Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0076: Red Hat Security Advisory: Red Hat Ceph Storage 5.3 security update and Bug Fix

An update for ceph, cephadm-ansible, ceph-iscsi, python-dataclasses, and python-werkzeug is now available for Red Hat Ceph Storage 5.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-24785: Moment.js: Path traversal in moment.locale
Red Hat Security Data
#sql#vulnerability#linux#red_hat#js#kubernetes#auth#docker#ssl

Synopsis

Moderate: Red Hat Ceph Storage 5.3 security update and Bug Fix

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ceph, cephadm-ansible, ceph-iscsi, python-dataclasses, and python-werkzeug is now available for Red Hat Ceph Storage 5.3.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.

Security Fix(es):

  • Moment.js: Path traversal in moment.locale (CVE-2022-24785)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.

Bug Fix(es)

These new packages include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:

https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/5.3/html/release_notes/index

All users of Red Hat Ceph Storage are advised to upgrade to these updated packages that provide numerous enhancements and bug fixes.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Ceph Storage (OSD) 5 for RHEL 8 x86_64
  • Red Hat Ceph Storage (MON) 5 for RHEL 8 x86_64

Fixes

  • BZ - 1749627 - RGW Multi site: ‘radosgw-admin sync status’ is hung on secondary when one of RGW process is down on primary
  • BZ - 1827519 - [RGW MS]: Data is not synced and ‘radosgw-admin sync status’ shows behind the shards but ‘bucket sync status’ shows completed
  • BZ - 1905785 - [RGW MS - MultiSite] : slow data sync in RGW MS scale cluster.
  • BZ - 1941668 - [GSS][RGW] Buckets out of sync in a Multi-site environment
  • BZ - 1957088 - [RGW] Suspending bucket versioning in primary/secondary zone also suspends bucket versioning in the archive zone
  • BZ - 1986826 - [rgw-multisite][swift-cosbench]: Size in index not reliably updated on object overwrite, leading to ambiguity in stats on primary and secondary.
  • BZ - 1989527 - RBD: `rbd info` cmd on rbd images on which flattening is in progress throws ErrImageNotFound
  • BZ - 2011686 - Rados gateway replication slow in multisite setup
  • BZ - 2014330 - [CEE][RGW][Kafka] Failed to send bucket notifications to Kafka with ssl
  • BZ - 2015028 - rgw-multisite/dynamic resharding: Objects not synced if dynamic reshard happens on both sites while sync is happening in multisite.
  • BZ - 2017660 - [cee/sd][RGW] Multisite setup buckets bilogs are not trimmed automatically for RGW Multi-tenant buckets and require manual trim
  • BZ - 2019870 - [cee/sd][rgw][rfe] add method to modify role max_session_duration for existing role
  • BZ - 2021009 - [RGW] data sync stuck for buckets even after running bucket sync run (sometimes need to run this command multiple times)
  • BZ - 2023164 - [RGW] Multisite data sync stuck for some buckets and needs bucket sync run to sync bucket
  • BZ - 2023552 - [CEE][ceph-dashboard] Fix RBD scalability issues
  • BZ - 2024308 - Internal reproducer - one of the buckets sync stuck - 8 objects not synced
  • BZ - 2025932 - [RFE] Give more verbose information when bucket sync run command is running and also on completion
  • BZ - 2026101 - [rgw/multisite-reshard]: radosgw-admin sync status reports 56 recovering shards on the slave after converting single site to multi-site.
  • BZ - 2026282 - [rgw/multisite-reshard]: Buckets on the slave site not resharded dynamically after converting single site to multi-site.
  • BZ - 2028220 - [RFE] Ill-formatted JSON response from RGW
  • BZ - 2037041 - [Workload-DFG][RHCS 5.x] [MS][DBR] RGW multisite sync slow/stuck
  • BZ - 2041692 - [4.3][multi-realm/multi-site] [ceph-ansible]: On converting a multi-realm single site environment to multisite, full sync does not happen for the second realm
  • BZ - 2042394 - [dynamic-resharding]: After enabling the resharding feature, resharding did not happen for buckets that had fill_status over 100%
  • BZ - 2052516 - [rgw-multisite] Incorrect reporting of recovering shards in sync status
  • BZ - 2052916 - [4.3][rgw-resharding]: Large omap object found in the buckets.index pool, corresponding to resharded buckets that did not completely sync.
  • BZ - 2055137 - [GSS][RGW] Custom ‘Credentials Provider’ fails when dealing with JWT tokens above certain size
  • BZ - 2062794 - [RFE] RBD Encryption support does not support clones [5.3]
  • BZ - 2064481 - Mails sent by Manager Alerts going into Spam as module lack message ID and date
  • BZ - 2066453 - [RGW MS] Bucket Sync run handle multiple data generations
  • BZ - 2072009 - CVE-2022-24785 Moment.js: Path traversal in moment.locale
  • BZ - 2072510 - [RFE][Please, add metadata information for CephFS related snapshots]
  • BZ - 2072690 - [RGW] [LC] : One delete-marker for object(myobjects9980) is not deleting in all 6 versioned buckets
  • BZ - 2075214 - [RFE] Dynamic Bucket Resharding(DBR) support in RGW Multisite
  • BZ - 2086441 - [RFE] add rgw_curl_tcp_keepalive option for http client requests
  • BZ - 2086471 - resume pending snapshot replayer shut down when an error is encountered
  • BZ - 2089220 - [rfe] translate radosgw-admin 2002 to ENOENT (POSIX); was: radosgw-admin bucket stats returns Unknown error 2002
  • BZ - 2091773 - (RHCS 5.3) [GSS] “deep-scrub starts” message missing in RHCS 5.1
  • BZ - 2095062 - [RADOS] MGR daemon crashed saying - FAILED ceph_assert(pending_service_map.epoch > service_map.epoch)
  • BZ - 2095670 - [GSS][rgw-multisite] Reshard buckets in archive zone
  • BZ - 2100553 - [cee/sd][Cephadm] 5.1 `ceph orch upgrade` adds the prefix “docker.io” to image in the disconnected environment
  • BZ - 2100602 - [Workload-DFG] radosgw-admin bucket stats command fails
  • BZ - 2101807 - [upgrade][5.0z4 to 5.3]: rgws went down and not coming up on upgrading from 5.0z4 to 5.3
  • BZ - 2102934 - [cephfs][snap_schedule] Adding retention is not working as expected
  • BZ - 2104835 - [RGW-MS][Scale]: Sync inconsistencies seen with a 20M objects bi-directional sync run.
