summaryrefslogtreecommitdiffstats
path: root/README.initrd
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2023-03-31 18:01:09 +0000
committer Eric Hameleers <alien@slackware.com>2023-03-31 21:43:36 +0200
commitb689ecb8821052a424c41754d4e4ca53fc18ad0e (patch)
tree3faf9ce7b99302beb71c793ad39c9b0c1e5392dc /README.initrd
parent32316b07e4f42c70fc8ebd630320ae111e228952 (diff)
downloadcurrent-b689ecb8821052a424c41754d4e4ca53fc18ad0e.tar.gz
current-b689ecb8821052a424c41754d4e4ca53fc18ad0e.tar.xz
Fri Mar 31 18:01:09 UTC 202320230331180109
a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt.
Diffstat (limited to 'README.initrd')
-rw-r--r--README.initrd16
1 files changed, 8 insertions, 8 deletions
diff --git a/README.initrd b/README.initrd
index 3f560238c..0017429f6 100644
--- a/README.initrd
+++ b/README.initrd
@@ -1,7 +1,7 @@
Slackware initrd mini HOWTO
by Patrick Volkerding, volkerdi@slackware.com
-Wed Mar 22 20:04:55 UTC 2023
+Fri Mar 31 17:42:32 UTC 2023
This document describes how to create and install an initrd, which may be
required to use the 4.x kernel. Also see "man mkinitrd".
@@ -33,16 +33,16 @@ flexible to ship a generic kernel and a set of kernel modules for it.
The easiest way to make the initrd is to use the mkinitrd script included
in Slackware's mkinitrd package. We'll walk through the process of
-upgrading to the generic 6.1.21 Linux kernel using the packages
+upgrading to the generic 6.1.22 Linux kernel using the packages
found in Slackware's slackware/a/ directory.
First, make sure the kernel, kernel modules, and mkinitrd package are
installed (the current version numbers might be a little different, so
this is just an example):
- installpkg kernel-generic-6.1.21-x86_64-1.txz
- installpkg kernel-modules-6.1.21-x86_64-1.txz
- installpkg mkinitrd-1.4.11-x86_64-31.txz
+ installpkg kernel-generic-6.1.22-x86_64-1.txz
+ installpkg kernel-modules-6.1.22-x86_64-1.txz
+ installpkg mkinitrd-1.4.11-x86_64-32.txz
Change into the /boot directory:
@@ -52,7 +52,7 @@ Now you'll want to run "mkinitrd". I'm using ext4 for my root filesystem,
and since the disk controller requires no special support the ext4 module
will be the only one I need to load:
- mkinitrd -c -k 6.1.21 -m ext4
+ mkinitrd -c -k 6.1.22 -m ext4
This should do two things. First, it will create a directory
/boot/initrd-tree containing the initrd's filesystem. Then it will
@@ -61,10 +61,10 @@ you could make some additional changes in /boot/initrd-tree/ and
then run mkinitrd again without options to rebuild the image. That's
optional, though, and only advanced users will need to think about that.
-Here's another example: Build an initrd image using Linux 6.1.21
+Here's another example: Build an initrd image using Linux 6.1.22
kernel modules for a system with an ext4 root partition on /dev/sdb3:
- mkinitrd -c -k 6.1.21 -m ext4 -f ext4 -r /dev/sdb3
+ mkinitrd -c -k 6.1.22 -m ext4 -f ext4 -r /dev/sdb3
4. Now that I've built an initrd, how do I use it?