LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 08-27-2018, 03:29 PM   #826
bamunds
Member
 
Registered: Sep 2013
Location: Mounds View MN
Distribution: Slackware64-14.2-Multilib XDM/FVWM3
Posts: 780

Rep: Reputation: 260Reputation: 260Reputation: 260

Quote:
Originally Posted by blancamolinos View Post
According to Greg Kroah-Hatman document, the Slackware stable kernel politics is not the best. The Slackaware stable (14.2) would go including all the kernels in the 4.4 branch (the last is 4.4.152, and the last kernel in Slackare 14.2 is 4.4.144).
Um no, that is not what Greg said. His recommendation is to first use the "Supported kernel from your favorite Linux distribution". He further goes on to explain that security fixes and critical patches are backported to both Latest LTS and Older LTS releases, which are maintained by the kernel dev's. In Slackware's situation PV's supported kernel for stable is 4.4.153, an Older LTS release. For Slackware's current branch PV is including 4.14.67, the Latest LTS release. Both are very recent and include critical security patches. Both have long term support from kernel dev's. Those are the kernel's you should consider using and there aren't any 'politics' involved. If you want support for Slackware stable then you should be running the 4.4.153 kernel or build the latest version 4.4 if you want. If you want support for current then the 4.14.67 kernel is the Latest LTS available. If your opinion is that your Slackware should be running 4.18 then you can certainly compile it from kernel.org, but don't expect PV to support it. PV indicated he has run in to issues with newer 4.4 versions with UEFI system testing, I appreciate that he is testing newer kernels and I don't find black screens by compile and building myself. (Update: with release of 4.4.153 PV indicated he has resolved the UEFI issue)

Cheers, BrianA_MN

Last edited by bamunds; 08-28-2018 at 09:50 PM. Reason: Update for new kernels released on 28/08/2018 by PV.
 
1 members found this post helpful.
Old 08-27-2018, 04:26 PM   #827
blancamolinos
Member
 
Registered: Mar 2011
Distribution: Slackware
Posts: 109

Rep: Reputation: 70
Quote:
Originally Posted by bamunds View Post
Um no, that is not what Greg said. His recommendation is to first use the "Supported kernel from your favority Linux distribution". He further goes on to explain that security fixes and critical patches are backported to the both Latest LTS and Older LTS releases, which are maintained by kernel dev's. In Slackware's situation PV's supported kernel for stable is 4.4.144, and Older LTS release. For Slackware's current branch PV is including 4.14.67, the Latest LTS release. Both are very recent and include critical security patches. Both have long term support from kernel dev's. Those are the kernel's you should consider using and there aren't any 'politics' involved. If you want support for Slackware stable then you should be running the 4.4.144 kernel or build the latest version 4.4 if you want. If you want support for current then the 4.14.67 kernel is the latest LTS available. If your opinion is that Slackware should be running 4.18 then you can certainly compile it from kernel.org, but don't expect PV to support it. PV indicated he has run in to issues with newer 4.4 versions with UEFI system testing, I appreciate that he is testing newer kernels and I don't find black screens by compile and building myself.

Cheers, BrianA_MN

The Supported kernel from your favority distribution, in the case of Slackare, is a LTS kernel of kernel.org, because Pat use vanilla sources. When Slacware current go to stable the kernel only changes by security reasons. And here is the problem because Greg (and Linus) do not distinguish between security patches and others patches. All patches that go to LTS are security patches (again, this is what Linus and Greg say, not me).
 
Old 08-27-2018, 05:31 PM   #828
Darth Vader
Senior Member
 
Registered: May 2008
Location: Romania
Distribution: DARKSTAR Linux 2008.1
Posts: 2,727

Rep: Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247
Considering that the 4.19.x will be LTS, I suspect that its first releases to be, well... problematic.

I observed the tendency of the kernel developers to push into next LTS tons of code (which some is somehow questionable as functionality), considering that the things will be polished later.

See the adventures with the 4.14.x now used by -current. So, maybe our BDFL will consider to push the future 4.19.x firstly into /testing

Last edited by Darth Vader; 08-27-2018 at 05:32 PM.
 
1 members found this post helpful.
Old 08-27-2018, 08:07 PM   #829
Daedra
Senior Member
 
Registered: Dec 2005
Location: Springfield, MO
Distribution: Slackware64-15.0
Posts: 2,682

Rep: Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375
Quote:
Originally Posted by Darth Vader View Post
Considering that the 4.19.x will be LTS, I suspect that its first releases to be, well... problematic.

I observed the tendency of the kernel developers to push into next LTS tons of code (which some is somehow questionable as functionality), considering that the things will be polished later.

See the adventures with the 4.14.x now used by -current. So, maybe our BDFL will consider to push the future 4.19.x firstly into /testing
Just curious, where did you read that 4.19 will be a LTS release?
 
Old 08-27-2018, 08:36 PM   #830
Darth Vader
Senior Member
 
Registered: May 2008
Location: Romania
Distribution: DARKSTAR Linux 2008.1
Posts: 2,727

Rep: Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247
Quote:
Originally Posted by Daedra View Post
Just curious, where did you read that 4.19 will be a LTS release?
From here: https://www.kernel.org/category/releases.html

Quote:
Originally Posted by 55020 View Post
Cheers Wiz, new kernels aren't official until you've announced them

News! News! In addition to 4.17 now being EOL, lots of people have guessed that 4.19 will have long term support, and it looks like that's officially maybe going to happen: https://www.kernel.org/category/releases.html

Last edited by Darth Vader; 08-27-2018 at 09:00 PM.
 
1 members found this post helpful.
Old 08-27-2018, 09:35 PM   #831
montagdude
Senior Member
 
Registered: Apr 2016
Distribution: Slackware
Posts: 2,011

Rep: Reputation: 1619Reputation: 1619Reputation: 1619Reputation: 1619Reputation: 1619Reputation: 1619Reputation: 1619Reputation: 1619Reputation: 1619Reputation: 1619Reputation: 1619
Sounds like a good time to roll out Slackware 15.0-beta1 (if it's ready, of course).
 
1 members found this post helpful.
Old 08-27-2018, 10:07 PM   #832
Daedra
Senior Member
 
Registered: Dec 2005
Location: Springfield, MO
Distribution: Slackware64-15.0
Posts: 2,682

Rep: Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375
Quote:
Originally Posted by Darth Vader View Post
Ok not arguing because I agree that it will probably be a LTS kernel. but right now it says "TBD" to be determined, so that tell me there is no official response that 4.19 will be long term.
 
Old 08-28-2018, 06:54 AM   #833
a4z
Senior Member
 
Registered: Feb 2009
Posts: 1,727

Rep: Reputation: 742Reputation: 742Reputation: 742Reputation: 742Reputation: 742Reputation: 742Reputation: 742
a recent blogpost from Greg Kroah-Hartman about kernel versions

http://kroah.com/log/blog/2018/08/24...-should-i-use/
 
1 members found this post helpful.
Old 08-28-2018, 07:42 AM   #834
aaazen
Member
 
Registered: Dec 2009
Posts: 358

Rep: Reputation: Disabled
New kernels 3.18.120 and 4.4.153 are out.

Announcements: 3.18.120 4.4.153

Download from: https://kernel.org/pub/linux/kernel/

or from: https://git.kernel.org/pub/scm/linux...ble/linux.git/

Last edited by aaazen; 08-28-2018 at 07:44 AM. Reason: fix url for kernel.org
 
3 members found this post helpful.
Old 08-28-2018, 09:21 AM   #835
Darth Vader
Senior Member
 
Registered: May 2008
Location: Romania
Distribution: DARKSTAR Linux 2008.1
Posts: 2,727

Rep: Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247
Quote:
Originally Posted by Daedra View Post
Ok not arguing because I agree that it will probably be a LTS kernel. but right now it says "TBD" to be determined, so that tell me there is no official response that 4.19 will be long term.
OR, that "TBD" stands just for the fact that Linus Torvalds does not yet decided those dates...
 
1 members found this post helpful.
Old 08-28-2018, 09:59 AM   #836
kjhambrick
Senior Member
 
Registered: Jul 2005
Location: Round Rock, TX
Distribution: Slackware64 15.0 + Multilib
Posts: 2,159

Rep: Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512
Quote:
Originally Posted by aaazen View Post
New kernels 3.18.120 and 4.4.153 are out ...<<snip>>...
Thanks aaazen ( for the Kernel info ) and cwizardone ( for the NVidia info ).

Built and Installed 4.4.153 with NVidia Blob 390.87 on Slackware64 14.2 + Multilib and all is well here.

-- kjh
 
2 members found this post helpful.
Old 08-28-2018, 02:38 PM   #837
cwizardone
LQ Veteran
 
Registered: Feb 2007
Distribution: Slackware64-current with "True Multilib" and KDE4Town.
Posts: 9,087

Original Poster
Rep: Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262
As reported over at Phoronix, it appears the 4.18 kernel is causing some
problems with older Intel CPUs.

The article can be found here,
https://www.phoronix.com/scan.php?pa...-Old-CPU-Issue

Last edited by cwizardone; 08-28-2018 at 02:54 PM.
 
3 members found this post helpful.
Old 08-28-2018, 02:59 PM   #838
Darth Vader
Senior Member
 
Registered: May 2008
Location: Romania
Distribution: DARKSTAR Linux 2008.1
Posts: 2,727

Rep: Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247
That's strange - my 2 mini-PC has Intel(R) Core(TM)2 Duo CPU P8400 and one of them is on kernel 4.18.5 with no problems.

But, well...

Maybe other CPUs are affected.
 
1 members found this post helpful.
Old 08-28-2018, 10:40 PM   #839
cwizardone
LQ Veteran
 
Registered: Feb 2007
Distribution: Slackware64-current with "True Multilib" and KDE4Town.
Posts: 9,087

Original Poster
Rep: Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262
The security patched 4.4.153 kernel for Slackware-14.2 is now available.

Quote:
Tue Aug 28 22:05:19 UTC 2018
patches/packages/linux-4.4.153/*: Upgraded.
This kernel update enables mitigations for L1 Terminal Fault aka
Foreshadow and Foreshadow-NG vulnerabilities.
Thanks to Bernhard Kaindl for bisecting the boot issue that was preventing
us from upgrading to earlier 4.4.x kernels that contained this fix.
To see the status of CPU vulnerability mitigations on your system, look at
the files in: /sys/devices/system/cpu/vulnerabilities
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
https://cve.mitre.org/cgi-bin/cvenam...=CVE-2018-3615
https://cve.mitre.org/cgi-bin/cvenam...=CVE-2018-3620
https://cve.mitre.org/cgi-bin/cvenam...=CVE-2018-3546
(* Security fix *)
+--------------------------+

Last edited by cwizardone; 08-28-2018 at 10:42 PM.
 
4 members found this post helpful.
Old 08-29-2018, 05:20 AM   #840
brianL
LQ 5k Club
 
Registered: Jan 2006
Location: Oldham, Lancs, England
Distribution: Slackware64 15; SlackwareARM-current (aarch64); Debian 12
Posts: 8,298
Blog Entries: 61

Rep: Reputation: Disabled
4.4.153 running OK here.
Code:
root@slackdesk2:~# cat /sys/devices/system/cpu/vulnerabilities/l1tf
Mitigation: Page Table Inversion
 
2 members found this post helpful.
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Linux.conf.au: Latest Linux kernel release due early March DragonSlayer48DX Linux - News 0 01-18-2010 10:43 PM
No video on latest kernel release Tralce Linux - Kernel 3 11-30-2006 07:48 AM
What is the latest Redhat release TILEMANN Linux - Software 5 11-20-2006 10:48 PM
LXer: News: OpenVZ To Release Support, Patches for Latest Kernel LXer Syndicated Linux News 0 11-01-2006 10:54 PM
latest debian release? doralsoral Linux - Software 5 12-25-2004 12:40 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 11:22 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration