ELBA-2021-3589

ELBA-2021-3589 - pcp bug fix and enhancement update

Type:BUG
Severity:NA
Release Date:2021-09-21

Description


[5.2.5-6]
- Cull duplicate zeroconf file listings from the PCP spec (BZ 1995501)




Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) pcp-5.2.5-6.el8_4.src.rpm2b3c838cd282eb3ea4e975a1997469ca-
pcp-5.2.5-6.el8_4.aarch64.rpmd6e9c7d4b6bf5387f014f7e3f3b9d4a0-
pcp-conf-5.2.5-6.el8_4.aarch64.rpm8d63157bc10a74d9ce67ce9d8b7170d7-
pcp-devel-5.2.5-6.el8_4.aarch64.rpm90ff0d0144763e29702722d064722b76-
pcp-doc-5.2.5-6.el8_4.noarch.rpmeb938bf85b0185829a79818eeadbf276-
pcp-export-pcp2elasticsearch-5.2.5-6.el8_4.aarch64.rpm19c8b2d4c43724c6de859a576eb0dc0e-
pcp-export-pcp2graphite-5.2.5-6.el8_4.aarch64.rpm74d00ae112fc3670e0fad074dee2a433-
pcp-export-pcp2influxdb-5.2.5-6.el8_4.aarch64.rpm9fb5464a6fd5eed268cafaf49d99b80c-
pcp-export-pcp2json-5.2.5-6.el8_4.aarch64.rpm07e1d8b07aaeae128e433092c2d7ea51-
pcp-export-pcp2spark-5.2.5-6.el8_4.aarch64.rpmf2b244e87fe3906ff2972fd1dedc177f-
pcp-export-pcp2xml-5.2.5-6.el8_4.aarch64.rpm36204c33a2fff1ecfa5f56c90818b50a-
pcp-export-pcp2zabbix-5.2.5-6.el8_4.aarch64.rpm072ed7875d21dde590c333bdab9163c1-
pcp-export-zabbix-agent-5.2.5-6.el8_4.aarch64.rpm67091664964da39a34bebe221f9c6d3e-
pcp-gui-5.2.5-6.el8_4.aarch64.rpma27efd7a72dd33c235a3ab9e471bb92d-
pcp-import-collectl2pcp-5.2.5-6.el8_4.aarch64.rpm68356fe85ac667c19409d117ed97e10c-
pcp-import-ganglia2pcp-5.2.5-6.el8_4.aarch64.rpm17a52714127bd9f6b2e9e82fdc4b2699-
pcp-import-iostat2pcp-5.2.5-6.el8_4.aarch64.rpm015788786270633994f5885644631890-
pcp-import-mrtg2pcp-5.2.5-6.el8_4.aarch64.rpmd2e029938e677843ea51db88ecacb257-
pcp-import-sar2pcp-5.2.5-6.el8_4.aarch64.rpma8c91db29ca338e67199b14251c824bf-
pcp-libs-5.2.5-6.el8_4.aarch64.rpm515cb2002e79e537a71ef726d612112a-
pcp-libs-devel-5.2.5-6.el8_4.aarch64.rpmeed44de3506ef42368f32af87fdb35b4-
pcp-pmda-activemq-5.2.5-6.el8_4.aarch64.rpmbcd7b3a29448d72672e6380914ea835a-
pcp-pmda-apache-5.2.5-6.el8_4.aarch64.rpmffd1d4e0156c01679adbf8706fdb31c7-
pcp-pmda-bash-5.2.5-6.el8_4.aarch64.rpm772f087b30493af6febf74c0268a7896-
pcp-pmda-bcc-5.2.5-6.el8_4.aarch64.rpma91de4e510c307fa6a2955aa8854f12c-
pcp-pmda-bind2-5.2.5-6.el8_4.aarch64.rpm684dc5cfae3fa4c1514e315529179171-
pcp-pmda-bonding-5.2.5-6.el8_4.aarch64.rpm9bc7737c1426b2dd60f0fa9f1effc47f-
pcp-pmda-bpftrace-5.2.5-6.el8_4.aarch64.rpmce883d19385de9a80645d684747165aa-
pcp-pmda-cifs-5.2.5-6.el8_4.aarch64.rpmb5b9555c7b62b1e6df0e0c7c6b4b968e-
pcp-pmda-cisco-5.2.5-6.el8_4.aarch64.rpm0dceb5b50787237488f2777502cb4f33-
pcp-pmda-dbping-5.2.5-6.el8_4.aarch64.rpm66ccdf7c156e61ba5bd2c3f71ada5cd1-
pcp-pmda-dm-5.2.5-6.el8_4.aarch64.rpmad64a13da55a072644476089d397e71e-
pcp-pmda-docker-5.2.5-6.el8_4.aarch64.rpm53186852fcc4da4042007e8a7a79b1e5-
pcp-pmda-ds389-5.2.5-6.el8_4.aarch64.rpm42bc34c40e9c5c52d26c39bb80874d2b-
pcp-pmda-ds389log-5.2.5-6.el8_4.aarch64.rpmd4083088fad1492945ca2c775294a14e-
pcp-pmda-elasticsearch-5.2.5-6.el8_4.aarch64.rpmaaf269a2ed7b31a871a303e9d611e0e5-
pcp-pmda-gfs2-5.2.5-6.el8_4.aarch64.rpm875570df8bdb641404037252eae0795c-
pcp-pmda-gluster-5.2.5-6.el8_4.aarch64.rpmad1122e3cfb99ed670ef0742e4cff4ad-
pcp-pmda-gpfs-5.2.5-6.el8_4.aarch64.rpm76855fc0bf25fe342f40485b90f61d9e-
pcp-pmda-gpsd-5.2.5-6.el8_4.aarch64.rpmd3329fbf839eab6679b0523fcf1404fa-
pcp-pmda-hacluster-5.2.5-6.el8_4.aarch64.rpm2090c7274e1db5bacb67903d814f83ee-
pcp-pmda-haproxy-5.2.5-6.el8_4.aarch64.rpm76be57b38ea91a7c64753a1648f666a3-
pcp-pmda-infiniband-5.2.5-6.el8_4.aarch64.rpm48a80b7639a5080c4ced49e327353720-
pcp-pmda-json-5.2.5-6.el8_4.aarch64.rpm68584f5550df7b23f4a2756daea83ded-
pcp-pmda-libvirt-5.2.5-6.el8_4.aarch64.rpm51bac24720eb98d130a893235750c2c6-
pcp-pmda-lio-5.2.5-6.el8_4.aarch64.rpm07b4389f79e69cb932d1230cc0928f02-
pcp-pmda-lmsensors-5.2.5-6.el8_4.aarch64.rpm0ad1c72dfb9c0e6531c98b8c6242b9a5-
pcp-pmda-logger-5.2.5-6.el8_4.aarch64.rpmde05bb608f98e5b8f75220c3da61ff21-
pcp-pmda-lustre-5.2.5-6.el8_4.aarch64.rpmde87c7514e7f8d4b36be0777a7ab2a7e-
pcp-pmda-lustrecomm-5.2.5-6.el8_4.aarch64.rpmec661eac17349fee11ca376d64a67183-
pcp-pmda-mailq-5.2.5-6.el8_4.aarch64.rpmd3c1aab4d1918621568f82d8b6106e9a-
pcp-pmda-memcache-5.2.5-6.el8_4.aarch64.rpmb1990658aba51a7f7119170dca4a9b30-
pcp-pmda-mic-5.2.5-6.el8_4.aarch64.rpm640a9e1b312616cfb67988103a61a3be-
pcp-pmda-mounts-5.2.5-6.el8_4.aarch64.rpm794b6c5af21fec229171bd5a4b6e5663-
pcp-pmda-mysql-5.2.5-6.el8_4.aarch64.rpmdcb87e6528d9da58cc3b5fc6c6830870-
pcp-pmda-named-5.2.5-6.el8_4.aarch64.rpm4bed9f7bc1616fa196937427ee588499-
pcp-pmda-netcheck-5.2.5-6.el8_4.aarch64.rpm8576440b5494e33bbdc5cd3f76f1ed3a-
pcp-pmda-netfilter-5.2.5-6.el8_4.aarch64.rpm3e1d89e1660424892fa679c24597572d-
pcp-pmda-news-5.2.5-6.el8_4.aarch64.rpm1f6412651214c25833088014ee590874-
pcp-pmda-nfsclient-5.2.5-6.el8_4.aarch64.rpm8000eabfbe779d8456fec130a881a8ca-
pcp-pmda-nginx-5.2.5-6.el8_4.aarch64.rpm08baa5886e115b3fce598c60b8231659-
pcp-pmda-nvidia-gpu-5.2.5-6.el8_4.aarch64.rpmd9c0e29061f03d2ce21ed8c360109501-
pcp-pmda-openmetrics-5.2.5-6.el8_4.aarch64.rpm39a9dd397292ac7d4c83f4694523682e-
pcp-pmda-openvswitch-5.2.5-6.el8_4.aarch64.rpm7bfbddf53a051fe78b6760097741c7f5-
pcp-pmda-oracle-5.2.5-6.el8_4.aarch64.rpmb20f71ac3be574a75acc2d9cb4bc1130-
pcp-pmda-pdns-5.2.5-6.el8_4.aarch64.rpm0a7bfc50677666bca3b4cf6f05a4a246-
pcp-pmda-perfevent-5.2.5-6.el8_4.aarch64.rpm047962bef3dc4dec676828d3aea40502-
pcp-pmda-podman-5.2.5-6.el8_4.aarch64.rpmf76346cb39160c5e5c411b8534d78a86-
pcp-pmda-postfix-5.2.5-6.el8_4.aarch64.rpme4ee8a2ae01716f3f4b6762170aecdbc-
pcp-pmda-postgresql-5.2.5-6.el8_4.aarch64.rpm383afeb34c3737a366ffc2d25475043a-
pcp-pmda-rabbitmq-5.2.5-6.el8_4.aarch64.rpm2e7582fb75aa67b4f584b8fd831cdf3a-
pcp-pmda-redis-5.2.5-6.el8_4.aarch64.rpm687cb727540c1f3723a831861adeb3c3-
pcp-pmda-roomtemp-5.2.5-6.el8_4.aarch64.rpm487382c777927efa9124724a0a347921-
pcp-pmda-rpm-5.2.5-6.el8_4.aarch64.rpm6ced0a26dd2da009856b0b9949c50295-
pcp-pmda-rsyslog-5.2.5-6.el8_4.aarch64.rpm866e52fc36e90efd3579e154715e363f-
pcp-pmda-samba-5.2.5-6.el8_4.aarch64.rpmc33b80b58a4ca96e51cc4145de6a78b2-
pcp-pmda-sendmail-5.2.5-6.el8_4.aarch64.rpm7bb8601a23e203718774f732e6ebe889-
pcp-pmda-shping-5.2.5-6.el8_4.aarch64.rpm1dc5523b4de9792d92d63daacf26ee7d-
pcp-pmda-slurm-5.2.5-6.el8_4.aarch64.rpmede5fb7792445abb79db8724e8db781a-
pcp-pmda-smart-5.2.5-6.el8_4.aarch64.rpmef23f9329b08638355d73599bbeb014b-
pcp-pmda-snmp-5.2.5-6.el8_4.aarch64.rpmcd140bdae0a78fafff7069c804322056-
pcp-pmda-sockets-5.2.5-6.el8_4.aarch64.rpm5022a6f0f86e709d732c1c13f321ab32-
pcp-pmda-statsd-5.2.5-6.el8_4.aarch64.rpm050405b80a3cf659fd0cec6e4f3c2014-
pcp-pmda-summary-5.2.5-6.el8_4.aarch64.rpmd04da2bbb3623581f507b15928e9d242-
pcp-pmda-systemd-5.2.5-6.el8_4.aarch64.rpm23da47d60ffb530bd81ef942144a46f0-
pcp-pmda-trace-5.2.5-6.el8_4.aarch64.rpm1563f0854cef6a7d9014d8d9d27b5d37-
pcp-pmda-unbound-5.2.5-6.el8_4.aarch64.rpmd647e263b7c57b13c31955a9599eb380-
pcp-pmda-vmware-5.2.5-6.el8_4.aarch64.rpm3f7840e41bec8d443a39be444481d6b2-
pcp-pmda-weblog-5.2.5-6.el8_4.aarch64.rpm079f72b534dc7fcf3e9e1b5e580b053a-
pcp-pmda-zimbra-5.2.5-6.el8_4.aarch64.rpm091b6f6fd4b437060227a17a1d93d443-
pcp-pmda-zswap-5.2.5-6.el8_4.aarch64.rpmb9dcca9c02029b04d7dfc3e62f1d3616-
pcp-selinux-5.2.5-6.el8_4.aarch64.rpm2e49ef184e73a67c7676b45048d92593-
pcp-system-tools-5.2.5-6.el8_4.aarch64.rpm674fad15c3dec62bd8705170979b160a-
pcp-testsuite-5.2.5-6.el8_4.aarch64.rpm9f063386dab43c8eb78792a37c947d31-
pcp-zeroconf-5.2.5-6.el8_4.aarch64.rpm1256b74de8537e97ad864ea98083206d-
perl-PCP-LogImport-5.2.5-6.el8_4.aarch64.rpm290a37a049de1aaee1794fa276dc5681-
perl-PCP-LogSummary-5.2.5-6.el8_4.aarch64.rpm6cba138aa47b2cc7b8763e9b57965f41-
perl-PCP-MMV-5.2.5-6.el8_4.aarch64.rpm9973dfd810a2726ed2ed16f676105a7e-
perl-PCP-PMDA-5.2.5-6.el8_4.aarch64.rpmdb084574fc684592d7d47c1b906c7d63-
python3-pcp-5.2.5-6.el8_4.aarch64.rpm0a51ff3675e6e731e94ebe6ab7023a37-
Oracle Linux 8 (x86_64) pcp-5.2.5-6.el8_4.src.rpm2b3c838cd282eb3ea4e975a1997469ca-
pcp-5.2.5-6.el8_4.x86_64.rpm0364cb81ccc7b9f3f10bdf1bb0f2163b-
pcp-conf-5.2.5-6.el8_4.x86_64.rpm3dfb847a6d5f4b2a388b5fae6f2e50a5-
pcp-devel-5.2.5-6.el8_4.i686.rpm78cd8111abf3c5c0c807b3a4340d8632-
pcp-devel-5.2.5-6.el8_4.x86_64.rpm251c8a1018b41b6230a52bc9523c99fd-
pcp-doc-5.2.5-6.el8_4.noarch.rpmeb938bf85b0185829a79818eeadbf276-
pcp-export-pcp2elasticsearch-5.2.5-6.el8_4.x86_64.rpm97ca2e58e990117aff3983711ba369fd-
pcp-export-pcp2graphite-5.2.5-6.el8_4.x86_64.rpm0d25daa73a0ad857b47ab42485506517-
pcp-export-pcp2influxdb-5.2.5-6.el8_4.x86_64.rpm7a2d3d0ac72fb1f87c17e8ff9250c24a-
pcp-export-pcp2json-5.2.5-6.el8_4.x86_64.rpm205a1a9ef4f623af467e5c6cdd64d110-
pcp-export-pcp2spark-5.2.5-6.el8_4.x86_64.rpm590453db0379d2fbe1d4c60e41c9bd8f-
pcp-export-pcp2xml-5.2.5-6.el8_4.x86_64.rpm0ac05f7f01962d442cb139458adf2b4d-
pcp-export-pcp2zabbix-5.2.5-6.el8_4.x86_64.rpmf0892fc0e7d3a1fd6b70a16552587a85-
pcp-export-zabbix-agent-5.2.5-6.el8_4.x86_64.rpmf2d2b3fcfb13395feccb2b1f8fca3e08-
pcp-gui-5.2.5-6.el8_4.x86_64.rpm706dae275a342e21f08f2eb274b187dc-
pcp-import-collectl2pcp-5.2.5-6.el8_4.x86_64.rpm8df767867bb57a17c861c672b001c193-
pcp-import-ganglia2pcp-5.2.5-6.el8_4.x86_64.rpmdb20086bd2297d16a49e51c90f2ed409-
pcp-import-iostat2pcp-5.2.5-6.el8_4.x86_64.rpmc7b46501a2115e5213a728d64c9460a2-
pcp-import-mrtg2pcp-5.2.5-6.el8_4.x86_64.rpm9037c438407b45cd5e99da979bb10231-
pcp-import-sar2pcp-5.2.5-6.el8_4.x86_64.rpmbb163e9ab2ab8e91f3de88b1e82c50c2-
pcp-libs-5.2.5-6.el8_4.i686.rpm07333fa797bfca2099d997f72a0b4bcb-
pcp-libs-5.2.5-6.el8_4.x86_64.rpmb9fd613ec55314d4ef149be181d88a36-
pcp-libs-devel-5.2.5-6.el8_4.i686.rpmbd8a05468b627be9939ed36fe5e7047b-
pcp-libs-devel-5.2.5-6.el8_4.x86_64.rpme35daac4a51e5834acd8b23ca11df604-
pcp-pmda-activemq-5.2.5-6.el8_4.x86_64.rpmedc2dd079bd125ac277e3cbc87e5dcea-
pcp-pmda-apache-5.2.5-6.el8_4.x86_64.rpm5acc8877e4801c9097e3f18a67ca5abd-
pcp-pmda-bash-5.2.5-6.el8_4.x86_64.rpm8029a09f9e1cf35f25b9d30cb37475fc-
pcp-pmda-bcc-5.2.5-6.el8_4.x86_64.rpm86c7042c81c9be6900d2f3d4848b7c05-
pcp-pmda-bind2-5.2.5-6.el8_4.x86_64.rpm050418dd04cce8292339dde560181b3a-
pcp-pmda-bonding-5.2.5-6.el8_4.x86_64.rpm5d98cb7b60750cf5ac9650e60ec0efc7-
pcp-pmda-bpftrace-5.2.5-6.el8_4.x86_64.rpm55d760972cdf81e50e9f73f2c968ebc4-
pcp-pmda-cifs-5.2.5-6.el8_4.x86_64.rpm1084486bf75f34606a5218b76066927a-
pcp-pmda-cisco-5.2.5-6.el8_4.x86_64.rpm4f5f568288d5155cca04e509f2ef751a-
pcp-pmda-dbping-5.2.5-6.el8_4.x86_64.rpm3ffd8f4268f47cae5f4c22bc66fc3dcd-
pcp-pmda-dm-5.2.5-6.el8_4.x86_64.rpm2333bde5d8b579fc5c9c2f780440982f-
pcp-pmda-docker-5.2.5-6.el8_4.x86_64.rpm4ada58e6495e65988e61b3e0f9096bda-
pcp-pmda-ds389-5.2.5-6.el8_4.x86_64.rpmc6473c7a2a8b7479c6e6b6975cbf9b26-
pcp-pmda-ds389log-5.2.5-6.el8_4.x86_64.rpmb23e31d790dce339bd690e77ff65aba6-
pcp-pmda-elasticsearch-5.2.5-6.el8_4.x86_64.rpm2383f63a2fbfe8511b16d3c40b346ffa-
pcp-pmda-gfs2-5.2.5-6.el8_4.x86_64.rpmce239b2112d04b6a41c83830da35baa5-
pcp-pmda-gluster-5.2.5-6.el8_4.x86_64.rpm642e0e14722e0b0a107398e5c5a3dbd3-
pcp-pmda-gpfs-5.2.5-6.el8_4.x86_64.rpm8192433e8e683fe24f53cfc0bc506435-
pcp-pmda-gpsd-5.2.5-6.el8_4.x86_64.rpm7a80b8c27b5c4b88ed44fa2bb18bc677-
pcp-pmda-hacluster-5.2.5-6.el8_4.x86_64.rpm7becae46affd50c1410c6729d65c5f86-
pcp-pmda-haproxy-5.2.5-6.el8_4.x86_64.rpm5a02da42fc9998b501d192df99823a9b-
pcp-pmda-infiniband-5.2.5-6.el8_4.x86_64.rpmc551e271ba36839842ff89ad526b5ea5-
pcp-pmda-json-5.2.5-6.el8_4.x86_64.rpm0337eb98f73d27cbc330077b326a850b-
pcp-pmda-libvirt-5.2.5-6.el8_4.x86_64.rpm944dbfce8e2ffc8811a0f296baba3749-
pcp-pmda-lio-5.2.5-6.el8_4.x86_64.rpm50552d2e6bd01323a47c0bdc4a1742f9-
pcp-pmda-lmsensors-5.2.5-6.el8_4.x86_64.rpmc0fa1907f3b5936f36521a0b1b85860c-
pcp-pmda-logger-5.2.5-6.el8_4.x86_64.rpm745a1ab709d44a1fc5e5cf0a2374e819-
pcp-pmda-lustre-5.2.5-6.el8_4.x86_64.rpmf66cf1d138c91a4c3b43cf3f4e0571f7-
pcp-pmda-lustrecomm-5.2.5-6.el8_4.x86_64.rpm43148e95713436a7f5187e1af3603861-
pcp-pmda-mailq-5.2.5-6.el8_4.x86_64.rpmd4e883c954639f84ffa0f0724c588df4-
pcp-pmda-memcache-5.2.5-6.el8_4.x86_64.rpm709c7a5eb1f7c87c82c0e42640327c3b-
pcp-pmda-mic-5.2.5-6.el8_4.x86_64.rpm76b18063685e4d309ad4a4dda0a7f8a9-
pcp-pmda-mounts-5.2.5-6.el8_4.x86_64.rpm002a9571476200fcfcf65be5a21cfc0b-
pcp-pmda-mssql-5.2.5-6.el8_4.x86_64.rpmc3ae5779410149795d993c1e8353486c-
pcp-pmda-mysql-5.2.5-6.el8_4.x86_64.rpm3a5889ecc5b82cd82d84b3a50862d41b-
pcp-pmda-named-5.2.5-6.el8_4.x86_64.rpm2e1e4102a88052b5986115ef99682252-
pcp-pmda-netcheck-5.2.5-6.el8_4.x86_64.rpm4b22efb4b9699233f752c1f9f30fca28-
pcp-pmda-netfilter-5.2.5-6.el8_4.x86_64.rpm34b9455f1f85e814acbbb0141d7f2b6b-
pcp-pmda-news-5.2.5-6.el8_4.x86_64.rpm6ae80b4b4a9c043f87cd26becbfdbba0-
pcp-pmda-nfsclient-5.2.5-6.el8_4.x86_64.rpmc9c1bec53007237122d97a8626488b83-
pcp-pmda-nginx-5.2.5-6.el8_4.x86_64.rpm63e411ace0611862a7c125a6f7de249b-
pcp-pmda-nvidia-gpu-5.2.5-6.el8_4.x86_64.rpm884b6bb28439599e02fdf4bb977b07f6-
pcp-pmda-openmetrics-5.2.5-6.el8_4.x86_64.rpm6374c90aad262bf5567f8e902351f57a-
pcp-pmda-openvswitch-5.2.5-6.el8_4.x86_64.rpma18cc178d8937af9a06c821457b842e3-
pcp-pmda-oracle-5.2.5-6.el8_4.x86_64.rpm9009ac446c620cf5245d646132e6c37e-
pcp-pmda-pdns-5.2.5-6.el8_4.x86_64.rpm86be06b644c97a6d06cb376353966e21-
pcp-pmda-perfevent-5.2.5-6.el8_4.x86_64.rpm14ca707a8461b51d50aefbbd8da67718-
pcp-pmda-podman-5.2.5-6.el8_4.x86_64.rpm713d94470ea95134d35cb41fa8e8eb89-
pcp-pmda-postfix-5.2.5-6.el8_4.x86_64.rpmaca0a67c69c5b4dc5fe4f71207528dca-
pcp-pmda-postgresql-5.2.5-6.el8_4.x86_64.rpm804928687039c9e676021a7cb1068e77-
pcp-pmda-rabbitmq-5.2.5-6.el8_4.x86_64.rpm369e145439ef107c12cf9bd0f48615ec-
pcp-pmda-redis-5.2.5-6.el8_4.x86_64.rpmf7a9743f91a074c1dc28d776159eb065-
pcp-pmda-roomtemp-5.2.5-6.el8_4.x86_64.rpm0ddb33d825ac826435cc1d1bfd559bba-
pcp-pmda-rpm-5.2.5-6.el8_4.x86_64.rpm062dff6dcfe34769d2591a392c3f6b16-
pcp-pmda-rsyslog-5.2.5-6.el8_4.x86_64.rpm762d1e4ef325fe51e6f7c51f33f8564b-
pcp-pmda-samba-5.2.5-6.el8_4.x86_64.rpmff264f00db4ddac20894d57c0b7fda2b-
pcp-pmda-sendmail-5.2.5-6.el8_4.x86_64.rpmc699869e18d51cc33ff07601c8d7063a-
pcp-pmda-shping-5.2.5-6.el8_4.x86_64.rpmebabb121dddfaecadcc23958901e3f29-
pcp-pmda-slurm-5.2.5-6.el8_4.x86_64.rpmb35c5571e0859e3304ec5c33584bff9a-
pcp-pmda-smart-5.2.5-6.el8_4.x86_64.rpmf596c15233d559b5d5d48c16d28e12b5-
pcp-pmda-snmp-5.2.5-6.el8_4.x86_64.rpm88a08c653d2c3f401d46bef37e13228b-
pcp-pmda-sockets-5.2.5-6.el8_4.x86_64.rpmc732c2152ebce03338b5fdd47da220ed-
pcp-pmda-statsd-5.2.5-6.el8_4.x86_64.rpmde8f1e4cbb5a13771695ec03238fa70f-
pcp-pmda-summary-5.2.5-6.el8_4.x86_64.rpmba0e8a5f6da687cba4f56e951d033e62-
pcp-pmda-systemd-5.2.5-6.el8_4.x86_64.rpm785a7586a061aaa8405e6f84f4067481-
pcp-pmda-trace-5.2.5-6.el8_4.x86_64.rpm59be8b4eec8c0de49ed7e1a06ac4c1dc-
pcp-pmda-unbound-5.2.5-6.el8_4.x86_64.rpm9cf0609c5d752cacd04df3e73feb21d8-
pcp-pmda-vmware-5.2.5-6.el8_4.x86_64.rpm2e22f7d0afb9d4b2c0eebad945fc128d-
pcp-pmda-weblog-5.2.5-6.el8_4.x86_64.rpmc3c8609527f766d7e1b979b408326198-
pcp-pmda-zimbra-5.2.5-6.el8_4.x86_64.rpmd0e99ab2ed7766ca1fef56c0ddb6825f-
pcp-pmda-zswap-5.2.5-6.el8_4.x86_64.rpmc6384892456963c033585c523b7045d6-
pcp-selinux-5.2.5-6.el8_4.x86_64.rpma3e441294a5cfcc8041f46a9ab065426-
pcp-system-tools-5.2.5-6.el8_4.x86_64.rpm6db9332388b90b41b893fa98e9af06d9-
pcp-testsuite-5.2.5-6.el8_4.x86_64.rpmfc3dea0f5f611d54ae57cdda495ec0a3-
pcp-zeroconf-5.2.5-6.el8_4.x86_64.rpm858610531f03750a5aa0ea32108f4898-
perl-PCP-LogImport-5.2.5-6.el8_4.x86_64.rpmc4785d226525f2e59492aaf608702e48-
perl-PCP-LogSummary-5.2.5-6.el8_4.x86_64.rpm2b215a2faea277fb99e551769ec614d1-
perl-PCP-MMV-5.2.5-6.el8_4.x86_64.rpm180f4e9d035029a09eab406abab6e728-
perl-PCP-PMDA-5.2.5-6.el8_4.x86_64.rpmccdec197370bd5a226e41b24c0e8ccf4-
python3-pcp-5.2.5-6.el8_4.x86_64.rpm0e7c33ff5dc61628696ac0d851779805-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete