Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0980: Red Hat Security Advisory: Red Hat Ceph Storage 5.3 Bug fix and security update

An update is now available for Red Hat Ceph Storage 5.3. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-3650: A privilege escalation flaw was found in Ceph. Ceph-crash.service allows a local attacker to escalate privileges to root in the form of a crash dump, and dump privileged information. This issue can lead to loss of confidentiality, integrity, and availability.
Red Hat Security Data
#sql#vulnerability#linux#red_hat#kubernetes#aws#auth

Synopsis

Important: Red Hat Ceph Storage 5.3 Bug fix and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ceph Storage 5.3.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.

Security Fix(es):

  • Ceph: ceph-crash.service allows local ceph user to root exploit (CVE-2022-3650)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

These updated packages include various bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:

https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/5.3/html/release_notes/index

All users of Red Hat Ceph Storage are advised to upgrade to these updated packages that provide various bugs and security fixes.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Ceph Storage (OSD) 5 for RHEL 8 x86_64
  • Red Hat Ceph Storage (MON) 5 for RHEL 8 x86_64

Fixes

  • BZ - 2008524 - (RHCS 5.3z1) MGR is not reporting the version label in the ceph_mon_metadata metric
  • BZ - 2040337 - [GSS][RFE][Include an additional task in the cephadm-preflight playbook to populate /etc/containers/registries.conf for disconnected installations]
  • BZ - 2064429 - [CEE/SD][ceph-volume] ceph-volume lvm batch not accepting the /dev/disk/by-path/ & /dev/disk/by-id/ for persistent naming
  • BZ - 2064441 - [CEE/SD][cephadm][RFE] cephadm should add the necessary firewall ports during iscsi deployment
  • BZ - 2073273 - make cephfs-top display scroll-able like top(1) and fix the blank screen for great number of clients
  • BZ - 2083468 - cephfs-top: multiple file system support
  • BZ - 2094822 - [CephFS] Clone operations are failing with Assertion Error
  • BZ - 2097680 - [cephadm-ansible] cephadm-preflight.yml should be improved for current ceph_origin=custom changes
  • BZ - 2099470 - [iscsi]- Adding/expanding iscsi gateways in gwcli to the existing is failed saying “Failed : /etc/ceph/iscsi-gateway.cfg on ceph-52-iscsifix-bcb6z****** does not match the local version. Correct and retry request”
  • BZ - 2103677 - [RFE] `address` parameter is mandatory when adding host using `ceph_orch_host` module
  • BZ - 2106849 - [CephFS-NFS} - haproxy.cfg failed to replace old NFS server IP with a new NFS Server during HA Failover.
  • BZ - 2107407 - [RHCS 5.3] pacific doesn’t defer small writes for pre-pacific hdd osds
  • BZ - 2111573 - Unable to remove ingress service from a Host which is down.
  • BZ - 2118263 - NFS client unable to see newly created files when listing directory contents in a FS subvolume clone
  • BZ - 2118541 - bootstrap with apply-spec does not return fail exit code with a failure
  • BZ - 2119100 - (RHCS 5.3z1) heap command returning empty output
  • BZ - 2120491 - CephFS: mgr/volumes: Intermittent ParsingError failure in mgr/volumes module during “clone cancel”
  • BZ - 2120497 - cephfs-top: wrong/infinitely changing wsp values
  • BZ - 2120498 - mgr/snap_schedule assumes that the client snap dir is always “.snap”
  • BZ - 2122275 - pybind/mgr/volumes: add basic introspection
  • BZ - 2122284 - mgr/stats: change in structure of perf_stats o/p
  • BZ - 2124417 - mgr/stats: be resilient to offline MDS rank-0
  • BZ - 2125575 - [CephFS] mgr/volumes: display in-progress clones for a snapshot
  • BZ - 2125578 - [CephFS] mgr/volumes: Remove incorrect ‘size’ in the output of ‘snapshot info’ command
  • BZ - 2126163 - ceph-mds issues during upgrade from 5.1 to 5.2
  • BZ - 2127110 - [cee/sd][iscsigw] While removing iscsigw in rhcs5, getting hung
  • BZ - 2127442 - client: track (and forward to MDS) average read/write/metadata latency
  • BZ - 2128215 - [RGW-MS] RGW multisite sync is slow during brownfield execution
  • BZ - 2129996 - mds only stores damage for up to one dentry per dirfrag
  • BZ - 2130667 - [RHCS 5.3.z1] osd/scrub: “scrub a chunk” requests are sent to the wrong set of replicas
  • BZ - 2130845 - [cee/sd][ceph-dashboard] ceph-dashboard is showing ISCSI Gateways as down after following the documentation
  • BZ - 2130901 - Do not abort MDS on unknown messages
  • BZ - 2135723 - mgr/volumes: addition of human-readable flag to `fs volume info` command
  • BZ - 2136407 - mds: wait unlink to finish to avoid conflict when creating same dentries
  • BZ - 2136909 - CVE-2022-3650 Ceph: ceph-crash.service allows local ceph user to root exploit
  • BZ - 2141164 - [cee/sd][iscsi] Unable to remove the duplicate “host.containers.internal” GW entry from gwcli in RHCS 5
  • BZ - 2142624 - [RHCS 5.2][Prometheus][Most PG metrics are missing]
  • BZ - 2152053 - ceph orchestrator affected by ceph-volume inventory commands that hang and stay in D state
  • BZ - 2153774 - [CEE/sd][RGW][Swift API client] Intermittent HTTP 401 Unauthorized error with swift client after upgrading Ceph cluster to RHCS 4.3z1
  • BZ - 2157952 - [RHCS][RHEL 9][GSS][OCS 4.9] pod rook-ceph-rgw client.rgw.ocs.storagecluster.cephobjectstore.a crashed - thread_name:radosgw
  • BZ - 2158286 - [CEE][cephfs] cephfs-mirror service kept getting permission denied errors
  • BZ - 2158690 - cephfs-top: new options to sort and limit
  • BZ - 2159301 - mds/PurgeQueue: don’t consider filer_max_purge_ops when _calculate_ops
  • BZ - 2160209 - [RFE] Bucket Notifications Using SASL with SCRAM-SHA-256 Mechanism
  • BZ - 2160398 - [Ceph-Dashboard] Allow CORS if the origin ip is known
  • BZ - 2161478 - MDS: scan_stray_dir doesn’t walk through all stray inode fragment
  • BZ - 2161481 - mds: md_log_replay thread (replay thread) can remain blocked
  • BZ - 2162135 - [cee][rgw] Upgrade to 4.3z1 with vault results in (AccessDenied) failures when accessing buckets.
  • BZ - 2164338 - Large Omap objects found in pool ‘ocs-storagecluster-cephfilesystem-metadata’
  • BZ - 2164853 - SNMP gateway daemon incorrectly set in cephadm binary
  • BZ - 2165890 - [CEE/sd][ceph-rgw][Unable to rename large objects using aws cli or s3cmd after upgrading to RHCS 5.3]
  • BZ - 2166652 - ceph fs volume create command not found
  • BZ - 2166713 - [cee/sd][ceph-volume] limit filter is not working when multiple osd service spec are deployed and getting the warning “cephadm [INF] Refuse to add /dev/nvme0n1 due to limit policy of <x>”
  • BZ - 2167549 - cephadm removes config and keyring mid flight
  • BZ - 2168019 - [CephFS] cephfs-top not working
  • BZ - 2170812 - OSD prepare job fails with KeyError: ‘KNAME’