  • BZ - 2105251 - [Dashboard][Security] Updated grafana password not reflecting in CLI command
  • BZ - 2105309 - [5.3-STAGING][RGW-MS]: bucket sync status reports few shards behind, even though the data is consistent
  • BZ - 2105324 - [5.3-STAGING][RGW-MS]: Continuous writes and deletes on 2 buckets, puts bucket sync behind few shards causing sync inconsistencies
  • BZ - 2107405 - [RHCS 5.3] removing snapshots created in nautilus after upgrading to pacific leaves clones around
  • BZ - 2108394 - rgw: object lock not enforced in some circumstances
  • BZ - 2108707 - [Workload-DFG][RHCS 5.2 ][Greenfield] [SingleSite] put workload fails to update bucket index at a rate of around 0.05% (5,000 per 10,000,000)
  • BZ - 2108886 - rgw: sync policy (per-bucket sync) breakage
  • BZ - 2109256 - Crash on malformed bucket URL
  • BZ - 2109675 - [cee][rgw] http response codes 404/504 seen along with latency over 60 seconds during PUT operations
  • BZ - 2109886 - [RADOS] Two OSDs are not coming up after rebooting entire cluster
  • BZ - 2109935 - [RFE] [rbd-mirror] : mirror image promote : error message can be tuned when demotion is not completely propagate
  • BZ - 2110008 - Ceph msgr should log when it reaches the DispatchQueue throttle limit
  • BZ - 2110338 - [5.3-STAGING][RGW-MS]: radosgw-admin sync status reports behind shards even when data is consistent.
  • BZ - 2110865 - [5.3-STAGING][RGW-MS]: metadata sync status is stuck and reports 4 shards behind although metadata is consistent.
  • BZ - 2111488 - [5.3-STAGING][RGW-MS]: Data sync stuck for buckets resharded to 1999 shards.
  • BZ - 2114607 - [Cephadm][A change in MON configuration doesn’t update the contents of OSD config files accordingly]
  • BZ - 2117313 - ‘data sync init’ development for resharding with multisite
  • BZ - 2117672 - [cee/sd][RGW][rolling_upgrade.yml playbook showing error as “rgw_realm not defined”]
  • BZ - 2118295 - rgwlc: fix lc head marker point to non-exist lc entry
  • BZ - 2118798 - build: permit building with more recent cython
  • BZ - 2119256 - [Ceph-mgr] Module ‘restful’ has failed dependency: No module named ‘dataclasses’
  • BZ - 2119449 - [RGW][MS]: seg fault on thread_name:radosgw-admin on executing incomplete 'sync group flow create ' command
  • BZ - 2119774 - [cee/sd][ceph-volume][RHCS 5.1]ceph-volume failed to deploy the OSD due to incorrect block_db_size
  • BZ - 2119853 - [RHCS 5.3] dups.size logging + COT dups trim command + online dups trimming fix
  • BZ - 2120187 - Upgrade from RHCS 4x to RHCS 5.3 fails with error - 'template error while templating string: no filter named ‘’ansible.utils.ipwrap’’
  • BZ - 2120262 - [5.3][RGW-MS]: rgws segfaults on the primary site in thread_name:data-sync
  • BZ - 2121462 - [iscsi] [upgrade] [4.x to 5.x] [rhel-8] : target-api and target-gw services are stuck in AttributeError: ‘Request’ object has no attribute ‘is_xhr’ : upgrade failed saying Error EINVAL: iscsi REST API failed request with status code 500’
  • BZ - 2121489 - [GSS][rgw-multisite] Slow multisite replication
  • BZ - 2121548 - 5.3 upgrade fix: restore backward-compatible encoding of cls_rgw_bucket_instance_entry
  • BZ - 2121673 - [upgrade][5.1 to 5.3]: cephadm should not block upgrading to 5.3 with an error message related to existing rgw issues.
  • BZ - 2122130 - use actual monitor addresses when creating a peer bootstrap token
  • BZ - 2123335 - swift authentication fails with a “some” chance
  • BZ - 2123423 - code change: avoid use-after-move issues identified by Coverity scan
  • BZ - 2124423 - Observing multiple RGW crashes on upgraded multisite cluster
  • BZ - 2126787 - [5.3][RGW]: Getting WARNING: unable to find head object data pool during "radosgw-admin bucket list " operation
  • BZ - 2127319 - [Cephadm] - during mgr/mon upgrade cephadm is removing rgw.rgws daemon and key. (5 rgws out of 6 were removed)
  • BZ - 2128194 - [RGW][After rotating the ceph logs, the opslog file doesn’t get automatically recreated]
  • BZ - 2129718 - [5.3][RGW-MS]: In a multisite, if data and bucket sync status reports are inconsistent, writing further data can lead to slow sync or sync stall behavior.
  • BZ - 2130116 - standby-replay mds is removed from MDSMap unexpectedly
  • BZ - 2131932 - [RGW-MS] RGW multisite sync is stuck after 4.3z1 to 5.3 upgrade
  • BZ - 2132481 - [cee/sd][rgw] swift bulkupload is failing with error ‘bulk_upload cannot read_policy() for bucket’
  • BZ - 2135334 - [RGW]: archive zone: bucket index entries of deleted objects in versioned buckets are left behind
  • BZ - 2136551 - MON nodes subnet is different to RGW nodes subnet, results in Ceph-Ansible upgrade failing on task “set_fact _radosgw_address to radosgw_address_block ipv4”
  • BZ - 2138791 - [5.3][RGW]: Slow object expiration observed with LC
  • BZ - 2139258 - [cee/sd][rgw][crash] RGW instance getting crashed while performing the trim operation on non-existing bucket.
  • BZ - 2139422 - [RGW][MS]: Crash seen on malformed bucket URL
  • BZ - 2140569 - cephadm adopt fails with error file not found at TASK [get remote user keyring] in a cluster with RBD mirroring enabled
  • BZ - 2142141 - Monitor crash - ceph_assert(m < ranks.size()) - observed when number of monitors were reduced from 5 to 3 using ceph orchestrator
  • BZ - 2142174 - mon/Elector: notify_rank_removed erase rank from both live_pinging and dead_pinging sets for highest ranked MON
  • BZ - 2142674 - Ceph unresponsive after provoking failure in datacenter, no IO. Stretch Cluster internal mode.
  • BZ - 2143336 - The sync status indicates that “the data is caught up with source” but not all objects are synced
  • BZ - 2145022 - rgw: reports of put ops recreating former bucket index objects after resharding
  • BZ - 2149653 - [Ceph-Dashboard] Allow CORS if the origin ip is known
  • BZ - 2150968 - rbd: Storage is not reclaimed after persistentvolumeclaim and job that utilized it are deleted [5.3]
  • BZ - 2153781 - [cee][rgw] http response codes 404/504 seen along with latency over 60 seconds during PUT operations
  • BZ - 2156705 - [5.3][multisite/reshard][scale]: sync stuck with manual resharding at around 250M objects

