Oracle Linux 6175 Published by

Simon Coter has announced the release of Unbreakable Enterprise Kernel Release 5 Update 5 for Oracle Linux.





Announcing the Unbreakable Enterprise Kernel Release 5 Update 5 for Oracle Linux

The Unbreakable Enterprise Kernel (UEK) for Oracle Linux provides the latest open source innovations and key optimizations and security to enterprise cloud and on-premises workloads. It is the Linux kernel that powers Oracle Cloud and Oracle Engineered Systems such as Oracle Exadata Database Machine as well as Oracle Linux on 64-bit Intel and AMD or 64-bit Arm platforms.

UEK Release 5 maintains compatibility with the Red Hat Compatible Kernel (RHCK) and does not disable any features that are enabled in RHCK. Additional features are enabled to provide support for key functional requirements and patches are applied to improve performance and optimize the kernel.

Uek5u5

What's New?

UEK R5 Update 5 can be recognized with a release number starting with 4.14.35-2047.500.9.1.

Notable changes:

  • Page clearing optimizations. Optimizations to the code that handles page cache clearance can improve performance in KVM for large guests, which can result in much quicker start-up times; the changes are localized to Intel's next-generation Icelake server hardware platform.

  • File systems and storage include different security and bug fixes and back-ports for btrfs, CIFS, ext4, NFS, OCFS2 and XFS.

  • RDMA
    • Improvements to RDS failover/failback performance. RDS handling of failover or failback is improved, to boost performance.

    • Improved tracing on RDS for debugging. Tracepoints have been added to RDS code for support within eBPF and DTrace, to replace legacy debugging mechanisms.

    • RDMA bug fixes and optimizations. General bug fixes and optimizations from RDMA are also included in this update, including the resolution of a bug to properly handle RDMA cancel requests.

  • Security
    • securityfs interface for Secure Boot lockdown mode added. The lockdown file for the securityfs interface (/sys/kernel/security/lockdown) now allows for reading and setting the Secure Boot lockdown state.
  • Driver updates. Working in close cooperation with hardware and storage vendors, Oracle has updated several device drivers from the versions in mainline Linux 4.14.35. Further details are available on section "1.2.1 Notable Driver Features and Updates" of the Release Notes.

The Unbreakable Enterprise Kernel Release 5 Update 5 (UEK R5U5) is based on the mainline kernel version 4.14.35. Through actively monitoring upstream check-ins and collaboration with partners and customers, Oracle continues to improve and apply critical bug and security fixes to UEK R5 for Oracle Linux. This update includes several new features, added functionality, and bug fixes across a range of subsystems.

For more details on these and other new features and changes, please consult the Release Notes for the UEK R5 Update 5.

Announcing the Unbreakable Enterprise Kernel Release 5 Update 5 for Oracle Linux