Synopsis
Low: resource-agents security and bug fix update
Type/Severity
Security Advisory: Low
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for resource-agents is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The resource-agents packages provide the Pacemaker and RGManager service managers with a set of scripts. These scripts interface with several services to allow operating in a high-availability (HA) environment.
Security Fix(es):
- python-httplib2: CRLF injection via an attacker controlled unescaped part of uri for httplib2.Http.request function (CVE-2020-11078)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.
Affected Products
-
Red Hat Enterprise Linux High Availability for x86_64 8 x86_64
-
Red Hat Enterprise Linux High Availability for ARM 64 8 aarch64
-
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.4 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 8 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.4 x86_64
-
Red Hat Enterprise Linux Resilient Storage for IBM z Systems 8 s390x
-
Red Hat Enterprise Linux High Availability for IBM z Systems 8 s390x
-
Red Hat Enterprise Linux Resilient Storage for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux Resilient Storage for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux Resilient Storage for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux Resilient Storage for Power, little endian - Extended Update Support 8.4 ppc64le
-
Red Hat Enterprise Linux High Availability for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux High Availability for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux High Availability for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux High Availability for Power, little endian - Extended Update Support 8.4 ppc64le
-
Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.6 ppc64le
-
Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.4 ppc64le
-
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.8 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.6 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.4 x86_64
-
Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.8 s390x
-
Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.6 s390x
-
Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.4 s390x
-
Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.8 aarch64
-
Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.6 aarch64
-
Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.4 aarch64
-
Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.8 s390x
-
Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.6 s390x
-
Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.4 s390x
-
Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.8 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.6 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.4 x86_64
Fixes
-
BZ - 1759115
- Resource agent for route53 (RHEL8)
-
BZ - 1817432
- Make "secure" temp files (by not saving them in /tmp)
-
BZ - 1817598
- ocf-shellfuncs: fix ocf_is_clone() (clone_max can be 0 with cloned resources)
-
BZ - 1819021
- aws-vpc-move-ip leaves static routes
-
BZ - 1820523
- exportfs fails to 'monitor' path that contains symlinks
-
BZ - 1830716
- nova-evacuate is needlessly verbose
-
BZ - 1832321
- rabbitmq start timeout is problematic
-
BZ - 1836186
- pgsql: support to crm_mon output for Pacemaker-2.0.3
-
BZ - 1843999
- aliyun-vpc-move-ip: log errors with command/return codes when failing, and improve debug logging
-
BZ - 1845574
- azure-events: handle exceptions in urlopen
-
BZ - 1845581
- nfsserver: prevent error messages when /etc/sysconfig/nfs does not exist
-
BZ - 1845583
- exportfs: describe clientspec format in metadata
-
BZ - 1845937
- CVE-2020-11078 python-httplib2: CRLF injection via an attacker controlled unescaped part of uri for httplib2.Http.request function
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux High Availability for x86_64 8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
x86_64 |
resource-agents-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 2ed02b636b83ba8afa75ad8f70cadffd998f6c9b72a8b2f80cb047015191a491 |
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
|
SHA-256: af60cece296067c2161c59c2837a63dc30bac8bbfb148a77cc17894a1608e584 |
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 45eef9cfd49db9f7e3696021c6aecd3e758129db8a8d0b6fd2fd026bb851e25e |
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 91786dc62e9c4d4a38168930fbe630f434ee97c163a6d7c3e055c72a8ef1fe96 |
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 0cf390961695541fc45b86bd40b882ba84f1ce60449646db1e3df1d5b6218482 |
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 29d84dba82b2c3ebe6381f654fcc4758ad254a7ff6bcf8caa71a441aa64a3f48 |
Red Hat Enterprise Linux High Availability for ARM 64 8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
aarch64 |
resource-agents-4.1.1-68.el8.aarch64.rpm
|
SHA-256: 64e2d453c10372cc392e0c772be05455a0130fb483d3d9313e962575aa638b60 |
resource-agents-debuginfo-4.1.1-68.el8.aarch64.rpm
|
SHA-256: 82a57e22b23662eac7e280437d5b3df929fe179fb5441cba1fea5449495e24b5 |
resource-agents-debugsource-4.1.1-68.el8.aarch64.rpm
|
SHA-256: e05776b3203bbd5cc405f395d3851c3017e846969e5e181c9c129aa488685c81 |
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
x86_64 |
resource-agents-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 2ed02b636b83ba8afa75ad8f70cadffd998f6c9b72a8b2f80cb047015191a491 |
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
|
SHA-256: af60cece296067c2161c59c2837a63dc30bac8bbfb148a77cc17894a1608e584 |
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 45eef9cfd49db9f7e3696021c6aecd3e758129db8a8d0b6fd2fd026bb851e25e |
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 91786dc62e9c4d4a38168930fbe630f434ee97c163a6d7c3e055c72a8ef1fe96 |
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 0cf390961695541fc45b86bd40b882ba84f1ce60449646db1e3df1d5b6218482 |
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 29d84dba82b2c3ebe6381f654fcc4758ad254a7ff6bcf8caa71a441aa64a3f48 |
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.6
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
x86_64 |
resource-agents-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 2ed02b636b83ba8afa75ad8f70cadffd998f6c9b72a8b2f80cb047015191a491 |
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
|
SHA-256: af60cece296067c2161c59c2837a63dc30bac8bbfb148a77cc17894a1608e584 |
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 45eef9cfd49db9f7e3696021c6aecd3e758129db8a8d0b6fd2fd026bb851e25e |
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 91786dc62e9c4d4a38168930fbe630f434ee97c163a6d7c3e055c72a8ef1fe96 |
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 0cf390961695541fc45b86bd40b882ba84f1ce60449646db1e3df1d5b6218482 |
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 29d84dba82b2c3ebe6381f654fcc4758ad254a7ff6bcf8caa71a441aa64a3f48 |
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.4
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
x86_64 |
resource-agents-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 2ed02b636b83ba8afa75ad8f70cadffd998f6c9b72a8b2f80cb047015191a491 |
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
|
SHA-256: af60cece296067c2161c59c2837a63dc30bac8bbfb148a77cc17894a1608e584 |
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 45eef9cfd49db9f7e3696021c6aecd3e758129db8a8d0b6fd2fd026bb851e25e |
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 91786dc62e9c4d4a38168930fbe630f434ee97c163a6d7c3e055c72a8ef1fe96 |
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 0cf390961695541fc45b86bd40b882ba84f1ce60449646db1e3df1d5b6218482 |
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 29d84dba82b2c3ebe6381f654fcc4758ad254a7ff6bcf8caa71a441aa64a3f48 |
Red Hat Enterprise Linux Resilient Storage for x86_64 8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
x86_64 |
resource-agents-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 2ed02b636b83ba8afa75ad8f70cadffd998f6c9b72a8b2f80cb047015191a491 |
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
|
SHA-256: af60cece296067c2161c59c2837a63dc30bac8bbfb148a77cc17894a1608e584 |
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 45eef9cfd49db9f7e3696021c6aecd3e758129db8a8d0b6fd2fd026bb851e25e |
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 91786dc62e9c4d4a38168930fbe630f434ee97c163a6d7c3e055c72a8ef1fe96 |
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 0cf390961695541fc45b86bd40b882ba84f1ce60449646db1e3df1d5b6218482 |
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 29d84dba82b2c3ebe6381f654fcc4758ad254a7ff6bcf8caa71a441aa64a3f48 |
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
x86_64 |
resource-agents-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 2ed02b636b83ba8afa75ad8f70cadffd998f6c9b72a8b2f80cb047015191a491 |
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
|
SHA-256: af60cece296067c2161c59c2837a63dc30bac8bbfb148a77cc17894a1608e584 |
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 45eef9cfd49db9f7e3696021c6aecd3e758129db8a8d0b6fd2fd026bb851e25e |
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 91786dc62e9c4d4a38168930fbe630f434ee97c163a6d7c3e055c72a8ef1fe96 |
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 0cf390961695541fc45b86bd40b882ba84f1ce60449646db1e3df1d5b6218482 |
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 29d84dba82b2c3ebe6381f654fcc4758ad254a7ff6bcf8caa71a441aa64a3f48 |
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.6
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
x86_64 |
resource-agents-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 2ed02b636b83ba8afa75ad8f70cadffd998f6c9b72a8b2f80cb047015191a491 |
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
|
SHA-256: af60cece296067c2161c59c2837a63dc30bac8bbfb148a77cc17894a1608e584 |
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 45eef9cfd49db9f7e3696021c6aecd3e758129db8a8d0b6fd2fd026bb851e25e |
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 91786dc62e9c4d4a38168930fbe630f434ee97c163a6d7c3e055c72a8ef1fe96 |
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 0cf390961695541fc45b86bd40b882ba84f1ce60449646db1e3df1d5b6218482 |
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 29d84dba82b2c3ebe6381f654fcc4758ad254a7ff6bcf8caa71a441aa64a3f48 |
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.4
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
x86_64 |
resource-agents-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 2ed02b636b83ba8afa75ad8f70cadffd998f6c9b72a8b2f80cb047015191a491 |
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
|
SHA-256: af60cece296067c2161c59c2837a63dc30bac8bbfb148a77cc17894a1608e584 |
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 45eef9cfd49db9f7e3696021c6aecd3e758129db8a8d0b6fd2fd026bb851e25e |
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 91786dc62e9c4d4a38168930fbe630f434ee97c163a6d7c3e055c72a8ef1fe96 |
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 0cf390961695541fc45b86bd40b882ba84f1ce60449646db1e3df1d5b6218482 |
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 29d84dba82b2c3ebe6381f654fcc4758ad254a7ff6bcf8caa71a441aa64a3f48 |
Red Hat Enterprise Linux Resilient Storage for IBM z Systems 8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
s390x |
resource-agents-4.1.1-68.el8.s390x.rpm
|
SHA-256: 3d2f314bc277bda8f6724d0f76a299fdaa62dcf9aa983372da2a8a69dedfa35e |
resource-agents-debuginfo-4.1.1-68.el8.s390x.rpm
|
SHA-256: 861e8cff25f2f75bf3597294fdbf48c42f61806febb9bc7eedda1ce68bf1df06 |
resource-agents-debugsource-4.1.1-68.el8.s390x.rpm
|
SHA-256: e6cb26d95a70d8dd14087249a11073e7485babf3a0919f3d328ef453aad6fad2 |
Red Hat Enterprise Linux High Availability for IBM z Systems 8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
s390x |
resource-agents-4.1.1-68.el8.s390x.rpm
|
SHA-256: 3d2f314bc277bda8f6724d0f76a299fdaa62dcf9aa983372da2a8a69dedfa35e |
resource-agents-debuginfo-4.1.1-68.el8.s390x.rpm
|
SHA-256: 861e8cff25f2f75bf3597294fdbf48c42f61806febb9bc7eedda1ce68bf1df06 |
resource-agents-debugsource-4.1.1-68.el8.s390x.rpm
|
SHA-256: e6cb26d95a70d8dd14087249a11073e7485babf3a0919f3d328ef453aad6fad2 |
Red Hat Enterprise Linux Resilient Storage for Power, little endian 8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
ppc64le |
resource-agents-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 96ad0526a27d8f5d2df581a14aa34d8fe2678508478d4ff3a7c7f4906341048f |
resource-agents-debuginfo-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: be9727f53e3b336de1bb29f98cae4220e47fa9c6813a40f008894d2e7e8483b0 |
resource-agents-debugsource-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 8926b5f4bcb9a42c83b2687a6d4a5ffe88d72bdc2d06ea8949e9a2a39a46c501 |
Red Hat Enterprise Linux Resilient Storage for Power, little endian - Extended Update Support 8.8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
ppc64le |
resource-agents-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 96ad0526a27d8f5d2df581a14aa34d8fe2678508478d4ff3a7c7f4906341048f |
resource-agents-debuginfo-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: be9727f53e3b336de1bb29f98cae4220e47fa9c6813a40f008894d2e7e8483b0 |
resource-agents-debugsource-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 8926b5f4bcb9a42c83b2687a6d4a5ffe88d72bdc2d06ea8949e9a2a39a46c501 |
Red Hat Enterprise Linux Resilient Storage for Power, little endian - Extended Update Support 8.6
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
ppc64le |
resource-agents-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 96ad0526a27d8f5d2df581a14aa34d8fe2678508478d4ff3a7c7f4906341048f |
resource-agents-debuginfo-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: be9727f53e3b336de1bb29f98cae4220e47fa9c6813a40f008894d2e7e8483b0 |
resource-agents-debugsource-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 8926b5f4bcb9a42c83b2687a6d4a5ffe88d72bdc2d06ea8949e9a2a39a46c501 |
Red Hat Enterprise Linux Resilient Storage for Power, little endian - Extended Update Support 8.4
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
ppc64le |
resource-agents-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 96ad0526a27d8f5d2df581a14aa34d8fe2678508478d4ff3a7c7f4906341048f |
resource-agents-debuginfo-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: be9727f53e3b336de1bb29f98cae4220e47fa9c6813a40f008894d2e7e8483b0 |
resource-agents-debugsource-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 8926b5f4bcb9a42c83b2687a6d4a5ffe88d72bdc2d06ea8949e9a2a39a46c501 |
Red Hat Enterprise Linux High Availability for Power, little endian 8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
ppc64le |
resource-agents-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 96ad0526a27d8f5d2df581a14aa34d8fe2678508478d4ff3a7c7f4906341048f |
resource-agents-debuginfo-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: be9727f53e3b336de1bb29f98cae4220e47fa9c6813a40f008894d2e7e8483b0 |
resource-agents-debugsource-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 8926b5f4bcb9a42c83b2687a6d4a5ffe88d72bdc2d06ea8949e9a2a39a46c501 |
Red Hat Enterprise Linux High Availability for Power, little endian - Extended Update Support 8.8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
ppc64le |
resource-agents-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 96ad0526a27d8f5d2df581a14aa34d8fe2678508478d4ff3a7c7f4906341048f |
resource-agents-debuginfo-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: be9727f53e3b336de1bb29f98cae4220e47fa9c6813a40f008894d2e7e8483b0 |
resource-agents-debugsource-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 8926b5f4bcb9a42c83b2687a6d4a5ffe88d72bdc2d06ea8949e9a2a39a46c501 |
Red Hat Enterprise Linux High Availability for Power, little endian - Extended Update Support 8.6
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
ppc64le |
resource-agents-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 96ad0526a27d8f5d2df581a14aa34d8fe2678508478d4ff3a7c7f4906341048f |
resource-agents-debuginfo-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: be9727f53e3b336de1bb29f98cae4220e47fa9c6813a40f008894d2e7e8483b0 |
resource-agents-debugsource-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 8926b5f4bcb9a42c83b2687a6d4a5ffe88d72bdc2d06ea8949e9a2a39a46c501 |
Red Hat Enterprise Linux High Availability for Power, little endian - Extended Update Support 8.4
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
ppc64le |
resource-agents-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 96ad0526a27d8f5d2df581a14aa34d8fe2678508478d4ff3a7c7f4906341048f |
resource-agents-debuginfo-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: be9727f53e3b336de1bb29f98cae4220e47fa9c6813a40f008894d2e7e8483b0 |
resource-agents-debugsource-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 8926b5f4bcb9a42c83b2687a6d4a5ffe88d72bdc2d06ea8949e9a2a39a46c501 |
Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
ppc64le |
resource-agents-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 96ad0526a27d8f5d2df581a14aa34d8fe2678508478d4ff3a7c7f4906341048f |
resource-agents-debuginfo-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: be9727f53e3b336de1bb29f98cae4220e47fa9c6813a40f008894d2e7e8483b0 |
resource-agents-debugsource-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 8926b5f4bcb9a42c83b2687a6d4a5ffe88d72bdc2d06ea8949e9a2a39a46c501 |
Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.6
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
ppc64le |
resource-agents-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 96ad0526a27d8f5d2df581a14aa34d8fe2678508478d4ff3a7c7f4906341048f |
resource-agents-debuginfo-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: be9727f53e3b336de1bb29f98cae4220e47fa9c6813a40f008894d2e7e8483b0 |
resource-agents-debugsource-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 8926b5f4bcb9a42c83b2687a6d4a5ffe88d72bdc2d06ea8949e9a2a39a46c501 |
Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.4
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
ppc64le |
resource-agents-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 96ad0526a27d8f5d2df581a14aa34d8fe2678508478d4ff3a7c7f4906341048f |
resource-agents-debuginfo-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: be9727f53e3b336de1bb29f98cae4220e47fa9c6813a40f008894d2e7e8483b0 |
resource-agents-debugsource-4.1.1-68.el8.ppc64le.rpm
|
SHA-256: 8926b5f4bcb9a42c83b2687a6d4a5ffe88d72bdc2d06ea8949e9a2a39a46c501 |
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
x86_64 |
resource-agents-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 2ed02b636b83ba8afa75ad8f70cadffd998f6c9b72a8b2f80cb047015191a491 |
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
|
SHA-256: af60cece296067c2161c59c2837a63dc30bac8bbfb148a77cc17894a1608e584 |
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 45eef9cfd49db9f7e3696021c6aecd3e758129db8a8d0b6fd2fd026bb851e25e |
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 91786dc62e9c4d4a38168930fbe630f434ee97c163a6d7c3e055c72a8ef1fe96 |
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 0cf390961695541fc45b86bd40b882ba84f1ce60449646db1e3df1d5b6218482 |
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 29d84dba82b2c3ebe6381f654fcc4758ad254a7ff6bcf8caa71a441aa64a3f48 |
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.6
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
x86_64 |
resource-agents-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 2ed02b636b83ba8afa75ad8f70cadffd998f6c9b72a8b2f80cb047015191a491 |
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
|
SHA-256: af60cece296067c2161c59c2837a63dc30bac8bbfb148a77cc17894a1608e584 |
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 45eef9cfd49db9f7e3696021c6aecd3e758129db8a8d0b6fd2fd026bb851e25e |
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 91786dc62e9c4d4a38168930fbe630f434ee97c163a6d7c3e055c72a8ef1fe96 |
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 0cf390961695541fc45b86bd40b882ba84f1ce60449646db1e3df1d5b6218482 |
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 29d84dba82b2c3ebe6381f654fcc4758ad254a7ff6bcf8caa71a441aa64a3f48 |
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.4
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
x86_64 |
resource-agents-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 2ed02b636b83ba8afa75ad8f70cadffd998f6c9b72a8b2f80cb047015191a491 |
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
|
SHA-256: af60cece296067c2161c59c2837a63dc30bac8bbfb148a77cc17894a1608e584 |
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 45eef9cfd49db9f7e3696021c6aecd3e758129db8a8d0b6fd2fd026bb851e25e |
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 91786dc62e9c4d4a38168930fbe630f434ee97c163a6d7c3e055c72a8ef1fe96 |
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 0cf390961695541fc45b86bd40b882ba84f1ce60449646db1e3df1d5b6218482 |
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 29d84dba82b2c3ebe6381f654fcc4758ad254a7ff6bcf8caa71a441aa64a3f48 |
Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
s390x |
resource-agents-4.1.1-68.el8.s390x.rpm
|
SHA-256: 3d2f314bc277bda8f6724d0f76a299fdaa62dcf9aa983372da2a8a69dedfa35e |
resource-agents-debuginfo-4.1.1-68.el8.s390x.rpm
|
SHA-256: 861e8cff25f2f75bf3597294fdbf48c42f61806febb9bc7eedda1ce68bf1df06 |
resource-agents-debugsource-4.1.1-68.el8.s390x.rpm
|
SHA-256: e6cb26d95a70d8dd14087249a11073e7485babf3a0919f3d328ef453aad6fad2 |
Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.6
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
s390x |
resource-agents-4.1.1-68.el8.s390x.rpm
|
SHA-256: 3d2f314bc277bda8f6724d0f76a299fdaa62dcf9aa983372da2a8a69dedfa35e |
resource-agents-debuginfo-4.1.1-68.el8.s390x.rpm
|
SHA-256: 861e8cff25f2f75bf3597294fdbf48c42f61806febb9bc7eedda1ce68bf1df06 |
resource-agents-debugsource-4.1.1-68.el8.s390x.rpm
|
SHA-256: e6cb26d95a70d8dd14087249a11073e7485babf3a0919f3d328ef453aad6fad2 |
Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.4
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
s390x |
resource-agents-4.1.1-68.el8.s390x.rpm
|
SHA-256: 3d2f314bc277bda8f6724d0f76a299fdaa62dcf9aa983372da2a8a69dedfa35e |
resource-agents-debuginfo-4.1.1-68.el8.s390x.rpm
|
SHA-256: 861e8cff25f2f75bf3597294fdbf48c42f61806febb9bc7eedda1ce68bf1df06 |
resource-agents-debugsource-4.1.1-68.el8.s390x.rpm
|
SHA-256: e6cb26d95a70d8dd14087249a11073e7485babf3a0919f3d328ef453aad6fad2 |
Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
aarch64 |
resource-agents-4.1.1-68.el8.aarch64.rpm
|
SHA-256: 64e2d453c10372cc392e0c772be05455a0130fb483d3d9313e962575aa638b60 |
resource-agents-debuginfo-4.1.1-68.el8.aarch64.rpm
|
SHA-256: 82a57e22b23662eac7e280437d5b3df929fe179fb5441cba1fea5449495e24b5 |
resource-agents-debugsource-4.1.1-68.el8.aarch64.rpm
|
SHA-256: e05776b3203bbd5cc405f395d3851c3017e846969e5e181c9c129aa488685c81 |
Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.6
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
aarch64 |
resource-agents-4.1.1-68.el8.aarch64.rpm
|
SHA-256: 64e2d453c10372cc392e0c772be05455a0130fb483d3d9313e962575aa638b60 |
resource-agents-debuginfo-4.1.1-68.el8.aarch64.rpm
|
SHA-256: 82a57e22b23662eac7e280437d5b3df929fe179fb5441cba1fea5449495e24b5 |
resource-agents-debugsource-4.1.1-68.el8.aarch64.rpm
|
SHA-256: e05776b3203bbd5cc405f395d3851c3017e846969e5e181c9c129aa488685c81 |
Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.4
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
aarch64 |
resource-agents-4.1.1-68.el8.aarch64.rpm
|
SHA-256: 64e2d453c10372cc392e0c772be05455a0130fb483d3d9313e962575aa638b60 |
resource-agents-debuginfo-4.1.1-68.el8.aarch64.rpm
|
SHA-256: 82a57e22b23662eac7e280437d5b3df929fe179fb5441cba1fea5449495e24b5 |
resource-agents-debugsource-4.1.1-68.el8.aarch64.rpm
|
SHA-256: e05776b3203bbd5cc405f395d3851c3017e846969e5e181c9c129aa488685c81 |
Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
s390x |
resource-agents-4.1.1-68.el8.s390x.rpm
|
SHA-256: 3d2f314bc277bda8f6724d0f76a299fdaa62dcf9aa983372da2a8a69dedfa35e |
resource-agents-debuginfo-4.1.1-68.el8.s390x.rpm
|
SHA-256: 861e8cff25f2f75bf3597294fdbf48c42f61806febb9bc7eedda1ce68bf1df06 |
resource-agents-debugsource-4.1.1-68.el8.s390x.rpm
|
SHA-256: e6cb26d95a70d8dd14087249a11073e7485babf3a0919f3d328ef453aad6fad2 |
Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.6
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
s390x |
resource-agents-4.1.1-68.el8.s390x.rpm
|
SHA-256: 3d2f314bc277bda8f6724d0f76a299fdaa62dcf9aa983372da2a8a69dedfa35e |
resource-agents-debuginfo-4.1.1-68.el8.s390x.rpm
|
SHA-256: 861e8cff25f2f75bf3597294fdbf48c42f61806febb9bc7eedda1ce68bf1df06 |
resource-agents-debugsource-4.1.1-68.el8.s390x.rpm
|
SHA-256: e6cb26d95a70d8dd14087249a11073e7485babf3a0919f3d328ef453aad6fad2 |
Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.4
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
s390x |
resource-agents-4.1.1-68.el8.s390x.rpm
|
SHA-256: 3d2f314bc277bda8f6724d0f76a299fdaa62dcf9aa983372da2a8a69dedfa35e |
resource-agents-debuginfo-4.1.1-68.el8.s390x.rpm
|
SHA-256: 861e8cff25f2f75bf3597294fdbf48c42f61806febb9bc7eedda1ce68bf1df06 |
resource-agents-debugsource-4.1.1-68.el8.s390x.rpm
|
SHA-256: e6cb26d95a70d8dd14087249a11073e7485babf3a0919f3d328ef453aad6fad2 |
Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.8
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
x86_64 |
resource-agents-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 2ed02b636b83ba8afa75ad8f70cadffd998f6c9b72a8b2f80cb047015191a491 |
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
|
SHA-256: af60cece296067c2161c59c2837a63dc30bac8bbfb148a77cc17894a1608e584 |
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 45eef9cfd49db9f7e3696021c6aecd3e758129db8a8d0b6fd2fd026bb851e25e |
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 91786dc62e9c4d4a38168930fbe630f434ee97c163a6d7c3e055c72a8ef1fe96 |
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 0cf390961695541fc45b86bd40b882ba84f1ce60449646db1e3df1d5b6218482 |
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 29d84dba82b2c3ebe6381f654fcc4758ad254a7ff6bcf8caa71a441aa64a3f48 |
Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.6
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
x86_64 |
resource-agents-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 2ed02b636b83ba8afa75ad8f70cadffd998f6c9b72a8b2f80cb047015191a491 |
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
|
SHA-256: af60cece296067c2161c59c2837a63dc30bac8bbfb148a77cc17894a1608e584 |
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 45eef9cfd49db9f7e3696021c6aecd3e758129db8a8d0b6fd2fd026bb851e25e |
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 91786dc62e9c4d4a38168930fbe630f434ee97c163a6d7c3e055c72a8ef1fe96 |
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 0cf390961695541fc45b86bd40b882ba84f1ce60449646db1e3df1d5b6218482 |
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 29d84dba82b2c3ebe6381f654fcc4758ad254a7ff6bcf8caa71a441aa64a3f48 |
Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.4
SRPM |
resource-agents-4.1.1-68.el8.src.rpm
|
SHA-256: 548230837e11f3255bd68e9b6a71982be74fbd54d67fc03cf2db0bb370a1310a |
x86_64 |
resource-agents-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 2ed02b636b83ba8afa75ad8f70cadffd998f6c9b72a8b2f80cb047015191a491 |
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
|
SHA-256: af60cece296067c2161c59c2837a63dc30bac8bbfb148a77cc17894a1608e584 |
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 45eef9cfd49db9f7e3696021c6aecd3e758129db8a8d0b6fd2fd026bb851e25e |
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 91786dc62e9c4d4a38168930fbe630f434ee97c163a6d7c3e055c72a8ef1fe96 |
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 0cf390961695541fc45b86bd40b882ba84f1ce60449646db1e3df1d5b6218482 |
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm
|
SHA-256: 29d84dba82b2c3ebe6381f654fcc4758ad254a7ff6bcf8caa71a441aa64a3f48 |