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/5.3z1/html/release_notes/index

Red Hat Enterprise Linux for x86_64 9

SRPM

ceph-16.2.10-138.el9cp.src.rpm

SHA-256: d6b150764bfc8e7c3fe9f5ee27c627be31e01861ec31a6cf75089a3985e28324

x86_64

ceph-base-16.2.10-138.el9cp.x86_64.rpm

SHA-256: d5d5d245a8e30f678c476450282112945de6aeeff2f5ec3ad66a4b93a614689c

ceph-base-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 81e48cbf07af6a33b44609c67aff93a8e818b45811eb25d63f61b023495422f5

ceph-common-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 6b158fcf8057c592ce3751e51b73cd3fd43cb3c7919a0519edb1b23cd539ce24

ceph-common-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 64ae059e3200a2e9c8ad7706ebd1d5c08358f26f1ba0cfb8db5ef7474c1418d1

ceph-debugsource-16.2.10-138.el9cp.x86_64.rpm

SHA-256: d68b3d8506b63b9c9907d83fdc0aa8480434e88a73e22cd22c99972f0d7e2b6e

ceph-fuse-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 4aec17f0532880f3cf4e8c023b9a2147e2387d36b0b0df0112f444d732155b53

ceph-fuse-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: ffa606060245eb879545eed718372ac9556be7279ffe30268391299802d2be4d

ceph-immutable-object-cache-16.2.10-138.el9cp.x86_64.rpm

SHA-256: d447da39bf8f5db22a1466fc99fc05cfac311ae4b2509646c18d581a728c775b

ceph-immutable-object-cache-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 05dc641f8e1d7a601f09aeb171fbc013ce57e80aa5c904ce8d9c06c8a8a1182b

ceph-mds-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 086bacb81d43971b7df60820508e1b03f8dbe16199ba653c8f3763fdafdff34d

ceph-mgr-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 0d660d1936a30a97b6d74588a12b427bcb0e01b964f1e6a78043e608e2d1b51c

ceph-mib-16.2.10-138.el9cp.noarch.rpm

SHA-256: f4fc93997e1558ac57e429c5e2e71ae1b8ec22298ca3c25043f3c15d51243aec

ceph-mon-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: f8195538fbd8e1df0ab3c8805d08775a8e0d3c53523546146bd161b418d43e2a

ceph-osd-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 8eefbfe9ea216643ef0e7040c8f848a9a71bbd42d1716933bc813eb174553cf4

ceph-radosgw-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 26aac2883fd8ffc2c8efdd81fd74a2d29a135ac47b4696066f771dfe4d461b1c

ceph-resource-agents-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 7a04b70dd424c52089dc50e1fa157886f178076fa2a1d9ed5b7b06b5a06e69a7

ceph-selinux-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 990a045a5cd2b3af9abedb82210f90e422f7cc5f8270d9e572ab90474d56e800

ceph-test-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 2aa73086052425c973f7235a72ba86807a8eeefdd482d95586124c19f0787afe

