@ -547,6 +569,208 @@ rm -rf %{buildroot} %changelog +* Thu Aug 10 2023 Eugene Syromiatnikov - 4:20230808-1 +- Update Intel CPU microcode to microcode-20230808 release, addresses + CVE-2022-40982, CVE-2022-41804, CVE-2023-23908 (#2213125, #2223993, #2230678, + #2230690): + - Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in + intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006f05 up + to 0x2007006; + - Update of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode (in + intel-06-8c-01/intel-ucode/06-8c-01) from revision 0xaa up to 0xac; + - Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode (in + intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xf2 up + to 0xf4; + - Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode (in + intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xf2 up + to 0xf4; + - Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode (in + intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0a) from revision 0xf2 up + to 0xf4; + - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode (in + intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0b) from revision 0xf2 up + to 0xf4; + - Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0) + microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from + revision 0xf6 up to 0xf8; + - Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode (in + intel-06-8e-9e-0x-dell/intel-ucode/06-9e-09) from revision 0xf2 up + to 0xf4; + - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in + intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xf2 up + to 0xf4; + - Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode (in + intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0b) from revision 0xf2 up + to 0xf4; + - Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in + intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xf2 up + to 0xf4; + - Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in + intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xf8 up + to 0xfa; + - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000171 + up to 0x1000181; + - Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4003501 + up to 0x4003604; + - Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision + 0x5003501 up to 0x5003604; + - Update of 06-55-0b/0xbf (CPX-SP A1) microcode from revision 0x7002601 + up to 0x7002703; + - Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd000390 + up to 0xd0003a5; + - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0xba + up to 0xbc; + - Update of 06-8c-02/0xc2 (TGL-R C0) microcode from revision 0x2a up + to 0x2c; + - Update of 06-8d-01/0xc2 (TGL-H R0) microcode from revision 0x44 up + to 0x46; + - Update of 06-8f-04/0x10 microcode from revision 0x2c0001d1 up to + 0x2c000271; + - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode from revision + 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in + intel-ucode/06-8f-04) from revision 0x2c0001d1 up to 0x2c000271; + - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in + intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-04) from + revision 0x2c0001d1 up to 0x2c000271; + - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in + intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in + intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in + intel-ucode/06-8f-04) from revision 0x2c0001d1 up to 0x2c000271; + - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in + intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-05) from + revision 0x2c0001d1 up to 0x2c000271; + - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in + intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode from revision + 0x2c0001d1 up to 0x2c000271; + - Update of 06-8f-05/0x87 (SPR-SP E2) microcode from revision 0x2b000461 + up to 0x2b0004b1; + - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-05) from + revision 0x2c0001d1 up to 0x2c000271; + - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in + intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in + intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in + intel-ucode/06-8f-05) from revision 0x2c0001d1 up to 0x2c000271; + - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in + intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-06) from + revision 0x2c0001d1 up to 0x2c000271; + - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in + intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in + intel-ucode/06-8f-06) from revision 0x2c0001d1 up to 0x2c000271; + - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in + intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-06/0x10 microcode from revision 0x2c0001d1 up to + 0x2c000271; + - Update of 06-8f-06/0x87 (SPR-SP E3) microcode from revision 0x2b000461 + up to 0x2b0004b1; + - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in + intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in + intel-ucode/06-8f-06) from revision 0x2c0001d1 up to 0x2c000271; + - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in + intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in + intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in + intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in + intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode from revision + 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in + intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-08) from + revision 0x2c0001d1 up to 0x2c000271; + - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in + intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in + intel-ucode/06-8f-08) from revision 0x2c0001d1 up to 0x2c000271; + - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in + intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-08) from + revision 0x2c0001d1 up to 0x2c000271; + - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in + intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in + intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1; + - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode from revision + 0x2c0001d1 up to 0x2c000271; + - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode from revision + 0x2b000461 up to 0x2b0004b1; + - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode from revision + 0x2c up to 0x2e; + - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in + intel-ucode/06-97-02) from revision 0x2c up to 0x2e; + - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-02) + from revision 0x2c up to 0x2e; + - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-02) + from revision 0x2c up to 0x2e; + - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in + intel-ucode/06-97-05) from revision 0x2c up to 0x2e; + - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode from revision 0x2c + up to 0x2e; + - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-05) + from revision 0x2c up to 0x2e; + - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-05) + from revision 0x2c up to 0x2e; + - Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision + 0x42a up to 0x42c; + - Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in + intel-ucode/06-9a-03) from revision 0x42a up to 0x42c; + - Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in + intel-ucode/06-9a-04) from revision 0x42a up to 0x42c; + - Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x42a + up to 0x42c; + - Update of 06-a5-02/0x20 (CML-H R1) microcode from revision 0xf6 up + to 0xf8; + - Update of 06-a5-03/0x22 (CML-S 6+2 G1) microcode from revision 0xf6 + up to 0xf8; + - Update of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode from revision 0xf6 + up to 0xf8; + - Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xf6 + up to 0xf8; + - Update of 06-a6-01/0x80 (CML-U 6+2 v2 K1) microcode from revision + 0xf6 up to 0xf8; + - Update of 06-a7-01/0x02 (RKL-S B0) microcode from revision 0x58 up + to 0x59; + - Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x113 up + to 0x119; + - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in + intel-ucode/06-bf-02) from revision 0x2c up to 0x2e; + - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in + intel-ucode/06-bf-02) from revision 0x2c up to 0x2e; + - Update of 06-bf-02/0x07 (ADL C0) microcode from revision 0x2c up + to 0x2e; + - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-bf-02) + from revision 0x2c up to 0x2e; + - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in + intel-ucode/06-bf-05) from revision 0x2c up to 0x2e; + - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in + intel-ucode/06-bf-05) from revision 0x2c up to 0x2e; + - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-bf-05) + from revision 0x2c up to 0x2e; + - Update of 06-bf-05/0x07 (ADL C0) microcode from revision 0x2c up + to 0x2e; + - Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode from revision + 0x4112 up to 0x4119 (old pf 0xc0); + - Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in + intel-ucode/06-ba-02) from revision 0x4112 up to 0x4119 (old pf 0xc0); + - Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in + intel-ucode/06-ba-03) from revision 0x4112 up to 0x4119 (old pf 0xc0); + - Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode from revision 0x4112 + up to 0x4119 (old pf 0xc0); + - Update of 06-be-00/0x11 (ADL-N A0) microcode from revision 0x10 up + to 0x11 (old pf 0x1). + * Mon Aug 07 2023 Eugene Syromiatnikov - 4:20230516-1 - Update Intel CPU microcode to microcode-20230516 release (#2213125): - Addition of 06-be-00/0x01 (ADL-N A0) microcode at revision 0x10; diff --git a/sources b/sources index 58cc389..5daf94b 100644 --- a/sources +++ b/sources @@ -1,6 +1,6 @@ SHA512 (microcode-20190918.tar.gz) = 82e5212238d3e35470d139240d9157877ac252725598ec31bfe1763755681539a4ecdf24e04c4e4270215578a9ca3c063c8fc353accf99999c3d4ac2780a6e0c SHA512 (microcode-20191115.tar.gz) = 11014c16bde83ac290bc75e458242f5e64b8dffd49de2e938f61f4a09979cd5e80dd1a85d2ccbac067e4398dc3d93ef3583e4aa9b2e545ba46d26e65ec1e2881 -SHA512 (microcode-20230516.tar.gz) = 0dd3cea36673738a00f3cf60ddcd6100fb7abea238f57771bb3a2fe014bd5c894389a3ce8b3b830d354e26a9c618ef9243a672832ec523aca5ba2a6c5810bd62 +SHA512 (microcode-20230808.tar.gz) = 8316eb9d35b315e630c6c9fab1ba601b91e72cc42926ef14e7c2b77e7025d276ae06c143060f44cd1a873d3879c067d11ad82e1886c796e6be6bf466243ad85b SHA512 (06-2d-07) = 631ec8ad8ad3c9b32d9569689f673010d26c13c7cc377d66b8fc5150de52485076d1514ba867dfa4f468889a31d6701cd8a0789d465ad069d98c8ea0f5bd3204 SHA512 (06-4e-03) = 248066b521bf512b5d8e4a8c7e921464ce52169c954d6e4ca580d8c172cd789519e22b4cf56c212e452b4191741f0202019f7061d322c9433b5af9ce5413b567 SHA512 (06-55-04) = db2783cd62680510a7105e7c3fd9d5fffac6a33159ba811f4669f8afb9a5badde4c009bf1868e6a53eb3ac2286812404127bcd45fcbc65fe004788e25ae3e222