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/5.3/html/release_notes/index

Red Hat Enterprise Linux for x86_64 9

SRPM

ceph-16.2.10-94.el9cp.src.rpm

SHA-256: 64dac75dd9551a8f5fdedb52bfced2ec7279008028ea3c0af9356bdd78da0582

x86_64

ceph-base-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 585e4972c6073794d123de70f34fbac273f65a3cb7978067c9ad69bd30113a36

ceph-base-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 6eca61c8a32a5284c7d7f00aeae46d40260d3f6aaed3e7600a8c2f020f85201e

ceph-common-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 0b0c6fce4e1abcded1f191fb9667a27d86da917afe6023737eafac815012fcad

ceph-common-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 46b59c51b11e33149267001efa86da55ae92d262f9459a41ce845c50f4914483

ceph-debugsource-16.2.10-94.el9cp.x86_64.rpm

SHA-256: e1aaafb56124350cb7f963fad1128ea0f5a54f3cfdd6f766be8b4d61006ae446

ceph-fuse-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 1f30ed158d60609ee1d6d617e2404ccb1d10c79696142c9b841b276e9d76b6ca

ceph-fuse-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: bc8a6d39779613c0b2e2f9893e7bab0cb5702f681bde71c8e0647a9ec6a1d022

ceph-immutable-object-cache-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 8d2492cf6a1106956d665e7d533193140967131bf86347e5b5dcabc57a074c9b

ceph-immutable-object-cache-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: cc6f62b6f21e97d76f9d591ee4e07588cfc9bf2170c2099d8da755f62bbab5c2

ceph-mds-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 8400690eed45ae12912d55e99fbfc0fd5051966ca7c2805a05e72f6e3b294d3a

ceph-mgr-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 1255db6e21ec97bdef5ca5411e59b10262c557a297630b751ac3797eb1126143

ceph-mib-16.2.10-94.el9cp.noarch.rpm

SHA-256: 9ee4e67cb0b8de3f8259d0f52fd60ab3f96909cae9bec8a39f2f3b39b239af62

ceph-mon-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 046db814d1abdc1e773a1c9423826145c65bf2c79387ca324ed7f86b1642f502

ceph-osd-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 7100476d382278f59c417c7539990f4cc43a6fbd15190778776217441436a734

ceph-radosgw-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 09537e1a653bce03a2e44b9088d885b9f9a849642f7d7c52cfe35412314387e8

ceph-resource-agents-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 779548215f07c8db5180d049e22a4eac5ea88abf8414c98aa371770b8733ca4f

ceph-selinux-16.2.10-94.el9cp.x86_64.rpm

SHA-256: b72846bf2e36abd9417be974642d53ab638d5a71ce4845538cb6c76c58e54bc2

ceph-test-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 460d3d677254d8e9da9e3bd015d38608773d990034fe53d83be9bf3146a13342

cephadm-16.2.10-94.el9cp.noarch.rpm

SHA-256: 42eab8517fb06a4fbc380ae3274d528818b7e127c0fab8d966b29566f797e216

cephfs-mirror-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: f8ccabe15f501ded72c683241aa8c1b60569114d700c83b89e34f083e3378ab4

cephfs-top-16.2.10-94.el9cp.noarch.rpm

SHA-256: d6bcb58cc403c30768be4b2ad250f2c647451b724c4abce29664a8cee20ad22b

libcephfs-devel-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 015721cd933a7bc4eebce2c162fe7296a91969915641ce7be9a049ddded2cb58

libcephfs2-16.2.10-94.el9cp.x86_64.rpm

SHA-256: a3362cac50083a210843bf7df7c595395e475afab04658c73eda551d968a366f

libcephfs2-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 49654a06f4a0f354fa7e9034927e9c6712807a483de76645512db261e52f7417

libcephsqlite-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: c95d47ef261c5045cd9f22c902b816220781fd1f8470617942a1afc1b8a65d7f

librados-devel-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 548677fff1b7186fcca93a55c7351a517960b05cbd5743e9515a92272c972dac

librados-devel-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 964c31131be057de26cd869ca98a45c510e8ea7d9cf7cfb635fa6cc84ccb177a

librados2-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 7c768cabed292ac0b7a98acf5af097ca18fec1867402b6b62a7158b6a0bd9e32

librados2-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 8bcfd176a67ccd2f06ec04c1924ea6e1bc2220fe0d332382cfb20af1bfd8cc6e

libradospp-devel-16.2.10-94.el9cp.x86_64.rpm

SHA-256: be7a84aa854be1ecccf4aca9a3bcca616d7bfa7b7060f1afdd2c092790b17f73

libradosstriper1-16.2.10-94.el9cp.x86_64.rpm

SHA-256: a58bc44f4140ca1a33ff27dcef721e240f25ce9635bc1459709e405b12aede2f

libradosstriper1-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 137ac7a24b98d62f7007b1694460403e2d1600668aa8c24ea345722de3174903

librbd-devel-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 0dc786f967914a38d0b321f4b285155e29a9b97f2f06c0c9bf3ac2a79b764e0e

librbd1-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 7b0cfa604cca8ee19ad3487bd9ef6b75cc97087de93678ff6d6ebee4785a7171

librbd1-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: bd72beedc1fd3c194d9f7e0ade4f8289ba91d378080f2a74b0d68b39fbcf2b4a

librgw-devel-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 81326bb74bf9362aba39ee8ff0609cb806021ee9183201c9cd60dbb48de21963

librgw2-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 6808f12bb037834126ef1ac6c0c5426dc5720a3ab34175dbb1ce4cd3f5275b3f

librgw2-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: bfa24288336f2040484d7fce8edb7f3b0edb2ed0e9e4827ad87640613e47c6d3

python3-ceph-argparse-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 533ef179ed132fc23389c271a43caf37da85a98c7c4b3e617f11a5c4b5549973

python3-ceph-common-16.2.10-94.el9cp.x86_64.rpm

SHA-256: cc9ee9cce206000d31150e782fab0969462dd2bc4a09fbc4722253e4589cda19

python3-cephfs-16.2.10-94.el9cp.x86_64.rpm

SHA-256: fe763b3e21f5803b5b93d7abee94cce3d3d95f72343084fd1957feae901d85ae

python3-cephfs-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: e1e4fe9b31add4ecd107f5549b712414dfe52851a57a607484cb06c5138f4652

python3-rados-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 5936855637296c20c853cc64c3cfa637b89386eb7bcc96ac367a144ccaa95dd0

python3-rados-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 4c7a75aadd7fabfa02bf056aa8f35544887af63991419213b631d9fb43647df4

python3-rbd-16.2.10-94.el9cp.x86_64.rpm

SHA-256: f3e1277a68516b8334724b09c84d19d98256d2bcf8ec71b85aa34b529d8e3dbd

python3-rbd-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 57d5d4e84ffedc7c8955f3db8be2cb3c5485d0c9ac4f3d571c4eb6f43be629ec

python3-rgw-16.2.10-94.el9cp.x86_64.rpm

SHA-256: cd3bb1b2c02e043724642802a03db9679113969c0b3d54f36500beeeb198b8b1

python3-rgw-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: b0652ecf3c7fc095f721c8b1dc34f5116280d20b3343bd8d563a6857ae53f029

rbd-fuse-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: eef263e595e284f2402c36391103dd19aa9977ab5f41ac5fb75154844f368982

rbd-mirror-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 0eaeedced68c4b91683d9bfe21a0b0e6db07894781648d2209e6715d5c3596ca

rbd-nbd-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 9befddff548948584140e175af2647886c1b7dd16ed5110e6e55aa6e0273a8b8

rbd-nbd-debuginfo-16.2.10-94.el9cp.x86_64.rpm

SHA-256: 717d359889af7194221fe4ac111fc9dd0170b182e6d82d7a5b1b968108d9ca68

Red Hat Enterprise Linux for x86_64 8

SRPM

ceph-16.2.10-94.el8cp.src.rpm

SHA-256: bc8f186be4d66f3ab9e3502692cc120ec938fe02f63c2de9e54f35e661a815ee

ceph-ansible-6.0.28.3-1.el8cp.src.rpm

SHA-256: 407650d3b1634ae6625c24d55b7a1a1ac7a8a2bcfdbbb3223e1481fb62ebae1b

ceph-iscsi-3.6-1.el8cp.src.rpm

SHA-256: 958841d52de6c5722a88c5daefd51c0ebc3067434d3a19619d8867dbd3ce8dd6

x86_64

ceph-ansible-6.0.28.3-1.el8cp.noarch.rpm

SHA-256: b775840a88f3d181058a4bb11459d5ec54813f3b8206ebe33a5cf7c823a781ef

ceph-base-16.2.10-94.el8cp.x86_64.rpm

SHA-256: c592f5ffb0273d0f73279ea608f470332ab47da1246aa0d19312b008b2a98cad

ceph-base-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ddfe43c99c8ed2277d1fbff46d5f043a945c76147673972815697cb641bae1ab

ceph-common-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 7effa37d3128bfeae6d252cd15d823960b26cb02f87df9b5f863ebdf9a7d0f85

ceph-common-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: c86a34eeccb9b00f31391160cdb3f80b15f54b52de2a8a57b952ac37a7fa22d7

ceph-debugsource-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 34263b35af08e10ce32b38ef1a5ecda6feca3798c7b46b7b6b4a481e01ba067a

ceph-fuse-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 7ebe11c46514b17274361cdd9eebd5571024ce06617085bcfc8a0441be09ff4b

ceph-fuse-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 6c372b455d42d41e49f3288d69b063a00393224f1cd25b61996a61a09e127528

ceph-grafana-dashboards-16.2.10-94.el8cp.noarch.rpm

SHA-256: 664b53bf0cc83825ac921981c5b04ae5f58a255adcaca3bac22b46c444f1c7e9

ceph-immutable-object-cache-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 5c93869ac5c39e9190c3a81565b15ef350b99bad9dec8864be8a3863c3258cf2

ceph-immutable-object-cache-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: b0dd131d6d5b415efc66861efd1e602bce69ecc880fe605649d48852bed0e6ff

ceph-iscsi-3.6-1.el8cp.noarch.rpm

SHA-256: 7357f1dcde6d6123b7b3aca1b3a354d5ec111171742faeffa381388527eeeac2

ceph-mds-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ad02a871c75d50431cece5688b8d2f79d4b49059f7dffde69b7eff5bf777e490

ceph-mds-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 5949e3131b6b179a6c38a254f5a7d84a130df4a8f3b7034675de99cc32045d19

ceph-mgr-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 119074e8aeae060e6156e6d6849d44c65446b11fe3ae1a693ec02144f0eeef21

ceph-mib-16.2.10-94.el8cp.noarch.rpm

SHA-256: e2d7863d76dba363951b943f20be9b04695e12d6a39eda0585bfaf82015af6c1

ceph-mon-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 2cc85a6cfa64a2b1222a36bf3b7a9ce00dacddac4cdf0e7c7f679d2aeb00103a

ceph-osd-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: d47085bb804dc6d8f48652553222b153949581b4b0f87e765aea66a075ebc76b

ceph-radosgw-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 4912d902c5f66b08498edfc45b3a8fbe2c8fdeee3d3a57dfd03b50adb9161c1d

ceph-radosgw-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 14dc6e1235d0bfe4a43c1d9f8c6657124ba49a80e74e375bbd4b6d50f3113b44

ceph-resource-agents-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 6cc11baa50b129b3465c8befe9282afa6143899f6073ddeae136e6df90ae64d1

ceph-selinux-16.2.10-94.el8cp.x86_64.rpm

SHA-256: fb477dfb6425b34b91d836477d896fc27f51771b133bd5fdfbe8e9a722f07e9f

ceph-test-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ccf44407dc7ebca4c6665050bcb895fdb3419accc2936558841a9bb870019a91

cephadm-16.2.10-94.el8cp.noarch.rpm

SHA-256: a03dab17aafe0c1d10e3219ed0b10f3c479bec74f84cb71614ec82c17a50287a

cephfs-mirror-16.2.10-94.el8cp.x86_64.rpm

SHA-256: e50a9786990282b5d1499289d847c97ed5d5a24a80c042dabc3e0bff958d0634

cephfs-mirror-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ac68f85c27c44a647ed32c36ed4deb9d06da583305b36aa74a50701833220cf3

