summaryrefslogtreecommitdiffstats
path: root/README.initrd
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2023-05-01 20:22:43 +0000
committer Eric Hameleers <alien@slackware.com>2023-05-01 23:41:10 +0200
commit01f5c1cc791c79e9919a859891ede7d2f4a62ad1 (patch)
tree446883e3c34a86e86df0c383878148dd772dad0e /README.initrd
parentaf89c2d6e832aae11b2e7e23a90e150a924ee016 (diff)
downloadcurrent-01f5c1cc791c79e9919a859891ede7d2f4a62ad1.tar.gz
current-01f5c1cc791c79e9919a859891ede7d2f4a62ad1.tar.xz
Mon May 1 20:22:43 UTC 202320230501202243
a/kernel-generic-6.1.27-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.27-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.27-x86_64-1.txz: Upgraded. a/pciutils-3.10.0-x86_64-1.txz: Upgraded. a/utempter-1.2.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.27-x86-1.txz: Upgraded. k/kernel-source-6.1.27-noarch-1.txz: Upgraded. l/libsoup3-3.4.2-x86_64-1.txz: Upgraded. l/libwpg-0.3.4-x86_64-1.txz: Upgraded. l/qca-2.3.6-x86_64-1.txz: Upgraded. n/gnupg2-2.4.1-x86_64-1.txz: Upgraded. n/netatalk-3.1.15-x86_64-1.txz: Upgraded. This update fixes security issues, including a critical vulnerability that allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-43634 https://www.cve.org/CVERecord?id=CVE-2022-45188 (* Security fix *) xap/audacious-4.3.1-x86_64-1.txz: Upgraded. xap/audacious-plugins-4.3.1-x86_64-1.txz: Upgraded. xfce/thunar-4.18.6-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
Diffstat (limited to 'README.initrd')
-rw-r--r--README.initrd14
1 files changed, 7 insertions, 7 deletions
diff --git a/README.initrd b/README.initrd
index 81b0f8dfc..c4ed87d56 100644
--- a/README.initrd
+++ b/README.initrd
@@ -1,7 +1,7 @@
Slackware initrd mini HOWTO
by Patrick Volkerding, volkerdi@slackware.com
-Thu Apr 27 04:29:27 UTC 2023
+Mon May 1 20:08:13 UTC 2023
This document describes how to create and install an initrd, which may be
required to use the 4.x kernel. Also see "man mkinitrd".
@@ -33,15 +33,15 @@ flexible to ship a generic kernel and a set of kernel modules for it.
The easiest way to make the initrd is to use the mkinitrd script included
in Slackware's mkinitrd package. We'll walk through the process of
-upgrading to the generic 6.1.26 Linux kernel using the packages
+upgrading to the generic 6.1.27 Linux kernel using the packages
found in Slackware's slackware/a/ directory.
First, make sure the kernel, kernel modules, and mkinitrd package are
installed (the current version numbers might be a little different, so
this is just an example):
- installpkg kernel-generic-6.1.26-x86_64-1.txz
- installpkg kernel-modules-6.1.26-x86_64-1.txz
+ installpkg kernel-generic-6.1.27-x86_64-1.txz
+ installpkg kernel-modules-6.1.27-x86_64-1.txz
installpkg mkinitrd-1.4.11-x86_64-32.txz
Change into the /boot directory:
@@ -52,7 +52,7 @@ Now you'll want to run "mkinitrd". I'm using ext4 for my root filesystem,
and since the disk controller requires no special support the ext4 module
will be the only one I need to load:
- mkinitrd -c -k 6.1.26 -m ext4
+ mkinitrd -c -k 6.1.27 -m ext4
This should do two things. First, it will create a directory
/boot/initrd-tree containing the initrd's filesystem. Then it will
@@ -61,10 +61,10 @@ you could make some additional changes in /boot/initrd-tree/ and
then run mkinitrd again without options to rebuild the image. That's
optional, though, and only advanced users will need to think about that.
-Here's another example: Build an initrd image using Linux 6.1.26
+Here's another example: Build an initrd image using Linux 6.1.27
kernel modules for a system with an ext4 root partition on /dev/sdb3:
- mkinitrd -c -k 6.1.26 -m ext4 -f ext4 -r /dev/sdb3
+ mkinitrd -c -k 6.1.27 -m ext4 -f ext4 -r /dev/sdb3
4. Now that I've built an initrd, how do I use it?