Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Canonical reaffirms 10 year LTS of Linux kernel and Ubuntu

This post was written by Cindy Goldberg – VP of Silicon Alliances, Brett Grandbois – Ubuntu Kernel Engineering Director and Edoardo Barbieri – Real-time Kernel Product Manager at Canonical.

At the 2023 Open Source Summit Europe, Linux Weekly News editor Jonathan Corbet announced that the upstream Long-term support (LTS) window for Linux kernels was likely going to be reduced from six to two years. Although the exact reduction is not yet confirmed, this statement raised concerns in the community and across the ecosystem of companies and developers relying on LTS cadences for their software planning. If you’re using Ubuntu, you don’t need to worry – our commitment to a 10-year LTS stands strong. 

Ubuntu gives you stability for 10 years

Canonical has been the foremost LTS provider for the Ubuntu Linux kernel for nearly two decades. We generate a new LTS kernel every two years and maintain it for a total of 10.  We provide security updates to the LTS kernels for five years, with the option to extend the maintenance window to 10 years via Expanded Security Maintenance (ESM).

Dedicated engineering teams at Canonical maintain all Ubuntu kernels, managing Linux kernel CVEs and applying relevant patches for critical defects. High kernel reliability is at the heart of our design and engineering decisions and thanks to Ubuntu’s extensive use in production environments, we’re in a great position to improve reliability over time.

The Ubuntu kernel undergoes rigorous testing, refinement, and improvement, making it one of the most production-tested kernels in the compute landscape.

The Canonical maintenance and support efforts are wholly independent of the upstream LTS and will continue as before. Despite changes in upstream LTS support, Canonical remains committed to providing dependable support for the Ubuntu kernel, ensuring that the Linux community and businesses can continue to rely on stable and secure software.

Ubuntu LTS – reliable security fixes and updates

Canonical’s commitment to long-term support takes on even greater significance in light of the possible changes in the Linux kernel’s maintenance.

Security is a key consideration in the software stack. With a reduced support window for Linux kernels,  engineering teams tasked with keeping Linux kernels secure would be responsible for security fixes and CVE patches.

Linux kernel maintenance demands considerable in-house expertise, which becomes particularly challenging when dealing with products designed for a long lifetime. This means organisations will likely be weighing a trade-off between maintenance and core business objectives.

The challenge would affect manufacturers, in particular, as they cannot afford to have faulty updates potentially destabilising devices. Furthermore, addressing such issues often requires costly manual interventions, such as on-site engineer visits or device recalls.

In contrast, Canonical provides a production-grade software distribution mechanism with a consistent stream of reliable security updates. The approach has been rigorously tested in production environments, extending from security updates for the base OS and critical software packages to infrastructure components and applications.

From the kernel to applications

In this rapidly evolving open source landscape, Canonical offers a reliable solution for those seeking long-term support for the kernel and beyond.

For those looking to transition to the Ubuntu LTS kernel, our team is available to provide assistance and support.

With a new LTS kernel released every two years like clockwork, Canonical provides a reliable target with which to align development efforts. Enterprises, device manufacturers and consumers alike can rest assured with the peace of mind of industry-leading support and maintenance for up to a decade. We encourage community members to move their BSP release cadence and kernel support alignment with the Ubuntu LTS cadence.

Canonical remains committed to continuing to provide the Linux community with predictable and secure Ubuntu kernel LTS for decades to come. If you have questions about moving your development to Ubuntu, get in touch. To learn more about Ubuntu’s subscription for security maintenance, compliance and support, visit ubuntu.com/pro.

Talk to us today

Interested in running Ubuntu in your organisation?

Newsletter signup

Get the latest Ubuntu news and updates in your inbox.

By submitting this form, I confirm that I have read and agree to Canonical's Privacy Policy.

Related posts

What’s new in security for Ubuntu 24.04 LTS?

We’re excited about the upcoming Ubuntu 24.04 LTS release, Noble Numbat. Like all Ubuntu releases, Ubuntu 24.04 LTS comes with 5 years of free security...

DISA publishes STIG for Ubuntu 22.04 LTS

Introduction DISA, the Defense Information Systems Agency, has published their Security Technical Implementation Guide (STIG) for Ubuntu 22.04 LTS. The STIG...

Canonical presence at Qualcomm DX Summit @Hannover Messe

At the world’s leading industrial trade fair, companies from the mechanical engineering, electrical engineering and digital industries as well as the energy...