RLBA-2022:2589
new packages: libtool
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtool.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-x86-64-highavailability-rpms
libtool-ltdl-devel-2.4.6-45.el9.x86_64.rpm
543a6d408b8437983041598c5358da9f15453beb59c9d8e79175e471bd05ee8d
RLBA-2022:3397
new packages: openwsman
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openwsman.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-x86-64-highavailability-rpms
openwsman-python3-2.6.8-22.el9.x86_64.rpm
4fb31b53180bdde55848dc013c81fd876d13c68ac8de188870c53c0b459002de
RLBA-2022:8127
corosync bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for corosync.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-x86-64-highavailability-rpms
corosync-3.1.5-4.el9.x86_64.rpm
765525ed97a65c8f7f0e6911cd843dbbe1084afdec46af546c74ad0a9bd28458
corosynclib-devel-3.1.5-4.el9.x86_64.rpm
f7bc3c2d539629253d843675841bc02d2518242368a117be1bf4467e5d406509
RLBA-2022:8430
fence-agents bug fix and enhancement update
The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster.
Bug Fix(es) and Enhancement(s):
* fence_ibm_vpc: Add an authentication token caching mechanism (save token in session for configurable interval) (Rocky Linux9) (BZ#2127878)
* fence_azure_arm fails with 'ServicePrincipalCredentials' object has no attribute 'get_token' (BZ#2127882)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fence-agents.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster.
Bug Fix(es) and Enhancement(s):
* fence_ibm_vpc: Add an authentication token caching mechanism (save token in session for configurable interval) (Rocky Linux9) (BZ#2127878)
* fence_azure_arm fails with 'ServicePrincipalCredentials' object has no attribute 'get_token' (BZ#2127882)
rocky-linux-9-x86-64-highavailability-rpms
fence-agents-aliyun-4.10.0-30.el9_1.1.x86_64.rpm
45a976dd6db22e150925271dc95c4983bcdc72020b4c21cbe102dc9a1a1742b3
fence-agents-all-4.10.0-30.el9_1.1.x86_64.rpm
3e0fd2ccbb0c102044fd5eebd998bae9b4d11e583aa1eae1c4799c339daba337
fence-agents-amt-ws-4.10.0-30.el9_1.1.noarch.rpm
ab1fcd0799d7c689c97d5d9a8eed7f4a057ec50d3d78150de2879f3ab3741178
fence-agents-apc-4.10.0-30.el9_1.1.noarch.rpm
33d5f555d5c36d2947fd5d7fc311d7af21cfbdc930cb85850514ba9b2db4186a
fence-agents-apc-snmp-4.10.0-30.el9_1.1.noarch.rpm
47c621b9759f08685e065ebb94f79def3e56a7cc2fd95140bd214a451b1276ad
fence-agents-aws-4.10.0-30.el9_1.1.x86_64.rpm
f3b476931fec9a298b151d31f2cc92d9279bc778283e69317599a2d69cb7b75e
fence-agents-azure-arm-4.10.0-30.el9_1.1.x86_64.rpm
6d4513737336b00ccd6ba4a65d77d85679e7b6ab2f0462b1744a3cce4bdbdfe0
fence-agents-bladecenter-4.10.0-30.el9_1.1.noarch.rpm
8c7d1653b2ee277c3d7905db93546e703c3326eb67b3606991debb0346f51aac
fence-agents-brocade-4.10.0-30.el9_1.1.noarch.rpm
be0c5ee05fb1db5f4aff2f29494f8028b72a97fb98e6b828b0249ef48e8fe1d6
fence-agents-cisco-mds-4.10.0-30.el9_1.1.noarch.rpm
578aeffd200e164a26443d15e7ff7d365924f8c3387d910329161e8ed124eb84
fence-agents-cisco-ucs-4.10.0-30.el9_1.1.noarch.rpm
fca8f72df3219790669d900e1e5404d0901ef042a7ca458924f45bc7b90fd807
fence-agents-drac5-4.10.0-30.el9_1.1.noarch.rpm
bd23b54cf71c2b0f265caa0d20818ab09fa2ef0439a08ed1caa1952fff0ba159
fence-agents-eaton-snmp-4.10.0-30.el9_1.1.noarch.rpm
c97c6bbf69688d1919e18bea0780c7012a6748b2489b8e71192e709b9ad4af10
fence-agents-emerson-4.10.0-30.el9_1.1.noarch.rpm
641015496823fe5b73808cf98fab6a2d6a8d18cd1dc445fb67ec5eb9ff20820d
fence-agents-eps-4.10.0-30.el9_1.1.noarch.rpm
5adb22c68af754f49be488f9cf680b713ed47e8283819462d5945bb90707c33d
fence-agents-gce-4.10.0-30.el9_1.1.x86_64.rpm
264d13acb625bfe0a2e1dac36b91c0958099189c2160574316826a440bc3a1e4
fence-agents-heuristics-ping-4.10.0-30.el9_1.1.noarch.rpm
1edf0c511be662c195b269da13a99237c164621515baa0d60ad65e32b8621da3
fence-agents-hpblade-4.10.0-30.el9_1.1.noarch.rpm
266c6bdb121c6e4cebe3b3a68f161ebea4255c0fec6233a4999e56a1a28ffa6c
fence-agents-ibmblade-4.10.0-30.el9_1.1.noarch.rpm
50b461be072f71621a0d4c05f33cc10aca7097345a3462bf6b177aa996e4c2bb
fence-agents-ifmib-4.10.0-30.el9_1.1.noarch.rpm
ac80699f75e84bbfc8db66a66be158402855ae198a371f0bbbd28caf60f27a31
fence-agents-ilo2-4.10.0-30.el9_1.1.noarch.rpm
64060aba29b2db9928608f67854660c117923d880b3bf7d01a06e8c52248b7ad
fence-agents-ilo-moonshot-4.10.0-30.el9_1.1.noarch.rpm
960936a421c6e6947ff90786ad839edcf9bbd8821871e24cf362eac1234995cc
fence-agents-ilo-mp-4.10.0-30.el9_1.1.noarch.rpm
28d5978947e145f7dcc1a7757a0b81a63ebe905bf1efdcf8ef75473a17e37434
fence-agents-ilo-ssh-4.10.0-30.el9_1.1.noarch.rpm
647a3104175fdcfbfe4ff767fbd171e97537c70aa15789caf2387b75c11ee788
fence-agents-intelmodular-4.10.0-30.el9_1.1.noarch.rpm
66bd80f49f6e76aa25400eea5be9590ee10565d7cb988d8864c5600f3696df59
fence-agents-ipdu-4.10.0-30.el9_1.1.noarch.rpm
d4d87242d54545206243cbf6a9d4aac20069057ae1cb12667749b9d45fcaaa23
fence-agents-ipmilan-4.10.0-30.el9_1.1.noarch.rpm
e91694564bafad84dbc1ebd80284a16d94b06805572344019e311a79e3eb78fa
fence-agents-kdump-4.10.0-30.el9_1.1.x86_64.rpm
ff4b5d7460bdf8a45924ac5396d5ff179f54482deb4c6b499eac0b299b0220d4
fence-agents-mpath-4.10.0-30.el9_1.1.noarch.rpm
e15ad0e01bb608b8ea8df1188c644db7cd6aada000cb4222bac6d1dc2a13e475
fence-agents-openstack-4.10.0-30.el9_1.1.x86_64.rpm
661225624527b6a783b8f1175b1366818ed5ab6031bb6cd300f1e1ce0d64b1ee
fence-agents-redfish-4.10.0-30.el9_1.1.x86_64.rpm
dba9e6cd280ec79ae44e63d416992e7024ad0dc885737fedb1d1844a5af6ec0d
fence-agents-rhevm-4.10.0-30.el9_1.1.noarch.rpm
6023f20e87e0bb213f70ace60de3ec1a209497563be9cae2defcc2701438fc6e
fence-agents-rsa-4.10.0-30.el9_1.1.noarch.rpm
cd0321fb4aef53b5a5f25906716db45e06657822b5ef5403760e2f8d5c6641b9
fence-agents-rsb-4.10.0-30.el9_1.1.noarch.rpm
5ac5199cee25b443cad3b990f7fbd5bbcc419dfb609325e0623d53c1e66433ef
fence-agents-sbd-4.10.0-30.el9_1.1.noarch.rpm
ad73fd576bbd8cbc6737f9f980993d8c4edf115d44a4674b647f6fb7052415e2
fence-agents-scsi-4.10.0-30.el9_1.1.noarch.rpm
d2eb520b6b43d4687fc505daf72d5eb3dc97cc5f0b5d4d175f02a575dd160e98
fence-agents-vmware-rest-4.10.0-30.el9_1.1.noarch.rpm
276882f30f08599990798c7b6a76d409e2da840eb4f3c8c5b50e454c4233a006
fence-agents-vmware-soap-4.10.0-30.el9_1.1.noarch.rpm
2320f3f004c6d77d9030dee2c635f1c5c18e15d5af91189fea5c5964ce4e070e
fence-agents-wti-4.10.0-30.el9_1.1.noarch.rpm
f3cca76d35566fe760dd11c9ed43b938b456b74d24f53cd238ed8cf4f2b0875d
ha-cloud-support-4.10.0-30.el9_1.1.x86_64.rpm
d17eb45abd7cda3ab21f56567db1bbc62dc93c37edb60369fb46219922dc073c
RLBA-2023:0324
libqb bug fix update
The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling.
Bug Fix:
* pacemaker command "crm_attribute" intermittently fails with error code 102 (2151305)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libqb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling.