cephfs-top-16.2.10-94.el8cp.noarch.rpm

SHA-256: 58f48053fccacbe9c6669d42dbedb50dd93dc20c57c75a6bf56fe0077e902d4d

libcephfs-devel-16.2.10-94.el8cp.x86_64.rpm

SHA-256: a7621006405d405fd6840e8f5d4a762d632cfd8481ef3de19e0467daa5113ea6

libcephfs2-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 359ef7cc1914fb1fd064281c867d2316a8bef8c0915fdf1d1745220e5e4a4c23

libcephfs2-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 272596499f7a97cc5ae84f45a7a28d7c36501fdda683673a3c07f3f66045786f

libcephsqlite-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 937ac6191e8c1d749832f0cace7889818ab4c9c1070985048cba5f69be140d95

librados-devel-16.2.10-94.el8cp.x86_64.rpm

SHA-256: dae06540934f963d65f2d12a37bf18a05ee30b3416ad76762851df6f8e9930ec

librados-devel-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: e5c71780eb5aea91bcc9f16fdc644235fa376084f6e91f31dce4445764aea4fa

librados2-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 6ced652d73d9fa71f3596f86ff0230bd40a5dff7ed71c0ff455b538c73b71906

librados2-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 202ee3e12667269cf0e30da0199b6b29faf3629ed5bd4cd4cb39bc0a607f5267

libradospp-devel-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 365b5a47047669345c602d51c533e0e0782fcddfb96428a7108dc6575e9d526a

libradosstriper1-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 895dee0ae861dcef9ab382e2cd549b417b7fbbcc7cd63977059672978b11c4f3

libradosstriper1-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 380f60aa72eaa68e632bc82271091971b54e1ef06a8eda40032fffb459faa3cc

librbd-devel-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 1c04f86eb90777e32cea44641610b76f5d73a8588508a19eeb6762417007518a

librbd1-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 4b44050693fa7d2a8b7a1571cc038bf536c453aa6948fc8ac7022d3c7cef595c

librbd1-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ba06a26fe9137467b20abb65b4a9e56846f046125980124a12bb1557bf55410e

librgw-devel-16.2.10-94.el8cp.x86_64.rpm

SHA-256: a739b778533829542e8eb6684b426b8a6126ad7ecdb5700d3186b360cc0f4527

librgw2-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 09e48e899ea66d77db11c4b076b0a43c7cf00cf12f027e1399576e208d5fbdaa

librgw2-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: add2d17117081e5202a7fef9b784425c93c09468db28e0cf0674316ed672c5cc

python3-ceph-argparse-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ff60294aff3f383f8e06b28b137508bcc989309143249be6a5b6e801621edf79

python3-ceph-common-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 3f91e134f21b326262651737957490b5995379a217085c1a8b35cc951b2e97eb

python3-cephfs-16.2.10-94.el8cp.x86_64.rpm

SHA-256: a740866211a96dfc751e6f26a143c55101e3318192ab7738e112a4e75405974f

python3-cephfs-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: fa0ecce75129d70b1dacece74bcea9f99827edf80c1efe00b756d917375c3a3b

python3-rados-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 39724429d86288e5688969cf4b785f65e58408e643112f694d9357b0981288b3

python3-rados-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 4d0140be0ffa08103476365c6fefa436e2c2c6213b41da27c0502387a0436108

python3-rbd-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 7f8e215d037b692b47b74da63c4bd62bb6120726ea85f8201a6d9cfd790bb77d

python3-rbd-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 98e1ddd823a81528c40be227fd3ebc00fa967522f4c4cd76db11f4a76b35b17c

python3-rgw-16.2.10-94.el8cp.x86_64.rpm

SHA-256: a85c1a5ac0ccb8aa831a679d886b9b4c5b5e612d6e71d00183d7c3a5afc1524e

python3-rgw-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: e5ba60d98477db59af9bbb8feb70a8d72766d47a957179fe05ac73fd9e97af21

rbd-fuse-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 6a148cec0feb27f3335bec82fc355ee3e93585327187138d9bfa010d0ce602ca

rbd-mirror-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 9bac71920360d13288e18c0c8795a356ee8d962556e327656dfb916268d55d28

rbd-mirror-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 54963d7a36490dfd1f1bf98ea1c141d907695dfaa495a2cfcdaa6c6bf5ddfd35

rbd-nbd-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 514495e4ba6e60b4ee4c9dc5f3ddc04b561734328ebf4ea9cd782b7d05f8ddad

rbd-nbd-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 4740ae874a26d02c1a9dd648a00e4a225536f03fa6f36fc17808e307ae426cbb

Red Hat Ceph Storage (OSD) 5 for RHEL 8

SRPM

ceph-16.2.10-94.el8cp.src.rpm

SHA-256: bc8f186be4d66f3ab9e3502692cc120ec938fe02f63c2de9e54f35e661a815ee

x86_64

ceph-base-16.2.10-94.el8cp.x86_64.rpm

SHA-256: c592f5ffb0273d0f73279ea608f470332ab47da1246aa0d19312b008b2a98cad

ceph-base-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ddfe43c99c8ed2277d1fbff46d5f043a945c76147673972815697cb641bae1ab

ceph-common-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 7effa37d3128bfeae6d252cd15d823960b26cb02f87df9b5f863ebdf9a7d0f85

ceph-common-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: c86a34eeccb9b00f31391160cdb3f80b15f54b52de2a8a57b952ac37a7fa22d7

ceph-debugsource-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 34263b35af08e10ce32b38ef1a5ecda6feca3798c7b46b7b6b4a481e01ba067a

ceph-fuse-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 6c372b455d42d41e49f3288d69b063a00393224f1cd25b61996a61a09e127528

ceph-immutable-object-cache-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: b0dd131d6d5b415efc66861efd1e602bce69ecc880fe605649d48852bed0e6ff

ceph-mds-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 5949e3131b6b179a6c38a254f5a7d84a130df4a8f3b7034675de99cc32045d19

ceph-mgr-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 119074e8aeae060e6156e6d6849d44c65446b11fe3ae1a693ec02144f0eeef21

ceph-mon-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 2cc85a6cfa64a2b1222a36bf3b7a9ce00dacddac4cdf0e7c7f679d2aeb00103a

ceph-osd-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 4b0854e1264f118675e188841be25ceb7c5ed634596a50a9c610f626931fab7a

ceph-osd-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: d47085bb804dc6d8f48652553222b153949581b4b0f87e765aea66a075ebc76b

ceph-radosgw-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 14dc6e1235d0bfe4a43c1d9f8c6657124ba49a80e74e375bbd4b6d50f3113b44

ceph-selinux-16.2.10-94.el8cp.x86_64.rpm

SHA-256: fb477dfb6425b34b91d836477d896fc27f51771b133bd5fdfbe8e9a722f07e9f

ceph-test-16.2.10-94.el8cp.x86_64.rpm

SHA-256: d9b9783d468cf70dbad5e4067c7b377c337a21617bb3c6d90dccf845a5d0e9ad

ceph-test-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ccf44407dc7ebca4c6665050bcb895fdb3419accc2936558841a9bb870019a91

cephfs-mirror-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ac68f85c27c44a647ed32c36ed4deb9d06da583305b36aa74a50701833220cf3

libcephfs-devel-16.2.10-94.el8cp.x86_64.rpm

SHA-256: a7621006405d405fd6840e8f5d4a762d632cfd8481ef3de19e0467daa5113ea6

libcephfs2-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 359ef7cc1914fb1fd064281c867d2316a8bef8c0915fdf1d1745220e5e4a4c23

libcephfs2-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 272596499f7a97cc5ae84f45a7a28d7c36501fdda683673a3c07f3f66045786f

libcephsqlite-16.2.10-94.el8cp.x86_64.rpm

SHA-256: c8c3218fac2b486a1722fbbb83780aa949d7db25b000f6b581d0c45438149317

libcephsqlite-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 937ac6191e8c1d749832f0cace7889818ab4c9c1070985048cba5f69be140d95

librados-devel-16.2.10-94.el8cp.x86_64.rpm

SHA-256: dae06540934f963d65f2d12a37bf18a05ee30b3416ad76762851df6f8e9930ec

librados-devel-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: e5c71780eb5aea91bcc9f16fdc644235fa376084f6e91f31dce4445764aea4fa

librados2-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 6ced652d73d9fa71f3596f86ff0230bd40a5dff7ed71c0ff455b538c73b71906

librados2-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 202ee3e12667269cf0e30da0199b6b29faf3629ed5bd4cd4cb39bc0a607f5267

libradospp-devel-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 365b5a47047669345c602d51c533e0e0782fcddfb96428a7108dc6575e9d526a

libradosstriper1-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 895dee0ae861dcef9ab382e2cd549b417b7fbbcc7cd63977059672978b11c4f3

libradosstriper1-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 380f60aa72eaa68e632bc82271091971b54e1ef06a8eda40032fffb459faa3cc

librbd-devel-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 1c04f86eb90777e32cea44641610b76f5d73a8588508a19eeb6762417007518a

librbd1-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 4b44050693fa7d2a8b7a1571cc038bf536c453aa6948fc8ac7022d3c7cef595c

librbd1-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ba06a26fe9137467b20abb65b4a9e56846f046125980124a12bb1557bf55410e

librgw-devel-16.2.10-94.el8cp.x86_64.rpm

SHA-256: a739b778533829542e8eb6684b426b8a6126ad7ecdb5700d3186b360cc0f4527

librgw2-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 09e48e899ea66d77db11c4b076b0a43c7cf00cf12f027e1399576e208d5fbdaa

librgw2-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: add2d17117081e5202a7fef9b784425c93c09468db28e0cf0674316ed672c5cc

python3-ceph-argparse-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ff60294aff3f383f8e06b28b137508bcc989309143249be6a5b6e801621edf79

python3-ceph-common-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 3f91e134f21b326262651737957490b5995379a217085c1a8b35cc951b2e97eb

python3-cephfs-16.2.10-94.el8cp.x86_64.rpm

SHA-256: a740866211a96dfc751e6f26a143c55101e3318192ab7738e112a4e75405974f

python3-cephfs-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: fa0ecce75129d70b1dacece74bcea9f99827edf80c1efe00b756d917375c3a3b

python3-rados-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 39724429d86288e5688969cf4b785f65e58408e643112f694d9357b0981288b3

python3-rados-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 4d0140be0ffa08103476365c6fefa436e2c2c6213b41da27c0502387a0436108

python3-rbd-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 7f8e215d037b692b47b74da63c4bd62bb6120726ea85f8201a6d9cfd790bb77d

python3-rbd-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 98e1ddd823a81528c40be227fd3ebc00fa967522f4c4cd76db11f4a76b35b17c

python3-rgw-16.2.10-94.el8cp.x86_64.rpm

SHA-256: a85c1a5ac0ccb8aa831a679d886b9b4c5b5e612d6e71d00183d7c3a5afc1524e

python3-rgw-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: e5ba60d98477db59af9bbb8feb70a8d72766d47a957179fe05ac73fd9e97af21

rbd-fuse-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 6a148cec0feb27f3335bec82fc355ee3e93585327187138d9bfa010d0ce602ca

rbd-mirror-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 54963d7a36490dfd1f1bf98ea1c141d907695dfaa495a2cfcdaa6c6bf5ddfd35

rbd-nbd-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 4740ae874a26d02c1a9dd648a00e4a225536f03fa6f36fc17808e307ae426cbb

Red Hat Ceph Storage (MON) 5 for RHEL 8

SRPM

ceph-16.2.10-94.el8cp.src.rpm

SHA-256: bc8f186be4d66f3ab9e3502692cc120ec938fe02f63c2de9e54f35e661a815ee

python-dataclasses-0.8-3.el8cp.src.rpm

SHA-256: 6006105231e2b8043f3ed809052edf738ba8d81f44970d6d8bcf27dd7fb5744b

python-werkzeug-2.0.3-3.el8cp.src.rpm

SHA-256: 49be994f2ea045f73e2c3761a6a846a0a3bf29d9b567058be2b046ce2eb607e5

x86_64

ceph-base-16.2.10-94.el8cp.x86_64.rpm

SHA-256: c592f5ffb0273d0f73279ea608f470332ab47da1246aa0d19312b008b2a98cad

ceph-base-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ddfe43c99c8ed2277d1fbff46d5f043a945c76147673972815697cb641bae1ab

ceph-common-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 7effa37d3128bfeae6d252cd15d823960b26cb02f87df9b5f863ebdf9a7d0f85

ceph-common-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: c86a34eeccb9b00f31391160cdb3f80b15f54b52de2a8a57b952ac37a7fa22d7

ceph-debugsource-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 34263b35af08e10ce32b38ef1a5ecda6feca3798c7b46b7b6b4a481e01ba067a

ceph-fuse-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 6c372b455d42d41e49f3288d69b063a00393224f1cd25b61996a61a09e127528

ceph-grafana-dashboards-16.2.10-94.el8cp.noarch.rpm

SHA-256: 664b53bf0cc83825ac921981c5b04ae5f58a255adcaca3bac22b46c444f1c7e9

ceph-immutable-object-cache-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: b0dd131d6d5b415efc66861efd1e602bce69ecc880fe605649d48852bed0e6ff

ceph-mds-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 5949e3131b6b179a6c38a254f5a7d84a130df4a8f3b7034675de99cc32045d19

ceph-mgr-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 0af055eb14d3ae5ee8cb95c9ed606b1b13bd1f2d3d1c23ec941b33a88414347b

ceph-mgr-cephadm-16.2.10-94.el8cp.noarch.rpm

SHA-256: c840880e283514de20905138994ad4a5793a9c7c3e26dcea68f4f12ad9e4094c

ceph-mgr-dashboard-16.2.10-94.el8cp.noarch.rpm

SHA-256: 73b428a4b64047b99b7cfa72873ae0a80522d76c6e3ef5209049d8e30b1ae079

ceph-mgr-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 119074e8aeae060e6156e6d6849d44c65446b11fe3ae1a693ec02144f0eeef21

ceph-mgr-diskprediction-local-16.2.10-94.el8cp.noarch.rpm

SHA-256: c7a3de458841d942c5bbc6cf9c2081f59334c9628ac877e0ae3c236a87f44c30

ceph-mgr-k8sevents-16.2.10-94.el8cp.noarch.rpm

SHA-256: e0a8a9f326649f213495fc33bc5e56ba3af6e0bb14e0787025e98ce79dad0a34

ceph-mgr-modules-core-16.2.10-94.el8cp.noarch.rpm

SHA-256: 86d916f61aabfcf509dc3227eb81d9ae5037430f8be2b9d16090b4a842e7362d

ceph-mgr-rook-16.2.10-94.el8cp.noarch.rpm

SHA-256: af26b7e941edabeeaa27a91d107f49f6fb7fd96c45eb3d764c1329eca02aad1d

ceph-mon-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 7642478662fa704f4fb80f2d115e10ccd54949837539dde9fd89ec591483c4d9

ceph-mon-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 2cc85a6cfa64a2b1222a36bf3b7a9ce00dacddac4cdf0e7c7f679d2aeb00103a

ceph-osd-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: d47085bb804dc6d8f48652553222b153949581b4b0f87e765aea66a075ebc76b

ceph-prometheus-alerts-16.2.10-94.el8cp.noarch.rpm

SHA-256: 9829a3fc6f00c4605a18e8e87c8d94908e5d2a103cb4a80d6daea0026236a875

ceph-radosgw-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 14dc6e1235d0bfe4a43c1d9f8c6657124ba49a80e74e375bbd4b6d50f3113b44

ceph-selinux-16.2.10-94.el8cp.x86_64.rpm

SHA-256: fb477dfb6425b34b91d836477d896fc27f51771b133bd5fdfbe8e9a722f07e9f

ceph-test-16.2.10-94.el8cp.x86_64.rpm

SHA-256: d9b9783d468cf70dbad5e4067c7b377c337a21617bb3c6d90dccf845a5d0e9ad

ceph-test-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ccf44407dc7ebca4c6665050bcb895fdb3419accc2936558841a9bb870019a91

cephadm-16.2.10-94.el8cp.noarch.rpm

SHA-256: a03dab17aafe0c1d10e3219ed0b10f3c479bec74f84cb71614ec82c17a50287a

cephfs-mirror-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ac68f85c27c44a647ed32c36ed4deb9d06da583305b36aa74a50701833220cf3

libcephfs-devel-16.2.10-94.el8cp.x86_64.rpm

SHA-256: a7621006405d405fd6840e8f5d4a762d632cfd8481ef3de19e0467daa5113ea6

libcephfs2-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 359ef7cc1914fb1fd064281c867d2316a8bef8c0915fdf1d1745220e5e4a4c23

libcephfs2-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 272596499f7a97cc5ae84f45a7a28d7c36501fdda683673a3c07f3f66045786f

libcephsqlite-16.2.10-94.el8cp.x86_64.rpm

SHA-256: c8c3218fac2b486a1722fbbb83780aa949d7db25b000f6b581d0c45438149317

libcephsqlite-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 937ac6191e8c1d749832f0cace7889818ab4c9c1070985048cba5f69be140d95

librados-devel-16.2.10-94.el8cp.x86_64.rpm

SHA-256: dae06540934f963d65f2d12a37bf18a05ee30b3416ad76762851df6f8e9930ec

librados-devel-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: e5c71780eb5aea91bcc9f16fdc644235fa376084f6e91f31dce4445764aea4fa

librados2-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 6ced652d73d9fa71f3596f86ff0230bd40a5dff7ed71c0ff455b538c73b71906

librados2-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 202ee3e12667269cf0e30da0199b6b29faf3629ed5bd4cd4cb39bc0a607f5267

libradospp-devel-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 365b5a47047669345c602d51c533e0e0782fcddfb96428a7108dc6575e9d526a

libradosstriper1-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 895dee0ae861dcef9ab382e2cd549b417b7fbbcc7cd63977059672978b11c4f3

libradosstriper1-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 380f60aa72eaa68e632bc82271091971b54e1ef06a8eda40032fffb459faa3cc

librbd-devel-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 1c04f86eb90777e32cea44641610b76f5d73a8588508a19eeb6762417007518a

librbd1-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 4b44050693fa7d2a8b7a1571cc038bf536c453aa6948fc8ac7022d3c7cef595c

librbd1-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ba06a26fe9137467b20abb65b4a9e56846f046125980124a12bb1557bf55410e

librgw-devel-16.2.10-94.el8cp.x86_64.rpm

SHA-256: a739b778533829542e8eb6684b426b8a6126ad7ecdb5700d3186b360cc0f4527

librgw2-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 09e48e899ea66d77db11c4b076b0a43c7cf00cf12f027e1399576e208d5fbdaa

librgw2-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: add2d17117081e5202a7fef9b784425c93c09468db28e0cf0674316ed672c5cc

python3-ceph-argparse-16.2.10-94.el8cp.x86_64.rpm

SHA-256: ff60294aff3f383f8e06b28b137508bcc989309143249be6a5b6e801621edf79

python3-ceph-common-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 3f91e134f21b326262651737957490b5995379a217085c1a8b35cc951b2e97eb

python3-cephfs-16.2.10-94.el8cp.x86_64.rpm

SHA-256: a740866211a96dfc751e6f26a143c55101e3318192ab7738e112a4e75405974f

python3-cephfs-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: fa0ecce75129d70b1dacece74bcea9f99827edf80c1efe00b756d917375c3a3b

python3-dataclasses-0.8-3.el8cp.noarch.rpm

SHA-256: 8ab94b2a21414b6254386b5465a592d5384627ab22db9df7208a739d6f3c36b6

python3-rados-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 39724429d86288e5688969cf4b785f65e58408e643112f694d9357b0981288b3

python3-rados-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 4d0140be0ffa08103476365c6fefa436e2c2c6213b41da27c0502387a0436108

python3-rbd-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 7f8e215d037b692b47b74da63c4bd62bb6120726ea85f8201a6d9cfd790bb77d

python3-rbd-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 98e1ddd823a81528c40be227fd3ebc00fa967522f4c4cd76db11f4a76b35b17c

python3-rgw-16.2.10-94.el8cp.x86_64.rpm

SHA-256: a85c1a5ac0ccb8aa831a679d886b9b4c5b5e612d6e71d00183d7c3a5afc1524e

python3-rgw-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: e5ba60d98477db59af9bbb8feb70a8d72766d47a957179fe05ac73fd9e97af21

python3-werkzeug-2.0.3-3.el8cp.noarch.rpm

SHA-256: c2898b8d9e3b0da2c19a5fed53d20b09c9a142d896c72ddd7d80a9a432c9251e

rbd-fuse-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 6a148cec0feb27f3335bec82fc355ee3e93585327187138d9bfa010d0ce602ca

rbd-mirror-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 54963d7a36490dfd1f1bf98ea1c141d907695dfaa495a2cfcdaa6c6bf5ddfd35

rbd-nbd-debuginfo-16.2.10-94.el8cp.x86_64.rpm

SHA-256: 4740ae874a26d02c1a9dd648a00e4a225536f03fa6f36fc17808e307ae426cbb

Related news

CVE-2022-4039

A flaw was found in Red Hat Single Sign-On for OpenShift container images, which are configured with an unsecured management interface enabled. This flaw allows an attacker to use this interface to deploy malicious code and access and modify potentially sensitive information in the app server configuration.

RHSA-2023:3954: Red Hat Security Advisory: Red Hat Fuse 7.12 release and security update

A minor version update (from 7.11 to 7.12) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2012-5783: It was found that Apache Commons HttpClient 3.x, as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or su...

RHSA-2023:3642: Red Hat Security Advisory: Red Hat Ceph Storage 6.1 Container security and bug fix update

A new container image for Red Hat Ceph Storage 6.1 is now available in the Red Hat Ecosystem Catalog. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-42581: A flaw was found in the Ramda NPM package that involves prototype poisoning. This flaw allows attackers to supply a crafted object, affecting the integrity or availability of the application. * CVE-2022-1650: A flaw was found in the EventSource NPM Package. The description from the source states the following messa...

Red Hat Security Advisory 2023-1047-01

Red Hat Security Advisory 2023-1047-01 - A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, server-side request forgery, and traversal vulnerabilities.

Red Hat Security Advisory 2023-1043-01

Red Hat Security Advisory 2023-1043-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.2 on RHEL 7 serves as a replacement for Red Hat Single Sign-On 7.6.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, server-side request forgery, and traversal vulnerabilities.

Red Hat Security Advisory 2023-1044-01

Red Hat Security Advisory 2023-1044-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.2 on RHEL 8 serves as a replacement for Red Hat Single Sign-On 7.6.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, server-side request forgery, and traversal vulnerabilities.

RHSA-2023:1043: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update on RHEL 7

New Red Hat Single Sign-On 7.6.2 packages are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jquery. Untrusted JSON passed to the `extend` function could lead to modi...

RHSA-2023:1049: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update

A security update is now available for Red Hat Single Sign-On 7.6 from the Customer Portal. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jquery. Untrusted JSON passed to the `extend` function could lead to modi...

Red Hat Security Advisory 2022-6277-01

Red Hat Security Advisory 2022-6277-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation. This advisory covers the RPM packages for the release. Issues addressed include denial of service and traversal vulnerabilities.

Red Hat Security Advisory 2022-6272-01

Red Hat Security Advisory 2022-6272-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation. This advisory covers the RPM packages for the release. Issues addressed include denial of service and traversal vulnerabilities.

RHSA-2022:6277: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.1.5 security update

Red Hat OpenShift Service Mesh 2.1.5 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24785: Moment.js: Path traversal in moment.locale * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caused by oversized scalar * CVE-2022-29526: golang: syscall: faccessat checks wrong group * CVE-2022-30629: golang: crypto/tls: session t...

RHSA-2022:6272: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.11 security update

An update is now available for Red Hat OpenShift Service Mesh 2.0.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24785: Moment.js: Path traversal in moment.locale * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS

Ubuntu Security Notice USN-5559-1

Ubuntu Security Notice 5559-1 - It was discovered that Moment.js incorrectly handled certain input paths. An attacker could possibly use this issue to cause a loss of integrity by changing the correct path to one of their choice. It was discovered that Moment.js incorrectly handled certain input. An attacker could possibly use this issue to cause a denial of service.

Red Hat Security Advisory 2022-4919-01

Red Hat Security Advisory 2022-4919-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.4 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.5 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include HTTP request smuggling, code execution, denial of service, memory leak, and traversal vulnerabilities.

Red Hat Security Advisory 2022-4918-01

Red Hat Security Advisory 2022-4918-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.4 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.5 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include HTTP request smuggling, code execution, denial of service, memory leak, and traversal vulnerabilities.

Red Hat Security Advisory 2022-4922-01

Red Hat Security Advisory 2022-4922-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.4 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.5 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include HTTP request smuggling, code execution, denial of service, memory leak, and traversal vulnerabilities.

RHSA-2022:4922: Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.5 security update

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2021-37136: netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data * CVE-2021-37137: netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way * CVE-2021-42392:...

CVE-2022-24785: [bugfix] Avoid loading path-looking locales from fs · moment/moment@4211bfc

Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This problem is patched in 2.29.2, and the patch can be applied to all affected versions. As a workaround, sanitize the user-provided locale name before passing it to Moment.js.