ELBA-2022-10085

ELBA-2022-10085 - Unbreakable Enterprise kernel bug fix update

Type:BUG
Severity:NA
Release Date:2022-12-15

Description


[5.4.17-2136.314.6.3]
- net/mlx5e: Fix division by 0 in mlx5e_select_queue for representors (Maxim Mikityanskiy) [Orabug: 34841792]
- net/mlx5e: Abstract MQPRIO params (Tariq Toukan) [Orabug: 34841792]
- net/mlx5e: Fix division by 0 in mlx5e_select_queue (Maxim Mikityanskiy) [Orabug: 34841792]




Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) kernel-uek-5.4.17-2136.314.6.3.el7uek.src.rpm0a53f00dbe5b17a793e3bae589548b6c-
kernel-uek-5.4.17-2136.314.6.3.el7uek.aarch64.rpm4b5fe59551282171d0158f0f7f910c51-
kernel-uek-debug-5.4.17-2136.314.6.3.el7uek.aarch64.rpma7e3191b62f68e2ed2bf17d842e03bce-
kernel-uek-debug-devel-5.4.17-2136.314.6.3.el7uek.aarch64.rpmec83fdbe6b161dbd97c0ed6071f71e56-
kernel-uek-devel-5.4.17-2136.314.6.3.el7uek.aarch64.rpmeadfbd8d5331b835e4d77598b31395e0-
kernel-uek-doc-5.4.17-2136.314.6.3.el7uek.noarch.rpm0c2b56bf7ae9673a3cec37f2142a3822-
kernel-uek-tools-5.4.17-2136.314.6.3.el7uek.aarch64.rpmbf2f780cdc94a509e4eccfb8b45a2091-
kernel-uek-tools-libs-5.4.17-2136.314.6.3.el7uek.aarch64.rpm3c4cee036bedb39c51e5a09187cd3d6c-
perf-5.4.17-2136.314.6.3.el7uek.aarch64.rpm9251de93b0617b375bb46b1ea4039b48-
python-perf-5.4.17-2136.314.6.3.el7uek.aarch64.rpm34ce7939499b207aef291f0f8a424ea9-
Oracle Linux 7 (x86_64) kernel-uek-5.4.17-2136.314.6.3.el7uek.src.rpm0a53f00dbe5b17a793e3bae589548b6c-
kernel-uek-5.4.17-2136.314.6.3.el7uek.x86_64.rpm56e72630ba3653cd52505e9c2b544e4f-
kernel-uek-debug-5.4.17-2136.314.6.3.el7uek.x86_64.rpm26b6348f1074ce513130eb5185fd5016-
kernel-uek-debug-devel-5.4.17-2136.314.6.3.el7uek.x86_64.rpm7f6dddaf8bdac31371dcc7e178528063-
kernel-uek-devel-5.4.17-2136.314.6.3.el7uek.x86_64.rpm9386514fc75d727740ac2b98879b4294-
kernel-uek-doc-5.4.17-2136.314.6.3.el7uek.noarch.rpm0c2b56bf7ae9673a3cec37f2142a3822-
kernel-uek-tools-5.4.17-2136.314.6.3.el7uek.x86_64.rpmcc3453b64ca50149bc30316c294ccd83-
Oracle Linux 8 (aarch64) kernel-uek-5.4.17-2136.314.6.3.el8uek.src.rpm642096b9126c2573ecf61b8d23943a6a-
kernel-uek-5.4.17-2136.314.6.3.el8uek.aarch64.rpma894c3386b87ffbf3fd394d581224d30-
kernel-uek-debug-5.4.17-2136.314.6.3.el8uek.aarch64.rpm46cd46dd322329799fb7a10f6d084756-
kernel-uek-debug-devel-5.4.17-2136.314.6.3.el8uek.aarch64.rpm8ca413fa1909b7a3791f1ec38e9df5b3-
kernel-uek-devel-5.4.17-2136.314.6.3.el8uek.aarch64.rpm79f81f20ae0f910986beac7063072a67-
kernel-uek-doc-5.4.17-2136.314.6.3.el8uek.noarch.rpmc2e669d6d4bc6cae50831aba08c2b365-
Oracle Linux 8 (x86_64) kernel-uek-5.4.17-2136.314.6.3.el8uek.src.rpm642096b9126c2573ecf61b8d23943a6a-
kernel-uek-5.4.17-2136.314.6.3.el8uek.x86_64.rpm53299c444dfa267775bfd3aa18ad40de-
kernel-uek-debug-5.4.17-2136.314.6.3.el8uek.x86_64.rpmd8e62cbc5f05a40952e1a9dd6c752012-
kernel-uek-debug-devel-5.4.17-2136.314.6.3.el8uek.x86_64.rpm3d1b5fa0b485d26590689f614f48a9eb-
kernel-uek-devel-5.4.17-2136.314.6.3.el8uek.x86_64.rpm4bd54cc959f16c40c73cfc835d64ca7c-
kernel-uek-doc-5.4.17-2136.314.6.3.el8uek.noarch.rpmc2e669d6d4bc6cae50831aba08c2b365-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete