1 New Features and Changes

The Unbreakable Enterprise Kernel Release 5 (UEK R5) is a heavily tested and optimized operating system kernel for Oracle Linux 7.5 and later on the x86_64 and 64-bit Arm (aarch64) architectures. The release is based on the mainline Linux kernel version 4.14.35. This release also updates drivers and includes bug and security fixes.

Oracle actively monitors upstream check-ins and applies critical bug and security fixes to UEK R5.

UEK R5U3 uses the 4.14.35-1902.300 version and build of the UEK R5 kernel, which includes security and bug fixes, as well as driver updates.

UEK R5 uses the same versioning model as the mainline Linux kernel version. It is possible that some applications might not understand the 4.14 versioning scheme. However, regular Linux applications are usually neither aware of nor affected by Linux kernel version numbers.

Notable Features and Changes

The following are the major new features of Unbreakable Enterprise Kernel Release 5 Update 3 (UEK R5U3), relative to UEK R5U2.

64-bit Arm (aarch64) Architecture

With Unbreakable Enterprise Kernel Release 5 Update 3, Oracle continues to deliver kernel modifications to enable support for 64-bit Arm (aarch64) architecture. These changes are built and tested against existing Arm hardware and provide support for Oracle Linux for Arm. Features described in this document are available for Arm insofar as the hardware is capable of supporting the feature that is described. Limitations and items that are beyond the scope of current development work for Arm are described in more detail in Unusable or Unavailable Features for Arm.

Significant improvements have been made to a number of drivers, through vendor contributions, for better support on embedded 64-bit Arm platforms.

Core Kernel Functionality

UEK R5U3 provides equivalent core kernel functionality to UEK R5U2, making use of the same upstream mainline kernel release, with additional patches to enhance existing functionality and provide some minor bug fixes and security improvements. Key changes are specific to functionality that is required for Oracle Database and other Oracle software.

On-Demand Paging

On-Demand-Paging (ODP) is a virtual memory management technique to ease memory registration. Applications do not need to map the underlying physical pages of the address space, and track the validity of the mappings. Instead, the HCA (Host Channel Adapter) requests the latest mappings from the operating system when pages are not present, and the operating system invalidates mappings which are no longer valid due to either non-present pages or mapping changes.

A large number of kernel updates have been implemented in this update release to enhance, improve, and fix ODP functionality for InfiniBand devices so that it can be used with Oracle Database.

File Systems

The following notable updates have been implemented for file system functionality in UEK R5U3:

  • XFS

    A deadlock bug that caused the file system to freeze lock and not release has been fixed. This issue was resolved by implementing an inode deactivation feature and by updating code to flag inodes that should be deactivated. This feature allows memory to be freed so that the lock can be released.

    A fix was also applied for an issue where XFS would not unlock when a chgrp operation failed on account of being out of disk quota. The missing unlock facility was added to the code.

  • CIFS

    An upstream patch was applied to resolve an issue that could cause POSIX lock leakages and system crashes. The patch causes the system to ignore any unlock errors in cifs_lock() that are flagged with the FL_CLOSE hint and relies on the client and server to handle these when closing.

RDMA

Remote Direct Memory Access (RDMA) is a feature that allows direct memory access between two systems that are connected by a network. RDMA facilitates high-throughput and low-latency networking in clusters.

Unbreakable Enterprise Kernel Release 5 Update 3 includes RDMA features that are provided in the upstream kernel, with the addition of Ksplice and DTrace functionality and Oracle's own RDMA features, which includes support for RDS and Shared-PD.

Notable changes to the RDMA implementation in UEK R5U3 include the following:

  • Fix to resilient_rdmaip for race condition

    A race condition that was introduced into the active-active bonding code to facilitate resilient_rdmaip is resolved.

Virtualization

The following notable virtualization features are implemented in Unbreakable Enterprise Kernel Release 5 Update 3:
  • Minor bugfix for hardware incompatibility with QEMU

    A minor bugfix was applied to KVM code in line with upstream fixes that resolved a trivial testing issue with certain versions of QEMU on some hardware.

Driver Updates

The Unbreakable Enterprise Kernel Release 5 supports a large number of hardware and devices. In close cooperation with hardware and storage vendors, Oracle has updated several device drivers from the versions in mainline Linux 4.14.35.

A complete list of the driver modules included in UEK R5U3 along with version information is provided in the appendix at Driver Modules in Unbreakable Enterprise Kernel Release 5 Update 3 (x86_64).

Notable Driver Features

The following new features are noted in the drivers shipped with UEK R5U3 as opposed to the original release of UEK R5:

  • Broadcom Emulex LightPulse Fibre Channel SCSI driver updated

    The Emulex LightPulse Fibre Channel SCSI driver, lpfc, is updated to version 12.2.0.13. This update brings many vendor-supplied bug fixes and includes better error handling and reporting.

Compatibility

Oracle Linux maintains full user-space compatibility with Red Hat Enterprise Linux (RHEL), which is independent of the kernel version that s running underneath the operating system. Existing applications in userspace will continue to run unmodified on the Unbreakable Enterprise Kernel Release 5 and no re-certifications are needed for RHEL certified applications.

To minimize impact on interoperability during releases, the Oracle Linux team works closely with third-party vendors that have hardware and software dependencies on kernel modules. The kernel ABI for UEK R5 will remain unchanged in all subsequent updates to the initial release. In this release, there are changes to the kernel ABI relative to UEK R4 that require recompilation of third-party kernel modules on the system. Before installing UEK R5, verify its support status with your application vendor.

Certification of UEK R5 for Oracle products

Note that certification of different Oracle products on UEK R5 may not be immediately available at the time of a UEK R5 release. You should always check to ensure that the product you are using is certified for use on UEK R5 before upgrading or installing the kernel. Check certification at https://support.oracle.com/epmos/faces/CertifyHome.

Oracle Automatic Storage Management Cluster File System (Oracle ACFS) certification for different kernel versions is described in Document ID 1369107.1 available at https://support.oracle.com/oip/faces/secure/km/DocumentDisplay.jspx?id=1369107.1.

Oracle Automatic Storage Management Filter Driver (Oracle ASMFD) certification for different kernel versions is described in Document ID 2034681.1 available at https://support.oracle.com/oip/faces/secure/km/DocumentDisplay.jspx?id=2034681.1.