ELBA-2021-3078

ELBA-2021-3078 - pcp bug fix and enhancement update

Type:BUG
Severity:NA
Release Date:2021-08-11

Description


[5.2.5-5]
- Pacemaker location constraints as labels (BZs 1980067, 1972277)




Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) pcp-5.2.5-5.el8_4.src.rpme0898401ed6e5b5ee670a00cb0b2fe7f-
pcp-5.2.5-5.el8_4.aarch64.rpm2f7a95b16238c7bbba8efd246d0ef837-
pcp-conf-5.2.5-5.el8_4.aarch64.rpm450dd193a19eeda55e7d41c5f52bc71a-
pcp-devel-5.2.5-5.el8_4.aarch64.rpm6a3ce652d09620540c5fc6c9cc7fba95-
pcp-doc-5.2.5-5.el8_4.noarch.rpm55d28503d077b526d097fb64fdb2f8f5-
pcp-export-pcp2elasticsearch-5.2.5-5.el8_4.aarch64.rpmcf8c4fc7874f8f268541936ecc5e885e-
pcp-export-pcp2graphite-5.2.5-5.el8_4.aarch64.rpm0413b6cfc17a0c555760c8940b5b15a6-
pcp-export-pcp2influxdb-5.2.5-5.el8_4.aarch64.rpm832a4c61644f43caf4a9d5704045172e-
pcp-export-pcp2json-5.2.5-5.el8_4.aarch64.rpm31cd0dffc02bbec6adcf1b1dee8fac86-
pcp-export-pcp2spark-5.2.5-5.el8_4.aarch64.rpm30f9803f963b1894e3c4cdff088379ca-
pcp-export-pcp2xml-5.2.5-5.el8_4.aarch64.rpm843a111407a3dbec1c912e6231b6a640-
pcp-export-pcp2zabbix-5.2.5-5.el8_4.aarch64.rpm6b61f7332c8f04f2b2e8b3ff51010f73-
pcp-export-zabbix-agent-5.2.5-5.el8_4.aarch64.rpm8fa091ba279ec1a7ab13717e00b95586-
pcp-gui-5.2.5-5.el8_4.aarch64.rpme33b35d52915fc13f45951339ecdd21d-
pcp-import-collectl2pcp-5.2.5-5.el8_4.aarch64.rpmec67efeb8367daf9a5feaed2203d45ba-
pcp-import-ganglia2pcp-5.2.5-5.el8_4.aarch64.rpma3c8d70bb41072cbbe02f1fb7d272cd7-
pcp-import-iostat2pcp-5.2.5-5.el8_4.aarch64.rpmb8d156292ddb377564d6f78855475323-
pcp-import-mrtg2pcp-5.2.5-5.el8_4.aarch64.rpm154e007c74287a5b470f216a143c28e6-
pcp-import-sar2pcp-5.2.5-5.el8_4.aarch64.rpm55931c2a3f6726014cb961f174facea5-
pcp-libs-5.2.5-5.el8_4.aarch64.rpm09515d2ad84c70a2b3504b4863081e2e-
pcp-libs-devel-5.2.5-5.el8_4.aarch64.rpmeb0ca03ac812ccb037b6e79183660216-
pcp-pmda-activemq-5.2.5-5.el8_4.aarch64.rpm8a0dd7c14f6a89df2bba1dcb01cd5413-
pcp-pmda-apache-5.2.5-5.el8_4.aarch64.rpm6c491216e7afa0e300296542f5dbdbe8-
pcp-pmda-bash-5.2.5-5.el8_4.aarch64.rpmfe6416752fac26c1083ad99d6b74cf39-
pcp-pmda-bcc-5.2.5-5.el8_4.aarch64.rpmde9fdd8953e9e2c74b386e4b28040668-
pcp-pmda-bind2-5.2.5-5.el8_4.aarch64.rpmbb41301809488136a82b86623fb6cc87-
