LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 02-25-2018, 05:51 AM   #616
kjhambrick
Senior Member
 
Registered: Jul 2005
Location: Round Rock, TX
Distribution: Slackware64 15.0 + Multilib
Posts: 2,159

Rep: Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512
linux-4.4.118 -and- Spectre -and- Meltdown -- Woo Hoo !


All --

I built, installed and booted 4.4.118 on Slackware64 14.2 + MultiLib.

The 4.4.118 Kernel now includes back-ported mitigation code for Spectre V1.

My Intel i7-6700K Skylake CPU is no longer listed as Vulnerable ... Outstanding !

HTH.

-- kjh

According to the 4.4.118 Kernel:

Code:
# gawk '{ print FILENAME ":\t" $0 }' /sys/devices/system/cpu/vulnerabilities/*

/sys/devices/system/cpu/vulnerabilities/meltdown:       Mitigation: PTI
/sys/devices/system/cpu/vulnerabilities/spectre_v1:     Mitigation: __user pointer sanitization
/sys/devices/system/cpu/vulnerabilities/spectre_v2:     Mitigation: Full generic retpoline
And according to spectre-meltdown-checker-0.35

Code:
/home/dld/spectre-meltdown-checker/spectre-meltdown-checker-0.35/spectre-meltdown-checker.sh

Spectre and Meltdown mitigation detection tool v0.35

Checking for vulnerabilities on current system
Kernel is Linux 4.4.118.kjh #1 SMP Sun Feb 25 05:19:50 CST 2018 x86_64
CPU is Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz

Hardware check                                                                                          
* Hardware support (CPU microcode) for mitigation techniques                                            
  * Indirect Branch Restricted Speculation (IBRS)                                                       
    * SPEC_CTRL MSR is available:  NO                                                                   
    * CPU indicates IBRS capability:  NO                                                                
  * Indirect Branch Prediction Barrier (IBPB)                                                           
    * PRED_CMD MSR is available:  NO                                                                    
    * CPU indicates IBPB capability:  NO                                                                
  * Single Thread Indirect Branch Predictors (STIBP)                                                    
    * SPEC_CTRL MSR is available:  NO                                                                   
    * CPU indicates STIBP capability:  NO                                                               
  * Enhanced IBRS (IBRS_ALL)                                                                            
    * CPU indicates ARCH_CAPABILITIES MSR availability:  NO                                             
    * ARCH_CAPABILITIES MSR advertises IBRS_ALL capability:  NO                                         
  * CPU explicitly indicates not being vulnerable to Meltdown (RDCL_NO):  NO                            
  * CPU microcode is known to cause stability problems:  NO  (model 94 stepping 3 ucode 0xba)           
* CPU vulnerability to the three speculative execution attacks variants
  * Vulnerable to Variant 1:  YES 
  * Vulnerable to Variant 2:  YES 
  * Vulnerable to Variant 3:  YES 

CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Kernel has array_index_mask_nospec:  YES  (1 occurence(s) found of 64 bits array_index_mask_nospec())
* Kernel has the Red Hat/Ubuntu patch:  NO 
> STATUS:  NOT VULNERABLE  (Mitigation: __user pointer sanitization)

CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Mitigation 1
  * Kernel is compiled with IBRS/IBPB support:  NO 
  * Currently enabled features
    * IBRS enabled for Kernel space:  NO 
    * IBRS enabled for User space:  NO 
    * IBPB enabled:  NO 
* Mitigation 2
  * Kernel compiled with retpoline option:  YES 
  * Kernel compiled with a retpoline-aware compiler:  YES  (kernel reports full retpoline compilation)
> STATUS:  NOT VULNERABLE  (Mitigation: Full generic retpoline)

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Kernel supports Page Table Isolation (PTI):  YES 
* PTI enabled and active:  YES 
* Running as a Xen PV DomU:  NO 
> STATUS:  NOT VULNERABLE  (Mitigation: PTI)

A false sense of security is worse than no security at all, see --disclaimer

Last edited by kjhambrick; 02-25-2018 at 05:54 AM. Reason: does include - now includes
 
1 members found this post helpful.
Old 02-25-2018, 09:54 PM   #617
cwizardone
LQ Veteran
 
Registered: Feb 2007
Distribution: Slackware64-current with "True Multilib" and KDE4Town.
Posts: 9,167

Original Poster
Rep: Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340
Release Candidate 3, of the 4.16 "Mainline" Development Kernel is now available for testing.

https://www.kernel.org/

The tarball, https://git.kernel.org/torvalds/t/linux-4.16-rc3.tar.gz

Mr. Torvalds' release announcement, http://lkml.iu.edu/hypermail/linux/k...2.3/00500.html

Last edited by cwizardone; 02-26-2018 at 08:42 AM.
 
1 members found this post helpful.
Old 02-26-2018, 02:58 PM   #618
bamunds
Member
 
Registered: Sep 2013
Location: Mounds View MN
Distribution: Slackware64-14.2-Multilib XDM/FVWM3
Posts: 780

Rep: Reputation: 260Reputation: 260Reputation: 260
@kjh - just to help the newbie.... Maybe your older post from 2-9-18 should be edited to correctly read 4.14.17 and 4.14.18, Otherwise, I'm totally confused because I thought everything up to 4.4.117 is vulnerable and 4.4.118 is not according to your post yesterday. Any comments?

BTW - I read the release notes and didn't see a CVE fix for Spectre v1, I'm wondering why the kernel dev team wouldn't have noted that CVE fix in the kernel release notes? Maybe I'll upgrade to 4.4.118 tonight and see if I get the same results then report back.

Cheers.

Quote:
Originally Posted by kjhambrick View Post
Today's Slackware64 current 4.14.18 update fixes Spectre v1 on my test box:
Code:
# uname -a

Linux samsung.kjh.home 4.14.18 #1 SMP Thu Feb 8 12:48:42 CST 2018 x86_64 Intel(R) Core(TM) i5-3210M CPU @ 2.50GHz GenuineIntel GNU/Linux
4.4.17 ( updates thru Wed Feb 7 04:28:48 UTC 2018 )
Code:
/sys/devices/system/cpu/vulnerabilities/meltdown:       Mitigation: PTI
/sys/devices/system/cpu/vulnerabilities/spectre_v1:     Vulnerable
/sys/devices/system/cpu/vulnerabilities/spectre_v2:     Mitigation: Full generic retpoline
4.4.18 ( includes Fri Feb 9 02:50:56 UTC 2018 updates )
Code:
/sys/devices/system/cpu/vulnerabilities/meltdown:       Mitigation: PTI
/sys/devices/system/cpu/vulnerabilities/spectre_v1:     Mitigation: __user pointer sanitization
/sys/devices/system/cpu/vulnerabilities/spectre_v2:     Mitigation: Full generic retpoline
Thanks to Pat and the Team !

-- kjh( Woo Hoo ( ! THUNK ! ))

Last edited by bamunds; 02-26-2018 at 03:02 PM.
 
2 members found this post helpful.
Old 02-27-2018, 05:00 AM   #619
kjhambrick
Senior Member
 
Registered: Jul 2005
Location: Round Rock, TX
Distribution: Slackware64 15.0 + Multilib
Posts: 2,159

Rep: Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512
Quote:
Originally Posted by bamunds View Post
@kjh - just to help the newbie.... Maybe your older post from 2-9-18 should be edited to correctly read 4.14.17 and 4.14.18, Otherwise, I'm totally confused because I thought everything up to 4.4.117 is vulnerable and 4.4.118 is not according to your post yesterday. Any comments?

BTW - I read the release notes and didn't see a CVE fix for Spectre v1, I'm wondering why the kernel dev team wouldn't have noted that CVE fix in the kernel release notes? Maybe I'll upgrade to 4.4.118 tonight and see if I get the same results then report back.

Cheers.
bamunds --

Good Eye ! Thanks for the heads up.

I see the errors that you're referring to in my earlier post ( 4.4.17 instead of 4.14.17 -and- 4.4.18 instead of 4.14.18 )

Yes, I would like to fix those for posterity ...

However, I guess the post is too old because the LQ interface does not offer me an [Edit] button.

Sorry.

As for the CVE References ...

These lines in my LQ New Kernel posts are generated by a script which reads the kernel.org HomePage and then does a simple search thru each ChangeLog for the REx: /[Cc][Vv]Ee]-[0-9][0-9][0-9][0-9]-[0-9]+/

I double-checked the NULL result by opening the 4.4.118 ChangeLog in PaleMoon and searched for 'CVE-' ... PaleMoon didn't find any occurrances either.

I am not sure when-or-why the the Kernel Dev's commit comments do-or-do-not include references to CVEs' but looking back thru a few of the 4.4.y ChangeLogs, I didn't see CVE's for the BackPorted Spectre / Meltdown Code ...

Thanks again.

-- kjh
 
1 members found this post helpful.
Old 02-27-2018, 12:16 PM   #620
Lysander666
Senior Member
 
Registered: Apr 2017
Location: The Underearth
Distribution: Ubuntu, Debian, Slackware
Posts: 2,178
Blog Entries: 6

Rep: Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470
If anyone's interested on how things are on the 32bit side of things, this is how it looks for 4.4.118

Code:
bash-4.3# ./spectre-meltdown-checker.sh
Spectre and Meltdown mitigation detection tool v0.34+

Checking for vulnerabilities on current system
Kernel is Linux 4.4.118-smp #1 SMP Sun Feb 25 12:40:01 CST 2018 i686
CPU is Intel(R) Atom(TM) CPU N270   @ 1.60GHz
Possible disrepancy between your running kernel and the image we found (/boot/vmlinuz), results might be incorrect

Hardware check
* Hardware support (CPU microcode) for mitigation techniques
  * Indirect Branch Restricted Speculation (IBRS)
    * SPEC_CTRL MSR is available:  NO 
    * CPU indicates IBRS capability:  NO 
  * Indirect Branch Prediction Barrier (IBPB)
    * PRED_CMD MSR is available:  NO 
    * CPU indicates IBPB capability:  NO 
  * Single Thread Indirect Branch Predictors (STIBP)
    * SPEC_CTRL MSR is available:  NO 
    * CPU indicates STIBP capability:  NO 
  * Enhanced IBRS (IBRS_ALL)
    * CPU indicates ARCH_CAPABILITIES MSR availability:  NO 
    * ARCH_CAPABILITIES MSR advertises IBRS_ALL capability:  NO 
  * CPU explicitly indicates not being vulnerable to Meltdown (RDCL_NO):  NO 
  * CPU microcode is known to cause stability problems:  NO  (model 28 stepping 2 ucode 0x20a)
* CPU vulnerability to the three speculative execution attacks variants
  * Vulnerable to Variant 1:  NO 
  * Vulnerable to Variant 2:  NO 
  * Vulnerable to Variant 3:  NO 

CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Kernel has array_index_mask_nospec:  NO 
* Checking count of LFENCE instructions following a jump in kernel...  NO  (only 0 jump-then-lfence instructions found, should be >= 30 (heuristic))
> STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not vulnerable)

CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Mitigation 1
  * Kernel is compiled with IBRS/IBPB support:  NO 
  * Currently enabled features
    * IBRS enabled for Kernel space:  NO 
    * IBRS enabled for User space:  NO 
    * IBPB enabled:  NO 
* Mitigation 2
  * Kernel compiled with retpoline option:  YES 
  * Kernel compiled with a retpoline-aware compiler:  YES  (kernel reports full retpoline compilation)
  * Retpoline enabled:  YES 
> STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not vulnerable)

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Mitigated according to the /sys interface:  NO  (kernel confirms your system is vulnerable)
* Kernel supports Page Table Isolation (PTI):  NO 
* PTI enabled and active:  NO 
* Running as a Xen PV DomU:  NO 
> STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not vulnerable)

A false sense of security is worse than no security at all, see --disclaimer
Code:
bash-4.3# gawk '{ print FILENAME ":\t" $0 }' /sys/devices/system/cpu/vulnerabilities/*
/sys/devices/system/cpu/vulnerabilities/meltdown:	Vulnerable
/sys/devices/system/cpu/vulnerabilities/spectre_v1:	Mitigation: __user pointer sanitization
/sys/devices/system/cpu/vulnerabilities/spectre_v2:	Mitigation: Full generic retpoline
So no mitigation quite yet for Meltdown.

I notice this interesting line:

Quote:
Possible disrepancy between your running kernel and the image we found (/boot/vmlinuz), results might be incorrect
Anyone know what that might be about? It comes from here [search for the word 'disrepancy'].

Last edited by Lysander666; 02-27-2018 at 01:26 PM.
 
1 members found this post helpful.
Old 02-27-2018, 12:55 PM   #621
kjhambrick
Senior Member
 
Registered: Jul 2005
Location: Round Rock, TX
Distribution: Slackware64 15.0 + Multilib
Posts: 2,159

Rep: Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512
Quote:
Originally Posted by Lysander666 View Post

<<snip>> ...

So no mitigation yet for Meltdown.

I notice this interesting line:
Code:
Possible disrepancy between your running kernel and the image we found (/boot/vmlinuz), results might be incorrect
Anyone know what that might be about? It comes from here [search for the word 'disrepancy'].

<<snip>>
Lysander666 --

The interesting line is because the Slackware Linux Kernel Installer Symlinks /boot/vmlinuz against the HUGE Kernel and you're apparently running GENERIC ?

If that is the case ( you're running GENERIC ), you can perhaps change the /boot/vmlinux symlink to point at your GENERIC Kernel but on the next Kernel Update,it will revert to HUGE ...

I suppose this is the safest assumption for Pat and the Team to make ( Assume HUGE -not- GENERIC ).

Note that there is a -k ( Kernel Override ) flag for spectre-meltdown-checker.sh ... check spectre-meltdown-checker.sh --help for details.

-- kjh
 
2 members found this post helpful.
Old 02-27-2018, 01:07 PM   #622
Lysander666
Senior Member
 
Registered: Apr 2017
Location: The Underearth
Distribution: Ubuntu, Debian, Slackware
Posts: 2,178
Blog Entries: 6

Rep: Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470
Quote:
Originally Posted by kjhambrick View Post
If that is the case ( you're running GENERIC ), you can perhaps change the /boot/vmlinux symlink to point at your GENERIC Kernel but on the next Kernel Update,it will revert to HUGE ...
Interesting thank you, and you are right, I am running generic. How do I change the symlink to point to generic? I've looked around but can't find the info I'm looking for.
 
1 members found this post helpful.
Old 02-27-2018, 01:12 PM   #623
drumz
Member
 
Registered: Apr 2005
Location: Oklahoma, USA
Distribution: Slackware
Posts: 907

Rep: Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697
Quote:
Originally Posted by kjhambrick View Post
I suppose this is the safest assumption for Pat and the Team to make ( Assume HUGE -not- GENERIC ).
No, it's because the kernel-huge package was installed after kernel-generic, which happens if you install them in alphabetical order. Both packages create the /boot/vmlinuz symlink, so whichever is installed last will win out.

To point to vmlinuz-generic instead, as root do:

Code:
cd /boot
rm vmlinuz
ln -s vmlinuz-generic vmlinuz
Edit: In the future, install the kernel-generic package AFTER the kernel-huge package, and /boot/vmlinuz will point to the generic kernel.

Last edited by drumz; 02-27-2018 at 01:15 PM.
 
4 members found this post helpful.
Old 02-27-2018, 01:15 PM   #624
kjhambrick
Senior Member
 
Registered: Jul 2005
Location: Round Rock, TX
Distribution: Slackware64 15.0 + Multilib
Posts: 2,159

Rep: Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512
Quote:
Originally Posted by drumz View Post
No, it's because the kernel-huge package was installed after kernel-generic, which happens if you install them in alphabetical order. Both packages create the /boot/vmlinuz symlink, so whichever is installed last will win out.

To point to vmlinuz-generic instead, as root do:

Code:
cd /boot
rm vmlinuz
ln -s vmlinuz-generic vmlinuz
Nice !

Thanks for that info drumz !

I'll change my install order from now on,

1. HUGE -then- GENERIC when I run GENERIC
2, GENERIC -then- HUGE when I run HUGE

Thanks again.

-- kjh
 
2 members found this post helpful.
Old 02-27-2018, 01:22 PM   #625
Lysander666
Senior Member
 
Registered: Apr 2017
Location: The Underearth
Distribution: Ubuntu, Debian, Slackware
Posts: 2,178
Blog Entries: 6

Rep: Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470
Quote:
Originally Posted by drumz View Post
No, it's because the kernel-huge package was installed after kernel-generic, which happens if you install them in alphabetical order. Both packages create the /boot/vmlinuz symlink, so whichever is installed last will win out.

To point to vmlinuz-generic instead, as root do:

Code:
cd /boot
rm vmlinuz
ln -s vmlinuz-generic vmlinuz
Edit: In the future, install the kernel-generic package AFTER the kernel-huge package, and /boot/vmlinuz will point to the generic kernel.
Excellent - it worked - thank you. I reran the checker and the notification didn't appear. And thanks for the advice about updating the kernel in the future.
 
1 members found this post helpful.
Old 02-27-2018, 01:49 PM   #626
cwizardone
LQ Veteran
 
Registered: Feb 2007
Distribution: Slackware64-current with "True Multilib" and KDE4Town.
Posts: 9,167

Original Poster
Rep: Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340Reputation: 7340
Quote:
Originally Posted by Lysander666 View Post
Interesting thank you, and you are right, I am running generic. How do I change the symlink to point to generic? I've looked around but can't find the info I'm looking for.
Perhaps I'm over doing it, but with each kernel change I go to /boot and delete
the symbolic links and, if installing the generic kernel, the /boot/initrd-tree directory.

