Announcement

Collapse
No announcement yet.

Time needed for new Kernels to appear in Ubuntu Repository?

Collapse
This topic is closed.
X
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

    Time needed for new Kernels to appear in Ubuntu Repository?

    I noted, a couple of days ago, that new Kernels had been released;

    4.15.4
    4.14.20
    4.9.82
    4.4.116
    3.18.95.

    Can anyone give me an idea how long it will take for these to become accessible via the Repositories?

    Yes, I know I can go to kernel.org and download directly, but I'd rather take this feed after it has gone through the distribution channels.

    Thanks.
    Last edited by TWPonKubuntu; Feb 20, 2018, 03:18 PM.
    Kubuntu 23.11 64bit under Kernel 6.8.8, Hp Pavilion, 6MB ram. All Bow To The Great Google... cough, hack, gasp.

    #2
    Not every kernel will make it into the official repos, so it sort of depends on when Linus releases a new kernel.
    During Ubuntu's dev cycle, there will be new kernel versions built all the time, up until a set kernel freeze date (April 12 for 18.04), so it looks like a 4.15.x kernel will be in Bionic.
    If this were not an LTS, this is the version you get for the life of that release.
    For LTS, we get updates via the HWE stack, which takes the kernel/xorg from the current release and backports them to the LTS release on a set schedule, every 6 months, and about 4 months after a new Ubuntu release.


    https://wiki.ubuntu.com/Kernel/Suppo...Kernel_Support
    https://wiki.ubuntu.com/Kernel/LTSEnablementStack
    https://wiki.ubuntu.com/XenialXerus/ReleaseSchedule

    so, yeah, that makes things as clear as day, doesn't it?
    Basically a new kernel version every 6 months, not counting any security updates, and that version being what is around sometime in the month, month and a half before the next Ubuntu is released

    Comment


      #3
      Hmmm... Thanks, kind of.

      Due to the problems we have had with firmware bugs, I would expect to see the latest LTS kernel releases to be given higher priority.

      We saw two releases in the last 30 days or so, due to those bugs.

      These newly announce kernels would seem to be necessary, ie, they are "security" releases, assuming that they contain code to address the not-yet-fully-patched firmware problems. Hence my question.

      As I said in my OP, I can force an install of one of these latest kernels via kernel.org but would rather have them from the Ubuntu repository.

      So we wait and see...

      Thanks for the reply.
      Kubuntu 23.11 64bit under Kernel 6.8.8, Hp Pavilion, 6MB ram. All Bow To The Great Google... cough, hack, gasp.

      Comment


        #4
        I'm prettyy sure there's a difference between kernel upgrades (the cycle that claydoh pointed out) and kernel security patches (which are pushed as needed). The Spectre/Meltdown pushes are more like security patches than cyclical upgrades. AFAIK the Spectre/Meltdown saga will continue until all the "features" of that cesspool have been discovered and, to the extent possible, fixed.

        As the 3.13 (14.04LTS) and the 4.4/4.13 (16.04LTS) kernel stream go unsupported with EOL on those releases, there won't be anymore S/M patches and the full focus will be on the next LTS kernel(s) and the intermediate non-LTS release kernel(s).

        It's all cyclical. You can try to use any kernel you want to try with an Kubuntu, but if it's outside the Ubuntu development scope, you only increase your risk with not much to show for it - in my opinion.
        The next brick house on the left
        Intel i7 11th Gen | 16GB | 1TB | KDE Plasma 5.27.11​| Kubuntu 24.04 | 6.8.0-31-generic



        Comment


          #5
          In my digging for more info on the latest set of kernel releases, I was NOT able to find anything which suggests that these contain any new "security" related fixes. So they may not make their way to the repositories anytime soon.

          I can live with this, but my original question has been answered: how long does a given kernel release take to reach the repositories.

          Thanks for all who replied.
          Kubuntu 23.11 64bit under Kernel 6.8.8, Hp Pavilion, 6MB ram. All Bow To The Great Google... cough, hack, gasp.

          Comment


            #6
            So, there is a new security kernel release announced. Let's see how long it takes to hit the repositories

            http://news.softpedia.com/news/canon...n-519909.shtml

            [edit] less than 60 seconds after I posted this, the update appeared in my update manager. That is service!

            In reality, I first saw this release announcement about 2 days ago, but that is still very quick response from the repository crew. Keep up the good work!
            Last edited by TWPonKubuntu; Feb 22, 2018, 09:24 AM.
            Kubuntu 23.11 64bit under Kernel 6.8.8, Hp Pavilion, 6MB ram. All Bow To The Great Google... cough, hack, gasp.

            Comment


              #7
              4.15 is now in Bionic 18.04
              On #kubuntu-devel & #kubuntu on libera.chat - IRC Nick: RikMills - Launchpad ID: click

              Comment


                #8
                Originally posted by TWPonKubuntu View Post
                So, there is a new security kernel release announced. Let's see how long it takes to hit the repositories

                http://news.softpedia.com/news/canon...n-519909.shtml

                [edit] less than 60 seconds after I posted this, the update appeared in my update manager. That is service!

                In reality, I first saw this release announcement about 2 days ago, but that is still very quick response from the repository crew. Keep up the good work!
                And it's interesting to note that specific kernel streams are called out, for each Ubuntu release, that contain the applicable Spectre/Meltdown patches.

                All users are urged to update their installations to the linux-image 4.13.0.36.38 on Ubuntu 17.10, linux-image 4.4.0-116.140 on Ubuntu 16.04 LTS, linux-image 4.13.0-36.40~16.04.1 on Ubuntu 16.04.3 LTS with Artful HWE kernel, linux-image 4.4.0-116.140~14.04.1 on Ubuntu 14.04.5 LTS with Xenial HWE kernel, and linux-image 3.2.0.133.148 on Ubuntu 12.04 ESM.
                The next brick house on the left
                Intel i7 11th Gen | 16GB | 1TB | KDE Plasma 5.27.11​| Kubuntu 24.04 | 6.8.0-31-generic



                Comment

                Working...
                X