ELEA-2022-5829

ELEA-2022-5829 - fence-agents bug fix and enhancement update

Type:ENHANCEMENT
Severity:NA
Release Date:2022-08-03

Description


[4.2.1-89.3]
- fence_ibm_vpc: add proxy support
Resolves: rhbz#2092460
- fence_ibm_powervs: add support for proxy, private API servers and
get token via API key
Resolves: rhbz#2100152




Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) fence-agents-4.2.1-89.el8_6.3.src.rpm1667905f625d93026c5336f06146e9e9-
fence-agents-all-4.2.1-89.el8_6.3.aarch64.rpm7dbd408bc107a937a0386e077b84be88-
fence-agents-amt-ws-4.2.1-89.el8_6.3.noarch.rpm8ab4e45d4a9f568d536b4dca71344004-
fence-agents-apc-4.2.1-89.el8_6.3.noarch.rpmce281f87cfe1439f4b5768ba318e8e51-
fence-agents-apc-snmp-4.2.1-89.el8_6.3.noarch.rpm3a2aa68134e08471eed348303b43c46f-
fence-agents-bladecenter-4.2.1-89.el8_6.3.noarch.rpm072870905e2e7c4cf5a2e044f5ea680d-
fence-agents-brocade-4.2.1-89.el8_6.3.noarch.rpmc16cf2ff2f24bdd4ddf70f1aeb35b4f7-
fence-agents-cisco-mds-4.2.1-89.el8_6.3.noarch.rpmebd3f22ffb806a055c7cf34f906e416b-
fence-agents-cisco-ucs-4.2.1-89.el8_6.3.noarch.rpm9a1a58054469596c310b13ea4c3ef39a-
fence-agents-common-4.2.1-89.el8_6.3.noarch.rpm7b8fd3aba57876e7547a24cea95581b2-
fence-agents-compute-4.2.1-89.el8_6.3.noarch.rpmf5ca03aed10f197a9afef6e43cf6a902-
fence-agents-drac5-4.2.1-89.el8_6.3.noarch.rpme5d87ad075901275ed91fa1d47989df7-
fence-agents-eaton-snmp-4.2.1-89.el8_6.3.noarch.rpm12c3b960d61082766703d41c5ef9e26e-
fence-agents-emerson-4.2.1-89.el8_6.3.noarch.rpm91ab00a6db9dbdd3f109ae7ad5b3a434-
fence-agents-eps-4.2.1-89.el8_6.3.noarch.rpm35c19e51a9a3b8caea7bb684e744da18-
fence-agents-heuristics-ping-4.2.1-89.el8_6.3.noarch.rpm1d1e5ef92101d2ebd51959f62caa28ab-
fence-agents-hpblade-4.2.1-89.el8_6.3.noarch.rpmb459bb6230dfd511ec54fe0e8bfc3c6c-
fence-agents-ibm-powervs-4.2.1-89.el8_6.3.noarch.rpm28fb6e0f31f2d53c9ea7bbcdda7347fe-
fence-agents-ibm-vpc-4.2.1-89.el8_6.3.noarch.rpmb53c34ccfc9108341ac8663e079c889a-
fence-agents-ibmblade-4.2.1-89.el8_6.3.noarch.rpm805eabbc81f3db6c472ee852d52b93ee-
fence-agents-ifmib-4.2.1-89.el8_6.3.noarch.rpmd830319b8bee91cddd036cd89f0faa22-
fence-agents-ilo-moonshot-4.2.1-89.el8_6.3.noarch.rpm0404c5c9b30409faa1d1b06b15f87f0a-
fence-agents-ilo-mp-4.2.1-89.el8_6.3.noarch.rpm56d75779f787eda63b451c84d16933cc-
fence-agents-ilo-ssh-4.2.1-89.el8_6.3.noarch.rpm8efd0a69b648e2a19037fe035e01a17c-
fence-agents-ilo2-4.2.1-89.el8_6.3.noarch.rpm5a1b2bd9df87eb5ae4aaa1f8cee5ceef-
fence-agents-intelmodular-4.2.1-89.el8_6.3.noarch.rpm355bb6d119443ff961d5291606628044-
fence-agents-ipdu-4.2.1-89.el8_6.3.noarch.rpm2dd72f138dd883e0d0e62fbe93e19cba-
fence-agents-ipmilan-4.2.1-89.el8_6.3.noarch.rpm21a8b42180f9e7c7585706757a42a54f-
fence-agents-kdump-4.2.1-89.el8_6.3.aarch64.rpm8c9e941432e1345ed97a31fe3a1b9719-
fence-agents-kubevirt-4.2.1-89.el8_6.3.aarch64.rpm6246b87872b474f9ac486f45d0ad7cf5-
fence-agents-mpath-4.2.1-89.el8_6.3.noarch.rpmdb5b7614c5011aebfd04666dab64b45e-
fence-agents-redfish-4.2.1-89.el8_6.3.aarch64.rpmef2180312f85cd38211113f0176a41ad-
fence-agents-rhevm-4.2.1-89.el8_6.3.noarch.rpmfeb86542d210f5ecc47a7ae261ae4326-
fence-agents-rsa-4.2.1-89.el8_6.3.noarch.rpm3ea36b09d73211dbfb9447ac551da46b-
fence-agents-rsb-4.2.1-89.el8_6.3.noarch.rpm38c88b032482249bc537916ee44ba441-
fence-agents-sbd-4.2.1-89.el8_6.3.noarch.rpmf4858706c80c8b1e7d12ba3d517a89a7-
fence-agents-scsi-4.2.1-89.el8_6.3.noarch.rpm05c3b18774b4cf6717ae274d084a135d-
fence-agents-virsh-4.2.1-89.el8_6.3.noarch.rpm7ead39df54fab2320cbd52da078b49f1-
fence-agents-vmware-rest-4.2.1-89.el8_6.3.noarch.rpm33442eafe0def584fa93baeca9613d68-
fence-agents-vmware-soap-4.2.1-89.el8_6.3.noarch.rpmb90cdedebeb2c2b842363381f12f0172-
fence-agents-wti-4.2.1-89.el8_6.3.noarch.rpm5d03ed15f4463d312cf16db635d54d44-
Oracle Linux 8 (x86_64) fence-agents-4.2.1-89.el8_6.3.src.rpm1667905f625d93026c5336f06146e9e9-
fence-agents-all-4.2.1-89.el8_6.3.x86_64.rpm7924e39240541d5642e10b0f7fc1aaae-
fence-agents-amt-ws-4.2.1-89.el8_6.3.noarch.rpm8ab4e45d4a9f568d536b4dca71344004-
fence-agents-apc-4.2.1-89.el8_6.3.noarch.rpmce281f87cfe1439f4b5768ba318e8e51-
fence-agents-apc-snmp-4.2.1-89.el8_6.3.noarch.rpm3a2aa68134e08471eed348303b43c46f-
fence-agents-bladecenter-4.2.1-89.el8_6.3.noarch.rpm072870905e2e7c4cf5a2e044f5ea680d-
fence-agents-brocade-4.2.1-89.el8_6.3.noarch.rpmc16cf2ff2f24bdd4ddf70f1aeb35b4f7-
fence-agents-cisco-mds-4.2.1-89.el8_6.3.noarch.rpmebd3f22ffb806a055c7cf34f906e416b-
fence-agents-cisco-ucs-4.2.1-89.el8_6.3.noarch.rpm9a1a58054469596c310b13ea4c3ef39a-
fence-agents-common-4.2.1-89.el8_6.3.noarch.rpm7b8fd3aba57876e7547a24cea95581b2-
fence-agents-compute-4.2.1-89.el8_6.3.noarch.rpmf5ca03aed10f197a9afef6e43cf6a902-
fence-agents-drac5-4.2.1-89.el8_6.3.noarch.rpme5d87ad075901275ed91fa1d47989df7-
fence-agents-eaton-snmp-4.2.1-89.el8_6.3.noarch.rpm12c3b960d61082766703d41c5ef9e26e-
fence-agents-emerson-4.2.1-89.el8_6.3.noarch.rpm91ab00a6db9dbdd3f109ae7ad5b3a434-
fence-agents-eps-4.2.1-89.el8_6.3.noarch.rpm35c19e51a9a3b8caea7bb684e744da18-
fence-agents-heuristics-ping-4.2.1-89.el8_6.3.noarch.rpm1d1e5ef92101d2ebd51959f62caa28ab-
fence-agents-hpblade-4.2.1-89.el8_6.3.noarch.rpmb459bb6230dfd511ec54fe0e8bfc3c6c-
fence-agents-ibm-powervs-4.2.1-89.el8_6.3.noarch.rpm28fb6e0f31f2d53c9ea7bbcdda7347fe-
fence-agents-ibm-vpc-4.2.1-89.el8_6.3.noarch.rpmb53c34ccfc9108341ac8663e079c889a-
fence-agents-ibmblade-4.2.1-89.el8_6.3.noarch.rpm805eabbc81f3db6c472ee852d52b93ee-
fence-agents-ifmib-4.2.1-89.el8_6.3.noarch.rpmd830319b8bee91cddd036cd89f0faa22-
fence-agents-ilo-moonshot-4.2.1-89.el8_6.3.noarch.rpm0404c5c9b30409faa1d1b06b15f87f0a-
fence-agents-ilo-mp-4.2.1-89.el8_6.3.noarch.rpm56d75779f787eda63b451c84d16933cc-
fence-agents-ilo-ssh-4.2.1-89.el8_6.3.noarch.rpm8efd0a69b648e2a19037fe035e01a17c-
fence-agents-ilo2-4.2.1-89.el8_6.3.noarch.rpm5a1b2bd9df87eb5ae4aaa1f8cee5ceef-
fence-agents-intelmodular-4.2.1-89.el8_6.3.noarch.rpm355bb6d119443ff961d5291606628044-
fence-agents-ipdu-4.2.1-89.el8_6.3.noarch.rpm2dd72f138dd883e0d0e62fbe93e19cba-
fence-agents-ipmilan-4.2.1-89.el8_6.3.noarch.rpm21a8b42180f9e7c7585706757a42a54f-
fence-agents-kdump-4.2.1-89.el8_6.3.x86_64.rpm24200daaff79e119325d4108c9dba4c2-
fence-agents-kubevirt-4.2.1-89.el8_6.3.x86_64.rpmf454a6b2e7584530d2a33f554f63636b-
fence-agents-lpar-4.2.1-89.el8_6.3.noarch.rpm89c43acaab47459fa034180c6a425d3f-
fence-agents-mpath-4.2.1-89.el8_6.3.noarch.rpmdb5b7614c5011aebfd04666dab64b45e-
fence-agents-redfish-4.2.1-89.el8_6.3.x86_64.rpmebfa1390fa4978b205baeb00a9490728-
fence-agents-rhevm-4.2.1-89.el8_6.3.noarch.rpmfeb86542d210f5ecc47a7ae261ae4326-
fence-agents-rsa-4.2.1-89.el8_6.3.noarch.rpm3ea36b09d73211dbfb9447ac551da46b-
fence-agents-rsb-4.2.1-89.el8_6.3.noarch.rpm38c88b032482249bc537916ee44ba441-
fence-agents-sbd-4.2.1-89.el8_6.3.noarch.rpmf4858706c80c8b1e7d12ba3d517a89a7-
fence-agents-scsi-4.2.1-89.el8_6.3.noarch.rpm05c3b18774b4cf6717ae274d084a135d-
fence-agents-virsh-4.2.1-89.el8_6.3.noarch.rpm7ead39df54fab2320cbd52da078b49f1-
fence-agents-vmware-rest-4.2.1-89.el8_6.3.noarch.rpm33442eafe0def584fa93baeca9613d68-
fence-agents-vmware-soap-4.2.1-89.el8_6.3.noarch.rpmb90cdedebeb2c2b842363381f12f0172-
fence-agents-wti-4.2.1-89.el8_6.3.noarch.rpm5d03ed15f4463d312cf16db635d54d44-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete