Return-Path: Delivered-To: csiway@dedi-4568888.klamss.com.br Received: from dedi-4568888.klamss.com.br by dedi-4568888.klamss.com.br with LMTP id ADRyMX3PoWOzSgAA56lGvA (envelope-from ) for ; Tue, 20 Dec 2022 12:06:37 -0300 Return-path: Envelope-to: alan.aguinaga@csiway.com.br Delivery-date: Tue, 20 Dec 2022 12:06:37 -0300 Received: from us-smtp-delivery-124.mimecast.com ([170.10.133.124]:53136) by dedi-4568888.klamss.com.br with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.95) (envelope-from ) id 1p7eCN-00052i-Vx for alan.aguinaga@csiway.com.br; Tue, 20 Dec 2022 12:06:37 -0300 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1671548751; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7xR0XRhKn2CzH6QXWG7VNwbD4SuremoUqGxlUrb5jrg=; b=SZoq5JZKMTJqn2szNkeUKRjI7BlHVRe4sbdBzNCsWTneD7Fp6DmemUncv5D09riWtFfu/N pyBXcTxqInY/d7cncHBqDf752ZPGISXyPhRgy3d0oxM0EpzEDFJ28H+a7vPDL6O8e1OMpy MUNDt29xrbbd/Pkkd3OEtu5hzxciObo= Received: from mx-prod-util-03.mail-002.prod.us-west-2.aws.redhat.com (ec2-54-186-198-63.us-west-2.compute.amazonaws.com [54.186.198.63]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.3, cipher=TLS_AES_256_GCM_SHA384) id us-mta-414-EtzJ3XVuMA-XcPGTOkNEPA-1; Tue, 20 Dec 2022 10:05:31 -0500 X-MC-Unique: EtzJ3XVuMA-XcPGTOkNEPA-1 Received: from errata-notifications-prod-e1-general-102-hl7js (unknown [10.30.44.61]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits)) (No client certificate requested) by mx-prod-util-03.mail-002.prod.us-west-2.aws.redhat.com (Postfix) with ESMTPSA id B8CA71955D61 for ; Tue, 20 Dec 2022 15:05:30 +0000 (UTC) From: Red Hat Errata Notifications To: alan.aguinaga@csiway.com.br Message-ID: <1566152673.12001671548730854.JavaMail.1001510000@mx-util.corp.redhat.com> Subject: [Enhancement Advisory] RHEA-2022:8391 RDMA stack bug fix and enhancement update MIME-Version: 1.0 Date: Tue, 20 Dec 2022 15:05:30 +0000 (UTC) X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=0.6 X-Spam-Score: 6 X-Spam-Bar: / X-Ham-Report: Spam detection software, running on the system "dedi-4568888.klamss.com.br", has NOT identified this incoming email as spam. The original message has been attached to this so you can view it or label similar future email. If you have any questions, see root\@localhost for details. Content preview: The following Red Hat Enhancement Advisory has been published which may affect packages you have installed on your system. RHEA-2022:8391 RDMA stack bug fix and enhancement update Summary: Content analysis details: (0.6 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 SPF_PASS SPF: sender matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from envelope-from domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid 0.8 KAM_ASCII_DIVIDERS Spam that uses ascii formatting tricks -0.0 DKIMWL_WL_HIGH DKIMwl.org - High trust sender X-Spam-Flag: NO The following Red Hat Enhancement Advisory has been published which may affect packages you have installed on your system. RHEA-2022:8391 RDMA stack bug fix and enhancement update Summary: An update for RDMA stack is now available for Red Hat Enterprise Linux 9. For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section. Full details and references: https://access.redhat.com/errata/RHEA-2022:8391?sc_cid=701600000006NHXAA2 Revision History: Issue Date: 2022-11-15 Updated: 2022-11-15 ---------------------------------------------------------------------------------------------- Take Action ---------------------------------------------------------------------------------------------- Run yum update for the necessary package(s) on each affected system. ---------------------------------------------------------------------------------------------- Affected Systems Details ---------------------------------------------------------------------------------------------- This erratum advisory applies to 2 affected system(s) registered in Red Hat Subscription Management. System ID Owner System Name ------------------------------------ ---------------------- ---------------------------------------- 437cb627-8cf7-4972-aa55-69c2ee63bbd0 alan.aguinaga2 rhel9 87e66764-3aba-437b-9bf3-c6125c9c40be alan.aguinaga2 rhel9 If you know that this errata advisory does not apply to a system listed, the package profile for that server may be out of date. In that case you should refresh the system's package profile by running the following commands as root on that system: (1) rm -f /var/lib/rhsm/packages/packages.json (2) service rhsmcertd restart (please allow up to 4 hours for the package profile to be reported to the customer portal) ---------------------------------------------------------------------------------------------- Manage Errata Notifications ---------------------------------------------------------------------------------------------- You are receiving this email because you have elected to receive errata notifications from Red Hat. This message is being sent to: Red Hat login: alan.aguinaga2 Email address on file: Update your preferences at https://www.redhat.com/wapps/ugc/protected/notif.html ---------------------------------------------------------------------------------------------- Contact ---------------------------------------------------------------------------------------------- This is an automated message. Please do not reply. If you have further questions or concerns, please contact Red Hat Technical Support https://access.redhat.com/support/contact/technicalSupport/ or open a support case via the Red Hat Customer Portal https://access.redhat.com/support/cases/#/case/new/ Copyright 2022 Red Hat, Inc.