Then I create new links, for example,

ln -s System.map-generic-4.15.6 System.map
ln -s config-generic-4.15.6 config
ln -s vmlinuz-generic-4.15.6 vmlinuz

Then run, mkinitrd -c -k 4.15.6 -m ext4

Of course you will replace 4.15.6 with the correct version number of the
kernel you are installing.

Then go to /etc and edit your lilo.conf file
and finally run

lilo

and reboot.

Last edited by cwizardone; 02-27-2018 at 01:52 PM.
 
1 members found this post helpful.
Old 02-28-2018, 04:46 AM   #627
kjhambrick
Senior Member
 
Registered: Jul 2005
Location: Round Rock, TX
Distribution: Slackware64 15.0 + Multilib
Posts: 2,159

Rep: Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512
4.15.7, 4.14.23, 4.9.85, 4.4.119 and 3.18.97

All --

Kernels 4.15.7, 4.14.23, 4.9.85, 4.4.119 and 3.18.97 are now available.

Handy Links:
Code:
stable:    4.15.7        Source ChangeLog 2018-02-28
longterm:  4.14.23       Source ChangeLog 2018-02-28 ( Slackware-current )
longterm:  4.9.85        Source ChangeLog 2018-02-28
longterm:  4.4.119       Source ChangeLog 2018-02-28 ( Slackware-14.2 )
longterm:  3.18.97 [EOL] Source ChangeLog 2018-02-28
No CVE References were found for 4.15.7, 4.14.23, 4.9.85, 4.4.119 or 3.18.97 but as always, do check the ChangeLogs for other security-related fixes.

Check for the Latest Updates at www.kernel.org.

Have Fun All'Y'All !

-- kjh
 
2 members found this post helpful.
Old 02-28-2018, 05:57 AM   #628
GazL
LQ Veteran
 
Registered: May 2008
Posts: 6,918

Rep: Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035
Linux version 4.15.6-local (build@magrathea) (gcc version 7.3.0 (GCC)) #1 SMP PREEMPT Sun Feb 25 21:57:39 GMT 2018

Well, that one didn't last very long.
 
2 members found this post helpful.
Old 02-28-2018, 06:25 AM   #629
kjhambrick
Senior Member
 
Registered: Jul 2005
Location: Round Rock, TX
Distribution: Slackware64 15.0 + Multilib
Posts: 2,159

Rep: Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512
Quote:
Originally Posted by GazL View Post
Linux version 4.15.6-local (build@magrathea) (gcc version 7.3.0 (GCC)) #1 SMP PREEMPT Sun Feb 25 21:57:39 GMT 2018

Well, that one didn't last very long.
Yeah, no kidding.

It certainly makes me appreciate Pat and the team more and more all the time ...

Fortunately, today's 4.4.119 Changelog looks like the good-ole ChangeLogs from before the Spectre && Meltdown Patch Frenzy.

The official Slackware64 14.2 linux-4.4.118 works so well, I'll not bother updating the other boxen on my LAN until there is something obviously security-related in the ChangeLog ( kick me sign firmly affixed to my back-side ).

Gotta say thanks to the team for the Slackware 14.2 linux-4.4.118 update !

-- kjh

This is my main Slackware64 14.2 + Multilib Laptop:

Code:
# uname -a

Linux kjhlt6 4.4.119.kjh #1 SMP Wed Feb 28 04:54:31 CST 2018 x86_64 Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz GenuineIntel GNU/Linux
 
1 members found this post helpful.
Old 02-28-2018, 06:58 AM   #630
GazL
LQ Veteran
 
Registered: May 2008
Posts: 6,918

Rep: Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035Reputation: 5035
Unfortunately I need CONFIG_SND_HDA_INPUT_BEEP=y which Pat doesn't enable, so even if I didn't want to make any other changes, or to run the latest stable rather than LTS, I can't use Pat's kernel as is.

If the patches look trivial I do skip releases, but they've been quite heavy of late so that's not really been an option.
 
1 members found this post helpful.
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Linux.conf.au: Latest Linux kernel release due early March DragonSlayer48DX Linux - News 0 01-18-2010 10:43 PM
No video on latest kernel release Tralce Linux - Kernel 3 11-30-2006 07:48 AM
What is the latest Redhat release TILEMANN Linux - Software 5 11-20-2006 10:48 PM
LXer: News: OpenVZ To Release Support, Patches for Latest Kernel LXer Syndicated Linux News 0 11-01-2006 10:54 PM
latest debian release? doralsoral Linux - Software 5 12-25-2004 12:40 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 03:19 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration