summaryrefslogtreecommitdiffstats
path: root/isolinux
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2020-12-20 03:10:57 +0000
committer Eric Hameleers <alien@slackware.com>2020-12-20 08:59:51 +0100
commit98f1ac1fd7a1b5643d4040c9d18276576a7d759a (patch)
treeed148154f5e837b482889bf99527bbc97aa707c0 /isolinux
parentc9a25f18230e4de74520105a1310ca50c9f30239 (diff)
downloadcurrent-98f1ac1fd7a1b5643d4040c9d18276576a7d759a.tar.gz
current-98f1ac1fd7a1b5643d4040c9d18276576a7d759a.tar.xz
Sun Dec 20 03:10:57 UTC 202020201220031057
Linus didn't think this was a scary kernel and in spite of skipping a few branches here before getting to this one, I don't either. Not scary enough to make me think I need to start it out in /testing, anyway. I have a good feeling about this kernel. Enjoy! :-) a/bash-5.1.004-x86_64-1.txz: Upgraded. a/elogind-246.9-x86_64-1.txz: Upgraded. Don't make 10-enable-session-power.rules a .new file. Thanks to Robby Workman. a/kernel-firmware-20201218_646f159-noarch-1.txz: Upgraded. a/kernel-generic-5.10.1-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.1-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.1-x86_64-1.txz: Upgraded. a/ndctl-71-x86_64-1.txz: Upgraded. a/sysvinit-scripts-2.1-noarch-37.txz: Rebuilt. rc.S: don't start cgmanager/cgproxy. rc.6: don't stop cgmanager/cgproxy. d/kernel-headers-5.10.1-x86-1.txz: Upgraded. k/kernel-source-5.10.1-noarch-1.txz: Upgraded. l/libtiff-4.2.0-x86_64-1.txz: Upgraded. l/zstd-1.4.8-x86_64-1.txz: Upgraded. n/ca-certificates-20201219-noarch-1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. xap/libnma-1.8.30-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
Diffstat (limited to 'isolinux')
-rw-r--r--isolinux/message.txt2
1 files changed, 1 insertions, 1 deletions
diff --git a/isolinux/message.txt b/isolinux/message.txt
index f79cfc5fb..1d8be69be 100644
--- a/isolinux/message.txt
+++ b/isolinux/message.txt
@@ -1,5 +1,5 @@
-Welcome to 09Slackware6407 version 15.0 (Linux kernel 5.4.84)!
+Welcome to 09Slackware6407 version 15.0 (Linux kernel 5.10.1)!
If you need to pass extra parameters to the kernel, enter them at the prompt
below after the name of the kernel to boot (e.g., huge.s).