Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4712: Red Hat Security Advisory: RHV Engine and Host Common Packages security update

Updated dependency packages for ovirt-engine and ovirt-host that fix several bugs and add various enhancements are now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-24302: python-paramiko: Race condition in the write_private_key_file function
Red Hat Security Data
#sql#vulnerability#mac#linux#red_hat#apache#js#java#ldap#nginx#ibm#postgres#ssl

Synopsis

Moderate: RHV Engine and Host Common Packages security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated dependency packages for ovirt-engine and ovirt-host that fix several bugs and add various enhancements are now available.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.

The ovirt-ansible-hosted-engine-setup package provides an Ansible role for deploying Red Hat Virtualization Hosted-Engine.

Security Fix(es):

  • python-paramiko: Race condition in the write_private_key_file function (CVE-2022-24302)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

A list of bugs fixed in this update is available in the Technical Notes book:
https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes

Affected Products

  • Red Hat Virtualization Manager 4.4 x86_64
  • Red Hat Virtualization 4 for RHEL 8 x86_64
  • Red Hat Virtualization for IBM Power LE 4 for RHEL 8 ppc64le
  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le

Fixes

  • BZ - 1883949 - ovirt_disk Ansible module uses the physical size of a qcow2 file instead of the virtual size
  • BZ - 1932149 - Create hosted_storage with the correct storage_format based on the Data-Center level of the backup
  • BZ - 1933555 - [RFE] Release python-ovirt-engine-sdk4 package on RHEL 9
  • BZ - 1940824 - [RFE] Upgrade OVN/OVS 2.11 in RHV to OVN/OVS 2.15
  • BZ - 2004018 - Modify ovirt_disk Ansible module to allow setting the bootable flag only if disk is attached to a virtual machine
  • BZ - 2004852 - [RFE] include option to enable/disable virtio scsi support in ovirt_vm module
  • BZ - 2006721 - uploading image using ovirt_disk always fails for the first time and works in second attempt
  • BZ - 2017070 - Remove manageiq role from oVirt Ansible Collection
  • BZ - 2020620 - Hosted engine setup fails on host with DISA STIG profile
  • BZ - 2034313 - upgrade otopi to 1.10.0
  • BZ - 2044362 - Upgrade ovirt-setup-lib to 1.3.3
  • BZ - 2060763 - [RFE] Upgrade OVS 2.11 in RHV to OVS 2.15
  • BZ - 2064795 - Build and distribute python38-passlib in RHV channels
  • BZ - 2064798 - Build and distribute python38-pycurl in RHV channels
  • BZ - 2064799 - Build and distribute python38-jmespath in RHV channels
  • BZ - 2064801 - Build and distribute python38-netaddr in RHV channels
  • BZ - 2065665 - CVE-2022-24302 python-paramiko: Race condition in the write_private_key_file function
  • BZ - 2066811 - Hosted engine deployment fails when DISA STIG profile is selected for the engine VM
  • BZ - 2071365 - [RFE] Require ansible-core-2.12 in ovirt-ansible-collection

Red Hat Virtualization Manager 4.4

SRPM

ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.src.rpm

SHA-256: 7bf2caa0639e7f42b11e0104948684221a6e1eb846f1d5a84d72f4493219fe17

ansible-collection-ansible-posix-1.3.0-1.2.el8ev.src.rpm

SHA-256: 19b72f26b02b63d0fd7125f1fcf61508d929720ce3839b53b48f721cfba794ce

ansible-collection-ansible-utils-2.3.0-2.2.el8ev.src.rpm

SHA-256: ad4ba86e8e5dcebd4a4acd159e767bca319496ee5da7e4b93145efbbe9f3ca15

collectd-5.12.0-7.2.el8ev.src.rpm

SHA-256: 03bd8eb716de7fb63685451a563ffe5389862b8572e905b0954049f55fd53a44

otopi-1.10.0-1.el8ev.src.rpm

SHA-256: ef15caa9ffc172faa484910bd31e0e3f6121a6b6c55bea1446c7dbf5c599ed65

ovirt-ansible-collection-2.0.3-1.el8ev.src.rpm

SHA-256: d9dde2c25d2b5eb40ee2ac41a7e422fe0478be9b2e91556089bf53a05536648e

ovirt-imageio-2.4.3-1.el8ev.src.rpm

SHA-256: 06187be5efcd969ff22dc8706a4ccd66c4a4a360ad76880f9343cc9f04cef8e3

ovirt-openvswitch-2.15-3.el8ev.src.rpm

SHA-256: 44d8a86898c35c7374a6824b3f9a5ebbeb6080119528d837e42c3189a6b7234f

ovirt-provider-ovn-1.2.36-1.el8ev.src.rpm

SHA-256: 2c82883f2ddcd89d6faaa3a73eed78f9b49d7a6d5927323ff63aa8531be117e1

ovirt-setup-lib-1.3.3-1.el8ev.src.rpm

SHA-256: b41ae850b49d2fa546791b6716cd336a5c846cab713cc079128bb028f356cd91

python-daemon-2.2.4-3.2.el8ev.src.rpm

SHA-256: b00ed4f8e797a80a933b3f75fec3903615715cb5bcc1f03911bb135426d1299f

python-jmespath-0.9.0-11.1.el8ev.src.rpm

SHA-256: ee91d15cca2e3052cfb400b556f024858659c9b6c2c38b0651d40b27f7111d13

python-lockfile-0.12.2-1.2.el8ev.src.rpm

SHA-256: c63fd724a30a86a9d3ae6eca9a627a409d44c80c064886339bdb41cbebecdf82

python-netaddr-0.7.19-8.1.1.el8ev.src.rpm

SHA-256: a0938ccdeb0ba948749b636b6804a6e6c51aa4a05bf0fabd2938340b49f88004

python-ovirt-engine-sdk4-4.5.1-1.el8ev.src.rpm

SHA-256: ae6236ef9d0ec67015d96d6f272b5c89e92ebb811d9ad0dedd7cf38070a70aae

python-paramiko-2.4.3-3.el8ev.src.rpm

SHA-256: 4421733b4ef8adcbbbbd2251bad493a5891d93088df6d0d9c59cdebb9217b87c

python-passlib-1.7.0-5.1.el8ev.src.rpm

SHA-256: b916be17c860f7fd72ea61ee6e66adaf04d0e2163081b01a80ff002571b425b9

python-pexpect-4.7.0-4.3.el8ev.src.rpm

SHA-256: 2027529a07b0f94dc1742277f1fa4305e3ff2e681df8145ccef01d64f6ea28ce

python-ptyprocess-0.5.2-4.2.el8ev.src.rpm

SHA-256: a339d75b34fee7ef095208bfc1d59e3e31f6061f1278b48613aa2c23534b381f

python-pycurl-7.43.0.2-4.1.el8ev.src.rpm

SHA-256: 9d95a8d320cf75db3eaf13348b3d1a86c605cc61ae080bb60c81bab05e94d9f5

x86_64

ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.noarch.rpm

SHA-256: c4306cc4472657ea38dd25fad1816ae9189d4cede57aa6d53c2eb8cd6fde8fe7

ansible-collection-ansible-posix-1.3.0-1.2.el8ev.noarch.rpm

SHA-256: a4c3d1df3e5d861b3909311a08c39596f1af2da90ab0befcb429a14b716ec046

ansible-collection-ansible-utils-2.3.0-2.2.el8ev.noarch.rpm

SHA-256: 74167b35c1e81710553a64fd726bf47241779340295a60cbacf60f2a5255b9c1

collectd-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: b8137133a82ef4184ddb9f64ac860a0645d3d6d76c1f781388dc01f610ba574d

collectd-apache-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: c27b64a5bd1ef8991424448106cd9c99cbfc3707a28eb5452827329a7b07e4a1

collectd-apache-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: d57e245adfeffff06270489564bf839df35dedd9eb776ec5edf50277042a9682

collectd-ascent-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: c777dff8e31764955fa51d8c44d22e02fbb2a38ee4a9fc956b22664f4d95d8f2

collectd-ascent-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: d826990f6517e6c3a93b0f71d45dc18081a11ab39fc3861b8a1fba214c98e2aa

collectd-bind-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 7993d3be0f89c56918003408184182848986aa7022760dbb04ad1496510ae704

collectd-bind-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: b5d83967916323b0e201c96c59ecfebf07c7ef2edb1524697c5d73e33a61ad2a

collectd-ceph-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e957a4f132eda273f8268e15415a49480b7c50ed7b7c47ff600409cb687150c9

collectd-ceph-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 381bb406c15e7cf4b31999bf1b07b9548c805aff6cafed15dca96bfbfde2a401

collectd-chrony-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: ce2356503b4a5936e3f3139b5cff3c36940dda2b6a6af2de9d007f1ff8bade1d

collectd-chrony-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 6fb4f9a08151754d2641a54002996da0e2e2d68de55b4d6f8f6cdc9551d2abb6

collectd-curl-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: b9fa9ee58d06ef57cd5db17f7de5ade48e9c04f2092dbd0bb81b4cb8ace05da7

collectd-curl-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 1eded23eb9ed232c0e47a9dd880d7175f97413b07a034061a0eae066d973d8c9

collectd-curl_json-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 5c657f137cec5edecc14a0793ffa6f66459bdd995f603fcdce43ba375ebe5a17

collectd-curl_json-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 76d87cf0d4cfaed88725da312d0325579793269832ec8385382256315831c894

collectd-curl_xml-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 1b7a7420d9c105bf299db34706d489e024d857b68b8bf2c78cc23d4e7be760f0

collectd-curl_xml-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 32ac52d2a45d7cdf03dcc546a30c35371961db087100b393c0e2c390782bcb5f

collectd-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: b31ff1f5f2323d88843e739c4a8726e98ef42ab7f6fd153d9927c9f7d5f74c86

collectd-debugsource-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: a1d5a52f45988e7b4b1fff977e88a379d5a8e100c519b85dbddaf3f8ba47264d

collectd-disk-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 4df91bd40226a2c80f0a54cfd96716602b4060068b1dbadb4124839b86297a76

collectd-disk-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e7480a1236a6cbd019c29a66b80ac4d3342670821d6d40ae6d06a803988be61f

collectd-dns-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 0d8a10938dedde56db12b15b8478790deae36753048e26132d88ea5d13a659d5

collectd-dns-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 42b065c051d3f681853b2a774fb3383bfd33f32b7e4f22a50426e71c163b15ef

collectd-drbd-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: be2bb423adf5f836048ae707ad81fed489512ca0e5e1b4f8342693d15cbf0741

collectd-drbd-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: cabcaae91590a8fb84a58b8b2df681d5a65919fdc311c52b6fb3f870686bd589

collectd-email-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 2cab326c705554ea0adf6c5e55a81b53397ecf625496cb74e8add4abaab33275

collectd-email-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 3fcc3ef5cd217763aadc922ec397580206e39297bfe9c0a7bac133e8e128b6ac

collectd-generic-jmx-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: fdae611908fc2fafcf4b424af1fceb1d7b57d5cff17cd731d92f767c640cf890

collectd-hugepages-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 52cb0e49f8a9a8d3b2fe471e2cddad1bd5707e2ec14b3fe78c05a7db438c093d

collectd-hugepages-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: cbfd18c1b51fd601f9d39024d6264dbc1189eafe56af62574275b484243f0eae

collectd-ipmi-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e9c5150a3494b6124d6a666cff563e8770fa0b69ef43c2ebab9020b58febc170

collectd-ipmi-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e8193463ab2c43d5cd9316e3fc3d6637fd0b10c5804b7e0116590eb106adab16

collectd-iptables-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 2f7859ab894e0f7249912d9303a008a2170a49126e808c175c67a2692956bad1

collectd-iptables-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 72ccd3a4dda1d4984201849f4e6ad3e938a8ef4ba3883248558bf3c14a7a2c8a

collectd-ipvs-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: f0c9750060664065642ccf03c41c27c7dca297ce725122bcb50253913aaca466

collectd-ipvs-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 37f39553d5b0bd69f46fb9510bea0755004de352f22d5ba53ecba3fd1fa68712

collectd-java-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 753a3a27ea35f794372c85502b57909ed1c110344781c352f4352464cec4652b

collectd-java-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 1e869dc377cfae6933596aa8903a9f443d389ce2b5c86ff9d9dcb409fa4b899d

collectd-log_logstash-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 229014534ae8ba1c38096373d3f2e9e4d70cde737d2af272c055c39fa2ecf8c0

collectd-log_logstash-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: faa8dcab90665c69593b2c758de13cb429aef7deeda215d6cee1696ed6777985

collectd-mysql-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 6abdf9ad9fff6bc9c69918c1ad9fe4e21ce865ad036490706784bd4a18e6b8cb

collectd-mysql-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: c316f2959373ff7ee697aae78338b86c4536d84ac3dac12363f73dff1234c6dc

collectd-netlink-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 64c3192923a6ff6625058f474ee54520fd441690181fe2ae0782731e1a7623e1

collectd-netlink-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 542d3a8ec6ba44fc05578f4882550393cbe0128d1bf171bf4f6ec367696e77ab

collectd-nginx-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: c081c73ad71097c3a9ef74cc68581d084e762ecf48c252d6daf7183e587123eb

collectd-nginx-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 9a276cc6056b4176a1f1a8463874b498df8b8e6005a785ed68fbd4df8a2776ea

collectd-openldap-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e50e31eb0ac8ad1420ed5319b0e13971e588d2390e17e6c633153deea925fbf1

collectd-openldap-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 7b3709ccb2e3b73d8811cba2dca13c03240f194aa5fb0e229e14588610555fac

collectd-postgresql-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 5f66a1f6f4b2d4b3292c8f05db77ab8dfc83b2b24369241f30907fa4d04f4f49

collectd-postgresql-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 33f9e60c28b81340eabd4354dcc05fda685ec4b34a9edacea333f39919acd8d7

collectd-rrdcached-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: d850efc08e835099d7ed307773027c14c08654a10af7b49084399f74844f40ff

collectd-rrdcached-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 4f0bc231e8be953620ebc2c9b72e4789153841c8d5414c66f11eab56a0f8b800

collectd-rrdtool-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 989d3b613ac1d95c16d9688ad1fdff5e9f917fd1a69380647727456661ed1d47

collectd-rrdtool-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 29b9af26616850e092521e2f256aaef110dfe6ac16550e7aee1df3de8bb133a4

collectd-sensors-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e213367be9f4ac835b97719ef72335bbb0a1abb5f8ae56c7144d31c494f4001b

collectd-sensors-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: fa979514bce214a5a16f9eb0dfafbc60deb2370e54c886bfc38f51186de8af32

collectd-smart-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e69be29048a213cfc00579ba9c37e2164d311f598f0e897b713a20b75c3c1299

collectd-smart-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 75a98dc15894d3382b7ddd4a56a53f1a46b6aea90f5967c2e6e9ffa45c7fd2a2

collectd-snmp-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: a222cb4cec0548e1276f9537b1c11b3240898549aa687fbfe63a376725c65f80

collectd-snmp-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: eca31cbb3c536c56c9ae82fe4a97cfc86d9eadcc02190aba24686461c9466479

collectd-turbostat-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e16188866d67b60255bec2a5be2d6526f9733b13fe3568c1949b1185264d6ee0

collectd-turbostat-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: b380051a50a5b16a05efa6b02f36ebed444440ccdd7900b11da22fda9cfd7e19

collectd-utils-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 9dcb6b45e406924127c2cb4335183581cce2268c162843796a4fda3f66ecb2fc

collectd-utils-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 264be24a84fbd1cb8726d59cb53644f8a7e9dc8b3e8be2feb8f02cf6afdb4344

collectd-virt-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 4c851e14367362e174a9c9a9984714956ea2828c904d00250c8f140f3bc1d5ea

collectd-virt-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: c4eb7b5e483e3f7a0507e75d90c14d81f283971d459348dfc2ce9327c1c167e8

collectd-write_http-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 1436ab4fc2f57f307622cdf17b9bcc88bfdaf428992379c4a3ad9a9f273fc14d

collectd-write_http-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: a865877b7fd09c678562687ca8324068eb33e3bd7347d6e7e82d068e8a0a99ef

collectd-write_sensu-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 4274b676a17bacf634780424e8da6c017ce641a530c2884795e4ab4c1da84f65

collectd-write_sensu-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 3a72cffb1cd8e3d6cf6583e1edba082e96e36022597b9cf4eae931cf49d97eef

collectd-write_syslog-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 6f7ef4bc24ec055ebccab9f815ab075b1a409f6c8663aaff2599b234daea580c

collectd-write_syslog-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 024e959108b75fc1c91ac1a6c863a11123582d2aa5d25b981e8c4e92b927ff15

collectd-write_tsdb-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 249f6415d1502e9c6780776b06df98505f81e366310d12debfcd49887e348fc2

collectd-write_tsdb-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 8c71dde44d4495a5f768c39198b113e6d86786a54fc7a5188666f95cc0b1d165

collectd-zookeeper-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 7db271c02feb61c8d49be60e0029c6420638d3a8d87ea0d0bebb638484902c57

collectd-zookeeper-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: ec7babe5a1f82762cc45b1002db7ee7a9d70de6d7e27d4303e064d9c7c7e30aa

libcollectdclient-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 70825ec2889cb0ac981bdc1502379e416613a1739aa4bddf161e57af4b58ef70

libcollectdclient-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: bc959a9633a418bedd424e138e0883506f514d1807259444f94ba31374b6dae8

libcollectdclient-devel-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e0424346edbb8ca3450bf27ece9c2b3179a9a5a91c398d8509980fa076ec5917

otopi-common-1.10.0-1.el8ev.noarch.rpm

SHA-256: 6e2a438b4192a5a55c2acb53fd1512517366db9ee0e863744f07be309a3a0b1e

otopi-debug-plugins-1.10.0-1.el8ev.noarch.rpm

SHA-256: 0aa75f28a77f9e16588511ebf6095eaea8dbdb5841b52f81e227c7449bcefc1c

ovirt-ansible-collection-2.0.3-1.el8ev.noarch.rpm

SHA-256: 113903dc83ecc1c5718b90ee5fbc63d2b4ccb9e110e49846e76d2909005cb552

ovirt-imageio-client-2.4.3-1.el8ev.x86_64.rpm

SHA-256: e18d5fa2d7c1dc9eb9a47102ef312a07730eb32da4731ca6a25bdbbe65d3fb59

ovirt-imageio-common-2.4.3-1.el8ev.x86_64.rpm

SHA-256: d1c509de3fc883243261dd80f094b062d4a1694e6337612374db390dcf983ee6

ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.x86_64.rpm

SHA-256: f16fbc15a2929efbca9561518310c136f8ce7a8ba9868e3e1359e0c6d532cc0d

ovirt-imageio-daemon-2.4.3-1.el8ev.x86_64.rpm

SHA-256: baf1bd76f1a978c3857f58ecc3d14813a5f2a5a2b4ea3556912ed041ef19c65c

ovirt-imageio-debuginfo-2.4.3-1.el8ev.x86_64.rpm

SHA-256: a7fb02fc202f180e89c0b29b44a31212fdec316847ecea50bfd8001a9abe26a7

ovirt-imageio-debugsource-2.4.3-1.el8ev.x86_64.rpm

SHA-256: 2b533764d8596c54da7567f1007401aeeb585b0fbb5ba5c210adca3f72969d81

ovirt-openvswitch-2.15-3.el8ev.noarch.rpm

SHA-256: 3e8e6f7c7c0fa5ebb6f8f81962af0e6689b1128d957db801ed88ea3e97cbece9

ovirt-openvswitch-devel-2.15-3.el8ev.noarch.rpm

SHA-256: 1c68aa90f13332ab098fdad079bd68b50cb83e89820793ea5b137eb0a2881513

ovirt-openvswitch-ipsec-2.15-3.el8ev.noarch.rpm

SHA-256: 2a15be4b9280da2fc3a58cff6830bf6dc5630da24c6152c6673e15d512d8d390

ovirt-openvswitch-ovn-2.15-3.el8ev.noarch.rpm

SHA-256: ed6ce23fdb938695fe29236b0817fef5543b57e033bc0283cf0c9c734dc8af3a

ovirt-openvswitch-ovn-central-2.15-3.el8ev.noarch.rpm

SHA-256: 412bc4886dda09b171b4225fe036606da669d82ba6b30d0fa539ebeedd45fc94

ovirt-openvswitch-ovn-common-2.15-3.el8ev.noarch.rpm

SHA-256: 5b87c75e185463d5c8a481e1451eec8c57e8fdae14bff3a4c64e45bef97494e1

ovirt-openvswitch-ovn-host-2.15-3.el8ev.noarch.rpm

SHA-256: ebd064fef0794f72694f5a88e478e6fc6283b44f45daa651b220478e79e503b6

ovirt-openvswitch-ovn-vtep-2.15-3.el8ev.noarch.rpm

SHA-256: 095533dae2858e3c9f85e22ce82d3240889c4592eb5caa93a1ec9b64dc55904b

ovirt-provider-ovn-1.2.36-1.el8ev.noarch.rpm

SHA-256: 0b11b509c5ba1bc5c1b769d04af80455a1766b7cc5105bec9040c0005e1ae801

ovirt-python-openvswitch-2.15-3.el8ev.noarch.rpm

SHA-256: e18a20bb457c739fe148680c1d63e8909d8a4bd87573fb01fe9d943f7f82107e

python-lockfile-doc-0.12.2-1.2.el8ev.noarch.rpm

SHA-256: 832b5eb4f9ea209afc83c5f350007cc40e1b17b08ebc9d5efd86353775b59318

python-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm

SHA-256: 990559ba43dfa2b135eb58100654a637d3b9cadc6c6e0c675de8968445fb1a60

python-ovirt-engine-sdk4-debugsource-4.5.1-1.el8ev.x86_64.rpm

SHA-256: 08a57789ca8b168dbea2c82cbe627642ca6c9144e910fda39610bf66474b7fd7

python-paramiko-doc-2.4.3-3.el8ev.noarch.rpm

SHA-256: caf93c9f328b86b27534637a383c27443c70509c419026c6687d250c797b4763

python-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: 222cdf6bfd0707a7333a734d4d28299dce634f01472bc265ac329c1b3cc9da42

python-pycurl-debugsource-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: fcd16e01d4cb0432a531a83bbe62ec70fa306dc7af44b40b04f3e5acaf535a89