pcp-pmda-bonding-5.2.5-5.el8_4.aarch64.rpmded2d5b898e86b14dc21e83a13246054-
pcp-pmda-bpftrace-5.2.5-5.el8_4.aarch64.rpmc8cabd0294e9dd579b91adaaef5d5ebb-
pcp-pmda-cifs-5.2.5-5.el8_4.aarch64.rpmfa50b3df63b8ad1dce1ff489541d5f73-
pcp-pmda-cisco-5.2.5-5.el8_4.aarch64.rpm363047a69f56e3605fc790495757320b-
pcp-pmda-dbping-5.2.5-5.el8_4.aarch64.rpmc4db9a136087bc63b7e1cbc13af9f948-
pcp-pmda-dm-5.2.5-5.el8_4.aarch64.rpm60aeeb1343802bd08c913fbe50053e42-
pcp-pmda-docker-5.2.5-5.el8_4.aarch64.rpm199acc5b9140703ac1aba6c72073967d-
pcp-pmda-ds389-5.2.5-5.el8_4.aarch64.rpm9462ae7300c59251ab7c9fc6d2756535-
pcp-pmda-ds389log-5.2.5-5.el8_4.aarch64.rpm5286768d88340acf706b2c0d63881389-
pcp-pmda-elasticsearch-5.2.5-5.el8_4.aarch64.rpm40cc7ae2840fb3c155e3ec15e99f69f3-
pcp-pmda-gfs2-5.2.5-5.el8_4.aarch64.rpm663d871a58af8235feb95ec8fb0a4b21-
pcp-pmda-gluster-5.2.5-5.el8_4.aarch64.rpmfd3cc44397446a8ba007e33e68b0b0fb-
pcp-pmda-gpfs-5.2.5-5.el8_4.aarch64.rpm450e093499e5a425f46d9514c740d077-
pcp-pmda-gpsd-5.2.5-5.el8_4.aarch64.rpmaa1c1c777918d42f7688d01b4e44a887-
pcp-pmda-hacluster-5.2.5-5.el8_4.aarch64.rpm42ba79bc73f7e055a9069c1133b4877e-
pcp-pmda-haproxy-5.2.5-5.el8_4.aarch64.rpm896ab9ef813ff40333a66d7d1eb84809-
pcp-pmda-infiniband-5.2.5-5.el8_4.aarch64.rpm063de9739807b2217d40912f63dafbbe-
pcp-pmda-json-5.2.5-5.el8_4.aarch64.rpm06a7b8d50f3a04b7bfd88ac456c8314e-
pcp-pmda-libvirt-5.2.5-5.el8_4.aarch64.rpm5e43aa8b31557fe54d8bcef568f7c5b3-
pcp-pmda-lio-5.2.5-5.el8_4.aarch64.rpme3dc069e54a54501883fe9fb64e06090-
pcp-pmda-lmsensors-5.2.5-5.el8_4.aarch64.rpm18e61db41be614ed50b509093399d181-
pcp-pmda-logger-5.2.5-5.el8_4.aarch64.rpm020d761ee2c952d58e5b957218afa8ea-
pcp-pmda-lustre-5.2.5-5.el8_4.aarch64.rpm7779b45748813d41d5048a5e11f995f9-
pcp-pmda-lustrecomm-5.2.5-5.el8_4.aarch64.rpmf8d7276e6338d8953e8b5f992caa9a6c-
pcp-pmda-mailq-5.2.5-5.el8_4.aarch64.rpm6a3f3b26d7094335d169e2b73864ea55-
pcp-pmda-memcache-5.2.5-5.el8_4.aarch64.rpmca034fd79b62427c0a31e64ce5305c91-
pcp-pmda-mic-5.2.5-5.el8_4.aarch64.rpme882c6cbf3f2a9ea83130197710b1c36-
pcp-pmda-mounts-5.2.5-5.el8_4.aarch64.rpm9a3b34e6de99f49bef4ac667173ced1e-
pcp-pmda-mysql-5.2.5-5.el8_4.aarch64.rpmaf1e75dc27be1a6abf91ce605a2cdeec-
pcp-pmda-named-5.2.5-5.el8_4.aarch64.rpm8384e9ced2a009d4bec0ed0bf475fef7-
