+3 votes
274 views
What is Kernel Linux and what version do I have?

in Linux / Unix by (551k points)
reopened | 274 views

1 Answer

+4 votes
Best answer

1. What is the kernel in Linux
2. View the kernel version using the uname command in Linux
3. View the kernel version of the / proc / version file in Linux
4. View the kernel version using the dmesg command on Linux

More than 90% of people have ever turned on a PC in their life, whatever the operating system, there are both physical and logical components that interact with each other to allow the operation of the system is appropriate. One is especially delicate and vital because it allows our system to turn on (without turning on it would be impossible to do our job) and this is the kernel..

Many times we have heard about the kernel but do you really know what the kernel is and what role it plays in an operating system? If your answer is no, do not worry, for that is this tutorial that will explain it clearly and thus know more about what the operating system is composed of, in this case Linux.

Below we explain what is the famous Linux Kernel and how you can know the version you have using different commands from the terminal. We also leave you the videotutorial so you can see the process described in the tutorial..

To stay up to date, remember to subscribe to our YouTube channel! SUBSCRIBE


1. What is the kernel in Linux


First of all we must clarify that the kernel is considered as the central component of any GNU / Linux operating system. If you ask the reason, it is simple, the kernel has been developed in order to manage in the most coherent and proportional way available hardware resources such as the processor (CPU), RAM or hard drives.

This administration allows each of these resources to be used in the best way according to its purpose. As if that were not enough, with the kernel in Linux, specific drivers are integrated for the devices that are connected to board or motherboard buses such as USB, PCI, SATA or IDE devices.

Since 1991 he was born to the kernel in Linux thanks to its creator available under the GNU license. This kernel is composed of thousands of lines of code that make it much more sensitive and secure than the kernel of other operating systems..

Kernel functions
With this in mind, the basic functions of the kernel are:
  • Manage the time of use of the processor, which is reflected in the running processes.
  • Configure and manage the access and respective use of peripherals connected to the equipment.
  • Manage the use and resources of RAM.
Kernel format
In the case of Linux operating systems, the kernel is composed of 4 numbers which in turn are separated by points in the following format AA.BB.CC.DD. These options are:
  • AA: refers to the current version of the kernel used.
  • BB: this is ideal to know the current revision of the core used.
  • CC: This line offers information about whether the kernel has minor revisions.
  • DD: Its function is to inform about updates and correction of failures in the Kernel.
Kernel configurations
As we all know, Linux is available in different versions (also known as flavors) and in it we can find different configurations of the kernel, the most used are the following:
  • debug: this increases the debug output and reduces the overall performance, its use is mainly for fault detection.
  • Default: is the default kernel of a Linux system for both households (desktop) and companies (server).
  • Pae: this is a kernel that implements a processor extension in order to access more memory addresses and to be able to enable the available security feature.
  • Desktop: as the name implies, it is a kernel optimized for the teams that will carry out the implementation of applications and this kernel improves start-up and response times.
  • ec2: is a kernel that has been designed to work on Amazon EC2.
  • Xen: is a special kernel designed to run Xen (virtualization method).
  • Failsafe: this is a process where the boot GRUB has the option of a kernel, this parameter allows to start Linux using a certain group of kernel parameters in order to manage the equipment.

You can check how the Linux kernel is essential for the team to work as expected both at the hardware and software level. Well then you are ready to see what version of kernel you are using with the following options offered by TechnoWikis.


2. View the kernel version using the uname command in Linux

Step 1

The first method is to use the uname command which displays global system information, to use this command we go to the terminal and execute the following:
 uname -r 

image

Step 2

As we saw in this tutorial, the kernel is composed of a special syntax, in this case the value 4.18.0.10-generic means:
  • 4: used kernel version
  • 18: major revision
  • 0: minor revision
  • 10: errors
  • generic: indicates that it is a desktop version of Ubuntu
Step 3

To access much more complete information we can execute the following line:
 uname -a 

image

Step 4

There are detailed more complete aspects such as:
  • Name of the machine
  • Architecture used (32 or 64 bits).
  • Processor architecture.
  • The last time stamp of the compilation executed.
  • Operating system used.

3. View the kernel version of the / proc / version file in Linux

This is a Linux file thanks to which we can know in detail the version used, to use this method we will execute the following line with the cat command. There we will see the version of the kernel used together with other technical aspects of the processor.

 cat / proc / version 

image


4. View the kernel version using the dmesg command on Linux


Another practical command to access system information is dmesg which is also used to write kernel messages.

When using this command multiple information of all the aspects of the system will be accessed, in this case the idea of ​​TechnoWikis is only to access the kernel version, for this we will use a combination of grep as well. There we find other aspects such as ACPI, USB type, system information, interfaces and more apart from the kernel version.

 dmesg | grep Linux 

image

With some of these commands we can determine what version of kernel we are using and we hope that from now on when we hear "kernel" we have a more global idea of ​​its operation.


by (3.5m points)
edited

Related questions

+5 votes
1 answer
+4 votes
1 answer
+4 votes
1 answer
asked Sep 23, 2019 in iPhone by backtothefuture (551k points) | 198 views
+4 votes
1 answer
asked Jun 27, 2020 in Security by backtothefuture (551k points) | 428 views
+3 votes
1 answer
asked Jun 26, 2020 in Android Tutorial by backtothefuture (551k points) | 291 views
Sponsored articles cost $40 per post. You can contact us via Feedback
10,632 questions
10,764 answers
510 comments
3 users