cephadm-16.2.10-138.el9cp.noarch.rpm

SHA-256: d879f87f68ffe1ac090fa407738a1f03dd98319135922d8c7e220f5967797e58

cephfs-mirror-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: e015a5a8e64392906955132a299526d23dafcb07161026ea383c4ff6a771df49

cephfs-top-16.2.10-138.el9cp.noarch.rpm

SHA-256: 59746fdb57f0ce30a93794f394bb934d8dc36518a9cf973c63a3ec41b419f96e

libcephfs-devel-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 22ec8b2b84fe10852af70f3aa6355ad3aa383e1d69323b59819d9366ccf810fd

libcephfs2-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 8d3725b56fe7e7ae8be9acd0404039304d26364e70e4e7ef80291a6c26d1ed5f

libcephfs2-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 7b37764d8a7f27de49f10df90d50f2a4d241f2afdb7e7c8629307594ac551acc

libcephsqlite-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 219c414b182cda1c642d3e830d47c1b9cf8292653ceb8eecb98652d65167b1fa

librados-devel-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 41d74ca99b05ae9d27dccf35902ade90ace2ea56881b58010434eb397e08f955

librados-devel-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 6298e072b85c66cb4dc21b5721b5877ef23f8266bc55fa8ad4c1382332f21175

librados2-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 9e346da732c5046735f8e794b2d593fd31ef3ac5b0fb6cd04258f7e911b5c840

librados2-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: ab710997edd023463b168b98f63586f4d3e2738b9736bbd1572ffdd457487d54

libradospp-devel-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 356be65934157abee2efa345fca89c57532e2ef3d738871a7485eeb2ac017f4b

libradosstriper1-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 9d4d39da29ceeca97cd176541b1e4254f09d1bd3e3d82f53006d1432bb6b4bad

libradosstriper1-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 27c81c6ec61990da7c148154e63e7a32c6f349dd5d5ddf8829c75d032dc38247

librbd-devel-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 8262bd58b63a47bfab1a1e00fe0777008efe24d6f592ce8fcce48260b9ae035b

librbd1-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 1079529068adb1f224cc94863936e6803c896de880081ff09e8c4f6d7563d879

librbd1-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 033efb8a2ae220551cae47edd5b223498c09d978554415a6000b381c76e6b973

librgw-devel-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 9ac3a02c47460ea4c2d86696db4541d9e46a531e2a089547404ba0cc7f3a458e

librgw2-16.2.10-138.el9cp.x86_64.rpm

SHA-256: be1c469b2cba2f6961bd7e381cd5ecedfc9f425b01228a12dd5d7e73a1687677

librgw2-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 2967d4bb8d019de372ad8426cd502e36a07d9277bd80ae1d8da452f0e29ab230

python3-ceph-argparse-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 265dec9ccf844f396809fe695e44360614c081fa962e7bfe5560105c06a5248f

python3-ceph-common-16.2.10-138.el9cp.x86_64.rpm

SHA-256: b0ad18648efa9fe95d74f96b7673918661bc5103d5451f5190b93c96399b56b2

python3-cephfs-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 854f56dc9227e5b6d3f9d96b2e44b2a3f6ece1e9e83563da0f16c9373c7889a1

python3-cephfs-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 1176c23a532d7cc3c2b0050e1d9d61d4261bcaa42a1c215dd918a18b8455c6ec

python3-rados-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 8073a022d5422caf09192bb3bcb5da06e631e54e670dd5a7f25a3b00cbbf94a7

python3-rados-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 1cc49c9780baf4265cc4d594093157d2f7cfd2e1c8f64e14fc7df4a8d7bf870e

python3-rbd-16.2.10-138.el9cp.x86_64.rpm

SHA-256: f536296e428f890ac3e439a5d4c97c05ca0d59aac29c905428712f3ce911b874

python3-rbd-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: a339acf6358f221053c8c4967d1af685b4399b9a0647d6e3f5b2efd24ecbd1b6

python3-rgw-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 45c057b075eaf308e6686c6ef1610a8d66a89b9363eae78e34d228cb7afc3384

python3-rgw-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 75f77da9508d0c128186ae7ac8028fd72583f38e19027f721ad31c6944fa1a38

rbd-fuse-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: c3aed6beeed52ba90b59b74e01d949d1f135a69e5eff941e9db25c96f1cf95ae

rbd-mirror-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: f29d9a013185869d8dc1109d59772ebc06578c6c98fb778ed4193f9b056d379d

rbd-nbd-16.2.10-138.el9cp.x86_64.rpm

SHA-256: 741b1ed1d4290a9a3bf4601755483361b462e0ec1667957340d26a922a63fb8c

rbd-nbd-debuginfo-16.2.10-138.el9cp.x86_64.rpm

SHA-256: e4bd6a5035cc2538ffb1fe4351691bc00fa22545b9530d7d138c0b270318b9df

Red Hat Enterprise Linux for x86_64 8

SRPM

ceph-16.2.10-138.el8cp.src.rpm

SHA-256: 8402196f88c15e6f709d274ae649a30a42277a8e49a59f959361232ca335767a

cephadm-ansible-1.11.0-1.el8cp.src.rpm

SHA-256: 8acf81fac9e34408f85f1c9f91d02fcd083ae9baa120e439ef2b888b874b1ec2

x86_64

ceph-base-16.2.10-138.el8cp.x86_64.rpm

SHA-256: b3b9eb735302bb8830aea929ff9c660825dd319d2b382cadfd6ea9b92eb7cf5f

ceph-base-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 75000ae8098191632ff7f92c392b15ff09446a7e296409595bac43d10eb02b16

ceph-common-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 3ea472a35a6501a32ba480fe7d442264eef4f4feaee6441e839afa3b93558940

ceph-common-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: e69331845ee18c4360aa0f1c2ac4c7d298fc2910b29ceef4bebd9b0f63d8e293

ceph-debugsource-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 23cb783c8f8d8c11427e0c08c1a52306e7cdee2dc6ccf62377983e6f133b16db

ceph-fuse-16.2.10-138.el8cp.x86_64.rpm

SHA-256: eae5487d6d38ff0b4083bce70a86eff5639cd3380957de4cd3b480beeb3988db

ceph-fuse-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 0ace096e32e8d3a40c57fdc0913f29523fec454cd32e3fe3ad6b2138577f7ea4

ceph-grafana-dashboards-16.2.10-138.el8cp.noarch.rpm

SHA-256: ae56e63a31a562aa7411a9953eb55fe260490148da37dc5eaad41b9ea8e24204

ceph-immutable-object-cache-16.2.10-138.el8cp.x86_64.rpm

SHA-256: b171ce09df9c4f0c867d54a38dd0b2f97fd70df18237c4cb9ff90ac744015925

ceph-immutable-object-cache-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 2bb3073e0ffed3257892c912663b1c396c710dd0e35d56be8b3b15de741d36a6

ceph-mds-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 94a9c1a92b4fe71372e36b1d7725cff187527776d0aa2d631a3aea1af02d41ac

ceph-mds-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: bb8869fb5f30b3ecb41f5a684e29a8c0c147cd8281319fe06346afef3b17dcd8

ceph-mgr-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 4ebe77e38276af5dd359a0a1b463cadb80d4750589e5fc58b9a28b32dee6df7f

ceph-mib-16.2.10-138.el8cp.noarch.rpm

SHA-256: 9c82fee9865b47061f2bda71ec3c7d9912c22db3a3cbc68606dde179cd1a7f0a

ceph-mon-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: be189636c0d635f188f5871f8dc943a69d07ebd012f5c030204668b18c96b848

ceph-osd-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: d1cdd0ccceb5adfc883e6b8354c24dea07360aa983e23c05a0d5f79bed861492

ceph-radosgw-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 0a784774a7cdb57b35455a4bdf6102431c7d618d22dc773c53f44c87bbd86a10

ceph-radosgw-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 2063334c24fa53b1575bf42bd71793d44ce158d89ecd7d71fdbc45bc6fc1a8f0

ceph-resource-agents-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 75455f377862ed8e538fd39fa7553c67a34ba8187dfc5becf727f9a74a3bff0f

ceph-selinux-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 2de23b9a540fe4270d592aafff82dad5dc41c3d51bded8f8987db066746fe176

ceph-test-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: f06406d0369721c6ee32560c16ef393185c2c29b47ca0af6bbba52cc6e9d7a05

cephadm-16.2.10-138.el8cp.noarch.rpm

SHA-256: 9519945732bd3f39dae88fab275b8d549eebfb259995961d2e6e9b1b1cdcd563

cephadm-ansible-1.11.0-1.el8cp.noarch.rpm

SHA-256: a5744485ba615cdebf0844177cd86abf168f28357eaefd8224363435e8655bbe

cephfs-mirror-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 94c257c2474b7104def62545b04f5a0194d0cc16a8a6932e95ff5d18d84b3b47

cephfs-mirror-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 21acf599caeaaeebecc9bb04efe880e2f1c73a33fee6d95723c500d90b5e525c

cephfs-top-16.2.10-138.el8cp.noarch.rpm

SHA-256: 0448642a4640bc95981954abbb9abb605363abe762e7ff463a894d7ae86715d5

libcephfs-devel-16.2.10-138.el8cp.x86_64.rpm

SHA-256: a39450248b3928ad23ab10ef935eff8f08d62f86c15521bb7282efba0af62437

libcephfs2-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 4a926d71e450a756c802763592f51898dbd62e88d0db889c2fa6e48873aadf8c

libcephfs2-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: ea306b568c05cd47cf8fe9ef0c68e2bdc36ad174ca43fbcbd626683f1afc33d4

libcephsqlite-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: bd3c70a35c0fb2d68afb7dc73f8cdf5b5940686215f6d2fb7a205aa1602ec3a6

librados-devel-16.2.10-138.el8cp.x86_64.rpm

SHA-256: b80e2decd7d7632d1082540c6eba6bb644eed2620a9a3f91e1b9445279c4fb47

librados-devel-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: fb3b90d7cc5fd72060da4f901316e0a815e7a70602200889d4835845f75d6fc8

librados2-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 0896bc807078bff3e5e6ac50728f1b32a33fbe0422956c4d363a1052385b64b5

librados2-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: b68f0951e360f5d87ea22b9e11094118387ee5417d89abec5e9cadd3f7ef3a5f

libradospp-devel-16.2.10-138.el8cp.x86_64.rpm

SHA-256: ff07077eca7791b65444db3ce7624ae1ba37448ce0dc42f486b140778c082e75

libradosstriper1-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 820dd0f1bb0d1b3f1b8052ab53c87b8faadc62811cb52189820ada5859a14b6e

libradosstriper1-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: d03881eeab362302894ef127c6d9b393ecb590d0b7e15facd97f6ad57540a3c8

librbd-devel-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 4f819f628ec67c12f7c55b3c00112b34b1c5cc6a2b1fd00979f78c947dc9c6e4

librbd1-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 584f45f12ce449734623a3e9a2fdfbb7029c3ad0131b881f44642c2a90562512

librbd1-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: bfc532a8b4bf7cec947b209b314e87801cc60c483340e54b4ef9997af45da0be

librgw-devel-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 71ca2ab51252974ad1dca0f5598e66ca77dc286c317a15d2bacf863a7510a62b

librgw2-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 92f27c9370874f7f444d972eb8c806aeabfe7ca6f176ec321082d99d37ab8989

librgw2-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 42a4d667e0c390a302ea0a0e658622a0c2e5e7e9a121ecefebcfe0d0b0c4254a

python3-ceph-argparse-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 017c155d83af979103222b0fb00cedbc85139b92c72787baa0c8fb83dce9591b

python3-ceph-common-16.2.10-138.el8cp.x86_64.rpm

SHA-256: d7ecb8d35df9c887dcf9685b5333e52c12256683b8642cc70be4c49eaeb63663

python3-cephfs-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 9e1ba2402525083307527304e18865fed7561fcbce87435f4838b5087fa9321f

python3-cephfs-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: c0513b25b8486db32a073099eabbb785efd91cb4dfbdc25e7028186d59e2bc1b

python3-rados-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 5c8dcbea4e944d3e4e79761504aa37710e7be641b1973791aff3ffee4da42c45

python3-rados-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 8e52d37c2f41f49125d4d2e985631fd86f5c3ae31846b9c5aea02d9444831eda

python3-rbd-16.2.10-138.el8cp.x86_64.rpm

SHA-256: ed0b5403b4e4b8ff5030aacb68cd3d9b138e9e47d26ab27e4f88e3814e0f9218

python3-rbd-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: ea23c756264619b8aa7e7019755f714ab589e0ae3a82ad2ddff48faed5987f37

python3-rgw-16.2.10-138.el8cp.x86_64.rpm

SHA-256: dc8600fd20d0c509898846c5f6e2816cdd1cfe111c0f181357f743a402b89d22

python3-rgw-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 3aa17f8113cd9c4c2eef46b8470d99099739a2c310275d0233ccc52a8cf54852

rbd-fuse-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 0e6e6f67fd28f93f2fd3a3ad3320d541e84f336856b0fdb6a012198f1bf4abaf

rbd-mirror-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 5c244e117f029592476c1139ab65baf080ea4be804ed90495155edbdb4ed26e9

rbd-mirror-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 09767e35d2d10126be06f31c7639b4fbc3f00ddcf473e9b7106c2d4ae044d28a

rbd-nbd-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 73e65b0ba7c424181c11515244b6134f2c94cd08565d582cc8f6b564cf3f1997

rbd-nbd-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 644f054b7e159085ae85cf218edd38745e5df6e53b4d6ea9e58dd3a340b7eacd

Red Hat Ceph Storage (OSD) 5 for RHEL 8

SRPM

ceph-16.2.10-138.el8cp.src.rpm

SHA-256: 8402196f88c15e6f709d274ae649a30a42277a8e49a59f959361232ca335767a

x86_64

ceph-base-16.2.10-138.el8cp.x86_64.rpm

SHA-256: b3b9eb735302bb8830aea929ff9c660825dd319d2b382cadfd6ea9b92eb7cf5f

ceph-base-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 75000ae8098191632ff7f92c392b15ff09446a7e296409595bac43d10eb02b16

ceph-common-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 3ea472a35a6501a32ba480fe7d442264eef4f4feaee6441e839afa3b93558940

ceph-common-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: e69331845ee18c4360aa0f1c2ac4c7d298fc2910b29ceef4bebd9b0f63d8e293

ceph-debugsource-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 23cb783c8f8d8c11427e0c08c1a52306e7cdee2dc6ccf62377983e6f133b16db

ceph-fuse-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 0ace096e32e8d3a40c57fdc0913f29523fec454cd32e3fe3ad6b2138577f7ea4

ceph-immutable-object-cache-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 2bb3073e0ffed3257892c912663b1c396c710dd0e35d56be8b3b15de741d36a6

ceph-mds-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: bb8869fb5f30b3ecb41f5a684e29a8c0c147cd8281319fe06346afef3b17dcd8

ceph-mgr-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 4ebe77e38276af5dd359a0a1b463cadb80d4750589e5fc58b9a28b32dee6df7f

ceph-mon-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: be189636c0d635f188f5871f8dc943a69d07ebd012f5c030204668b18c96b848

ceph-osd-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 6ebb9a9316cb93e4ba9c4352f1396bb48e0eb2129761fa8b60b0df9462ba3bdd

ceph-osd-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: d1cdd0ccceb5adfc883e6b8354c24dea07360aa983e23c05a0d5f79bed861492

ceph-radosgw-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 2063334c24fa53b1575bf42bd71793d44ce158d89ecd7d71fdbc45bc6fc1a8f0

ceph-selinux-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 2de23b9a540fe4270d592aafff82dad5dc41c3d51bded8f8987db066746fe176

ceph-test-16.2.10-138.el8cp.x86_64.rpm

SHA-256: eabd1926d552b38e9c7969ad7ac83c8d5c19b161023b39cb770d8af704835d75

ceph-test-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: f06406d0369721c6ee32560c16ef393185c2c29b47ca0af6bbba52cc6e9d7a05

cephfs-mirror-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 21acf599caeaaeebecc9bb04efe880e2f1c73a33fee6d95723c500d90b5e525c

libcephfs-devel-16.2.10-138.el8cp.x86_64.rpm

SHA-256: a39450248b3928ad23ab10ef935eff8f08d62f86c15521bb7282efba0af62437

libcephfs2-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 4a926d71e450a756c802763592f51898dbd62e88d0db889c2fa6e48873aadf8c

libcephfs2-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: ea306b568c05cd47cf8fe9ef0c68e2bdc36ad174ca43fbcbd626683f1afc33d4

libcephsqlite-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 27c6688f405a0fc609de1f69288800f62f991d2fd9d0b2ad8ea0883b622f75ab

libcephsqlite-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: bd3c70a35c0fb2d68afb7dc73f8cdf5b5940686215f6d2fb7a205aa1602ec3a6

librados-devel-16.2.10-138.el8cp.x86_64.rpm

SHA-256: b80e2decd7d7632d1082540c6eba6bb644eed2620a9a3f91e1b9445279c4fb47

librados-devel-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: fb3b90d7cc5fd72060da4f901316e0a815e7a70602200889d4835845f75d6fc8

librados2-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 0896bc807078bff3e5e6ac50728f1b32a33fbe0422956c4d363a1052385b64b5

librados2-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: b68f0951e360f5d87ea22b9e11094118387ee5417d89abec5e9cadd3f7ef3a5f

libradospp-devel-16.2.10-138.el8cp.x86_64.rpm

SHA-256: ff07077eca7791b65444db3ce7624ae1ba37448ce0dc42f486b140778c082e75

libradosstriper1-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 820dd0f1bb0d1b3f1b8052ab53c87b8faadc62811cb52189820ada5859a14b6e

libradosstriper1-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: d03881eeab362302894ef127c6d9b393ecb590d0b7e15facd97f6ad57540a3c8

librbd-devel-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 4f819f628ec67c12f7c55b3c00112b34b1c5cc6a2b1fd00979f78c947dc9c6e4

librbd1-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 584f45f12ce449734623a3e9a2fdfbb7029c3ad0131b881f44642c2a90562512

librbd1-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: bfc532a8b4bf7cec947b209b314e87801cc60c483340e54b4ef9997af45da0be

librgw-devel-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 71ca2ab51252974ad1dca0f5598e66ca77dc286c317a15d2bacf863a7510a62b

librgw2-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 92f27c9370874f7f444d972eb8c806aeabfe7ca6f176ec321082d99d37ab8989

librgw2-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 42a4d667e0c390a302ea0a0e658622a0c2e5e7e9a121ecefebcfe0d0b0c4254a

python3-ceph-argparse-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 017c155d83af979103222b0fb00cedbc85139b92c72787baa0c8fb83dce9591b

python3-ceph-common-16.2.10-138.el8cp.x86_64.rpm

SHA-256: d7ecb8d35df9c887dcf9685b5333e52c12256683b8642cc70be4c49eaeb63663

python3-cephfs-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 9e1ba2402525083307527304e18865fed7561fcbce87435f4838b5087fa9321f

python3-cephfs-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: c0513b25b8486db32a073099eabbb785efd91cb4dfbdc25e7028186d59e2bc1b

python3-rados-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 5c8dcbea4e944d3e4e79761504aa37710e7be641b1973791aff3ffee4da42c45

python3-rados-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 8e52d37c2f41f49125d4d2e985631fd86f5c3ae31846b9c5aea02d9444831eda

python3-rbd-16.2.10-138.el8cp.x86_64.rpm

SHA-256: ed0b5403b4e4b8ff5030aacb68cd3d9b138e9e47d26ab27e4f88e3814e0f9218

python3-rbd-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: ea23c756264619b8aa7e7019755f714ab589e0ae3a82ad2ddff48faed5987f37

python3-rgw-16.2.10-138.el8cp.x86_64.rpm

SHA-256: dc8600fd20d0c509898846c5f6e2816cdd1cfe111c0f181357f743a402b89d22

python3-rgw-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 3aa17f8113cd9c4c2eef46b8470d99099739a2c310275d0233ccc52a8cf54852

rbd-fuse-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 0e6e6f67fd28f93f2fd3a3ad3320d541e84f336856b0fdb6a012198f1bf4abaf

rbd-mirror-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 09767e35d2d10126be06f31c7639b4fbc3f00ddcf473e9b7106c2d4ae044d28a

rbd-nbd-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 644f054b7e159085ae85cf218edd38745e5df6e53b4d6ea9e58dd3a340b7eacd

Red Hat Ceph Storage (MON) 5 for RHEL 8

SRPM

ceph-16.2.10-138.el8cp.src.rpm

SHA-256: 8402196f88c15e6f709d274ae649a30a42277a8e49a59f959361232ca335767a

x86_64

ceph-base-16.2.10-138.el8cp.x86_64.rpm

SHA-256: b3b9eb735302bb8830aea929ff9c660825dd319d2b382cadfd6ea9b92eb7cf5f

ceph-base-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 75000ae8098191632ff7f92c392b15ff09446a7e296409595bac43d10eb02b16

ceph-common-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 3ea472a35a6501a32ba480fe7d442264eef4f4feaee6441e839afa3b93558940

ceph-common-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: e69331845ee18c4360aa0f1c2ac4c7d298fc2910b29ceef4bebd9b0f63d8e293

ceph-debugsource-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 23cb783c8f8d8c11427e0c08c1a52306e7cdee2dc6ccf62377983e6f133b16db

ceph-fuse-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 0ace096e32e8d3a40c57fdc0913f29523fec454cd32e3fe3ad6b2138577f7ea4

ceph-grafana-dashboards-16.2.10-138.el8cp.noarch.rpm

SHA-256: ae56e63a31a562aa7411a9953eb55fe260490148da37dc5eaad41b9ea8e24204

ceph-immutable-object-cache-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 2bb3073e0ffed3257892c912663b1c396c710dd0e35d56be8b3b15de741d36a6

ceph-mds-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: bb8869fb5f30b3ecb41f5a684e29a8c0c147cd8281319fe06346afef3b17dcd8

ceph-mgr-16.2.10-138.el8cp.x86_64.rpm

SHA-256: b97fc9d767f5241c3f8897c8f5b34b6380a34c68d7d400ba672e7fc5775abdcb

ceph-mgr-cephadm-16.2.10-138.el8cp.noarch.rpm

SHA-256: 58be06a1e2396f041711b12fcee45b8ff731ea4bc3a27df371d19c24cea364be

ceph-mgr-dashboard-16.2.10-138.el8cp.noarch.rpm

SHA-256: c45c260ee4f06e6111090435a3ebe20a4040e6bf27b7b820ad1b97db5bebe01b

ceph-mgr-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 4ebe77e38276af5dd359a0a1b463cadb80d4750589e5fc58b9a28b32dee6df7f

ceph-mgr-diskprediction-local-16.2.10-138.el8cp.noarch.rpm

SHA-256: 9a011678fa32a5ce7eb4985314d27e40dc95c55480a578d8c575b091cd57465e

ceph-mgr-k8sevents-16.2.10-138.el8cp.noarch.rpm

SHA-256: 990f6b3415f65bb0a6821afffa9cbccc9c425c4f5f71ea7fc006484541e62077

ceph-mgr-modules-core-16.2.10-138.el8cp.noarch.rpm

SHA-256: 594802703dfe2cf91cd40d3406f9b41009fb42ee8ecdcdfeb7b7cb4b6b1fe8d8

ceph-mgr-rook-16.2.10-138.el8cp.noarch.rpm

SHA-256: a2ca53017a1a72827cc9a162632dfa31dfde3298acb3d33edbd8c11cff79f423

ceph-mon-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 335294e86305987f19de088131c0555c24df18ef6d63bbc951e95d76686622e9

ceph-mon-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: be189636c0d635f188f5871f8dc943a69d07ebd012f5c030204668b18c96b848

ceph-osd-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: d1cdd0ccceb5adfc883e6b8354c24dea07360aa983e23c05a0d5f79bed861492

ceph-prometheus-alerts-16.2.10-138.el8cp.noarch.rpm

SHA-256: 0d7403c24ec1733dfd6235c21d2e0ec215e51ed58fead5a5d5a4725368757672

ceph-radosgw-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 2063334c24fa53b1575bf42bd71793d44ce158d89ecd7d71fdbc45bc6fc1a8f0

ceph-selinux-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 2de23b9a540fe4270d592aafff82dad5dc41c3d51bded8f8987db066746fe176

ceph-test-16.2.10-138.el8cp.x86_64.rpm

SHA-256: eabd1926d552b38e9c7969ad7ac83c8d5c19b161023b39cb770d8af704835d75

ceph-test-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: f06406d0369721c6ee32560c16ef393185c2c29b47ca0af6bbba52cc6e9d7a05

cephadm-16.2.10-138.el8cp.noarch.rpm

SHA-256: 9519945732bd3f39dae88fab275b8d549eebfb259995961d2e6e9b1b1cdcd563

cephfs-mirror-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 21acf599caeaaeebecc9bb04efe880e2f1c73a33fee6d95723c500d90b5e525c

libcephfs-devel-16.2.10-138.el8cp.x86_64.rpm

SHA-256: a39450248b3928ad23ab10ef935eff8f08d62f86c15521bb7282efba0af62437

libcephfs2-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 4a926d71e450a756c802763592f51898dbd62e88d0db889c2fa6e48873aadf8c

libcephfs2-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: ea306b568c05cd47cf8fe9ef0c68e2bdc36ad174ca43fbcbd626683f1afc33d4

libcephsqlite-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 27c6688f405a0fc609de1f69288800f62f991d2fd9d0b2ad8ea0883b622f75ab

libcephsqlite-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: bd3c70a35c0fb2d68afb7dc73f8cdf5b5940686215f6d2fb7a205aa1602ec3a6

librados-devel-16.2.10-138.el8cp.x86_64.rpm

SHA-256: b80e2decd7d7632d1082540c6eba6bb644eed2620a9a3f91e1b9445279c4fb47

librados-devel-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: fb3b90d7cc5fd72060da4f901316e0a815e7a70602200889d4835845f75d6fc8

librados2-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 0896bc807078bff3e5e6ac50728f1b32a33fbe0422956c4d363a1052385b64b5

librados2-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: b68f0951e360f5d87ea22b9e11094118387ee5417d89abec5e9cadd3f7ef3a5f

libradospp-devel-16.2.10-138.el8cp.x86_64.rpm

SHA-256: ff07077eca7791b65444db3ce7624ae1ba37448ce0dc42f486b140778c082e75

libradosstriper1-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 820dd0f1bb0d1b3f1b8052ab53c87b8faadc62811cb52189820ada5859a14b6e

libradosstriper1-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: d03881eeab362302894ef127c6d9b393ecb590d0b7e15facd97f6ad57540a3c8

librbd-devel-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 4f819f628ec67c12f7c55b3c00112b34b1c5cc6a2b1fd00979f78c947dc9c6e4

librbd1-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 584f45f12ce449734623a3e9a2fdfbb7029c3ad0131b881f44642c2a90562512

librbd1-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: bfc532a8b4bf7cec947b209b314e87801cc60c483340e54b4ef9997af45da0be

librgw-devel-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 71ca2ab51252974ad1dca0f5598e66ca77dc286c317a15d2bacf863a7510a62b

librgw2-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 92f27c9370874f7f444d972eb8c806aeabfe7ca6f176ec321082d99d37ab8989

librgw2-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 42a4d667e0c390a302ea0a0e658622a0c2e5e7e9a121ecefebcfe0d0b0c4254a

python3-ceph-argparse-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 017c155d83af979103222b0fb00cedbc85139b92c72787baa0c8fb83dce9591b

python3-ceph-common-16.2.10-138.el8cp.x86_64.rpm

SHA-256: d7ecb8d35df9c887dcf9685b5333e52c12256683b8642cc70be4c49eaeb63663

python3-cephfs-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 9e1ba2402525083307527304e18865fed7561fcbce87435f4838b5087fa9321f

python3-cephfs-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: c0513b25b8486db32a073099eabbb785efd91cb4dfbdc25e7028186d59e2bc1b

python3-rados-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 5c8dcbea4e944d3e4e79761504aa37710e7be641b1973791aff3ffee4da42c45

python3-rados-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 8e52d37c2f41f49125d4d2e985631fd86f5c3ae31846b9c5aea02d9444831eda

python3-rbd-16.2.10-138.el8cp.x86_64.rpm

SHA-256: ed0b5403b4e4b8ff5030aacb68cd3d9b138e9e47d26ab27e4f88e3814e0f9218

python3-rbd-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: ea23c756264619b8aa7e7019755f714ab589e0ae3a82ad2ddff48faed5987f37

python3-rgw-16.2.10-138.el8cp.x86_64.rpm

SHA-256: dc8600fd20d0c509898846c5f6e2816cdd1cfe111c0f181357f743a402b89d22

python3-rgw-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 3aa17f8113cd9c4c2eef46b8470d99099739a2c310275d0233ccc52a8cf54852

rbd-fuse-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 0e6e6f67fd28f93f2fd3a3ad3320d541e84f336856b0fdb6a012198f1bf4abaf

rbd-mirror-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 09767e35d2d10126be06f31c7639b4fbc3f00ddcf473e9b7106c2d4ae044d28a

rbd-nbd-debuginfo-16.2.10-138.el8cp.x86_64.rpm

SHA-256: 644f054b7e159085ae85cf218edd38745e5df6e53b4d6ea9e58dd3a340b7eacd

Related news

Gentoo Linux Security Advisory 202312-10

Gentoo Linux Security Advisory 202312-10 - A vulnerability has been found in Ceph which can lead to root privilege escalation. Versions greater than or equal to 17.2.6 are affected.

Ubuntu Security Notice USN-6292-1

Ubuntu Security Notice 6292-1 - It was discovered that Ceph incorrectly handled crash dumps. A local attacker could possibly use this issue to escalate privileges to root.

Ubuntu Security Notice USN-6063-1

Ubuntu Security Notice 6063-1 - Mark Kirkwood discovered that Ceph incorrectly handled certain key lengths. An attacker could possibly use this issue to create non-random encryption keys. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. It was discovered that Ceph incorrectly handled the volumes plugin. An attacker could possibly use this issue to obtain access to any share. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.

Red Hat Security Advisory 2023-1170-01

Red Hat Security Advisory 2023-1170-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform.

RHSA-2023:1170: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.1 security bug fix update

Red Hat OpenShift Data Foundation 4.12.1 Bug Fix Update Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4238: A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issue significantly reduces the amount of entropy generated in short strings by these functions.

CVE-2022-3650: ceph-crash.service allows local ceph user to root exploit (CVE-2022-3650)

A privilege escalation flaw was found in Ceph. Ceph-crash.service allows a local attacker to escalate privileges to root in the form of a crash dump, and dump privileged information.