pcp-pmda-netcheck-5.2.5-5.el8_4.aarch64.rpm48238e33f9f9ada0f5bd09813a73abc2-
pcp-pmda-netfilter-5.2.5-5.el8_4.aarch64.rpmd367324bc0a6209d82b89d8cd305d594-
pcp-pmda-news-5.2.5-5.el8_4.aarch64.rpm94214adc131ea467f9b237c7e0485a64-
pcp-pmda-nfsclient-5.2.5-5.el8_4.aarch64.rpmfee5489e0291681fd827eeff395d480f-
pcp-pmda-nginx-5.2.5-5.el8_4.aarch64.rpme931004f0e3b554019679f7036238fa5-
pcp-pmda-nvidia-gpu-5.2.5-5.el8_4.aarch64.rpm48bfd550cc6d911c9854327f2748df32-
pcp-pmda-openmetrics-5.2.5-5.el8_4.aarch64.rpm28402ab1cc638c3a32fb4cab4855bd81-
pcp-pmda-openvswitch-5.2.5-5.el8_4.aarch64.rpmd2aa1870aceeb435e1bb8d940833b507-
pcp-pmda-oracle-5.2.5-5.el8_4.aarch64.rpmbdc2bfaf7b492629322de3f030b72442-
pcp-pmda-pdns-5.2.5-5.el8_4.aarch64.rpm5a20bb1096b354101b1b317da3f1aecf-
pcp-pmda-perfevent-5.2.5-5.el8_4.aarch64.rpm3c852990b6f8913f10d3dd0bd566f797-
pcp-pmda-podman-5.2.5-5.el8_4.aarch64.rpm6e135f216691b56529d83ac1cb2178db-
pcp-pmda-postfix-5.2.5-5.el8_4.aarch64.rpm803311c9569ccad121b82f94946afd5d-
pcp-pmda-postgresql-5.2.5-5.el8_4.aarch64.rpm3cba9ad253c4aeb891b0c7c7221bbd80-
pcp-pmda-rabbitmq-5.2.5-5.el8_4.aarch64.rpm5a4e052ace573d476ded9c25a528c252-
pcp-pmda-redis-5.2.5-5.el8_4.aarch64.rpm11cb76c63bcb38b1ab993b59f76a04ed-
pcp-pmda-roomtemp-5.2.5-5.el8_4.aarch64.rpm926c567b0420e3e627523ed82c8c90ac-
pcp-pmda-rpm-5.2.5-5.el8_4.aarch64.rpm11b641c31fd8e75df5ae17da4317cc51-
pcp-pmda-rsyslog-5.2.5-5.el8_4.aarch64.rpm0ac119e855d3d4e69cbbfc1925106b02-
pcp-pmda-samba-5.2.5-5.el8_4.aarch64.rpm8a7ed230c99f28d42c40abf22402ca15-
pcp-pmda-sendmail-5.2.5-5.el8_4.aarch64.rpm241c46265b282c839a81c80a9b341a63-
pcp-pmda-shping-5.2.5-5.el8_4.aarch64.rpma6d0c3cd307bf336c03a483300afe5fd-
pcp-pmda-slurm-5.2.5-5.el8_4.aarch64.rpma7aaddb87514ca7d341ccfc376a5996c-
pcp-pmda-smart-5.2.5-5.el8_4.aarch64.rpm0609fffc0af098683ce77b2475eb952a-
pcp-pmda-snmp-5.2.5-5.el8_4.aarch64.rpm56bc5ceaab5dfff22490e34711c8407f-
pcp-pmda-sockets-5.2.5-5.el8_4.aarch64.rpmd2606b14082b63a953dd57af6908eb15-
pcp-pmda-statsd-5.2.5-5.el8_4.aarch64.rpma96bc48d17a624e6d889134e6c35fc7c-
pcp-pmda-summary-5.2.5-5.el8_4.aarch64.rpm70c40d12e9daecf2f53c7dd2538ca9a9-
pcp-pmda-systemd-5.2.5-5.el8_4.aarch64.rpm96c22c2dab6f3cd9ec1fe7a0328915b3-
pcp-pmda-trace-5.2.5-5.el8_4.aarch64.rpm0aca42b6ab771efd466fb4658f7a33c3-
pcp-pmda-unbound-5.2.5-5.el8_4.aarch64.rpm7a4cfc6e859513eb867b6b9a215d7661-
pcp-pmda-vmware-5.2.5-5.el8_4.aarch64.rpm03fa4a94a003ce998cd72b6bbdc3b581-
pcp-pmda-weblog-5.2.5-5.el8_4.aarch64.rpm19726e6aa05bb132590a7ef6fa6c2c4b-
pcp-pmda-zimbra-5.2.5-5.el8_4.aarch64.rpmfb3f4bcc0b1ec36f7c117ca64140e8ff-
pcp-pmda-zswap-5.2.5-5.el8_4.aarch64.rpmc32101a86b81320e32aeb5d4c27c0fa2-
pcp-selinux-5.2.5-5.el8_4.aarch64.rpmea17583019cc3f3ff04d3a38ab286408-
pcp-system-tools-5.2.5-5.el8_4.aarch64.rpmdba153004911683bd0eea60d6896558d-
pcp-testsuite-5.2.5-5.el8_4.aarch64.rpmf649a6205d50fe4a457a79fbf9b75224-
pcp-zeroconf-5.2.5-5.el8_4.aarch64.rpme5152a2016eda401709402d485cbc425-
perl-PCP-LogImport-5.2.5-5.el8_4.aarch64.rpm13ec3c67354ebb4156419d9713cc96cd-
perl-PCP-LogSummary-5.2.5-5.el8_4.aarch64.rpm6521270615f13a874f13025c4ecc19b9-
perl-PCP-MMV-5.2.5-5.el8_4.aarch64.rpmeda873b1f38c2e09efb2a686d946a035-
perl-PCP-PMDA-5.2.5-5.el8_4.aarch64.rpmf1e0e6ac743656df735fe15c54e3b2c4-
python3-pcp-5.2.5-5.el8_4.aarch64.rpm33cfe53ff162323bee7ae6ced5836153-
Oracle Linux 8 (x86_64) pcp-5.2.5-5.el8_4.src.rpme0898401ed6e5b5ee670a00cb0b2fe7f-
pcp-5.2.5-5.el8_4.x86_64.rpm61ac2c63a24a64ba8cf88318540f1408-
pcp-conf-5.2.5-5.el8_4.x86_64.rpm101670e664c1e01461beca439b56fc17-
pcp-devel-5.2.5-5.el8_4.i686.rpmd3a8e832e2b1efbe8ffff3ec38162967-
pcp-devel-5.2.5-5.el8_4.x86_64.rpm8306e4a3410451f33a13f45dc49a0b67-
pcp-doc-5.2.5-5.el8_4.noarch.rpm55d28503d077b526d097fb64fdb2f8f5-
pcp-export-pcp2elasticsearch-5.2.5-5.el8_4.x86_64.rpm6dd78f835d1270e7282e62845581bc9f-
pcp-export-pcp2graphite-5.2.5-5.el8_4.x86_64.rpm345d5fc568feadf16528d40ad9ac1829-
pcp-export-pcp2influxdb-5.2.5-5.el8_4.x86_64.rpm0d2bc57060b4fe0389acaf72a27cec3b-
pcp-export-pcp2json-5.2.5-5.el8_4.x86_64.rpm2dd1583efe25898e6a0f00984a34d643-
pcp-export-pcp2spark-5.2.5-5.el8_4.x86_64.rpm5f7909cee18e750b13aa06726ce5a17b-
pcp-export-pcp2xml-5.2.5-5.el8_4.x86_64.rpm8b2a2303864f959d9b9669dbff016c55-
pcp-export-pcp2zabbix-5.2.5-5.el8_4.x86_64.rpmc9d052561c759181d0178d8d24ee6110-
pcp-export-zabbix-agent-5.2.5-5.el8_4.x86_64.rpm96ec572f67facbfc482d7fea95e24a32-
pcp-gui-5.2.5-5.el8_4.x86_64.rpma7b89d26a9ee60c4ac0530f8d8fbfbbb-