Bug Fix:
* pacemaker command "crm_attribute" intermittently fails with error code 102 (2151305)
rocky-linux-9-x86-64-highavailability-rpms
libqb-devel-2.0.6-2.el9_1.x86_64.rpm
3f0671da7110f1a64859e47fa97a9a54d2f8cb556831d92b72814892438f4cef
RLBA-2022:2300
new packages: corosync-qdevice
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for corosync-qdevice.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-x86-64-highavailability-rpms
corosync-qdevice-3.0.1-4.el9.x86_64.rpm
84190d2c5269234cb274c8ba57c35981e6a2efad8885468ec71ebd9a1133454e
corosync-qnetd-3.0.1-4.el9.x86_64.rpm
25a8f26e990eca8ca0c3da3fa40e5eeb500db043cb7baf9a93f0035702e6a73f
RLBA-2022:2303
new packages: spausedd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for spausedd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-x86-64-highavailability-rpms
spausedd-20210719-2.el9.x86_64.rpm
761aa7c4ba89368f52f243b24de6e98ab18b3dbbdcf332c28b94f5efa9484a8a
RLBA-2022:7940
sbd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sbd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-x86-64-highavailability-rpms
sbd-1.5.1-3.el9.x86_64.rpm
7193f2f98c5786faf16c3f4f086092b782601ea40a93e92430b9355516b45cfe
RLBA-2022:8419
kronosnet bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kronosnet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-x86-64-highavailability-rpms
libnozzle1-1.24-2.el9.x86_64.rpm
500c8900576c473a192b2672e186477ecdef9f4094bd7398e22c1f98bf48b9b5
libknet1-1.24-2.el9.x86_64.rpm
10470c893389ee5e893d8ebc77f92ec78b49b2dd77dc7802b7d506352398fb87
libknet1-compress-bzip2-plugin-1.24-2.el9.x86_64.rpm
c851979b20a3fdb6594628ad50a3e0b868aaf5cec9d2bcb07e2b2ef8f04e24da
libknet1-compress-lz4-plugin-1.24-2.el9.x86_64.rpm
f0726e788646b4def7029e25132936de776a13e7ea3d3b8dbe9db48fce30701b
libknet1-compress-lzma-plugin-1.24-2.el9.x86_64.rpm
c5f0b19ba11a74b0d6c89a0039bc064d9f5d2c2cec466c83811e55b01f3d2bca
libknet1-compress-lzo2-plugin-1.24-2.el9.x86_64.rpm
29613bc8ecb95c349b2474a03bf2609d4fa2e8cd4af69f0bb7f561489327bd7f
libknet1-compress-plugins-all-1.24-2.el9.x86_64.rpm
4999c60c528688a35f080adfb4e9678d1301e83eaf81c83cc28256ecba874ab7
libknet1-compress-zlib-plugin-1.24-2.el9.x86_64.rpm
c6e581290424547ad37b1795a22b0e3b63fe58fd585fca076075224d4e267c31
libknet1-compress-zstd-plugin-1.24-2.el9.x86_64.rpm
de37b2bb536283250f829309fe8bdf0540826643d44ae470eb828eae4983255d
libknet1-crypto-nss-plugin-1.24-2.el9.x86_64.rpm
d75a2dbfbc182c0c9f716a171185c1d09558e7e1ec409419bda3d6937101d2ff
libknet1-crypto-openssl-plugin-1.24-2.el9.x86_64.rpm
8ead743ba32a134c4e89dd50f3b7816b84e3fa933639dd79664645bc2b2c1608
libknet1-crypto-plugins-all-1.24-2.el9.x86_64.rpm
45745116f61c114152842f38fe923fbb2dbb45e45def75d9bebfc53594a054e3
libknet1-plugins-all-1.24-2.el9.x86_64.rpm
0c2841c0cc3c6743e407565d94f4b3d49f2d9de24cc6a99896f60026d525e9d9
RLEA-2022:8427
resource-agents bug fix and enhancement update
The resource-agents packages provide the Pacemaker service manager with a set of scripts. These scripts interface with several services to allow operating in a high-availability (HA) environment.
Bug Fix(es) and Enhancement(s):
* azure-events-az: Resource agent azure-events testing issue (Rocky Linux9) (BZ#2130989)
* IPsrcaddr: Fail to perform the stop operation with `Error: Invalid scope` (Rocky Linux9) (BZ#2134541)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for resource-agents.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The resource-agents packages provide the Pacemaker service manager with a set of scripts. These scripts interface with several services to allow operating in a high-availability (HA) environment.
Bug Fix(es) and Enhancement(s):
* azure-events-az: Resource agent azure-events testing issue (Rocky Linux9) (BZ#2130989)
* IPsrcaddr: Fail to perform the stop operation with `Error: Invalid scope` (Rocky Linux9) (BZ#2134541)
rocky-linux-9-x86-64-highavailability-rpms
resource-agents-4.10.0-23.el9_1.3.x86_64.rpm
e2ea12d6a64338356a5fa32f854708bf57fa40464439bbd2bb6794f343505db3
resource-agents-cloud-4.10.0-23.el9_1.3.x86_64.rpm
477253125460df937a73215426341eca626589e65cf9da08e52882a45e1a534a
resource-agents-paf-4.10.0-23.el9_1.3.x86_64.rpm
adc02a38a9905fa73377b3fa06efe60140423e2a7bb905683d10ed9707f832d2
RLBA-2022:8428
pacemaker bug fix and enhancement update
The Pacemaker cluster resource manager is a collection of technologies working together to maintain data integrity and application availability in the event of failures.
Bug fix(es) and Enhancement(s):
* Running crm_node from an OCF resource agent's metadata action will hang
until the timeout is reached because metadata actions block the controller
(BZ#2128036)
* Resources that are reordered in the CIB are not moved until the next natural transition (BZ#2128035)
* Resource agents that call crm_mon in their monitor action, such as ocf:heartbeat:pgsql, may incorrectly return a failure at cluster shutdown (BZ#2133911)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pacemaker.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Pacemaker cluster resource manager is a collection of technologies working together to maintain data integrity and application availability in the event of failures.
Bug fix(es) and Enhancement(s):
* Running crm_node from an OCF resource agent's metadata action will hang
until the timeout is reached because metadata actions block the controller
(BZ#2128036)
* Resources that are reordered in the CIB are not moved until the next natural transition (BZ#2128035)
* Resource agents that call crm_mon in their monitor action, such as ocf:heartbeat:pgsql, may incorrectly return a failure at cluster shutdown (BZ#2133911)
rocky-linux-9-x86-64-highavailability-rpms
pacemaker-2.1.4-5.el9_1.2.x86_64.rpm
abe741ab3b87ed61465913d8e91ead917defe3e33e14478594265f6463043a95
pacemaker-cli-2.1.4-5.el9_1.2.x86_64.rpm
ce6b280a9e97b071e050edff21e21386bbf257a8ab36c9ca32cfd50f9ee69afa
pacemaker-cluster-libs-2.1.4-5.el9_1.2.x86_64.rpm
f7e35cc7d4e37e06a8b71b23b4af64895b8dad8b07ee99e6602357ec15d54661
pacemaker-cts-2.1.4-5.el9_1.2.noarch.rpm
6619511d0d740ea636dd8205c786b7b0907c81d5ea5f0bf5655bbe7ec763defc
pacemaker-doc-2.1.4-5.el9_1.2.noarch.rpm
a70f1dfcc699f9874b8e0c526ac72621649f8090223a84508ae0c8a114e6e3d8
pacemaker-libs-2.1.4-5.el9_1.2.x86_64.rpm
0bde346f165c5472fc7b7a8078491f7335c3b6ef35683ca5bbae3efaa4d22e49
pacemaker-libs-devel-2.1.4-5.el9_1.2.x86_64.rpm
ac9e1c2b5923e68fac4145d759df76635d8dd2cd0ae06abfebe382b8bb16ba6a
pacemaker-nagios-plugins-metadata-2.1.4-5.el9_1.2.noarch.rpm
45c67c33743204cfd30771427bd9d55d4ab03022b2f946e284a838abc5566464
pacemaker-remote-2.1.4-5.el9_1.2.x86_64.rpm
ad05c822c20805d29045ae3341f1d8ed4aa44e201dc7636500497369acc27425
pacemaker-schemas-2.1.4-5.el9_1.2.noarch.rpm
cae210f4acb77733ca30d15789ae7e378e86c37fefb70ca41e11cf1f52f680fe
RLBA-2022:8429
booth bug fix and enhancement update
The Booth cluster ticket manager is a component to bridge high availability clusters spanning multiple sites, in particular, to provide decision inputs to local Pacemaker cluster resource managers. It operates as a distributed consensus-based service, presumably on a separate physical network. Tickets facilitated by a Booth formation are the units of authorization that can be bound to certain resources. This will ensure that the resources are run at only one (granted) site at a time.
Bug Fix(es) and Enhancement(s):
* Error: Unable to enable booth@booth: Failed to enable unit: File boothd: Invalid cross-device link (BZ#2133833)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for booth.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Booth cluster ticket manager is a component to bridge high availability clusters spanning multiple sites, in particular, to provide decision inputs to local Pacemaker cluster resource managers. It operates as a distributed consensus-based service, presumably on a separate physical network. Tickets facilitated by a Booth formation are the units of authorization that can be bound to certain resources. This will ensure that the resources are run at only one (granted) site at a time.
Bug Fix(es) and Enhancement(s):
* Error: Unable to enable booth@booth: Failed to enable unit: File boothd: Invalid cross-device link (BZ#2133833)
rocky-linux-9-x86-64-highavailability-rpms
booth-1.0-251.5.bfb2f92.git.el9_1.x86_64.rpm
98d062c24321c2bf34b119e3722d7e01926ba2c392d89f157fef6af7ac24a9a8
booth-arbitrator-1.0-251.5.bfb2f92.git.el9_1.noarch.rpm
28341e318fb5e4e47933927b1cd147d4e182c5aecd2cede97d6a7acc652e1fc6
booth-core-1.0-251.5.bfb2f92.git.el9_1.x86_64.rpm
9475d0e023142a75e8bf8a816bff04804f40bf07ecd7e9ba11a957e197696ab2
booth-site-1.0-251.5.bfb2f92.git.el9_1.noarch.rpm
58fb4fcf6a8d6d8cff6f7accaf2776e17f0c766079c2950daefa1f3cb6ae051d
booth-test-1.0-251.5.bfb2f92.git.el9_1.noarch.rpm
fd68b75f305ee3b93ef03721e3867d51d80148cb08604bba7927f74812b249fa
RLBA-2023:0301
pcs bug fix and enhancement update
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Bug Fix(es) and Enhancement(s):
* 'pcs resource config' fails to print boolean attributes set to false (BZ#2151575)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pcs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Bug Fix(es) and Enhancement(s):
* 'pcs resource config' fails to print boolean attributes set to false (BZ#2151575)
rocky-linux-9-x86-64-highavailability-rpms
pcs-0.11.3-4.el9_1.1.x86_64.rpm
3a9596d41c8b4fe2a55394a65093b05fdfc1699ab73ab6f6b0b40e07c039cfa9
pcs-snmp-0.11.3-4.el9_1.1.x86_64.rpm
b15f656c755aabbb05e317da304fd8c4f14239b0c8085172b7a63760a48c4cee
RLBA-2022:7981
fence-agents bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fence-agents.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-x86-64-highavailability-rpms
fence-agents-aliyun-4.10.0-30.el9_1.1.x86_64.rpm
45a976dd6db22e150925271dc95c4983bcdc72020b4c21cbe102dc9a1a1742b3
fence-agents-all-4.10.0-30.el9_1.1.x86_64.rpm
3e0fd2ccbb0c102044fd5eebd998bae9b4d11e583aa1eae1c4799c339daba337
fence-agents-amt-ws-4.10.0-30.el9_1.1.noarch.rpm
ab1fcd0799d7c689c97d5d9a8eed7f4a057ec50d3d78150de2879f3ab3741178
fence-agents-apc-4.10.0-30.el9_1.1.noarch.rpm
33d5f555d5c36d2947fd5d7fc311d7af21cfbdc930cb85850514ba9b2db4186a
fence-agents-apc-snmp-4.10.0-30.el9_1.1.noarch.rpm
47c621b9759f08685e065ebb94f79def3e56a7cc2fd95140bd214a451b1276ad
fence-agents-aws-4.10.0-30.el9_1.1.x86_64.rpm
f3b476931fec9a298b151d31f2cc92d9279bc778283e69317599a2d69cb7b75e
fence-agents-azure-arm-4.10.0-30.el9_1.1.x86_64.rpm
6d4513737336b00ccd6ba4a65d77d85679e7b6ab2f0462b1744a3cce4bdbdfe0
fence-agents-bladecenter-4.10.0-30.el9_1.1.noarch.rpm
8c7d1653b2ee277c3d7905db93546e703c3326eb67b3606991debb0346f51aac
fence-agents-brocade-4.10.0-30.el9_1.1.noarch.rpm
be0c5ee05fb1db5f4aff2f29494f8028b72a97fb98e6b828b0249ef48e8fe1d6
fence-agents-cisco-mds-4.10.0-30.el9_1.1.noarch.rpm
578aeffd200e164a26443d15e7ff7d365924f8c3387d910329161e8ed124eb84
fence-agents-cisco-ucs-4.10.0-30.el9_1.1.noarch.rpm
fca8f72df3219790669d900e1e5404d0901ef042a7ca458924f45bc7b90fd807
fence-agents-drac5-4.10.0-30.el9_1.1.noarch.rpm
bd23b54cf71c2b0f265caa0d20818ab09fa2ef0439a08ed1caa1952fff0ba159
fence-agents-eaton-snmp-4.10.0-30.el9_1.1.noarch.rpm
c97c6bbf69688d1919e18bea0780c7012a6748b2489b8e71192e709b9ad4af10
fence-agents-emerson-4.10.0-30.el9_1.1.noarch.rpm
641015496823fe5b73808cf98fab6a2d6a8d18cd1dc445fb67ec5eb9ff20820d
fence-agents-eps-4.10.0-30.el9_1.1.noarch.rpm
5adb22c68af754f49be488f9cf680b713ed47e8283819462d5945bb90707c33d
fence-agents-gce-4.10.0-30.el9_1.1.x86_64.rpm
264d13acb625bfe0a2e1dac36b91c0958099189c2160574316826a440bc3a1e4
fence-agents-heuristics-ping-4.10.0-30.el9_1.1.noarch.rpm
1edf0c511be662c195b269da13a99237c164621515baa0d60ad65e32b8621da3
fence-agents-hpblade-4.10.0-30.el9_1.1.noarch.rpm
266c6bdb121c6e4cebe3b3a68f161ebea4255c0fec6233a4999e56a1a28ffa6c
fence-agents-ibmblade-4.10.0-30.el9_1.1.noarch.rpm
50b461be072f71621a0d4c05f33cc10aca7097345a3462bf6b177aa996e4c2bb
fence-agents-ifmib-4.10.0-30.el9_1.1.noarch.rpm
ac80699f75e84bbfc8db66a66be158402855ae198a371f0bbbd28caf60f27a31
fence-agents-ilo2-4.10.0-30.el9_1.1.noarch.rpm
64060aba29b2db9928608f67854660c117923d880b3bf7d01a06e8c52248b7ad
fence-agents-ilo-moonshot-4.10.0-30.el9_1.1.noarch.rpm
960936a421c6e6947ff90786ad839edcf9bbd8821871e24cf362eac1234995cc
fence-agents-ilo-mp-4.10.0-30.el9_1.1.noarch.rpm
28d5978947e145f7dcc1a7757a0b81a63ebe905bf1efdcf8ef75473a17e37434
fence-agents-ilo-ssh-4.10.0-30.el9_1.1.noarch.rpm
647a3104175fdcfbfe4ff767fbd171e97537c70aa15789caf2387b75c11ee788
fence-agents-intelmodular-4.10.0-30.el9_1.1.noarch.rpm
66bd80f49f6e76aa25400eea5be9590ee10565d7cb988d8864c5600f3696df59
fence-agents-ipdu-4.10.0-30.el9_1.1.noarch.rpm
d4d87242d54545206243cbf6a9d4aac20069057ae1cb12667749b9d45fcaaa23
fence-agents-ipmilan-4.10.0-30.el9_1.1.noarch.rpm
e91694564bafad84dbc1ebd80284a16d94b06805572344019e311a79e3eb78fa
fence-agents-kdump-4.10.0-30.el9_1.1.x86_64.rpm
ff4b5d7460bdf8a45924ac5396d5ff179f54482deb4c6b499eac0b299b0220d4
fence-agents-mpath-4.10.0-30.el9_1.1.noarch.rpm
e15ad0e01bb608b8ea8df1188c644db7cd6aada000cb4222bac6d1dc2a13e475
fence-agents-openstack-4.10.0-30.el9_1.1.x86_64.rpm
661225624527b6a783b8f1175b1366818ed5ab6031bb6cd300f1e1ce0d64b1ee
fence-agents-redfish-4.10.0-30.el9_1.1.x86_64.rpm
dba9e6cd280ec79ae44e63d416992e7024ad0dc885737fedb1d1844a5af6ec0d
fence-agents-rhevm-4.10.0-30.el9_1.1.noarch.rpm
6023f20e87e0bb213f70ace60de3ec1a209497563be9cae2defcc2701438fc6e
fence-agents-rsa-4.10.0-30.el9_1.1.noarch.rpm
cd0321fb4aef53b5a5f25906716db45e06657822b5ef5403760e2f8d5c6641b9
fence-agents-rsb-4.10.0-30.el9_1.1.noarch.rpm
5ac5199cee25b443cad3b990f7fbd5bbcc419dfb609325e0623d53c1e66433ef
fence-agents-sbd-4.10.0-30.el9_1.1.noarch.rpm
ad73fd576bbd8cbc6737f9f980993d8c4edf115d44a4674b647f6fb7052415e2
fence-agents-scsi-4.10.0-30.el9_1.1.noarch.rpm
d2eb520b6b43d4687fc505daf72d5eb3dc97cc5f0b5d4d175f02a575dd160e98
fence-agents-vmware-rest-4.10.0-30.el9_1.1.noarch.rpm
276882f30f08599990798c7b6a76d409e2da840eb4f3c8c5b50e454c4233a006
fence-agents-vmware-soap-4.10.0-30.el9_1.1.noarch.rpm
2320f3f004c6d77d9030dee2c635f1c5c18e15d5af91189fea5c5964ce4e070e
fence-agents-wti-4.10.0-30.el9_1.1.noarch.rpm
f3cca76d35566fe760dd11c9ed43b938b456b74d24f53cd238ed8cf4f2b0875d
ha-cloud-support-4.10.0-30.el9_1.1.x86_64.rpm
d17eb45abd7cda3ab21f56567db1bbc62dc93c37edb60369fb46219922dc073c
RLBA-2022:7932
resource-agents bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for resource-agents.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-x86-64-highavailability-rpms
resource-agents-4.10.0-23.el9_1.3.x86_64.rpm
e2ea12d6a64338356a5fa32f854708bf57fa40464439bbd2bb6794f343505db3
resource-agents-cloud-4.10.0-23.el9_1.3.x86_64.rpm
477253125460df937a73215426341eca626589e65cf9da08e52882a45e1a534a
resource-agents-paf-4.10.0-23.el9_1.3.x86_64.rpm
adc02a38a9905fa73377b3fa06efe60140423e2a7bb905683d10ed9707f832d2
RLSA-2022:7935
Moderate: pcs security, bug fix, and enhancement update
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: improper authentication via PAM (CVE-2022-1049)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for pcs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: improper authentication via PAM (CVE-2022-1049)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-x86-64-highavailability-rpms
pcs-0.11.3-4.el9_1.1.x86_64.rpm
3a9596d41c8b4fe2a55394a65093b05fdfc1699ab73ab6f6b0b40e07c039cfa9
pcs-snmp-0.11.3-4.el9_1.1.x86_64.rpm
b15f656c755aabbb05e317da304fd8c4f14239b0c8085172b7a63760a48c4cee
RLBA-2022:7937
pacemaker bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pacemaker.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-x86-64-highavailability-rpms
pacemaker-2.1.4-5.el9_1.2.x86_64.rpm
abe741ab3b87ed61465913d8e91ead917defe3e33e14478594265f6463043a95
pacemaker-cli-2.1.4-5.el9_1.2.x86_64.rpm
ce6b280a9e97b071e050edff21e21386bbf257a8ab36c9ca32cfd50f9ee69afa
pacemaker-cluster-libs-2.1.4-5.el9_1.2.x86_64.rpm
f7e35cc7d4e37e06a8b71b23b4af64895b8dad8b07ee99e6602357ec15d54661
pacemaker-cts-2.1.4-5.el9_1.2.noarch.rpm
6619511d0d740ea636dd8205c786b7b0907c81d5ea5f0bf5655bbe7ec763defc
pacemaker-doc-2.1.4-5.el9_1.2.noarch.rpm
a70f1dfcc699f9874b8e0c526ac72621649f8090223a84508ae0c8a114e6e3d8
pacemaker-libs-2.1.4-5.el9_1.2.x86_64.rpm
0bde346f165c5472fc7b7a8078491f7335c3b6ef35683ca5bbae3efaa4d22e49
pacemaker-libs-devel-2.1.4-5.el9_1.2.x86_64.rpm
ac9e1c2b5923e68fac4145d759df76635d8dd2cd0ae06abfebe382b8bb16ba6a
pacemaker-nagios-plugins-metadata-2.1.4-5.el9_1.2.noarch.rpm
45c67c33743204cfd30771427bd9d55d4ab03022b2f946e284a838abc5566464
pacemaker-remote-2.1.4-5.el9_1.2.x86_64.rpm
ad05c822c20805d29045ae3341f1d8ed4aa44e201dc7636500497369acc27425
pacemaker-schemas-2.1.4-5.el9_1.2.noarch.rpm
cae210f4acb77733ca30d15789ae7e378e86c37fefb70ca41e11cf1f52f680fe
RLSA-2023:1591
Important: pcs security update
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* webpack: avoid cross-realm objects (CVE-2023-28154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for pcs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* webpack: avoid cross-realm objects (CVE-2023-28154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-x86-64-highavailability-rpms
pcs-0.11.3-4.el9_1.3.x86_64.rpm
fb8537b15542fc4efe1c67ecff20dc6dd34225ec74c9867e0d8eab68ec7a2c7e
pcs-snmp-0.11.3-4.el9_1.3.x86_64.rpm
8cbd09d3a35f867b54f9aa48d621de5bac832ed77104f2bb425fe26a4160f553
RLSA-2023:2652
Important: pcs security and bug fix update
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: webpack: Regression of CVE-2023-28154 fixes in the Rocky Linux (CVE-2023-2319)
* rubygem-rack: Denial of service in Multipart MIME parsing (CVE-2023-27530)
* rubygem-rack: denial of service in header parsing (CVE-2023-27539)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Command 'pcs config checkpoint diff' does not show configuration differences between checkpoints (BZ#2180697)
* Need a way to add a scsi fencing device to a cluster without requiring a restart of all cluster resources (BZ#2180704)
* [WebUI] fence levels prevent loading of cluster status (BZ#2183180)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for pcs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: webpack: Regression of CVE-2023-28154 fixes in the Rocky Linux (CVE-2023-2319)
* rubygem-rack: Denial of service in Multipart MIME parsing (CVE-2023-27530)
* rubygem-rack: denial of service in header parsing (CVE-2023-27539)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Command 'pcs config checkpoint diff' does not show configuration differences between checkpoints (BZ#2180697)
* Need a way to add a scsi fencing device to a cluster without requiring a restart of all cluster resources (BZ#2180704)
* [WebUI] fence levels prevent loading of cluster status (BZ#2183180)
rocky-linux-9-x86-64-highavailability-rpms
pcs-0.11.4-7.el9_2.x86_64.rpm
a381ad637fd8bcc34435a3e2739cb5862d843f7a7259770209749bd27c893a3d
pcs-snmp-0.11.4-7.el9_2.x86_64.rpm
a37eb7bf2d54246d45a2f794833af850d0d61521e926eae391ab54536bc775a3
RLBA-2023:2608
kronosnet bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kronosnet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-x86-64-highavailability-rpms
libknet1-1.25-2.el9.x86_64.rpm
805c1d33c31757d02e7f82dbc5d360c3c8a9e38583683e6fab7d41ae76823630
libknet1-compress-bzip2-plugin-1.25-2.el9.x86_64.rpm
1b2bb6c54b1d8c4f4875c662dcdebcdd11e99996160036d5e878be69bc28e867
libknet1-compress-lz4-plugin-1.25-2.el9.x86_64.rpm
5d3f02ecee3696115c55d064b97c7366f9520510c21ec2b7f356d7e1155d27b5
libknet1-compress-lzma-plugin-1.25-2.el9.x86_64.rpm
a3f7d3fd1ec889c9aed4b521ba81fffba00d810ee439090f7fe33369f93b3fb0
libknet1-compress-lzo2-plugin-1.25-2.el9.x86_64.rpm
913a92835d8a3c7f795e2d4c6d122a9022b361eba975de2385c9d2f4d9ecbcc9
libknet1-compress-plugins-all-1.25-2.el9.x86_64.rpm
22ef0ebfe14f47184f14a7eb395c30449e6c8f09cf1dc4ff7a230702aff0a80a
libknet1-compress-zlib-plugin-1.25-2.el9.x86_64.rpm
19ccc7abaadac75b55bda9634fa2d131039491a68c38b5ae24534ec48901a725
libknet1-compress-zstd-plugin-1.25-2.el9.x86_64.rpm
b5a886ceae3c56cb96341a667428ceb29fdfd1a4de40ac657b8e23bd05cca024
libknet1-crypto-nss-plugin-1.25-2.el9.x86_64.rpm
93845e7565ad9098b67cddfadf8bb6fc3d3c28da70b9d50d4d567b1d97fa88ff
libknet1-crypto-openssl-plugin-1.25-2.el9.x86_64.rpm
6a0a31512180807d70c5a3a968f56626cccac90028f5d7885930ecc72027e233
libknet1-crypto-plugins-all-1.25-2.el9.x86_64.rpm
34e266f2b9dcf4cb72fc97e42e34e7f350826b0951f05cde1e68a465f629f7fa
libknet1-plugins-all-1.25-2.el9.x86_64.rpm
5ed65f8e1a141ce742493349c6c19f9bc29aa0418e28d40f21d45e6970fa3ff2
libnozzle1-1.25-2.el9.x86_64.rpm
a1cb4a352715915bbde6698eec7752fcaf0c64f5e6d91790077da26695e0bd5b
RLBA-2023:3709
pacemaker bug fix update
The Pacemaker cluster resource manager is a collection of technologies working
together to maintain data integrity and application availability in the event
of failures.
Bug Fix(es):
* [BDI] Pacemaker resources left UNCLEAN after controller node failure
(BZ#2187424)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pacemaker.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Pacemaker cluster resource manager is a collection of technologies working
together to maintain data integrity and application availability in the event
of failures.
Bug Fix(es):
* [BDI] Pacemaker resources left UNCLEAN after controller node failure
(BZ#2187424)
rocky-linux-9-x86-64-highavailability-rpms
pacemaker-2.1.5-9.el9_2.x86_64.rpm
79dcc7b9a2bb993591ed2990a0bb8c2cab0d2fdb54f6a857d28702af82fd29d6
pacemaker-cli-2.1.5-9.el9_2.x86_64.rpm
77856d3c95b371c02050af496f0dafdd21eea30d29692c8195276f41ddb41dc3
pacemaker-cluster-libs-2.1.5-9.el9_2.x86_64.rpm
e7139640996963e13d6936aab32fa90ce46222df3a0797211f4261778d04792b
pacemaker-cts-2.1.5-9.el9_2.noarch.rpm
8f84ab27b9f8f6d4a8ec4ab961b21b5e38375a8a4b61f0ccd3dfd986670a7f45
pacemaker-doc-2.1.5-9.el9_2.noarch.rpm
bbd3d83661102b9bad121519d286fa84b124e5f67309f401f99b0966b709bdba
pacemaker-libs-2.1.5-9.el9_2.x86_64.rpm
c0dce552310cfeeb899ee5854535fde4b8a495cb2c4f719768094314a5878787
pacemaker-libs-devel-2.1.5-9.el9_2.x86_64.rpm
a52f26ed5b7d2bc802be268c5e0e7de243d56a5f95ff1a1d4317ef4c1124ce2e
pacemaker-nagios-plugins-metadata-2.1.5-9.el9_2.noarch.rpm
f9765eddc7359ac25bcb7d565619510da777996ce9ccb74d91aaf3ea869c4b0a
pacemaker-remote-2.1.5-9.el9_2.x86_64.rpm
54c92b2769a7dfb31f531abe674ff27b31f3fc372ca8011b14d8ec5bba841853
pacemaker-schemas-2.1.5-9.el9_2.noarch.rpm
76e3456f6ceb096f3b7fb69ec3178fb520ec6c59f4d825b707006227aa5a5524
RLBA-2024:2527
kronosnet bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kronosnet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-x86-64-highavailability-rpms
libknet1-1.28-1.el9.x86_64.rpm
5301ab5a59fcb99751d1744921ca723282b36773506c0ba72777f2a3b766a05d
libknet1-compress-bzip2-plugin-1.28-1.el9.x86_64.rpm
ff5b2a71ed83fca4006ffe36d66e0eaa18472e02c384f71e1018c8dd26dad36e
libknet1-compress-lz4-plugin-1.28-1.el9.x86_64.rpm
f86c001b660362564a6e2b4f5664b54e614c05921037c343092585023bfdc8c9
libknet1-compress-lzma-plugin-1.28-1.el9.x86_64.rpm
507a8d1cedd14ac1777edd28449d4c6ca34d53f32fed50e57dbd85cfbebedcba
libknet1-compress-lzo2-plugin-1.28-1.el9.x86_64.rpm
91e5d668eb21a70393efa52d2eed27e85cf7aed67ad18a51993eb0d2ea9e8e94
libknet1-compress-plugins-all-1.28-1.el9.x86_64.rpm
82028c450c367edf0c81a08ef8158426b5ad28467fd4f3221d61647db91263fe
libknet1-compress-zlib-plugin-1.28-1.el9.x86_64.rpm
c0c2bb911d373be8d90c604aad83561f417721054a32f583ff0d0600cba5ee4c
libknet1-compress-zstd-plugin-1.28-1.el9.x86_64.rpm
efe601cf6738ffe8ef66c1e0e59f64ba0ea803ecd1abaf1a68d4d7e3249f9c91
libknet1-crypto-nss-plugin-1.28-1.el9.x86_64.rpm
0a85632045f2bf0d33e38aaff94a9c36f7ac4428f924c2fc97c0622f6adac2a9
libknet1-crypto-openssl-plugin-1.28-1.el9.x86_64.rpm
96636036310981b36306a4392c401166d1f12e7a290d36426fcd60d8dd2e4067
libknet1-crypto-plugins-all-1.28-1.el9.x86_64.rpm
f89b11d0825034d1f508f17e0066ea4a96efca74626bdee4f6a62d4ba64e0dea
libknet1-plugins-all-1.28-1.el9.x86_64.rpm
9e6b8aaf3846918f98d527c0b85b14545c2ecbb67e43eadf746d0d1c26c11f84
libnozzle1-1.28-1.el9.x86_64.rpm
22bbbc00e422981b00f08e94d2e6f9f8d4c698c39be74416812624be6fb8ad70
RLBA-2024:2110
resource-agents bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for resource-agents.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-x86-64-highavailability-rpms
resource-agents-4.10.0-52.el9.x86_64.rpm
c0ffde9f751d65bc523d472e1d4fa3cd54d34280966c78a2b943895ae2a4baec
resource-agents-cloud-4.10.0-52.el9.x86_64.rpm
64d1cff2865902ae905b89ad968f5df7405c47ddd989c535e3a25802900fc3dc
resource-agents-paf-4.10.0-52.el9.x86_64.rpm
27e9ff04081d034cf7293e7a8fe13b7901a9a262cc3a23eec1f0faa9031b6700
RLBA-2024:2114
pacemaker bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pacemaker.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-x86-64-highavailability-rpms
pacemaker-2.1.7-5.el9_4.x86_64.rpm
6dce2bc1c3c7a839a28d0dbf40f4ddd184ff17c9ee6b3ee771877194c8ef866d
pacemaker-cli-2.1.7-5.el9_4.x86_64.rpm
f9b95586c371efeaac674b79655471d47d4b6e3033ee789b27e45ee7d35c3f62
pacemaker-cluster-libs-2.1.7-5.el9_4.x86_64.rpm
01cb6ac929ead64f52d0db9990b26f32f5110ff6756c89a533735f573819aecc
pacemaker-cts-2.1.7-5.el9_4.noarch.rpm
8d965cecac4378904ab62362a0173fbbe03b0a129a3553d7cf5fe52d30126f4e
pacemaker-doc-2.1.7-5.el9_4.noarch.rpm
58c8464b6633537aecab6c9d68919fc5cbbb5298385b543ffa0b22c21b825d17
pacemaker-libs-2.1.7-5.el9_4.x86_64.rpm
f6c280ef644d3460e3b4553dd7248743a4f0cce00590e802ffc1e37ba947df1f
pacemaker-libs-devel-2.1.7-5.el9_4.x86_64.rpm
76730715395ad0c9bc24629226c590d9c689e3bcca3b62854f5fc97fd363e759
pacemaker-nagios-plugins-metadata-2.1.7-5.el9_4.noarch.rpm
4381bdf6c878bd81c555726f7588d9350a3c162a5bdab0365a42886ecb2e3e75
pacemaker-remote-2.1.7-5.el9_4.x86_64.rpm
99f2cdf372eea322d92aaea98f3e73060e79edbddca84bbe5f5daca233d99866
pacemaker-schemas-2.1.7-5.el9_4.noarch.rpm
6b21d576f82b3965f9e58d59260d5524b25099bb75289e43f1a0853ee1a7770e
python3-pacemaker-2.1.7-5.el9_4.noarch.rpm
18ddcf97cf9014b4c725514b71b7903a651a505da8f6e2bf0d0cc1bcc9d56a80