python3-daemon-2.2.4-3.2.el8ev.noarch.rpm

SHA-256: 708af407cdfa225caa8843c58a5bbf87f62d97231404796bd818f55b5edd31a2

python3-jmespath-0.9.0-11.1.el8ev.noarch.rpm

SHA-256: 341dd9c110eb1422db41566ecb50f8afd2ad1302899e634cc914ad28352f73a9

python3-lockfile-0.12.2-1.2.el8ev.noarch.rpm

SHA-256: 102083242a488a4c9858cd4d282bf8415477bbc4d3289067e97cfd0838f6bc80

python3-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm

SHA-256: d90d307fd3b9290f82cc0214083a97d282e8892a0d287d5619536c2b1bd07388

python3-otopi-1.10.0-1.el8ev.noarch.rpm

SHA-256: 39e4bea0e1e0ad01b8dfbad8d61994bc191d634c04712bd9560f7cd639c3ea86

python3-ovirt-engine-sdk4-4.5.1-1.el8ev.x86_64.rpm

SHA-256: e521e1e532251edf5490eabfa28598983a177f4792a9917996531111790c83b8

python3-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm

SHA-256: 419b66057b9cdb8f436d0adcb606c2fc20d108591cb18c02008370c67df58ade

python3-ovirt-setup-lib-1.3.3-1.el8ev.noarch.rpm

SHA-256: 4b127858ead98c7ec94534d013c63671daca9431857d48d4faef0ae97692f4d0

python3-paramiko-2.4.3-3.el8ev.noarch.rpm

SHA-256: 0cc9135eb2203bedd812bad2a97c3957fa40bb3fca61bda9e424024a1665cadd

python3-passlib-1.7.0-5.1.el8ev.noarch.rpm

SHA-256: b7daebc50ccff8457aba298e1ff0b6bc91ec00a1ef1d01d22fd9ccfda3f6069f

python3-pexpect-4.7.0-4.3.el8ev.noarch.rpm

SHA-256: 9289c4e6e77ef5336941f13d4bf04bcdeafdd83cdbe7dfdb907d26a7d456374a

python3-ptyprocess-0.5.2-4.2.el8ev.noarch.rpm

SHA-256: 92613751c1f06d4f8eff8a4391f53f4b646d79ad9c506fd49b9eb750acfad9bd

python3-pycurl-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: 63bf905cb619bbf68737b01e64fc7425b59df2ab28239b7794954755860c38bf

python3-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: b6db597feab3e4444803b79890ba01214b65b5107a6e5eead7e2b1f579874b6c

python38-daemon-2.2.4-3.2.el8ev.noarch.rpm

SHA-256: 35e820970e94369f425f1ebbddf614565141b8fafdf7b3e10a6c90bad3abcc24

python38-jmespath-0.9.0-11.1.el8ev.noarch.rpm

SHA-256: aa569cf7daf1e130d335a9673d4d67d146a73851bd122b32abd208c375f1af59

python38-lockfile-0.12.2-1.2.el8ev.noarch.rpm

SHA-256: 93f7a35c9e9eb3c59d0849e10bb6be1607055111a27e63a2103c739b13b14292

python38-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm

SHA-256: b5cb97ff2ef6fad1b1322999b50a6b4d8f4f56e00432e3b7f0bf51dac127fd7d

python38-ovirt-engine-sdk4-4.5.1-1.el8ev.x86_64.rpm

SHA-256: e0fdbd7a7820e3050ac0d6438e458145c6025a6210611f2fe5ea684baccf690a

python38-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm

SHA-256: 789043cc14c0c9c292a201a6e4e5f99f50eaee0bf22a2ad6248a5dcea29ea39f

python38-ovirt-imageio-client-2.4.3-1.el8ev.x86_64.rpm

SHA-256: 792e29bda3b47ed1d0dbe6ce306ccc4dfd2e8ffa457aa86786e7621a81050782

python38-ovirt-imageio-common-2.4.3-1.el8ev.x86_64.rpm

SHA-256: 0b3693b0eff37a5f573a28279bf5b04d26c27cd60fe659399aa1ebd68b7b6dbf

python38-ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.x86_64.rpm

SHA-256: 33d21630dcacc5da7ab237c4a600f34b8ac2c34a8093692fbef4159dddcafa14

python38-passlib-1.7.0-5.1.el8ev.noarch.rpm

SHA-256: 3985f40ade566107b62e69c8bd2f687de070c8cfabbb535047eea98b8ed49709

python38-pexpect-4.7.0-4.3.el8ev.noarch.rpm

SHA-256: 6787b1357d934e97281618cba57770e7ff890ca4ae35ccafc4af25b2864b1be7

python38-ptyprocess-0.5.2-4.2.el8ev.noarch.rpm

SHA-256: 2a91b4b6139410625ced8f56001b5d3a0f98fed4016d06e40806c6d9fb221bb9

python38-pycurl-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: a90e41e65c8f3e404b6c3a47f16243f8d14c8746969edef8f8460cd820cbee52

python38-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: 157067376c6a378dd87caa84422e447cb12ca63dadee487b4d8c90038a1d0f41

Red Hat Virtualization 4 for RHEL 8

SRPM

ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.src.rpm

SHA-256: 7bf2caa0639e7f42b11e0104948684221a6e1eb846f1d5a84d72f4493219fe17

ansible-collection-ansible-posix-1.3.0-1.2.el8ev.src.rpm

SHA-256: 19b72f26b02b63d0fd7125f1fcf61508d929720ce3839b53b48f721cfba794ce

ansible-collection-ansible-utils-2.3.0-2.2.el8ev.src.rpm

SHA-256: ad4ba86e8e5dcebd4a4acd159e767bca319496ee5da7e4b93145efbbe9f3ca15

collectd-5.12.0-7.2.el8ev.src.rpm

SHA-256: 03bd8eb716de7fb63685451a563ffe5389862b8572e905b0954049f55fd53a44

otopi-1.10.0-1.el8ev.src.rpm

SHA-256: ef15caa9ffc172faa484910bd31e0e3f6121a6b6c55bea1446c7dbf5c599ed65

ovirt-ansible-collection-2.0.3-1.el8ev.src.rpm

SHA-256: d9dde2c25d2b5eb40ee2ac41a7e422fe0478be9b2e91556089bf53a05536648e

ovirt-imageio-2.4.3-1.el8ev.src.rpm

SHA-256: 06187be5efcd969ff22dc8706a4ccd66c4a4a360ad76880f9343cc9f04cef8e3

ovirt-openvswitch-2.15-3.el8ev.src.rpm

SHA-256: 44d8a86898c35c7374a6824b3f9a5ebbeb6080119528d837e42c3189a6b7234f

ovirt-provider-ovn-1.2.36-1.el8ev.src.rpm

SHA-256: 2c82883f2ddcd89d6faaa3a73eed78f9b49d7a6d5927323ff63aa8531be117e1

ovirt-setup-lib-1.3.3-1.el8ev.src.rpm

SHA-256: b41ae850b49d2fa546791b6716cd336a5c846cab713cc079128bb028f356cd91

python-daemon-2.2.4-3.2.el8ev.src.rpm

SHA-256: b00ed4f8e797a80a933b3f75fec3903615715cb5bcc1f03911bb135426d1299f

python-jmespath-0.9.0-11.1.el8ev.src.rpm

SHA-256: ee91d15cca2e3052cfb400b556f024858659c9b6c2c38b0651d40b27f7111d13

python-lockfile-0.12.2-1.2.el8ev.src.rpm

SHA-256: c63fd724a30a86a9d3ae6eca9a627a409d44c80c064886339bdb41cbebecdf82

python-netaddr-0.7.19-8.1.1.el8ev.src.rpm

SHA-256: a0938ccdeb0ba948749b636b6804a6e6c51aa4a05bf0fabd2938340b49f88004

python-ovirt-engine-sdk4-4.5.1-1.el8ev.src.rpm

SHA-256: ae6236ef9d0ec67015d96d6f272b5c89e92ebb811d9ad0dedd7cf38070a70aae

python-paramiko-2.4.3-3.el8ev.src.rpm

SHA-256: 4421733b4ef8adcbbbbd2251bad493a5891d93088df6d0d9c59cdebb9217b87c

python-passlib-1.7.0-5.1.el8ev.src.rpm

SHA-256: b916be17c860f7fd72ea61ee6e66adaf04d0e2163081b01a80ff002571b425b9

python-pexpect-4.7.0-4.3.el8ev.src.rpm

SHA-256: 2027529a07b0f94dc1742277f1fa4305e3ff2e681df8145ccef01d64f6ea28ce

python-ptyprocess-0.5.2-4.2.el8ev.src.rpm

SHA-256: a339d75b34fee7ef095208bfc1d59e3e31f6061f1278b48613aa2c23534b381f

python-pycurl-7.43.0.2-4.1.el8ev.src.rpm

SHA-256: 9d95a8d320cf75db3eaf13348b3d1a86c605cc61ae080bb60c81bab05e94d9f5

x86_64

ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.noarch.rpm

SHA-256: c4306cc4472657ea38dd25fad1816ae9189d4cede57aa6d53c2eb8cd6fde8fe7

ansible-collection-ansible-posix-1.3.0-1.2.el8ev.noarch.rpm

SHA-256: a4c3d1df3e5d861b3909311a08c39596f1af2da90ab0befcb429a14b716ec046

ansible-collection-ansible-utils-2.3.0-2.2.el8ev.noarch.rpm

SHA-256: 74167b35c1e81710553a64fd726bf47241779340295a60cbacf60f2a5255b9c1

collectd-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: b8137133a82ef4184ddb9f64ac860a0645d3d6d76c1f781388dc01f610ba574d

collectd-apache-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: c27b64a5bd1ef8991424448106cd9c99cbfc3707a28eb5452827329a7b07e4a1

collectd-apache-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: d57e245adfeffff06270489564bf839df35dedd9eb776ec5edf50277042a9682

collectd-ascent-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: c777dff8e31764955fa51d8c44d22e02fbb2a38ee4a9fc956b22664f4d95d8f2

collectd-ascent-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: d826990f6517e6c3a93b0f71d45dc18081a11ab39fc3861b8a1fba214c98e2aa

collectd-bind-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 7993d3be0f89c56918003408184182848986aa7022760dbb04ad1496510ae704

collectd-bind-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: b5d83967916323b0e201c96c59ecfebf07c7ef2edb1524697c5d73e33a61ad2a

collectd-ceph-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e957a4f132eda273f8268e15415a49480b7c50ed7b7c47ff600409cb687150c9

collectd-ceph-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 381bb406c15e7cf4b31999bf1b07b9548c805aff6cafed15dca96bfbfde2a401

collectd-chrony-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: ce2356503b4a5936e3f3139b5cff3c36940dda2b6a6af2de9d007f1ff8bade1d

collectd-chrony-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 6fb4f9a08151754d2641a54002996da0e2e2d68de55b4d6f8f6cdc9551d2abb6

collectd-curl-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: b9fa9ee58d06ef57cd5db17f7de5ade48e9c04f2092dbd0bb81b4cb8ace05da7

collectd-curl-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 1eded23eb9ed232c0e47a9dd880d7175f97413b07a034061a0eae066d973d8c9

collectd-curl_json-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 5c657f137cec5edecc14a0793ffa6f66459bdd995f603fcdce43ba375ebe5a17

collectd-curl_json-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 76d87cf0d4cfaed88725da312d0325579793269832ec8385382256315831c894

collectd-curl_xml-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 1b7a7420d9c105bf299db34706d489e024d857b68b8bf2c78cc23d4e7be760f0

collectd-curl_xml-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 32ac52d2a45d7cdf03dcc546a30c35371961db087100b393c0e2c390782bcb5f

collectd-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: b31ff1f5f2323d88843e739c4a8726e98ef42ab7f6fd153d9927c9f7d5f74c86

collectd-debugsource-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: a1d5a52f45988e7b4b1fff977e88a379d5a8e100c519b85dbddaf3f8ba47264d

collectd-disk-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 4df91bd40226a2c80f0a54cfd96716602b4060068b1dbadb4124839b86297a76

collectd-disk-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e7480a1236a6cbd019c29a66b80ac4d3342670821d6d40ae6d06a803988be61f

collectd-dns-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 0d8a10938dedde56db12b15b8478790deae36753048e26132d88ea5d13a659d5

collectd-dns-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 42b065c051d3f681853b2a774fb3383bfd33f32b7e4f22a50426e71c163b15ef

collectd-drbd-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: be2bb423adf5f836048ae707ad81fed489512ca0e5e1b4f8342693d15cbf0741

collectd-drbd-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: cabcaae91590a8fb84a58b8b2df681d5a65919fdc311c52b6fb3f870686bd589

collectd-email-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 2cab326c705554ea0adf6c5e55a81b53397ecf625496cb74e8add4abaab33275

collectd-email-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 3fcc3ef5cd217763aadc922ec397580206e39297bfe9c0a7bac133e8e128b6ac

collectd-generic-jmx-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: fdae611908fc2fafcf4b424af1fceb1d7b57d5cff17cd731d92f767c640cf890

collectd-hugepages-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 52cb0e49f8a9a8d3b2fe471e2cddad1bd5707e2ec14b3fe78c05a7db438c093d

collectd-hugepages-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: cbfd18c1b51fd601f9d39024d6264dbc1189eafe56af62574275b484243f0eae

collectd-ipmi-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e9c5150a3494b6124d6a666cff563e8770fa0b69ef43c2ebab9020b58febc170

collectd-ipmi-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e8193463ab2c43d5cd9316e3fc3d6637fd0b10c5804b7e0116590eb106adab16

collectd-iptables-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 2f7859ab894e0f7249912d9303a008a2170a49126e808c175c67a2692956bad1

collectd-iptables-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 72ccd3a4dda1d4984201849f4e6ad3e938a8ef4ba3883248558bf3c14a7a2c8a

collectd-ipvs-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: f0c9750060664065642ccf03c41c27c7dca297ce725122bcb50253913aaca466

collectd-ipvs-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 37f39553d5b0bd69f46fb9510bea0755004de352f22d5ba53ecba3fd1fa68712

collectd-java-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 753a3a27ea35f794372c85502b57909ed1c110344781c352f4352464cec4652b

collectd-java-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 1e869dc377cfae6933596aa8903a9f443d389ce2b5c86ff9d9dcb409fa4b899d

collectd-log_logstash-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 229014534ae8ba1c38096373d3f2e9e4d70cde737d2af272c055c39fa2ecf8c0

collectd-log_logstash-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: faa8dcab90665c69593b2c758de13cb429aef7deeda215d6cee1696ed6777985

collectd-mysql-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 6abdf9ad9fff6bc9c69918c1ad9fe4e21ce865ad036490706784bd4a18e6b8cb

collectd-mysql-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: c316f2959373ff7ee697aae78338b86c4536d84ac3dac12363f73dff1234c6dc

collectd-netlink-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 64c3192923a6ff6625058f474ee54520fd441690181fe2ae0782731e1a7623e1

collectd-netlink-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 542d3a8ec6ba44fc05578f4882550393cbe0128d1bf171bf4f6ec367696e77ab

collectd-nginx-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: c081c73ad71097c3a9ef74cc68581d084e762ecf48c252d6daf7183e587123eb

collectd-nginx-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 9a276cc6056b4176a1f1a8463874b498df8b8e6005a785ed68fbd4df8a2776ea

collectd-openldap-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e50e31eb0ac8ad1420ed5319b0e13971e588d2390e17e6c633153deea925fbf1

collectd-openldap-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 7b3709ccb2e3b73d8811cba2dca13c03240f194aa5fb0e229e14588610555fac

collectd-pcie-errors-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: cf9887a18c7dda7c67c9878da2f312f1b29960d40a5abff5d832148a6ae3ffaf

collectd-pcie-errors-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 8236386814d9d219649030614f914f6e723150d12f715a6560d30eb8b1132fd6

collectd-postgresql-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 5f66a1f6f4b2d4b3292c8f05db77ab8dfc83b2b24369241f30907fa4d04f4f49

collectd-postgresql-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 33f9e60c28b81340eabd4354dcc05fda685ec4b34a9edacea333f39919acd8d7

collectd-rrdcached-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: d850efc08e835099d7ed307773027c14c08654a10af7b49084399f74844f40ff

collectd-rrdcached-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 4f0bc231e8be953620ebc2c9b72e4789153841c8d5414c66f11eab56a0f8b800

collectd-rrdtool-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 989d3b613ac1d95c16d9688ad1fdff5e9f917fd1a69380647727456661ed1d47

collectd-rrdtool-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 29b9af26616850e092521e2f256aaef110dfe6ac16550e7aee1df3de8bb133a4

collectd-sensors-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e213367be9f4ac835b97719ef72335bbb0a1abb5f8ae56c7144d31c494f4001b

collectd-sensors-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: fa979514bce214a5a16f9eb0dfafbc60deb2370e54c886bfc38f51186de8af32

collectd-smart-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e69be29048a213cfc00579ba9c37e2164d311f598f0e897b713a20b75c3c1299

collectd-smart-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 75a98dc15894d3382b7ddd4a56a53f1a46b6aea90f5967c2e6e9ffa45c7fd2a2

collectd-snmp-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: a222cb4cec0548e1276f9537b1c11b3240898549aa687fbfe63a376725c65f80

collectd-snmp-agent-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 0373f1a5fe4e6f3eff596e421da715e4526a4defecfadb622697d3c3e3693ee2

collectd-turbostat-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e16188866d67b60255bec2a5be2d6526f9733b13fe3568c1949b1185264d6ee0

collectd-turbostat-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: b380051a50a5b16a05efa6b02f36ebed444440ccdd7900b11da22fda9cfd7e19

collectd-utils-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 9dcb6b45e406924127c2cb4335183581cce2268c162843796a4fda3f66ecb2fc

collectd-utils-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 264be24a84fbd1cb8726d59cb53644f8a7e9dc8b3e8be2feb8f02cf6afdb4344

collectd-virt-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 4c851e14367362e174a9c9a9984714956ea2828c904d00250c8f140f3bc1d5ea

collectd-virt-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: c4eb7b5e483e3f7a0507e75d90c14d81f283971d459348dfc2ce9327c1c167e8

collectd-write_http-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 1436ab4fc2f57f307622cdf17b9bcc88bfdaf428992379c4a3ad9a9f273fc14d

collectd-write_http-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: a865877b7fd09c678562687ca8324068eb33e3bd7347d6e7e82d068e8a0a99ef

collectd-write_sensu-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 4274b676a17bacf634780424e8da6c017ce641a530c2884795e4ab4c1da84f65

collectd-write_sensu-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 3a72cffb1cd8e3d6cf6583e1edba082e96e36022597b9cf4eae931cf49d97eef

collectd-write_syslog-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 6f7ef4bc24ec055ebccab9f815ab075b1a409f6c8663aaff2599b234daea580c

collectd-write_syslog-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 024e959108b75fc1c91ac1a6c863a11123582d2aa5d25b981e8c4e92b927ff15

collectd-write_tsdb-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 249f6415d1502e9c6780776b06df98505f81e366310d12debfcd49887e348fc2

collectd-write_tsdb-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 8c71dde44d4495a5f768c39198b113e6d86786a54fc7a5188666f95cc0b1d165

collectd-zookeeper-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 7db271c02feb61c8d49be60e0029c6420638d3a8d87ea0d0bebb638484902c57

collectd-zookeeper-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: ec7babe5a1f82762cc45b1002db7ee7a9d70de6d7e27d4303e064d9c7c7e30aa

libcollectdclient-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: 70825ec2889cb0ac981bdc1502379e416613a1739aa4bddf161e57af4b58ef70

libcollectdclient-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: bc959a9633a418bedd424e138e0883506f514d1807259444f94ba31374b6dae8

libcollectdclient-devel-5.12.0-7.2.el8ev.x86_64.rpm

SHA-256: e0424346edbb8ca3450bf27ece9c2b3179a9a5a91c398d8509980fa076ec5917

otopi-common-1.10.0-1.el8ev.noarch.rpm

SHA-256: 6e2a438b4192a5a55c2acb53fd1512517366db9ee0e863744f07be309a3a0b1e

otopi-debug-plugins-1.10.0-1.el8ev.noarch.rpm

SHA-256: 0aa75f28a77f9e16588511ebf6095eaea8dbdb5841b52f81e227c7449bcefc1c

ovirt-ansible-collection-2.0.3-1.el8ev.noarch.rpm

SHA-256: 113903dc83ecc1c5718b90ee5fbc63d2b4ccb9e110e49846e76d2909005cb552

ovirt-imageio-client-2.4.3-1.el8ev.x86_64.rpm

SHA-256: e18d5fa2d7c1dc9eb9a47102ef312a07730eb32da4731ca6a25bdbbe65d3fb59

ovirt-imageio-common-2.4.3-1.el8ev.x86_64.rpm

SHA-256: d1c509de3fc883243261dd80f094b062d4a1694e6337612374db390dcf983ee6

ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.x86_64.rpm

SHA-256: f16fbc15a2929efbca9561518310c136f8ce7a8ba9868e3e1359e0c6d532cc0d

ovirt-imageio-daemon-2.4.3-1.el8ev.x86_64.rpm

SHA-256: baf1bd76f1a978c3857f58ecc3d14813a5f2a5a2b4ea3556912ed041ef19c65c

ovirt-imageio-debuginfo-2.4.3-1.el8ev.x86_64.rpm

SHA-256: a7fb02fc202f180e89c0b29b44a31212fdec316847ecea50bfd8001a9abe26a7

ovirt-imageio-debugsource-2.4.3-1.el8ev.x86_64.rpm

SHA-256: 2b533764d8596c54da7567f1007401aeeb585b0fbb5ba5c210adca3f72969d81

ovirt-openvswitch-2.15-3.el8ev.noarch.rpm

SHA-256: 3e8e6f7c7c0fa5ebb6f8f81962af0e6689b1128d957db801ed88ea3e97cbece9

ovirt-openvswitch-devel-2.15-3.el8ev.noarch.rpm

SHA-256: 1c68aa90f13332ab098fdad079bd68b50cb83e89820793ea5b137eb0a2881513

ovirt-openvswitch-ipsec-2.15-3.el8ev.noarch.rpm

SHA-256: 2a15be4b9280da2fc3a58cff6830bf6dc5630da24c6152c6673e15d512d8d390

ovirt-openvswitch-ovn-2.15-3.el8ev.noarch.rpm

SHA-256: ed6ce23fdb938695fe29236b0817fef5543b57e033bc0283cf0c9c734dc8af3a

ovirt-openvswitch-ovn-central-2.15-3.el8ev.noarch.rpm

SHA-256: 412bc4886dda09b171b4225fe036606da669d82ba6b30d0fa539ebeedd45fc94

ovirt-openvswitch-ovn-common-2.15-3.el8ev.noarch.rpm

SHA-256: 5b87c75e185463d5c8a481e1451eec8c57e8fdae14bff3a4c64e45bef97494e1

ovirt-openvswitch-ovn-host-2.15-3.el8ev.noarch.rpm

SHA-256: ebd064fef0794f72694f5a88e478e6fc6283b44f45daa651b220478e79e503b6

ovirt-openvswitch-ovn-vtep-2.15-3.el8ev.noarch.rpm

SHA-256: 095533dae2858e3c9f85e22ce82d3240889c4592eb5caa93a1ec9b64dc55904b

ovirt-provider-ovn-driver-1.2.36-1.el8ev.noarch.rpm

SHA-256: 8c0094e3001f1bb5fcd546fe56f960de7109a705abe5768210ca540f36964f4a

ovirt-python-openvswitch-2.15-3.el8ev.noarch.rpm

SHA-256: e18a20bb457c739fe148680c1d63e8909d8a4bd87573fb01fe9d943f7f82107e

python-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm

SHA-256: 990559ba43dfa2b135eb58100654a637d3b9cadc6c6e0c675de8968445fb1a60

python-ovirt-engine-sdk4-debugsource-4.5.1-1.el8ev.x86_64.rpm

SHA-256: 08a57789ca8b168dbea2c82cbe627642ca6c9144e910fda39610bf66474b7fd7

python-paramiko-doc-2.4.3-3.el8ev.noarch.rpm

SHA-256: caf93c9f328b86b27534637a383c27443c70509c419026c6687d250c797b4763

python-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: 222cdf6bfd0707a7333a734d4d28299dce634f01472bc265ac329c1b3cc9da42

python-pycurl-debugsource-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: fcd16e01d4cb0432a531a83bbe62ec70fa306dc7af44b40b04f3e5acaf535a89

python3-daemon-2.2.4-3.2.el8ev.noarch.rpm

SHA-256: 708af407cdfa225caa8843c58a5bbf87f62d97231404796bd818f55b5edd31a2

python3-jmespath-0.9.0-11.1.el8ev.noarch.rpm

SHA-256: 341dd9c110eb1422db41566ecb50f8afd2ad1302899e634cc914ad28352f73a9

python3-lockfile-0.12.2-1.2.el8ev.noarch.rpm

SHA-256: 102083242a488a4c9858cd4d282bf8415477bbc4d3289067e97cfd0838f6bc80

python3-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm

SHA-256: d90d307fd3b9290f82cc0214083a97d282e8892a0d287d5619536c2b1bd07388

python3-otopi-1.10.0-1.el8ev.noarch.rpm

SHA-256: 39e4bea0e1e0ad01b8dfbad8d61994bc191d634c04712bd9560f7cd639c3ea86

python3-ovirt-engine-sdk4-4.5.1-1.el8ev.x86_64.rpm

SHA-256: e521e1e532251edf5490eabfa28598983a177f4792a9917996531111790c83b8

python3-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm

SHA-256: 419b66057b9cdb8f436d0adcb606c2fc20d108591cb18c02008370c67df58ade

python3-ovirt-setup-lib-1.3.3-1.el8ev.noarch.rpm

SHA-256: 4b127858ead98c7ec94534d013c63671daca9431857d48d4faef0ae97692f4d0

python3-paramiko-2.4.3-3.el8ev.noarch.rpm

SHA-256: 0cc9135eb2203bedd812bad2a97c3957fa40bb3fca61bda9e424024a1665cadd

python3-passlib-1.7.0-5.1.el8ev.noarch.rpm

SHA-256: b7daebc50ccff8457aba298e1ff0b6bc91ec00a1ef1d01d22fd9ccfda3f6069f

python3-pexpect-4.7.0-4.3.el8ev.noarch.rpm

SHA-256: 9289c4e6e77ef5336941f13d4bf04bcdeafdd83cdbe7dfdb907d26a7d456374a

python3-ptyprocess-0.5.2-4.2.el8ev.noarch.rpm

SHA-256: 92613751c1f06d4f8eff8a4391f53f4b646d79ad9c506fd49b9eb750acfad9bd

python3-pycurl-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: 63bf905cb619bbf68737b01e64fc7425b59df2ab28239b7794954755860c38bf

python3-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: b6db597feab3e4444803b79890ba01214b65b5107a6e5eead7e2b1f579874b6c

python38-jmespath-0.9.0-11.1.el8ev.noarch.rpm

SHA-256: aa569cf7daf1e130d335a9673d4d67d146a73851bd122b32abd208c375f1af59

python38-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm

SHA-256: b5cb97ff2ef6fad1b1322999b50a6b4d8f4f56e00432e3b7f0bf51dac127fd7d

python38-ovirt-engine-sdk4-4.5.1-1.el8ev.x86_64.rpm

SHA-256: e0fdbd7a7820e3050ac0d6438e458145c6025a6210611f2fe5ea684baccf690a

python38-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm

SHA-256: 789043cc14c0c9c292a201a6e4e5f99f50eaee0bf22a2ad6248a5dcea29ea39f

python38-ovirt-imageio-client-2.4.3-1.el8ev.x86_64.rpm

SHA-256: 792e29bda3b47ed1d0dbe6ce306ccc4dfd2e8ffa457aa86786e7621a81050782

python38-ovirt-imageio-common-2.4.3-1.el8ev.x86_64.rpm

SHA-256: 0b3693b0eff37a5f573a28279bf5b04d26c27cd60fe659399aa1ebd68b7b6dbf

python38-ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.x86_64.rpm

SHA-256: 33d21630dcacc5da7ab237c4a600f34b8ac2c34a8093692fbef4159dddcafa14

python38-passlib-1.7.0-5.1.el8ev.noarch.rpm

SHA-256: 3985f40ade566107b62e69c8bd2f687de070c8cfabbb535047eea98b8ed49709

python38-pycurl-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: a90e41e65c8f3e404b6c3a47f16243f8d14c8746969edef8f8460cd820cbee52

python38-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: 157067376c6a378dd87caa84422e447cb12ca63dadee487b4d8c90038a1d0f41

Red Hat Virtualization for IBM Power LE 4 for RHEL 8

SRPM

ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.src.rpm

SHA-256: 7bf2caa0639e7f42b11e0104948684221a6e1eb846f1d5a84d72f4493219fe17

ansible-collection-ansible-posix-1.3.0-1.2.el8ev.src.rpm

SHA-256: 19b72f26b02b63d0fd7125f1fcf61508d929720ce3839b53b48f721cfba794ce

ansible-collection-ansible-utils-2.3.0-2.2.el8ev.src.rpm

SHA-256: ad4ba86e8e5dcebd4a4acd159e767bca319496ee5da7e4b93145efbbe9f3ca15

collectd-5.12.0-7.2.el8ev.src.rpm

SHA-256: 03bd8eb716de7fb63685451a563ffe5389862b8572e905b0954049f55fd53a44

otopi-1.10.0-1.el8ev.src.rpm

SHA-256: ef15caa9ffc172faa484910bd31e0e3f6121a6b6c55bea1446c7dbf5c599ed65

ovirt-ansible-collection-2.0.3-1.el8ev.src.rpm

SHA-256: d9dde2c25d2b5eb40ee2ac41a7e422fe0478be9b2e91556089bf53a05536648e

ovirt-imageio-2.4.3-1.el8ev.src.rpm

SHA-256: 06187be5efcd969ff22dc8706a4ccd66c4a4a360ad76880f9343cc9f04cef8e3

ovirt-openvswitch-2.15-3.el8ev.src.rpm

SHA-256: 44d8a86898c35c7374a6824b3f9a5ebbeb6080119528d837e42c3189a6b7234f

ovirt-provider-ovn-1.2.36-1.el8ev.src.rpm

SHA-256: 2c82883f2ddcd89d6faaa3a73eed78f9b49d7a6d5927323ff63aa8531be117e1

ovirt-setup-lib-1.3.3-1.el8ev.src.rpm

SHA-256: b41ae850b49d2fa546791b6716cd336a5c846cab713cc079128bb028f356cd91

python-daemon-2.2.4-3.2.el8ev.src.rpm

SHA-256: b00ed4f8e797a80a933b3f75fec3903615715cb5bcc1f03911bb135426d1299f

python-jmespath-0.9.0-11.1.el8ev.src.rpm

SHA-256: ee91d15cca2e3052cfb400b556f024858659c9b6c2c38b0651d40b27f7111d13

python-lockfile-0.12.2-1.2.el8ev.src.rpm

SHA-256: c63fd724a30a86a9d3ae6eca9a627a409d44c80c064886339bdb41cbebecdf82

python-netaddr-0.7.19-8.1.1.el8ev.src.rpm

SHA-256: a0938ccdeb0ba948749b636b6804a6e6c51aa4a05bf0fabd2938340b49f88004

python-ovirt-engine-sdk4-4.5.1-1.el8ev.src.rpm

SHA-256: ae6236ef9d0ec67015d96d6f272b5c89e92ebb811d9ad0dedd7cf38070a70aae

python-paramiko-2.4.3-3.el8ev.src.rpm

SHA-256: 4421733b4ef8adcbbbbd2251bad493a5891d93088df6d0d9c59cdebb9217b87c

python-passlib-1.7.0-5.1.el8ev.src.rpm

SHA-256: b916be17c860f7fd72ea61ee6e66adaf04d0e2163081b01a80ff002571b425b9

python-pexpect-4.7.0-4.3.el8ev.src.rpm

SHA-256: 2027529a07b0f94dc1742277f1fa4305e3ff2e681df8145ccef01d64f6ea28ce

python-ptyprocess-0.5.2-4.2.el8ev.src.rpm

SHA-256: a339d75b34fee7ef095208bfc1d59e3e31f6061f1278b48613aa2c23534b381f

python-pycurl-7.43.0.2-4.1.el8ev.src.rpm

SHA-256: 9d95a8d320cf75db3eaf13348b3d1a86c605cc61ae080bb60c81bab05e94d9f5

ppc64le

ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.noarch.rpm

SHA-256: c4306cc4472657ea38dd25fad1816ae9189d4cede57aa6d53c2eb8cd6fde8fe7

ansible-collection-ansible-posix-1.3.0-1.2.el8ev.noarch.rpm

SHA-256: a4c3d1df3e5d861b3909311a08c39596f1af2da90ab0befcb429a14b716ec046

ansible-collection-ansible-utils-2.3.0-2.2.el8ev.noarch.rpm

SHA-256: 74167b35c1e81710553a64fd726bf47241779340295a60cbacf60f2a5255b9c1

collectd-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: d33158a07c7cde3a6b2e0effecee5e72831e210e300129b681a93a63615a2545

collectd-apache-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: bb18a5eefea74526aa792077d31d5f2696091102ad753813ed1efc9f91e81ad4

collectd-apache-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: df3f8ac083be39da6d6ee3da078c1791504f71abf13d71b90bd133541a6f4da2

collectd-ascent-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 7435c37ea377d5c2b70ade6b976a41c6cbcdd43708541a074e64d2c340f2d526

collectd-ascent-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 80b426070ccac8c82e48d1eef9fa9f90fa15b19baf5954e9a4a3bff22d9deb2a

collectd-bind-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: e755cce4c3f5d0fc3515a743dcf625cd2dd88ef94b1f21130c1764a7878f2f2f

collectd-bind-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: a4ed5a81b4b4eb84cb30ad2844551b96bdde070ad7b51fc44071e0bcdb3de315

collectd-ceph-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 2f1b21269e978df67d9e76f126b548e41dc40f256bb1d963cb3fc0b5a0a6ab26

collectd-ceph-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 46e7af95950ff8997df3b3adf309d213240e96c64fac8b65f14b9ba2db6eeeeb

collectd-chrony-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: ec2db4b1213de62a4be0948b73290e8c3fa926ea4b8a1f404d2b034175341935

collectd-chrony-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 15f1bf7856efcfca35c0a76d7e479c0b9a8592451b2636cb4f84a8e3be42fd70

collectd-curl-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: a8ffd0b883804438c52307e3a7b6312c4b53c6a916cbf6c2bbdcd31d98c27105

collectd-curl-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: fbba7e3e437c4ce797a5f2d337c4bfa3edacb2a2954dd1810a6fc0c18929229a

collectd-curl_json-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: db8e3e130ae95c63547208aca4ade9fde730f01703d8ffd7fca1b909d8b9e22d

collectd-curl_json-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 351914cfe479f1cf4540a3ce2e03d9219152edc13cd52d2d675d51210b8e2ac2

collectd-curl_xml-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 85939ab50322fa3936b1028700ec57a7606bfaba39a37305bd5ecab73f0671a2

collectd-curl_xml-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 66d6bfb7a767b225e86d833cc9cd2d6adbe5473ddb538f742f1be757783c78ac

collectd-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: c98757bcbb9862a728a0de5bf739003603ad57b88a29279b5b3268bc52ed32df

collectd-debugsource-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 055ccebf61ed542beef11b899d6c2e130f1ba0b30ebdb8a033db52f558ce2464

collectd-disk-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: b5884ba6cb1bea3b9f2d9bcc6d11a8ae49eb242a1353a1caec5517d9c99d5e30

collectd-disk-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 9cd657806ba5f3463d3b94ec687264643ffd39bb3fce06df754200eefbfdc081

collectd-dns-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 99ffa83f672db67ff9c0022eaac3fa07c94bfa3cf1941d8cce9712035fe417d3

collectd-dns-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: f4d563f0a792b6ebe42f3a4a34aa8eeafe49aa6c756fb6b56b1fc6673863adf7

collectd-drbd-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 96e104545ce8d5bbf0551f363b601785b4e1e49539f7a246ee9b4f09b3dbb3b3

collectd-drbd-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: d5b76eeff9ce181bd1e056662336c66faff2411872b08ef809ace5b9e0076b35

collectd-email-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: f84ca9b89e187ea583ddfae8c4bb5c8d57a322cce879c9b5076a8de50071882c

collectd-email-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: b569b6c33b134bb48e4f8ee3f148ca8ac018b366fc14438254a5d1555751a365

collectd-generic-jmx-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 6bf77f14f0787c1bb31a55499f95474cec559abc7106f0fe9921da923d0c3b1f

collectd-hugepages-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 91d73ceb29148dacace90e21ce91c67ab7ec8faf4f72a9ced36ec3c7145dd354

collectd-hugepages-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 3cdfddfa18725c0b024d6b4ffd52f131c05e0bca11f9f9e51ed9bff59faa7073

collectd-ipmi-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: f64f7b287ef4375cdf5623a754e6993c71a6ed776430eafbc5a1c0ffb961249f

collectd-ipmi-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: ee1495365aa80a5a7707a468b5914c529a55c41361bfe12e11e7d8c59e51e963

collectd-iptables-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: fa1ddebeb8e3225430aacab0e52f723577b92a63a3d7f871413c04af0714cf3c

collectd-iptables-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 148dae4f51b8d083b96e0a7aef74dc2639db5c43c7de06e5311cbbc81c0728d6

collectd-ipvs-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 09a4c28c1f2615594ddd403bdbe3263573b37b5308454d28ca487fd7a1f37fba

collectd-ipvs-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: e6e9987dc21be3d62f7f0ddec67c01301b6f9adb1d0713009a05f5938676e68f

collectd-java-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 455dde344ec53acba877c3723b041bbe7c61e9c26504a052e444ec4884428f65

collectd-java-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 1131b57304a39184802db1030c2df464034426b472bb0acc700eb40dce377dbf

collectd-log_logstash-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 7d36cac207895bd19305245317cfcda1b3efa004a7d145fee4495046dce44381

collectd-log_logstash-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: ce70b06d6b5b71a76961ffacab5d287742525719b3201777d19ca243cfd8ee8e

collectd-mysql-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: b93cd9622ddfe7b610b81abf41e644caa91c0143178ef1d8bb55142f18de5e99

collectd-mysql-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 396907e22c8e010ca326b8622ab8f8ed4e00b7cc0d9c3b05059ef65384fe1eb7

collectd-netlink-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 55e282575e63c14ae7af87e7b0f8a4a14e456cd18ee0201192ee209408ac25fd

collectd-netlink-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 65ad982e38763e6797f5bf3cbee5f4b60b060f18cf3a29b00c12e6a1a7a641f2

collectd-nginx-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 23c1300c206128c65c93911a00ca85a2e362b3298d8ad3078a3b81e8979e0849

collectd-nginx-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 3038eab704cd0ea1015dc9630007c3998cec7eb6fd7cd114bd52392730997134

collectd-openldap-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 5e853fee926e636956ebe7ae13a9329bb76e43f75bf79f7abddf410f9ee1ee8c

collectd-openldap-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: b88f8705afb043f03cc9fc4b859f7a8482aa1296bf209bf57f4f39d29faee955

collectd-postgresql-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 6aa4a58c52a53b12a7d9c34e7f1e4935e0163570cf0a096943c006c87cadced1

collectd-postgresql-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 90a21ce04e4082d011b9c2155a8aad4c668fa64f96c1dc4a7da845b41d812727

collectd-rrdcached-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 3f4ba0defcae69d154f49163fdfd54db6937a30cb5c14ed787a15532d5e98288

collectd-rrdcached-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: ed74eb80de6215786cb7830186f422c8fa417a433dd7fb7b3150080cbc30a16c

collectd-rrdtool-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: f3836f26b0d2fed18f8aefb28a91b71aadd36c7373e7effb6d5ba7c5d6e71ef7

collectd-rrdtool-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 8ec39d318b722fe6c4979086a1f17ab22efdebd54af0be4feb258834bfea55c8

collectd-smart-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 2edf8b124bd20dd947e8c0888eb6a396d40a9b29d0dcb4207d129a4bbc78ec3b

collectd-smart-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 1715336f0460963c26bed2df2a438dd23f3104901c8d02f8614b972a9b8446b5

collectd-snmp-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 47ffe911434ab1cf2e7b6bb2ce343620676d7a050f26e9464dc8f4fdc4f75c46

collectd-snmp-agent-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 52d837f08b9b7c59a76440006c72215481719cb318ae4212ed4cca17aaed2d4b

collectd-utils-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 65e73d5977d35e6fdc9e950a9a5141f52dc0ec33c68502073185122dcb833530

collectd-utils-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 83f59b77bb74895d256775982967bc2dca04333d089bf3e931890e60a8d6cc80

collectd-virt-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 465e76ad5a768eb4e9cec805415d0e50135fc00f5bc593bd30c339aaf348c92a

collectd-virt-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: c2fc69a58251ca8a86e753c015d4108d17302ec9e51ae3f2872fd1aa647f4a30

collectd-write_http-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 2ef6bb25a1592036df934d03ff70dc818c861855d06c597b143f55834e811594

collectd-write_http-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 5934b67df8621714079a4cb6a11844af2194b1843f66d0e21abb5fd8e2a1c4e6

collectd-write_sensu-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: a218c2f913fcbc91bb79ba6e865e166d25b5604d88638a7d55dac02bcf99f56f

collectd-write_sensu-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 75ce0da2bb893cb1a6e1a019620e36e634a3b5c28a5ba6d48c998e2a9b2efc8c

collectd-write_syslog-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 235d19226aafdd98745d3c99ef0febaa2ca2d030f1c82b088f24a1e6f0cae694

collectd-write_syslog-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 72685bd94c0cf052e414787fee23fff74d5cd1296617d2bb3a9bc1ea5b7331f0

collectd-write_tsdb-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 0e496b1733fe35690c04c82c7867e6290b7a33e956ac80b9bc38a16b4bc40ed1

collectd-write_tsdb-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: c609c247b8c181232d9379dc9e726bfe1a87d4b4e0d06250336a705fdcd37fda

collectd-zookeeper-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 4e4c2e0135aab6517c2bbc839747a9467e4116851d732620a1101f809e1f6de2

collectd-zookeeper-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 0e7b01906754e2654e00b8d2e3b12924f056fa347b603220997bb6dac2976da2

libcollectdclient-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 7bebf415bf4ab401bf429ff591111137252ddbd7505c4ba117aa64f90f061e41

libcollectdclient-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 7834a024b7f37c9bcf5be2b00d4c1554957453fc426e91cbbe0a81327434a533

libcollectdclient-devel-5.12.0-7.2.el8ev.ppc64le.rpm

SHA-256: 5719993a38f34bc35077086e10931357d7bac536c1d5b8123f2380d3ebfc1329

otopi-common-1.10.0-1.el8ev.noarch.rpm

SHA-256: 6e2a438b4192a5a55c2acb53fd1512517366db9ee0e863744f07be309a3a0b1e

otopi-debug-plugins-1.10.0-1.el8ev.noarch.rpm

SHA-256: 0aa75f28a77f9e16588511ebf6095eaea8dbdb5841b52f81e227c7449bcefc1c

ovirt-ansible-collection-2.0.3-1.el8ev.noarch.rpm

SHA-256: 113903dc83ecc1c5718b90ee5fbc63d2b4ccb9e110e49846e76d2909005cb552

ovirt-imageio-client-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: b81a36330d67a8b86e9daf10d0997bc89562156bd21aa172b99332cc85151532

ovirt-imageio-common-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: 4149c1cf54de7fe806de9a1cd32ed68523287ac78858c3198ab57848bd4ff223

ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: 381675701c72037030bdcdc00a00f991a9a3d941ba3946c7da941e6a94664053

ovirt-imageio-daemon-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: 56bf5afed7c6b2d823bc6c1cb99d592de51685229fefad4bed386bdeaa3d3452

ovirt-imageio-debuginfo-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: 18c7431ecfe4be38ea8eb71cd6d1b76ea9f20a5378d18e1c3bb9855f398a679d

ovirt-imageio-debugsource-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: 9f9f8a72db65e82ad474c267c50e1db98d259b8c5c11191ba8b10bed428223c9

ovirt-openvswitch-2.15-3.el8ev.noarch.rpm

SHA-256: 3e8e6f7c7c0fa5ebb6f8f81962af0e6689b1128d957db801ed88ea3e97cbece9

ovirt-openvswitch-devel-2.15-3.el8ev.noarch.rpm

SHA-256: 1c68aa90f13332ab098fdad079bd68b50cb83e89820793ea5b137eb0a2881513

ovirt-openvswitch-ipsec-2.15-3.el8ev.noarch.rpm

SHA-256: 2a15be4b9280da2fc3a58cff6830bf6dc5630da24c6152c6673e15d512d8d390

ovirt-openvswitch-ovn-2.15-3.el8ev.noarch.rpm

SHA-256: ed6ce23fdb938695fe29236b0817fef5543b57e033bc0283cf0c9c734dc8af3a

ovirt-openvswitch-ovn-central-2.15-3.el8ev.noarch.rpm

SHA-256: 412bc4886dda09b171b4225fe036606da669d82ba6b30d0fa539ebeedd45fc94

ovirt-openvswitch-ovn-common-2.15-3.el8ev.noarch.rpm

SHA-256: 5b87c75e185463d5c8a481e1451eec8c57e8fdae14bff3a4c64e45bef97494e1

ovirt-openvswitch-ovn-host-2.15-3.el8ev.noarch.rpm

SHA-256: ebd064fef0794f72694f5a88e478e6fc6283b44f45daa651b220478e79e503b6

ovirt-openvswitch-ovn-vtep-2.15-3.el8ev.noarch.rpm

SHA-256: 095533dae2858e3c9f85e22ce82d3240889c4592eb5caa93a1ec9b64dc55904b

ovirt-provider-ovn-driver-1.2.36-1.el8ev.noarch.rpm

SHA-256: 8c0094e3001f1bb5fcd546fe56f960de7109a705abe5768210ca540f36964f4a

ovirt-python-openvswitch-2.15-3.el8ev.noarch.rpm

SHA-256: e18a20bb457c739fe148680c1d63e8909d8a4bd87573fb01fe9d943f7f82107e

python-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.ppc64le.rpm

SHA-256: 4b89983170d352e5f835525905cf9a5124851e1fb0cd9c008b5d37556a46a78b

python-ovirt-engine-sdk4-debugsource-4.5.1-1.el8ev.ppc64le.rpm

SHA-256: 9a51e935c7d304b9b903154ea8e0932d702db10767c06dc31d3122b5eb7a47ab

python-paramiko-doc-2.4.3-3.el8ev.noarch.rpm

SHA-256: caf93c9f328b86b27534637a383c27443c70509c419026c6687d250c797b4763

python-pycurl-debuginfo-7.43.0.2-4.1.el8ev.ppc64le.rpm

SHA-256: a26db548682c83aeca7fd297bad948f79529944b7293366eb19c803d29f47083

python-pycurl-debugsource-7.43.0.2-4.1.el8ev.ppc64le.rpm

SHA-256: 591c601cc274b07809d3b065d65a8f5327d5926c12786a1aad92a795ea5e0552

python3-daemon-2.2.4-3.2.el8ev.noarch.rpm

SHA-256: 708af407cdfa225caa8843c58a5bbf87f62d97231404796bd818f55b5edd31a2

python3-jmespath-0.9.0-11.1.el8ev.noarch.rpm

SHA-256: 341dd9c110eb1422db41566ecb50f8afd2ad1302899e634cc914ad28352f73a9

python3-lockfile-0.12.2-1.2.el8ev.noarch.rpm

SHA-256: 102083242a488a4c9858cd4d282bf8415477bbc4d3289067e97cfd0838f6bc80

python3-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm

SHA-256: d90d307fd3b9290f82cc0214083a97d282e8892a0d287d5619536c2b1bd07388

python3-otopi-1.10.0-1.el8ev.noarch.rpm

SHA-256: 39e4bea0e1e0ad01b8dfbad8d61994bc191d634c04712bd9560f7cd639c3ea86

python3-ovirt-engine-sdk4-4.5.1-1.el8ev.ppc64le.rpm

SHA-256: 429bf99a5a293fb2cc3e20417d658c759fdcf76c42ee52f8016f563f2c514ae5

python3-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.ppc64le.rpm

SHA-256: 231de497632a6a4d1108733f516631d8ec0877225b64ad91775c662c7d110e41

python3-ovirt-setup-lib-1.3.3-1.el8ev.noarch.rpm

SHA-256: 4b127858ead98c7ec94534d013c63671daca9431857d48d4faef0ae97692f4d0

python3-paramiko-2.4.3-3.el8ev.noarch.rpm

SHA-256: 0cc9135eb2203bedd812bad2a97c3957fa40bb3fca61bda9e424024a1665cadd

python3-passlib-1.7.0-5.1.el8ev.noarch.rpm

SHA-256: b7daebc50ccff8457aba298e1ff0b6bc91ec00a1ef1d01d22fd9ccfda3f6069f

python3-pexpect-4.7.0-4.3.el8ev.noarch.rpm

SHA-256: 9289c4e6e77ef5336941f13d4bf04bcdeafdd83cdbe7dfdb907d26a7d456374a

python3-ptyprocess-0.5.2-4.2.el8ev.noarch.rpm

SHA-256: 92613751c1f06d4f8eff8a4391f53f4b646d79ad9c506fd49b9eb750acfad9bd

python3-pycurl-7.43.0.2-4.1.el8ev.ppc64le.rpm

SHA-256: 3479538da1f721460bc3db5a7f970b34ef70914a2246a359eb4bce487fab9fe5

python3-pycurl-debuginfo-7.43.0.2-4.1.el8ev.ppc64le.rpm

SHA-256: dc93cdc2011a00f452dce3769c5481dbc1e874c8cc19945e4a1190a4dc949e3f

python38-jmespath-0.9.0-11.1.el8ev.noarch.rpm

SHA-256: aa569cf7daf1e130d335a9673d4d67d146a73851bd122b32abd208c375f1af59

python38-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm

SHA-256: b5cb97ff2ef6fad1b1322999b50a6b4d8f4f56e00432e3b7f0bf51dac127fd7d

python38-ovirt-engine-sdk4-4.5.1-1.el8ev.ppc64le.rpm

SHA-256: 988022f08a62136f71f60d289401911e5be46ffcc691278216d376fa110c64a9

python38-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.ppc64le.rpm

SHA-256: 6ff48c549bf25e633dda50338a912599c3d5951a7afd9b26a69b08106d2915ba

python38-ovirt-imageio-client-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: efef802e633c65802bded66e822b6272f34c5c25f52e1584129b21c2a4ba9552

python38-ovirt-imageio-common-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: a24a4744ade3174fefe5943fae9827d8da82e163711f18ec48a1b2528d9c208f

python38-ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: ea00e31b82188eb0c2421621a0ca699667465975c31f4945ab4a463b9d84414b

python38-passlib-1.7.0-5.1.el8ev.noarch.rpm

SHA-256: 3985f40ade566107b62e69c8bd2f687de070c8cfabbb535047eea98b8ed49709

python38-pycurl-7.43.0.2-4.1.el8ev.ppc64le.rpm

SHA-256: 9e410e8c4da81a3c3c96503f7e6319410859886f43d5d60618211ff646aec13d

python38-pycurl-debuginfo-7.43.0.2-4.1.el8ev.ppc64le.rpm

SHA-256: e32011d0041355d41c919a2bbbd0211d78be16d0f703d8f217ef949a84cb8369

Red Hat Enterprise Linux for x86_64 8

SRPM

ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.src.rpm

SHA-256: 7bf2caa0639e7f42b11e0104948684221a6e1eb846f1d5a84d72f4493219fe17

ansible-collection-ansible-posix-1.3.0-1.2.el8ev.src.rpm

SHA-256: 19b72f26b02b63d0fd7125f1fcf61508d929720ce3839b53b48f721cfba794ce

ansible-collection-ansible-utils-2.3.0-2.2.el8ev.src.rpm

SHA-256: ad4ba86e8e5dcebd4a4acd159e767bca319496ee5da7e4b93145efbbe9f3ca15

ovirt-ansible-collection-2.0.3-1.el8ev.src.rpm

SHA-256: d9dde2c25d2b5eb40ee2ac41a7e422fe0478be9b2e91556089bf53a05536648e

python-jmespath-0.9.0-11.1.el8ev.src.rpm

SHA-256: ee91d15cca2e3052cfb400b556f024858659c9b6c2c38b0651d40b27f7111d13

python-netaddr-0.7.19-8.1.1.el8ev.src.rpm

SHA-256: a0938ccdeb0ba948749b636b6804a6e6c51aa4a05bf0fabd2938340b49f88004

python-ovirt-engine-sdk4-4.5.1-1.el8ev.src.rpm

SHA-256: ae6236ef9d0ec67015d96d6f272b5c89e92ebb811d9ad0dedd7cf38070a70aae

python-passlib-1.7.0-5.1.el8ev.src.rpm

SHA-256: b916be17c860f7fd72ea61ee6e66adaf04d0e2163081b01a80ff002571b425b9

python-pycurl-7.43.0.2-4.1.el8ev.src.rpm

SHA-256: 9d95a8d320cf75db3eaf13348b3d1a86c605cc61ae080bb60c81bab05e94d9f5

x86_64

ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.noarch.rpm

SHA-256: c4306cc4472657ea38dd25fad1816ae9189d4cede57aa6d53c2eb8cd6fde8fe7

ansible-collection-ansible-posix-1.3.0-1.2.el8ev.noarch.rpm

SHA-256: a4c3d1df3e5d861b3909311a08c39596f1af2da90ab0befcb429a14b716ec046

ansible-collection-ansible-utils-2.3.0-2.2.el8ev.noarch.rpm

SHA-256: 74167b35c1e81710553a64fd726bf47241779340295a60cbacf60f2a5255b9c1

ovirt-ansible-collection-2.0.3-1.el8ev.noarch.rpm

SHA-256: 113903dc83ecc1c5718b90ee5fbc63d2b4ccb9e110e49846e76d2909005cb552

ovirt-imageio-client-2.4.3-1.el8ev.x86_64.rpm

SHA-256: e18d5fa2d7c1dc9eb9a47102ef312a07730eb32da4731ca6a25bdbbe65d3fb59

ovirt-imageio-common-2.4.3-1.el8ev.x86_64.rpm

SHA-256: d1c509de3fc883243261dd80f094b062d4a1694e6337612374db390dcf983ee6

ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.x86_64.rpm

SHA-256: f16fbc15a2929efbca9561518310c136f8ce7a8ba9868e3e1359e0c6d532cc0d

ovirt-imageio-debuginfo-2.4.3-1.el8ev.x86_64.rpm

SHA-256: a7fb02fc202f180e89c0b29b44a31212fdec316847ecea50bfd8001a9abe26a7

ovirt-imageio-debugsource-2.4.3-1.el8ev.x86_64.rpm

SHA-256: 2b533764d8596c54da7567f1007401aeeb585b0fbb5ba5c210adca3f72969d81

python-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm

SHA-256: 990559ba43dfa2b135eb58100654a637d3b9cadc6c6e0c675de8968445fb1a60

python-ovirt-engine-sdk4-debugsource-4.5.1-1.el8ev.x86_64.rpm

SHA-256: 08a57789ca8b168dbea2c82cbe627642ca6c9144e910fda39610bf66474b7fd7

python-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: 222cdf6bfd0707a7333a734d4d28299dce634f01472bc265ac329c1b3cc9da42

python-pycurl-debugsource-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: fcd16e01d4cb0432a531a83bbe62ec70fa306dc7af44b40b04f3e5acaf535a89

python3-jmespath-0.9.0-11.1.el8ev.noarch.rpm

SHA-256: 341dd9c110eb1422db41566ecb50f8afd2ad1302899e634cc914ad28352f73a9

python3-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm

SHA-256: d90d307fd3b9290f82cc0214083a97d282e8892a0d287d5619536c2b1bd07388

python3-ovirt-engine-sdk4-4.5.1-1.el8ev.x86_64.rpm

SHA-256: e521e1e532251edf5490eabfa28598983a177f4792a9917996531111790c83b8

python3-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm

SHA-256: 419b66057b9cdb8f436d0adcb606c2fc20d108591cb18c02008370c67df58ade

python3-passlib-1.7.0-5.1.el8ev.noarch.rpm

SHA-256: b7daebc50ccff8457aba298e1ff0b6bc91ec00a1ef1d01d22fd9ccfda3f6069f

python3-pycurl-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: 63bf905cb619bbf68737b01e64fc7425b59df2ab28239b7794954755860c38bf

python3-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: b6db597feab3e4444803b79890ba01214b65b5107a6e5eead7e2b1f579874b6c

python38-jmespath-0.9.0-11.1.el8ev.noarch.rpm

SHA-256: aa569cf7daf1e130d335a9673d4d67d146a73851bd122b32abd208c375f1af59

python38-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm

SHA-256: b5cb97ff2ef6fad1b1322999b50a6b4d8f4f56e00432e3b7f0bf51dac127fd7d

python38-ovirt-engine-sdk4-4.5.1-1.el8ev.x86_64.rpm

SHA-256: e0fdbd7a7820e3050ac0d6438e458145c6025a6210611f2fe5ea684baccf690a

python38-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm

SHA-256: 789043cc14c0c9c292a201a6e4e5f99f50eaee0bf22a2ad6248a5dcea29ea39f

python38-ovirt-imageio-client-2.4.3-1.el8ev.x86_64.rpm

SHA-256: 792e29bda3b47ed1d0dbe6ce306ccc4dfd2e8ffa457aa86786e7621a81050782

python38-ovirt-imageio-common-2.4.3-1.el8ev.x86_64.rpm

SHA-256: 0b3693b0eff37a5f573a28279bf5b04d26c27cd60fe659399aa1ebd68b7b6dbf

python38-ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.x86_64.rpm

SHA-256: 33d21630dcacc5da7ab237c4a600f34b8ac2c34a8093692fbef4159dddcafa14

python38-passlib-1.7.0-5.1.el8ev.noarch.rpm

SHA-256: 3985f40ade566107b62e69c8bd2f687de070c8cfabbb535047eea98b8ed49709

python38-pycurl-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: a90e41e65c8f3e404b6c3a47f16243f8d14c8746969edef8f8460cd820cbee52

python38-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm

SHA-256: 157067376c6a378dd87caa84422e447cb12ca63dadee487b4d8c90038a1d0f41

Red Hat Enterprise Linux for Power, little endian 8

SRPM

ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.src.rpm

SHA-256: 7bf2caa0639e7f42b11e0104948684221a6e1eb846f1d5a84d72f4493219fe17

ansible-collection-ansible-posix-1.3.0-1.2.el8ev.src.rpm

SHA-256: 19b72f26b02b63d0fd7125f1fcf61508d929720ce3839b53b48f721cfba794ce

ansible-collection-ansible-utils-2.3.0-2.2.el8ev.src.rpm

SHA-256: ad4ba86e8e5dcebd4a4acd159e767bca319496ee5da7e4b93145efbbe9f3ca15

ovirt-ansible-collection-2.0.3-1.el8ev.src.rpm

SHA-256: d9dde2c25d2b5eb40ee2ac41a7e422fe0478be9b2e91556089bf53a05536648e

python-jmespath-0.9.0-11.1.el8ev.src.rpm

SHA-256: ee91d15cca2e3052cfb400b556f024858659c9b6c2c38b0651d40b27f7111d13

python-netaddr-0.7.19-8.1.1.el8ev.src.rpm

SHA-256: a0938ccdeb0ba948749b636b6804a6e6c51aa4a05bf0fabd2938340b49f88004

python-ovirt-engine-sdk4-4.5.1-1.el8ev.src.rpm

SHA-256: ae6236ef9d0ec67015d96d6f272b5c89e92ebb811d9ad0dedd7cf38070a70aae

python-passlib-1.7.0-5.1.el8ev.src.rpm

SHA-256: b916be17c860f7fd72ea61ee6e66adaf04d0e2163081b01a80ff002571b425b9

python-pycurl-7.43.0.2-4.1.el8ev.src.rpm

SHA-256: 9d95a8d320cf75db3eaf13348b3d1a86c605cc61ae080bb60c81bab05e94d9f5

ppc64le

ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.noarch.rpm

SHA-256: c4306cc4472657ea38dd25fad1816ae9189d4cede57aa6d53c2eb8cd6fde8fe7

ansible-collection-ansible-posix-1.3.0-1.2.el8ev.noarch.rpm

SHA-256: a4c3d1df3e5d861b3909311a08c39596f1af2da90ab0befcb429a14b716ec046

ansible-collection-ansible-utils-2.3.0-2.2.el8ev.noarch.rpm

SHA-256: 74167b35c1e81710553a64fd726bf47241779340295a60cbacf60f2a5255b9c1

ovirt-ansible-collection-2.0.3-1.el8ev.noarch.rpm

SHA-256: 113903dc83ecc1c5718b90ee5fbc63d2b4ccb9e110e49846e76d2909005cb552

ovirt-imageio-client-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: b81a36330d67a8b86e9daf10d0997bc89562156bd21aa172b99332cc85151532

ovirt-imageio-common-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: 4149c1cf54de7fe806de9a1cd32ed68523287ac78858c3198ab57848bd4ff223

ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: 381675701c72037030bdcdc00a00f991a9a3d941ba3946c7da941e6a94664053

ovirt-imageio-debuginfo-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: 18c7431ecfe4be38ea8eb71cd6d1b76ea9f20a5378d18e1c3bb9855f398a679d

ovirt-imageio-debugsource-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: 9f9f8a72db65e82ad474c267c50e1db98d259b8c5c11191ba8b10bed428223c9

python-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.ppc64le.rpm

SHA-256: 4b89983170d352e5f835525905cf9a5124851e1fb0cd9c008b5d37556a46a78b

python-ovirt-engine-sdk4-debugsource-4.5.1-1.el8ev.ppc64le.rpm

SHA-256: 9a51e935c7d304b9b903154ea8e0932d702db10767c06dc31d3122b5eb7a47ab

python-pycurl-debuginfo-7.43.0.2-4.1.el8ev.ppc64le.rpm

SHA-256: a26db548682c83aeca7fd297bad948f79529944b7293366eb19c803d29f47083

python-pycurl-debugsource-7.43.0.2-4.1.el8ev.ppc64le.rpm

SHA-256: 591c601cc274b07809d3b065d65a8f5327d5926c12786a1aad92a795ea5e0552

python3-jmespath-0.9.0-11.1.el8ev.noarch.rpm

SHA-256: 341dd9c110eb1422db41566ecb50f8afd2ad1302899e634cc914ad28352f73a9

python3-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm

SHA-256: d90d307fd3b9290f82cc0214083a97d282e8892a0d287d5619536c2b1bd07388

python3-ovirt-engine-sdk4-4.5.1-1.el8ev.ppc64le.rpm

SHA-256: 429bf99a5a293fb2cc3e20417d658c759fdcf76c42ee52f8016f563f2c514ae5

python3-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.ppc64le.rpm

SHA-256: 231de497632a6a4d1108733f516631d8ec0877225b64ad91775c662c7d110e41

python3-passlib-1.7.0-5.1.el8ev.noarch.rpm

SHA-256: b7daebc50ccff8457aba298e1ff0b6bc91ec00a1ef1d01d22fd9ccfda3f6069f

python3-pycurl-7.43.0.2-4.1.el8ev.ppc64le.rpm

SHA-256: 3479538da1f721460bc3db5a7f970b34ef70914a2246a359eb4bce487fab9fe5

python3-pycurl-debuginfo-7.43.0.2-4.1.el8ev.ppc64le.rpm

SHA-256: dc93cdc2011a00f452dce3769c5481dbc1e874c8cc19945e4a1190a4dc949e3f

python38-jmespath-0.9.0-11.1.el8ev.noarch.rpm

SHA-256: aa569cf7daf1e130d335a9673d4d67d146a73851bd122b32abd208c375f1af59

python38-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm

SHA-256: b5cb97ff2ef6fad1b1322999b50a6b4d8f4f56e00432e3b7f0bf51dac127fd7d

python38-ovirt-engine-sdk4-4.5.1-1.el8ev.ppc64le.rpm

SHA-256: 988022f08a62136f71f60d289401911e5be46ffcc691278216d376fa110c64a9

python38-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.ppc64le.rpm

SHA-256: 6ff48c549bf25e633dda50338a912599c3d5951a7afd9b26a69b08106d2915ba

python38-ovirt-imageio-client-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: efef802e633c65802bded66e822b6272f34c5c25f52e1584129b21c2a4ba9552

python38-ovirt-imageio-common-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: a24a4744ade3174fefe5943fae9827d8da82e163711f18ec48a1b2528d9c208f

python38-ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.ppc64le.rpm

SHA-256: ea00e31b82188eb0c2421621a0ca699667465975c31f4945ab4a463b9d84414b

python38-passlib-1.7.0-5.1.el8ev.noarch.rpm

SHA-256: 3985f40ade566107b62e69c8bd2f687de070c8cfabbb535047eea98b8ed49709

python38-pycurl-7.43.0.2-4.1.el8ev.ppc64le.rpm

SHA-256: 9e410e8c4da81a3c3c96503f7e6319410859886f43d5d60618211ff646aec13d

python38-pycurl-debuginfo-7.43.0.2-4.1.el8ev.ppc64le.rpm

SHA-256: e32011d0041355d41c919a2bbbd0211d78be16d0f703d8f217ef949a84cb8369

Related news

Red Hat Security Advisory 2022-7399-01

Red Hat Security Advisory 2022-7399-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.

RHSA-2022:7399: Red Hat Security Advisory: OpenShift Container Platform 4.12.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.12.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-2879: golang: arc...

Red Hat Security Advisory 2022-8893-01

Red Hat Security Advisory 2022-8893-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.20.

RHSA-2022:8893: Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update

Red Hat OpenShift Container Platform release 4.11.20 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

Red Hat Security Advisory 2022-8863-01

Red Hat Security Advisory 2022-8863-01 - Paramiko is a module for python 2.3 or greater that implements the SSH2 protocol for secure connections to remote machines. Unlike SSL, the SSH2 protocol does not require heirarchical certificates signed by a powerful central authority. You may know SSH2 as the protocol that replaced telnet and rsh for secure access to remote shells, but the protocol also includes the ability to open arbitrary channels to remote services across an encrypted tunnel.

RHSA-2022:8863: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (python-paramiko) security update

An update for python-paramiko is now available for Red Hat OpenStack Platform 16.1.9 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24302: python-paramiko: Race condition in the write_private_key_file function

RHSA-2022:8845: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.4 (python-paramiko) security update

An update for python-paramiko is now available for Red Hat OpenStack Platform 16.2.4 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24302: python-paramiko: Race condition in the write_private_key_file function

Red Hat Security Advisory 2022-4712-01

Red Hat Security Advisory 2022-4712-01 - The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning. The ovirt-ansible-hosted-engine-setup package provides an Ansible role for deploying Red Hat Virtualization Hosted-Engine.

CVE-2022-24302: Changelog — Paramiko documentation

In Paramiko before 2.10.1, a race condition (between creation and chmod) in the write_private_key_file function could allow unauthorized information disclosure.