pcp-import-collectl2pcp-5.2.5-5.el8_4.x86_64.rpme905cf36edfffce3f0be80d40090418c-
pcp-import-ganglia2pcp-5.2.5-5.el8_4.x86_64.rpmd9dbe1034505460eff077b9fd250cc7c-
pcp-import-iostat2pcp-5.2.5-5.el8_4.x86_64.rpm4e28135adfb2d7720f80cce66981d54a-
pcp-import-mrtg2pcp-5.2.5-5.el8_4.x86_64.rpm046e4ec87d6183414d8837169685d0e7-
pcp-import-sar2pcp-5.2.5-5.el8_4.x86_64.rpm86e9d4c6bd3cc0ac8752a127cb7caa85-
pcp-libs-5.2.5-5.el8_4.i686.rpmcdeeb65a7ccd1b88d5c7583ac9d08097-
pcp-libs-5.2.5-5.el8_4.x86_64.rpme58df9faffa4f47195f01c7058679291-
pcp-libs-devel-5.2.5-5.el8_4.i686.rpm95552095f9e33b75e7811f4dd0b3d107-
pcp-libs-devel-5.2.5-5.el8_4.x86_64.rpm06b441e1abfebe407c6e739fbe46aa02-
pcp-pmda-activemq-5.2.5-5.el8_4.x86_64.rpm7cad525ec3f412bd7af5a1d92cf94146-
pcp-pmda-apache-5.2.5-5.el8_4.x86_64.rpm127a9c0ca375fc97103af85e0e9258dd-
pcp-pmda-bash-5.2.5-5.el8_4.x86_64.rpm6d6f7dfc3b675ec4b153007182b8003c-
pcp-pmda-bcc-5.2.5-5.el8_4.x86_64.rpm47ae63635abc553511228d9fc1603fc3-
pcp-pmda-bind2-5.2.5-5.el8_4.x86_64.rpmdaf7b93649775471f66bcfcdae7f8c04-
pcp-pmda-bonding-5.2.5-5.el8_4.x86_64.rpmef8b4927042b133bfeead53b38d70dfd-
pcp-pmda-bpftrace-5.2.5-5.el8_4.x86_64.rpm40a69d5b37c1dae98af896874eb599ab-
pcp-pmda-cifs-5.2.5-5.el8_4.x86_64.rpm081aa358a898d3af7242b7196cfe7975-
pcp-pmda-cisco-5.2.5-5.el8_4.x86_64.rpmb6bb2a4e59bea507949eebc7ab8db6c3-
pcp-pmda-dbping-5.2.5-5.el8_4.x86_64.rpm1a5940d4255164b3181660688ca9f78b-
pcp-pmda-dm-5.2.5-5.el8_4.x86_64.rpm203010fc9ca891a1c0f71ad4598a01ef-
pcp-pmda-docker-5.2.5-5.el8_4.x86_64.rpm328739c69f4a66a08c07021211cc92ad-
pcp-pmda-ds389-5.2.5-5.el8_4.x86_64.rpm7e853ff2f1afe818048fdcf6433ddc7b-
pcp-pmda-ds389log-5.2.5-5.el8_4.x86_64.rpm84f1ad77545b86323de677f85241bccd-
pcp-pmda-elasticsearch-5.2.5-5.el8_4.x86_64.rpmf98f43e424325c0a7fd40c44f8d9b2e4-
pcp-pmda-gfs2-5.2.5-5.el8_4.x86_64.rpm4b527da192b1ca846ead3aa8e0f49264-
pcp-pmda-gluster-5.2.5-5.el8_4.x86_64.rpmb72009465a55fa242c3e54956f31a1ae-
pcp-pmda-gpfs-5.2.5-5.el8_4.x86_64.rpm5bfc2864f9fe13ff1d52e9da3bfe431f-
pcp-pmda-gpsd-5.2.5-5.el8_4.x86_64.rpm0183ece75ff18690dc08d1978261a77d-
pcp-pmda-hacluster-5.2.5-5.el8_4.x86_64.rpm812b79de574c76788c5a06304bbf7da6-
pcp-pmda-haproxy-5.2.5-5.el8_4.x86_64.rpm865d1eed9c645e6d1f33b76a9363c410-
pcp-pmda-infiniband-5.2.5-5.el8_4.x86_64.rpm732e8219aaa1921fd6e9d505bd5f99e2-
pcp-pmda-json-5.2.5-5.el8_4.x86_64.rpm9c1fef5c4dd12442d0e89932a69dfe11-
pcp-pmda-libvirt-5.2.5-5.el8_4.x86_64.rpm8a59d22e1ceff80f5d7cfb4ae0b0dc50-
pcp-pmda-lio-5.2.5-5.el8_4.x86_64.rpmb86a01b309694c51e1873b92b1e658db-
pcp-pmda-lmsensors-5.2.5-5.el8_4.x86_64.rpmde6c39e7d32d5a5af92da766d426c4f4-
pcp-pmda-logger-5.2.5-5.el8_4.x86_64.rpmd6d8afa5a725e2e528582e25b0a3018a-
pcp-pmda-lustre-5.2.5-5.el8_4.x86_64.rpma322e65c78e34d507a66e6b65e567625-
pcp-pmda-lustrecomm-5.2.5-5.el8_4.x86_64.rpm8e4a40891bab3b802861c34207b3f522-
pcp-pmda-mailq-5.2.5-5.el8_4.x86_64.rpm90745a0a17b08e2ff82e4730de6d3684-
pcp-pmda-memcache-5.2.5-5.el8_4.x86_64.rpm0639d90d56f405cf2963c8b4969f67b0-
pcp-pmda-mic-5.2.5-5.el8_4.x86_64.rpm97ddabab6064d4cc9497c22c9c2534ca-
pcp-pmda-mounts-5.2.5-5.el8_4.x86_64.rpm6877b399fe7f8526d5940c55a0b1965e-
pcp-pmda-mssql-5.2.5-5.el8_4.x86_64.rpm9c17f7da3c8ac7c9fc6b9c77a419805e-
pcp-pmda-mysql-5.2.5-5.el8_4.x86_64.rpm986421217a08bbbb6c1d0762a8cc8d2f-
pcp-pmda-named-5.2.5-5.el8_4.x86_64.rpm591a3334517a0222385fa8b6e02422af-
pcp-pmda-netcheck-5.2.5-5.el8_4.x86_64.rpmb09a60826e93dcbf0300f748e96b4a14-
pcp-pmda-netfilter-5.2.5-5.el8_4.x86_64.rpm093f443149fabce5394d34ba2d77d479-
pcp-pmda-news-5.2.5-5.el8_4.x86_64.rpm9690608ee1c000c910c13aa0044f5193-
pcp-pmda-nfsclient-5.2.5-5.el8_4.x86_64.rpm7a37835220bb34db42d2062a27ad9834-
pcp-pmda-nginx-5.2.5-5.el8_4.x86_64.rpmff1866eef68615e75f0584be4486add3-
pcp-pmda-nvidia-gpu-5.2.5-5.el8_4.x86_64.rpm61e5459c934fefaef0821107e6db4786-
pcp-pmda-openmetrics-5.2.5-5.el8_4.x86_64.rpmd2c02aa3674bbac79a2d79db0594486b-
pcp-pmda-openvswitch-5.2.5-5.el8_4.x86_64.rpme5e3c413f5a076f01bfbee88aa53344f-
pcp-pmda-oracle-5.2.5-5.el8_4.x86_64.rpm011060845cc1629375c30332e8bc3643-
pcp-pmda-pdns-5.2.5-5.el8_4.x86_64.rpme45b013420c71b3433c5516bacfbb86a-
pcp-pmda-perfevent-5.2.5-5.el8_4.x86_64.rpm48c19b759f8f90e7a268d5d49cc87a92-
pcp-pmda-podman-5.2.5-5.el8_4.x86_64.rpmf7a93c29a032db9f5dcfc8059db28ed7-
pcp-pmda-postfix-5.2.5-5.el8_4.x86_64.rpm5f8cc9f1a9395bc9a5c11ead7b0caad8-
pcp-pmda-postgresql-5.2.5-5.el8_4.x86_64.rpm5f7f2f3d514a3ca2b111d140a9ec4d9e-
pcp-pmda-rabbitmq-5.2.5-5.el8_4.x86_64.rpm3d439bb42863f8d520a657402d959786-
pcp-pmda-redis-5.2.5-5.el8_4.x86_64.rpmc8f3f5c2da3455d4bb1e8df5b93814b1-
pcp-pmda-roomtemp-5.2.5-5.el8_4.x86_64.rpm09f44f7094869cf178f668f6030085f0-
pcp-pmda-rpm-5.2.5-5.el8_4.x86_64.rpmaa17cad204fa0f264ee841d3b7172f74-
pcp-pmda-rsyslog-5.2.5-5.el8_4.x86_64.rpm956c87ddeeb9ec358521bca57affdb3c-
pcp-pmda-samba-5.2.5-5.el8_4.x86_64.rpme94ad6d31e0572488611fa3423a05db3-
pcp-pmda-sendmail-5.2.5-5.el8_4.x86_64.rpm1fb98181d931bbff0130a854a47c7157-
pcp-pmda-shping-5.2.5-5.el8_4.x86_64.rpm3b84ab9e60a65e0eedcbac36dba4b640-
pcp-pmda-slurm-5.2.5-5.el8_4.x86_64.rpm2441dc5eb815699aaf0dbb2e56038d3b-
pcp-pmda-smart-5.2.5-5.el8_4.x86_64.rpm43237167d594d73b18bacea9b1972a93-
pcp-pmda-snmp-5.2.5-5.el8_4.x86_64.rpm7fb35ffc4feba8f4743787cbf4982f12-
pcp-pmda-sockets-5.2.5-5.el8_4.x86_64.rpm06eb6bc677f4f941b7d9d5c3efa84a11-
pcp-pmda-statsd-5.2.5-5.el8_4.x86_64.rpm96f65563e05d9dce7e84ffe515d076d4-
pcp-pmda-summary-5.2.5-5.el8_4.x86_64.rpmf85ad7a692a6ad434facb156fa321159-
pcp-pmda-systemd-5.2.5-5.el8_4.x86_64.rpm4c1e00fd5c7b9dd8eb9efb34b98d384b-
pcp-pmda-trace-5.2.5-5.el8_4.x86_64.rpm747098f54b3cbed69097ac6dc40cd649-
pcp-pmda-unbound-5.2.5-5.el8_4.x86_64.rpm7c7305e70b270ef1a3df60540599a9a6-
pcp-pmda-vmware-5.2.5-5.el8_4.x86_64.rpmb8c1fa4322c966d3b05abdb13c77da65-
pcp-pmda-weblog-5.2.5-5.el8_4.x86_64.rpm18bb04107a8be9b9e67a2acc6de81e32-
pcp-pmda-zimbra-5.2.5-5.el8_4.x86_64.rpm29a9a78057c2a41d866750dfbee1d72f-
pcp-pmda-zswap-5.2.5-5.el8_4.x86_64.rpma17dd6ca047cd46a3566ee68d68596aa-
pcp-selinux-5.2.5-5.el8_4.x86_64.rpm27d67a7e2a921e14024bf100a14fbc40-
pcp-system-tools-5.2.5-5.el8_4.x86_64.rpmc2b638d6e2f9c0e77a1475aa44accdab-
pcp-testsuite-5.2.5-5.el8_4.x86_64.rpm9f9950f267e085b6dcc74b295ebc16e5-
pcp-zeroconf-5.2.5-5.el8_4.x86_64.rpm7c1ab992edc6758d746b7916b8f30c3f-
perl-PCP-LogImport-5.2.5-5.el8_4.x86_64.rpmece4e3659caa6053340c520f5704d15e-
perl-PCP-LogSummary-5.2.5-5.el8_4.x86_64.rpmeccd03bd96b8d1384de19b32ab5d4abb-
perl-PCP-MMV-5.2.5-5.el8_4.x86_64.rpm3e66d46510a7d316b560f31bcddf02fc-
perl-PCP-PMDA-5.2.5-5.el8_4.x86_64.rpmc20ec54b53d8ebd472257cbde9e50b05-
python3-pcp-5.2.5-5.el8_4.x86_64.rpm55ffb638b59be44e22976a13dd7edd1b-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete