ELBA-2023-12239

ELBA-2023-12239 - Unbreakable Enterprise kernel bug fix update

Type:BUG
Severity:NA
Release Date:2023-04-06

Description


[5.4.17-2136.317.5.5]
- mm, compaction: Skip all pinned pages during scan (Khalid Aziz) [Orabug: 35261973]

[5.4.17-2136.317.5.4]
- xfs: add missing cmap->br_state = XFS_EXT_NORM update (Gao Xiang) [Orabug: 35241340]




Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) kernel-uek-5.4.17-2136.317.5.5.el7uek.src.rpm1d497fe0a6f03837634e5c3753e7ae70-
kernel-uek-5.4.17-2136.317.5.5.el7uek.aarch64.rpm2505c323f524322af2bd5a6f1cbdf3e2-
kernel-uek-debug-5.4.17-2136.317.5.5.el7uek.aarch64.rpm4ee2226d5608fd5b1e5e16c292c57400-
kernel-uek-debug-devel-5.4.17-2136.317.5.5.el7uek.aarch64.rpmf26e40f8f02d51a0a9e06e6cf8bde4f6-
kernel-uek-devel-5.4.17-2136.317.5.5.el7uek.aarch64.rpmc9315dc09c7ade693f958502ee5c9013-
kernel-uek-doc-5.4.17-2136.317.5.5.el7uek.noarch.rpm9572fa01d22a5782ce041f6a06c9fb5f-
kernel-uek-tools-5.4.17-2136.317.5.5.el7uek.aarch64.rpm92325fa2f653efa9038f9458d4496119-
kernel-uek-tools-libs-5.4.17-2136.317.5.5.el7uek.aarch64.rpm7bdf68a23c6cf5e68259033bd34cedac-
perf-5.4.17-2136.317.5.5.el7uek.aarch64.rpmf9ce65e01bf499ab7a8704ca0aac02ef-
python-perf-5.4.17-2136.317.5.5.el7uek.aarch64.rpmb1a6a3c78c35e6a770f3e5b2f2e673f3-
Oracle Linux 7 (x86_64) kernel-uek-5.4.17-2136.317.5.5.el7uek.src.rpm1d497fe0a6f03837634e5c3753e7ae70-
kernel-uek-5.4.17-2136.317.5.5.el7uek.x86_64.rpmda85d7ca6ad4acb3389cd2566f6ea0e2-
kernel-uek-debug-5.4.17-2136.317.5.5.el7uek.x86_64.rpm9eb11d93eb4aeb32bbfc2a5ce63d1c14-
kernel-uek-debug-devel-5.4.17-2136.317.5.5.el7uek.x86_64.rpm3101e2199385fab51e52e8468a1738ae-
kernel-uek-devel-5.4.17-2136.317.5.5.el7uek.x86_64.rpmc1c1146b2d4f760e8c085f6299dfaade-
kernel-uek-doc-5.4.17-2136.317.5.5.el7uek.noarch.rpm9572fa01d22a5782ce041f6a06c9fb5f-
kernel-uek-tools-5.4.17-2136.317.5.5.el7uek.x86_64.rpmf3f927134766ac5bf80f3d77cff2917f-
Oracle Linux 8 (aarch64) kernel-uek-5.4.17-2136.317.5.5.el8uek.src.rpmf358675e2c96556285055d1bf73820fd-
kernel-uek-5.4.17-2136.317.5.5.el8uek.aarch64.rpm629375f7254ffd43a2e240cf9f7a71cd-
kernel-uek-debug-5.4.17-2136.317.5.5.el8uek.aarch64.rpm80a47f59ade1ed3d5ca2e2aa6735d78f-
kernel-uek-debug-devel-5.4.17-2136.317.5.5.el8uek.aarch64.rpma4820e9a04cd2c586afef4a3d03afa54-
kernel-uek-devel-5.4.17-2136.317.5.5.el8uek.aarch64.rpm0e1a75f03613c419059fd97799efa989-
kernel-uek-doc-5.4.17-2136.317.5.5.el8uek.noarch.rpmce513f86722169a164c70da49baa9e03-
Oracle Linux 8 (x86_64) kernel-uek-5.4.17-2136.317.5.5.el8uek.src.rpmf358675e2c96556285055d1bf73820fd-
kernel-uek-5.4.17-2136.317.5.5.el8uek.x86_64.rpm738fa9c845f20dfbcb15f64afb4d411b-
kernel-uek-debug-5.4.17-2136.317.5.5.el8uek.x86_64.rpm48bcb0128e05f2c75a8cdc33e68a5bc3-
kernel-uek-debug-devel-5.4.17-2136.317.5.5.el8uek.x86_64.rpme47860b1b0c1c987ffb0c640ed629a15-
kernel-uek-devel-5.4.17-2136.317.5.5.el8uek.x86_64.rpm6e2b62ba36fe4b9516c4a8ed89b7338f-
kernel-uek-doc-5.4.17-2136.317.5.5.el8uek.noarch.rpmce513f86722169a164c70da49baa9e03-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete