Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2019:0747 - Security Advisory
Issued:
2019-04-11
Updated:
2019-04-11

RHSA-2019:0747 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Ceph Storage 2.5 security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ceph and grafana is now available for Red Hat Ceph Storage 2.5 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.

Security Fix(es):

  • grafana: File exfiltration (CVE-2018-19039)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • This issue was discovered with OpenStack Cinder Backup when 'rados_connect_timeout' was set. Normally the timeout is not enabled. If the cluster was highly loaded the timeout could be reached, causing the segfault. With this update to Red Hat Ceph Storage, if the timeout is reached a segfault no longer occurs. (BZ#1655685)
  • With this release, you now have the ability to reset a user's statistics using the 'radosgw-admin' command. In previous versions, the user's recorded statistics diverged from the actual statistics. When using the '--reset-stats' option with the 'radosgw-admin' command, along with specifying the Ceph Object Gateway user, the stats will be recalculated. (BZ#1673217)
  • In the duplicate checking code an inconsistency was found that caused duplicate indices to be added, instead of trimming them. The duplicate checking code logic has been fixed, making adding and trimming duplicate indices consistent, which results in correctly trimming duplicate indices. (BZ#1676709)
  • Two bugs were found in the garbage collection list iteration logic. One of these bugs was a race condition when doing system restarts. These bugs were causing higher-than-expected workloads and stalling in garbage collection processing. Issues with list truncation and entry deletion were fixed, reducing the potential for garbage collection stalls and high-read I/O during garbage collection removal. (BZ#1680050)
  • Due to a bug in multi-site sync of versioning-suspended buckets, certain object versioning attributes were overwritten with incorrect values. Consequently, the objects failed to sync and attempted to retry endlessly, blocking further sync progress. With this update, the sync process no longer overwrites versioning attributes. In addition, any broken attributes are now detected and repaired. As a result, objects are synced correctly in versioning-suspended buckets. (BZ#1690927)
  • Previously, bucket indices could include "false entries" that did not represent actual objects and that resulted from a prior bug. Consequently, during the process of deleting such buckets, encountering a false entry caused the process to stop and return an error code. With this update, when a false entry is encountered, Ceph ignores it, and deleting buckets with false entries works as expected. (BZ#1690930)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Ceph Storage MON 2 x86_64
  • Red Hat Ceph Storage OSD 2 x86_64

Fixes

  • BZ - 1493597 - Performing a manila access-allow on an existing auth entry in Ceph corrupts the permissions.
  • BZ - 1565221 - "set_fact docker_exec_cmd" assumes there will be mons, but does not use the external list of mons if provided
  • BZ - 1649697 - CVE-2018-19039 grafana: File exfiltration
  • BZ - 1655685 - rbd_snap_list_end() segfaults if rbd_snap_list() fails
  • BZ - 1660611 - Intermittent S3 bucket list and swift container list are broken after upgrading to RHCS 2.5.z2 - 10.2.10-40.el7cp
  • BZ - 1676709 - ceph-osd continuous memory growth one of the daemons using 50G+ RSS
  • BZ - 1680050 - [RHCS 2.x] GC erratic performance, very slow deletion performance
  • BZ - 1690922 - RGW memory leak OOM in a multisite environment
  • BZ - 1690927 - multisite sync errors from operations on a versioning-suspended bucket
  • BZ - 1690930 - Customer cannot delete versioned bucket
  • BZ - 1690932 - rgw-multisite: bilog entries not getting trimmed in both sites
  • BZ - 1690934 - Fix issue with concurrent operations on versioned objects

