Synopsis
Moderate: resource-agents security, bug fix, and enhancement update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for resource-agents is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The resource-agents packages provide the Pacemaker and RGManager service managers with a set of scripts. These scripts interface with several services to allow operating in a high-availability (HA) environment.
Security Fix(es):
- python-pygments: Infinite loop in SML lexer may lead to DoS (CVE-2021-20270)
- python-pygments: ReDoS in multiple lexers (CVE-2021-27291)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Affected Products
-
Red Hat Enterprise Linux High Availability for x86_64 8 x86_64
-
Red Hat Enterprise Linux High Availability for ARM 64 8 aarch64
-
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 8 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux Resilient Storage for IBM z Systems 8 s390x
-
Red Hat Enterprise Linux High Availability for IBM z Systems 8 s390x
-
Red Hat Enterprise Linux Resilient Storage for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux Resilient Storage for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux Resilient Storage for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux High Availability for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux High Availability for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux High Availability for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.6 ppc64le
-
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.8 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.6 x86_64
-
Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.8 s390x
-
Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.6 s390x
-
Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.8 aarch64
-
Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.6 aarch64
-
Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.8 s390x
-
Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.6 s390x
-
Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.8 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.6 x86_64
Fixes
-
BZ - 1872754
- Add pgsqlms resource agent
-
BZ - 1891883
- ethmonitor: fix to be able to use with vlan interfaces
-
BZ - 1902045
- ocf:heartbeat:iface-vlan does not allow multiple vlans by interface nor multiple VLANs
-
BZ - 1920698
- podman resource agent logs spurious failed resource actions
-
BZ - 1922136
- CVE-2021-20270 python-pygments: Infinite loop in SML lexer may lead to DoS
-
BZ - 1924363
- nfsserver: Failure to unmount /var/lib/nfs doesn't cause stop failure
-
BZ - 1928238
- Support for other filesystems on top of crypt devices on RHEL HA (ext4/xfs)
-
BZ - 1932863
- VirtualDomain: fix pid_status() on RHEL8
-
BZ - 1934651
- DB2: promote fails with HADR state PRIMARY/REMOTE_CATCHUP_PENDING/CONNECTED
-
BZ - 1939281
- aws-vpc-move-ip: Enable eni lookup for AWS shared networks via RAM [RHEL 8]
-
BZ - 1939992
- awsvip: dont match similar IPs
-
BZ - 1940094
- AWS agents: dont spam logs when getting token
-
BZ - 1940603
- CVE-2021-27291 python-pygments: ReDoS in multiple lexers
-
BZ - 1957765
- gcp-vpc-move-vip: add retries functionality to avoid failing on first failed request
-
BZ - 1969968
- lvmlockd: Remove the option `with_cmirrord` since cmirror is incompatible with lvmlockd
-
BZ - 1972035
- LVM-activate: Start operation always recreates drop-in file and runs systemctl daemon-reload
-
BZ - 1972743
- resource agent bails out when podman fails to start container under heavy load
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux High Availability for x86_64 8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
x86_64 |
resource-agents-4.1.1-98.el8.x86_64.rpm
|
SHA-256: deba06bd4a884768a57a8dd8bf5c2683f6ec6b88fd096d9e162e2d9d4028356a |
resource-agents-aliyun-4.1.1-98.el8.x86_64.rpm
|
SHA-256: e203be20576aeb77f29855d851e071fb6b00fe3136a4f66b8fb36c27fb62c050 |
resource-agents-aliyun-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ff50d86c3c4706446ea6dbce5078e2c59097be2e42323619509490857fc165fe |
resource-agents-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 273915fedcfe758780d415bf6c9815e0a153934fbb276e7a5cbeefa27a823ace |
resource-agents-debugsource-4.1.1-98.el8.x86_64.rpm
|
SHA-256: b44a7c48dafa1cd2ae3f1b8c091d27c41578a95e19e92bda8aef26dea4d1e01a |
resource-agents-gcp-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 54e435a75106f78d3ccf7975992655d23dabab69d1e48b76940a0db3fc75a7df |
resource-agents-paf-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ebd81f6282f501089d10b36c58f36e130e00a7263eb8b7b534b28e751c7d8767 |
Red Hat Enterprise Linux High Availability for ARM 64 8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
aarch64 |
resource-agents-4.1.1-98.el8.aarch64.rpm
|
SHA-256: 41c2cafae6462f3f45d8aa8381a15b14e176b0da51a654c46068f09280b38bef |
resource-agents-debuginfo-4.1.1-98.el8.aarch64.rpm
|
SHA-256: e32ebcefafa0a68c4199620451c89980319dd9017b3f15e78729fcac643a38f4 |
resource-agents-debugsource-4.1.1-98.el8.aarch64.rpm
|
SHA-256: bf987abffde56d0511e78a52928161184e6fce99a90e70273b94424973412b35 |
resource-agents-paf-4.1.1-98.el8.aarch64.rpm
|
SHA-256: 712f4ec7084999ca4eecafbe232a3e77413549f16a991fae0bdf7368dab5c042 |
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
x86_64 |
resource-agents-4.1.1-98.el8.x86_64.rpm
|
SHA-256: deba06bd4a884768a57a8dd8bf5c2683f6ec6b88fd096d9e162e2d9d4028356a |
resource-agents-aliyun-4.1.1-98.el8.x86_64.rpm
|
SHA-256: e203be20576aeb77f29855d851e071fb6b00fe3136a4f66b8fb36c27fb62c050 |
resource-agents-aliyun-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ff50d86c3c4706446ea6dbce5078e2c59097be2e42323619509490857fc165fe |
resource-agents-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 273915fedcfe758780d415bf6c9815e0a153934fbb276e7a5cbeefa27a823ace |
resource-agents-debugsource-4.1.1-98.el8.x86_64.rpm
|
SHA-256: b44a7c48dafa1cd2ae3f1b8c091d27c41578a95e19e92bda8aef26dea4d1e01a |
resource-agents-gcp-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 54e435a75106f78d3ccf7975992655d23dabab69d1e48b76940a0db3fc75a7df |
resource-agents-paf-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ebd81f6282f501089d10b36c58f36e130e00a7263eb8b7b534b28e751c7d8767 |
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.6
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
x86_64 |
resource-agents-4.1.1-98.el8.x86_64.rpm
|
SHA-256: deba06bd4a884768a57a8dd8bf5c2683f6ec6b88fd096d9e162e2d9d4028356a |
resource-agents-aliyun-4.1.1-98.el8.x86_64.rpm
|
SHA-256: e203be20576aeb77f29855d851e071fb6b00fe3136a4f66b8fb36c27fb62c050 |
resource-agents-aliyun-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ff50d86c3c4706446ea6dbce5078e2c59097be2e42323619509490857fc165fe |
resource-agents-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 273915fedcfe758780d415bf6c9815e0a153934fbb276e7a5cbeefa27a823ace |
resource-agents-debugsource-4.1.1-98.el8.x86_64.rpm
|
SHA-256: b44a7c48dafa1cd2ae3f1b8c091d27c41578a95e19e92bda8aef26dea4d1e01a |
resource-agents-gcp-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 54e435a75106f78d3ccf7975992655d23dabab69d1e48b76940a0db3fc75a7df |
resource-agents-paf-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ebd81f6282f501089d10b36c58f36e130e00a7263eb8b7b534b28e751c7d8767 |
Red Hat Enterprise Linux Resilient Storage for x86_64 8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
x86_64 |
resource-agents-4.1.1-98.el8.x86_64.rpm
|
SHA-256: deba06bd4a884768a57a8dd8bf5c2683f6ec6b88fd096d9e162e2d9d4028356a |
resource-agents-aliyun-4.1.1-98.el8.x86_64.rpm
|
SHA-256: e203be20576aeb77f29855d851e071fb6b00fe3136a4f66b8fb36c27fb62c050 |
resource-agents-aliyun-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ff50d86c3c4706446ea6dbce5078e2c59097be2e42323619509490857fc165fe |
resource-agents-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 273915fedcfe758780d415bf6c9815e0a153934fbb276e7a5cbeefa27a823ace |
resource-agents-debugsource-4.1.1-98.el8.x86_64.rpm
|
SHA-256: b44a7c48dafa1cd2ae3f1b8c091d27c41578a95e19e92bda8aef26dea4d1e01a |
resource-agents-gcp-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 54e435a75106f78d3ccf7975992655d23dabab69d1e48b76940a0db3fc75a7df |
resource-agents-paf-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ebd81f6282f501089d10b36c58f36e130e00a7263eb8b7b534b28e751c7d8767 |
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
x86_64 |
resource-agents-4.1.1-98.el8.x86_64.rpm
|
SHA-256: deba06bd4a884768a57a8dd8bf5c2683f6ec6b88fd096d9e162e2d9d4028356a |
resource-agents-aliyun-4.1.1-98.el8.x86_64.rpm
|
SHA-256: e203be20576aeb77f29855d851e071fb6b00fe3136a4f66b8fb36c27fb62c050 |
resource-agents-aliyun-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ff50d86c3c4706446ea6dbce5078e2c59097be2e42323619509490857fc165fe |
resource-agents-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 273915fedcfe758780d415bf6c9815e0a153934fbb276e7a5cbeefa27a823ace |
resource-agents-debugsource-4.1.1-98.el8.x86_64.rpm
|
SHA-256: b44a7c48dafa1cd2ae3f1b8c091d27c41578a95e19e92bda8aef26dea4d1e01a |
resource-agents-gcp-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 54e435a75106f78d3ccf7975992655d23dabab69d1e48b76940a0db3fc75a7df |
resource-agents-paf-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ebd81f6282f501089d10b36c58f36e130e00a7263eb8b7b534b28e751c7d8767 |
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.6
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
x86_64 |
resource-agents-4.1.1-98.el8.x86_64.rpm
|
SHA-256: deba06bd4a884768a57a8dd8bf5c2683f6ec6b88fd096d9e162e2d9d4028356a |
resource-agents-aliyun-4.1.1-98.el8.x86_64.rpm
|
SHA-256: e203be20576aeb77f29855d851e071fb6b00fe3136a4f66b8fb36c27fb62c050 |
resource-agents-aliyun-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ff50d86c3c4706446ea6dbce5078e2c59097be2e42323619509490857fc165fe |
resource-agents-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 273915fedcfe758780d415bf6c9815e0a153934fbb276e7a5cbeefa27a823ace |
resource-agents-debugsource-4.1.1-98.el8.x86_64.rpm
|
SHA-256: b44a7c48dafa1cd2ae3f1b8c091d27c41578a95e19e92bda8aef26dea4d1e01a |
resource-agents-gcp-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 54e435a75106f78d3ccf7975992655d23dabab69d1e48b76940a0db3fc75a7df |
resource-agents-paf-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ebd81f6282f501089d10b36c58f36e130e00a7263eb8b7b534b28e751c7d8767 |
Red Hat Enterprise Linux Resilient Storage for IBM z Systems 8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
s390x |
resource-agents-4.1.1-98.el8.s390x.rpm
|
SHA-256: 2887c504b471312fd70ae8c30ab563377351646c509b5d7c3db85445882d11d9 |
resource-agents-debuginfo-4.1.1-98.el8.s390x.rpm
|
SHA-256: 5bd54fca4488677b4c7adc5c4891f413aede2d007ba87f603faee2ba839a93fb |
resource-agents-debugsource-4.1.1-98.el8.s390x.rpm
|
SHA-256: dba01f18814488e814c6770fbf7a2eab880e4505f9a177a5d4e99c7a02498318 |
resource-agents-paf-4.1.1-98.el8.s390x.rpm
|
SHA-256: 85b1ca5c33ebd69d869d012f3c256816af6abc06510d9f24b3b9f842922abef4 |
Red Hat Enterprise Linux High Availability for IBM z Systems 8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
s390x |
resource-agents-4.1.1-98.el8.s390x.rpm
|
SHA-256: 2887c504b471312fd70ae8c30ab563377351646c509b5d7c3db85445882d11d9 |
resource-agents-debuginfo-4.1.1-98.el8.s390x.rpm
|
SHA-256: 5bd54fca4488677b4c7adc5c4891f413aede2d007ba87f603faee2ba839a93fb |
resource-agents-debugsource-4.1.1-98.el8.s390x.rpm
|
SHA-256: dba01f18814488e814c6770fbf7a2eab880e4505f9a177a5d4e99c7a02498318 |
resource-agents-paf-4.1.1-98.el8.s390x.rpm
|
SHA-256: 85b1ca5c33ebd69d869d012f3c256816af6abc06510d9f24b3b9f842922abef4 |
Red Hat Enterprise Linux Resilient Storage for Power, little endian 8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
ppc64le |
resource-agents-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 2000e8d27dc9ae3b9fb7a98a3b3741377b9933c19fc467e6dc68110755570067 |
resource-agents-debuginfo-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: c4bede138e7d9d520407ed68229096509f8400e44035c7778f1a93736909d381 |
resource-agents-debugsource-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: fd9206d750c98289688ca13e80b5a39221d5e156f1b7141b02ffbe473b0f2324 |
resource-agents-paf-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 8cb0624d3bc89d5e09a0947b2142952d148418d134b1637e58eff66afc146519 |
Red Hat Enterprise Linux Resilient Storage for Power, little endian - Extended Update Support 8.8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
ppc64le |
resource-agents-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 2000e8d27dc9ae3b9fb7a98a3b3741377b9933c19fc467e6dc68110755570067 |
resource-agents-debuginfo-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: c4bede138e7d9d520407ed68229096509f8400e44035c7778f1a93736909d381 |
resource-agents-debugsource-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: fd9206d750c98289688ca13e80b5a39221d5e156f1b7141b02ffbe473b0f2324 |
resource-agents-paf-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 8cb0624d3bc89d5e09a0947b2142952d148418d134b1637e58eff66afc146519 |
Red Hat Enterprise Linux Resilient Storage for Power, little endian - Extended Update Support 8.6
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
ppc64le |
resource-agents-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 2000e8d27dc9ae3b9fb7a98a3b3741377b9933c19fc467e6dc68110755570067 |
resource-agents-debuginfo-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: c4bede138e7d9d520407ed68229096509f8400e44035c7778f1a93736909d381 |
resource-agents-debugsource-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: fd9206d750c98289688ca13e80b5a39221d5e156f1b7141b02ffbe473b0f2324 |
resource-agents-paf-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 8cb0624d3bc89d5e09a0947b2142952d148418d134b1637e58eff66afc146519 |
Red Hat Enterprise Linux High Availability for Power, little endian 8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
ppc64le |
resource-agents-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 2000e8d27dc9ae3b9fb7a98a3b3741377b9933c19fc467e6dc68110755570067 |
resource-agents-debuginfo-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: c4bede138e7d9d520407ed68229096509f8400e44035c7778f1a93736909d381 |
resource-agents-debugsource-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: fd9206d750c98289688ca13e80b5a39221d5e156f1b7141b02ffbe473b0f2324 |
resource-agents-paf-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 8cb0624d3bc89d5e09a0947b2142952d148418d134b1637e58eff66afc146519 |
Red Hat Enterprise Linux High Availability for Power, little endian - Extended Update Support 8.8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
ppc64le |
resource-agents-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 2000e8d27dc9ae3b9fb7a98a3b3741377b9933c19fc467e6dc68110755570067 |
resource-agents-debuginfo-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: c4bede138e7d9d520407ed68229096509f8400e44035c7778f1a93736909d381 |
resource-agents-debugsource-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: fd9206d750c98289688ca13e80b5a39221d5e156f1b7141b02ffbe473b0f2324 |
resource-agents-paf-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 8cb0624d3bc89d5e09a0947b2142952d148418d134b1637e58eff66afc146519 |
Red Hat Enterprise Linux High Availability for Power, little endian - Extended Update Support 8.6
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
ppc64le |
resource-agents-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 2000e8d27dc9ae3b9fb7a98a3b3741377b9933c19fc467e6dc68110755570067 |
resource-agents-debuginfo-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: c4bede138e7d9d520407ed68229096509f8400e44035c7778f1a93736909d381 |
resource-agents-debugsource-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: fd9206d750c98289688ca13e80b5a39221d5e156f1b7141b02ffbe473b0f2324 |
resource-agents-paf-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 8cb0624d3bc89d5e09a0947b2142952d148418d134b1637e58eff66afc146519 |
Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
ppc64le |
resource-agents-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 2000e8d27dc9ae3b9fb7a98a3b3741377b9933c19fc467e6dc68110755570067 |
resource-agents-debuginfo-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: c4bede138e7d9d520407ed68229096509f8400e44035c7778f1a93736909d381 |
resource-agents-debugsource-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: fd9206d750c98289688ca13e80b5a39221d5e156f1b7141b02ffbe473b0f2324 |
resource-agents-paf-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 8cb0624d3bc89d5e09a0947b2142952d148418d134b1637e58eff66afc146519 |
Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.6
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
ppc64le |
resource-agents-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 2000e8d27dc9ae3b9fb7a98a3b3741377b9933c19fc467e6dc68110755570067 |
resource-agents-debuginfo-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: c4bede138e7d9d520407ed68229096509f8400e44035c7778f1a93736909d381 |
resource-agents-debugsource-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: fd9206d750c98289688ca13e80b5a39221d5e156f1b7141b02ffbe473b0f2324 |
resource-agents-paf-4.1.1-98.el8.ppc64le.rpm
|
SHA-256: 8cb0624d3bc89d5e09a0947b2142952d148418d134b1637e58eff66afc146519 |
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
x86_64 |
resource-agents-4.1.1-98.el8.x86_64.rpm
|
SHA-256: deba06bd4a884768a57a8dd8bf5c2683f6ec6b88fd096d9e162e2d9d4028356a |
resource-agents-aliyun-4.1.1-98.el8.x86_64.rpm
|
SHA-256: e203be20576aeb77f29855d851e071fb6b00fe3136a4f66b8fb36c27fb62c050 |
resource-agents-aliyun-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ff50d86c3c4706446ea6dbce5078e2c59097be2e42323619509490857fc165fe |
resource-agents-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 273915fedcfe758780d415bf6c9815e0a153934fbb276e7a5cbeefa27a823ace |
resource-agents-debugsource-4.1.1-98.el8.x86_64.rpm
|
SHA-256: b44a7c48dafa1cd2ae3f1b8c091d27c41578a95e19e92bda8aef26dea4d1e01a |
resource-agents-gcp-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 54e435a75106f78d3ccf7975992655d23dabab69d1e48b76940a0db3fc75a7df |
resource-agents-paf-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ebd81f6282f501089d10b36c58f36e130e00a7263eb8b7b534b28e751c7d8767 |
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.6
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
x86_64 |
resource-agents-4.1.1-98.el8.x86_64.rpm
|
SHA-256: deba06bd4a884768a57a8dd8bf5c2683f6ec6b88fd096d9e162e2d9d4028356a |
resource-agents-aliyun-4.1.1-98.el8.x86_64.rpm
|
SHA-256: e203be20576aeb77f29855d851e071fb6b00fe3136a4f66b8fb36c27fb62c050 |
resource-agents-aliyun-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ff50d86c3c4706446ea6dbce5078e2c59097be2e42323619509490857fc165fe |
resource-agents-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 273915fedcfe758780d415bf6c9815e0a153934fbb276e7a5cbeefa27a823ace |
resource-agents-debugsource-4.1.1-98.el8.x86_64.rpm
|
SHA-256: b44a7c48dafa1cd2ae3f1b8c091d27c41578a95e19e92bda8aef26dea4d1e01a |
resource-agents-gcp-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 54e435a75106f78d3ccf7975992655d23dabab69d1e48b76940a0db3fc75a7df |
resource-agents-paf-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ebd81f6282f501089d10b36c58f36e130e00a7263eb8b7b534b28e751c7d8767 |
Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
s390x |
resource-agents-4.1.1-98.el8.s390x.rpm
|
SHA-256: 2887c504b471312fd70ae8c30ab563377351646c509b5d7c3db85445882d11d9 |
resource-agents-debuginfo-4.1.1-98.el8.s390x.rpm
|
SHA-256: 5bd54fca4488677b4c7adc5c4891f413aede2d007ba87f603faee2ba839a93fb |
resource-agents-debugsource-4.1.1-98.el8.s390x.rpm
|
SHA-256: dba01f18814488e814c6770fbf7a2eab880e4505f9a177a5d4e99c7a02498318 |
resource-agents-paf-4.1.1-98.el8.s390x.rpm
|
SHA-256: 85b1ca5c33ebd69d869d012f3c256816af6abc06510d9f24b3b9f842922abef4 |
Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.6
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
s390x |
resource-agents-4.1.1-98.el8.s390x.rpm
|
SHA-256: 2887c504b471312fd70ae8c30ab563377351646c509b5d7c3db85445882d11d9 |
resource-agents-debuginfo-4.1.1-98.el8.s390x.rpm
|
SHA-256: 5bd54fca4488677b4c7adc5c4891f413aede2d007ba87f603faee2ba839a93fb |
resource-agents-debugsource-4.1.1-98.el8.s390x.rpm
|
SHA-256: dba01f18814488e814c6770fbf7a2eab880e4505f9a177a5d4e99c7a02498318 |
resource-agents-paf-4.1.1-98.el8.s390x.rpm
|
SHA-256: 85b1ca5c33ebd69d869d012f3c256816af6abc06510d9f24b3b9f842922abef4 |
Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
aarch64 |
resource-agents-4.1.1-98.el8.aarch64.rpm
|
SHA-256: 41c2cafae6462f3f45d8aa8381a15b14e176b0da51a654c46068f09280b38bef |
resource-agents-debuginfo-4.1.1-98.el8.aarch64.rpm
|
SHA-256: e32ebcefafa0a68c4199620451c89980319dd9017b3f15e78729fcac643a38f4 |
resource-agents-debugsource-4.1.1-98.el8.aarch64.rpm
|
SHA-256: bf987abffde56d0511e78a52928161184e6fce99a90e70273b94424973412b35 |
resource-agents-paf-4.1.1-98.el8.aarch64.rpm
|
SHA-256: 712f4ec7084999ca4eecafbe232a3e77413549f16a991fae0bdf7368dab5c042 |
Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.6
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
aarch64 |
resource-agents-4.1.1-98.el8.aarch64.rpm
|
SHA-256: 41c2cafae6462f3f45d8aa8381a15b14e176b0da51a654c46068f09280b38bef |
resource-agents-debuginfo-4.1.1-98.el8.aarch64.rpm
|
SHA-256: e32ebcefafa0a68c4199620451c89980319dd9017b3f15e78729fcac643a38f4 |
resource-agents-debugsource-4.1.1-98.el8.aarch64.rpm
|
SHA-256: bf987abffde56d0511e78a52928161184e6fce99a90e70273b94424973412b35 |
resource-agents-paf-4.1.1-98.el8.aarch64.rpm
|
SHA-256: 712f4ec7084999ca4eecafbe232a3e77413549f16a991fae0bdf7368dab5c042 |
Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
s390x |
resource-agents-4.1.1-98.el8.s390x.rpm
|
SHA-256: 2887c504b471312fd70ae8c30ab563377351646c509b5d7c3db85445882d11d9 |
resource-agents-debuginfo-4.1.1-98.el8.s390x.rpm
|
SHA-256: 5bd54fca4488677b4c7adc5c4891f413aede2d007ba87f603faee2ba839a93fb |
resource-agents-debugsource-4.1.1-98.el8.s390x.rpm
|
SHA-256: dba01f18814488e814c6770fbf7a2eab880e4505f9a177a5d4e99c7a02498318 |
resource-agents-paf-4.1.1-98.el8.s390x.rpm
|
SHA-256: 85b1ca5c33ebd69d869d012f3c256816af6abc06510d9f24b3b9f842922abef4 |
Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.6
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
s390x |
resource-agents-4.1.1-98.el8.s390x.rpm
|
SHA-256: 2887c504b471312fd70ae8c30ab563377351646c509b5d7c3db85445882d11d9 |
resource-agents-debuginfo-4.1.1-98.el8.s390x.rpm
|
SHA-256: 5bd54fca4488677b4c7adc5c4891f413aede2d007ba87f603faee2ba839a93fb |
resource-agents-debugsource-4.1.1-98.el8.s390x.rpm
|
SHA-256: dba01f18814488e814c6770fbf7a2eab880e4505f9a177a5d4e99c7a02498318 |
resource-agents-paf-4.1.1-98.el8.s390x.rpm
|
SHA-256: 85b1ca5c33ebd69d869d012f3c256816af6abc06510d9f24b3b9f842922abef4 |
Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.8
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
x86_64 |
resource-agents-4.1.1-98.el8.x86_64.rpm
|
SHA-256: deba06bd4a884768a57a8dd8bf5c2683f6ec6b88fd096d9e162e2d9d4028356a |
resource-agents-aliyun-4.1.1-98.el8.x86_64.rpm
|
SHA-256: e203be20576aeb77f29855d851e071fb6b00fe3136a4f66b8fb36c27fb62c050 |
resource-agents-aliyun-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ff50d86c3c4706446ea6dbce5078e2c59097be2e42323619509490857fc165fe |
resource-agents-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 273915fedcfe758780d415bf6c9815e0a153934fbb276e7a5cbeefa27a823ace |
resource-agents-debugsource-4.1.1-98.el8.x86_64.rpm
|
SHA-256: b44a7c48dafa1cd2ae3f1b8c091d27c41578a95e19e92bda8aef26dea4d1e01a |
resource-agents-gcp-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 54e435a75106f78d3ccf7975992655d23dabab69d1e48b76940a0db3fc75a7df |
resource-agents-paf-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ebd81f6282f501089d10b36c58f36e130e00a7263eb8b7b534b28e751c7d8767 |
Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.6
SRPM |
resource-agents-4.1.1-98.el8.src.rpm
|
SHA-256: 9abde64be0b3cba564bf6386fd12e2a52ff7461349becfb476b30836d5476aa8 |
x86_64 |
resource-agents-4.1.1-98.el8.x86_64.rpm
|
SHA-256: deba06bd4a884768a57a8dd8bf5c2683f6ec6b88fd096d9e162e2d9d4028356a |
resource-agents-aliyun-4.1.1-98.el8.x86_64.rpm
|
SHA-256: e203be20576aeb77f29855d851e071fb6b00fe3136a4f66b8fb36c27fb62c050 |
resource-agents-aliyun-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ff50d86c3c4706446ea6dbce5078e2c59097be2e42323619509490857fc165fe |
resource-agents-debuginfo-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 273915fedcfe758780d415bf6c9815e0a153934fbb276e7a5cbeefa27a823ace |
resource-agents-debugsource-4.1.1-98.el8.x86_64.rpm
|
SHA-256: b44a7c48dafa1cd2ae3f1b8c091d27c41578a95e19e92bda8aef26dea4d1e01a |
resource-agents-gcp-4.1.1-98.el8.x86_64.rpm
|
SHA-256: 54e435a75106f78d3ccf7975992655d23dabab69d1e48b76940a0db3fc75a7df |
resource-agents-paf-4.1.1-98.el8.x86_64.rpm
|
SHA-256: ebd81f6282f501089d10b36c58f36e130e00a7263eb8b7b534b28e751c7d8767 |