summaryrefslogtreecommitdiffstats
path: root/README.initrd
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2020-04-22 02:19:37 +0000
committer Eric Hameleers <alien@slackware.com>2020-04-22 08:59:52 +0200
commitbf29f9a870281df42f1c50664c2cabd208d753d0 (patch)
treee016f21ceb5581eb520855a25d9b3c05b0ea2066 /README.initrd
parent72b3c9e90fc0aaa9889f6be69da37f506cabeba2 (diff)
downloadcurrent-bf29f9a870281df42f1c50664c2cabd208d753d0.tar.gz
current-bf29f9a870281df42f1c50664c2cabd208d753d0.tar.xz
Wed Apr 22 02:19:37 UTC 202020200422021937
a/kernel-firmware-20200421_78c0348-noarch-1.txz: Upgraded. a/kernel-generic-5.4.34-x86_64-1.txz: Upgraded. a/kernel-huge-5.4.34-x86_64-1.txz: Upgraded. a/kernel-modules-5.4.34-x86_64-1.txz: Upgraded. a/openssl-solibs-1.1.1g-x86_64-1.txz: Upgraded. d/git-2.26.2-x86_64-1.txz: Upgraded. This update fixes a security issue: With a crafted URL that contains a newline or empty host, or lacks a scheme, the credential helper machinery can be fooled into providing credential information that is not appropriate for the protocol in use and host being contacted. Unlike the vulnerability CVE-2020-5260 fixed in v2.17.4, the credentials are not for a host of the attacker's choosing; instead, they are for some unspecified host (based on how the configured credential helper handles an absent "host" parameter). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11008 (* Security fix *) d/kernel-headers-5.4.34-x86-1.txz: Upgraded. d/vala-0.48.4-x86_64-1.txz: Upgraded. k/kernel-source-5.4.34-noarch-1.txz: Upgraded. INFINIBAND_CXGB3 n -> m INFINIBAND_IPOIB_CM n -> y INFINIBAND_IPOIB_DEBUG_DATA n -> y Thanks to Karl Magnus Kolstø. l/M2Crypto-0.35.2-x86_64-4.txz: Rebuilt. Don't package typing-3.7.4.1 for python3. l/netpbm-10.90.01-x86_64-1.txz: Upgraded. n/openssl-1.1.1g-x86_64-1.txz: Upgraded. This update fixes a security issue: Fixed segmentation fault in SSL_check_chain() that could be exploited by a malicious peer in a Denial of Service attack. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1967 (* Security fix *) x/libva-2.7.1-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/PAM/openvpn-2.4.9-x86_64-1_pam.txz: Upgraded. This update fixes a security issue: Fix illegal client float. Thanks to Lev Stipakov. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11810 (* Security fix *) usb-and-pxe-installers/usbboot.img: Rebuilt.
Diffstat (limited to 'README.initrd')
-rw-r--r--README.initrd14
1 files changed, 7 insertions, 7 deletions
diff --git a/README.initrd b/README.initrd
index 9b1d8568c..854bfa4dd 100644
--- a/README.initrd
+++ b/README.initrd
@@ -1,7 +1,7 @@
Slackware initrd mini HOWTO
by Patrick Volkerding, volkerdi@slackware.com
-Fri Apr 17 21:14:20 UTC 2020
+Wed Apr 22 01:07:25 UTC 2020
This document describes how to create and install an initrd, which may be
required to use the 4.x kernel. Also see "man mkinitrd".
@@ -33,15 +33,15 @@ flexible to ship a generic kernel and a set of kernel modules for it.
The easiest way to make the initrd is to use the mkinitrd script included
in Slackware's mkinitrd package. We'll walk through the process of
-upgrading to the generic 5.4.33 Linux kernel using the packages
+upgrading to the generic 5.4.34 Linux kernel using the packages
found in Slackware's slackware/a/ directory.
First, make sure the kernel, kernel modules, and mkinitrd package are
installed (the current version numbers might be a little different, so
this is just an example):
- installpkg kernel-generic-5.4.33-x86_64-1.txz
- installpkg kernel-modules-5.4.33-x86_64-1.txz
+ installpkg kernel-generic-5.4.34-x86_64-1.txz
+ installpkg kernel-modules-5.4.34-x86_64-1.txz
installpkg mkinitrd-1.4.11-x86_64-14.txz
Change into the /boot directory:
@@ -52,7 +52,7 @@ Now you'll want to run "mkinitrd". I'm using ext4 for my root filesystem,
and since the disk controller requires no special support the ext4 module
will be the only one I need to load:
- mkinitrd -c -k 5.4.33 -m ext4
+ mkinitrd -c -k 5.4.34 -m ext4
This should do two things. First, it will create a directory
/boot/initrd-tree containing the initrd's filesystem. Then it will
@@ -61,10 +61,10 @@ you could make some additional changes in /boot/initrd-tree/ and
then run mkinitrd again without options to rebuild the image. That's
optional, though, and only advanced users will need to think about that.
-Here's another example: Build an initrd image using Linux 5.4.33
+Here's another example: Build an initrd image using Linux 5.4.34
kernel modules for a system with an ext4 root partition on /dev/sdb3:
- mkinitrd -c -k 5.4.33 -m ext4 -f ext4 -r /dev/sdb3
+ mkinitrd -c -k 5.4.34 -m ext4 -f ext4 -r /dev/sdb3
4. Now that I've built an initrd, how do I use it?