CVEs

  • CVE-2018-19039

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
ceph-10.2.10-49.el7cp.src.rpm SHA-256: d3ba027f3d039a58ca546ab1cab26c80aac05942ec0e55c3fc24ae304338c600
grafana-4.3.2-4.el7cp.src.rpm SHA-256: 4b156134d570890fbe2ad09ae08091acc471caa1069ebeaf8892260f4cf42753
x86_64
ceph-base-10.2.10-49.el7cp.x86_64.rpm SHA-256: b0db3d71c9c3386f46cad809e2f62c35fc97a6cdf909c40f673bb6ace9ad167a
ceph-common-10.2.10-49.el7cp.x86_64.rpm SHA-256: 082f31817b94a0c6efe495b291ae4220b9dfa5a41def0475d590c9e01bdc6b37
ceph-debuginfo-10.2.10-49.el7cp.x86_64.rpm SHA-256: f78abc8c2867cb5abf6a00f836efb0d205338d8030e406621cf59913f7eec461
ceph-fuse-10.2.10-49.el7cp.x86_64.rpm SHA-256: d4278e305f244caa63a6c9f41d9993d93ade770a5ebdc748d692e88b3363283f
ceph-mds-10.2.10-49.el7cp.x86_64.rpm SHA-256: 529b47cea121c75e160093053b03bdd7444fb4b0e4dd2e46be8548a33e03513d
ceph-radosgw-10.2.10-49.el7cp.x86_64.rpm SHA-256: ed5239968c5e115551780801818d1b6efc5add1c933bc487c6f3e71e1a619d34
ceph-selinux-10.2.10-49.el7cp.x86_64.rpm SHA-256: e480ee43e210263d769419514c21905b2f6ae91377a3a5e615c752a8fd3990af
grafana-4.3.2-4.el7cp.x86_64.rpm SHA-256: 5d0eb9da9359860b14fc6b794082c00b35190aadbf74db29196ee13d35cc879b
libcephfs1-10.2.10-49.el7cp.x86_64.rpm SHA-256: 734f0e1525a05c589061992b51c6b006997e7e136b1d47ca6d5f90b33fc3456a
libcephfs1-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: b91596e703e5ca916bc68364becd3e82a57ec02c8aa3afe08e00f92f0e89c26a
librados2-10.2.10-49.el7cp.x86_64.rpm SHA-256: 2815135c45983b9eb3a7b77642976d7548c0ba829387c409a751c952aa433c58
librados2-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: 84529883b5b78025fb4274d5a7bffef81ec7a0750552d9151ede2842c9494430
librbd1-10.2.10-49.el7cp.x86_64.rpm SHA-256: e29da2aa9cb6ee1f76d220c3b25f4070288f2fe1252d3d1651d020cede7d458d
librbd1-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: f311b34ec6a6e57d9e7107cc15c4e883294320cfca08181c1d236feebf237181
librgw2-10.2.10-49.el7cp.x86_64.rpm SHA-256: 3adb442ccc9a0b07abccef41d8d9fb525b32ebddc539f3abd9355a14c1a023da
librgw2-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: b02cb42066d30982b6d482be091126cb10b5d4253f03de581712d44ed28c5dac
python-cephfs-10.2.10-49.el7cp.x86_64.rpm SHA-256: 7b67d0b9bb6357d18db6bad1bdb836c4bd8eefd4ac3575df888503d6cdd7b0a0
python-rados-10.2.10-49.el7cp.x86_64.rpm SHA-256: 34f6ae92f6c0112bf34929cb0d000b7f27fa100961a31d3cb0a8d62bdc265012
python-rbd-10.2.10-49.el7cp.x86_64.rpm SHA-256: 0b71b810ab183e74d69d72476ff4df90378cf9ecb1a717792cb8139ae7f26bb6
rbd-mirror-10.2.10-49.el7cp.x86_64.rpm SHA-256: cdfce82da4aac52fa657cbfd59ce1a1976f1742304917d27ceb32b8c73903c92

Red Hat Enterprise Linux Workstation 7

SRPM
ceph-10.2.10-49.el7cp.src.rpm SHA-256: d3ba027f3d039a58ca546ab1cab26c80aac05942ec0e55c3fc24ae304338c600
grafana-4.3.2-4.el7cp.src.rpm SHA-256: 4b156134d570890fbe2ad09ae08091acc471caa1069ebeaf8892260f4cf42753
x86_64
ceph-base-10.2.10-49.el7cp.x86_64.rpm SHA-256: b0db3d71c9c3386f46cad809e2f62c35fc97a6cdf909c40f673bb6ace9ad167a
ceph-common-10.2.10-49.el7cp.x86_64.rpm SHA-256: 082f31817b94a0c6efe495b291ae4220b9dfa5a41def0475d590c9e01bdc6b37
ceph-debuginfo-10.2.10-49.el7cp.x86_64.rpm SHA-256: f78abc8c2867cb5abf6a00f836efb0d205338d8030e406621cf59913f7eec461
ceph-fuse-10.2.10-49.el7cp.x86_64.rpm SHA-256: d4278e305f244caa63a6c9f41d9993d93ade770a5ebdc748d692e88b3363283f
ceph-mds-10.2.10-49.el7cp.x86_64.rpm SHA-256: 529b47cea121c75e160093053b03bdd7444fb4b0e4dd2e46be8548a33e03513d
ceph-radosgw-10.2.10-49.el7cp.x86_64.rpm SHA-256: ed5239968c5e115551780801818d1b6efc5add1c933bc487c6f3e71e1a619d34
ceph-selinux-10.2.10-49.el7cp.x86_64.rpm SHA-256: e480ee43e210263d769419514c21905b2f6ae91377a3a5e615c752a8fd3990af
grafana-4.3.2-4.el7cp.x86_64.rpm SHA-256: 5d0eb9da9359860b14fc6b794082c00b35190aadbf74db29196ee13d35cc879b
libcephfs1-10.2.10-49.el7cp.x86_64.rpm SHA-256: 734f0e1525a05c589061992b51c6b006997e7e136b1d47ca6d5f90b33fc3456a
libcephfs1-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: b91596e703e5ca916bc68364becd3e82a57ec02c8aa3afe08e00f92f0e89c26a
librados2-10.2.10-49.el7cp.x86_64.rpm SHA-256: 2815135c45983b9eb3a7b77642976d7548c0ba829387c409a751c952aa433c58
librados2-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: 84529883b5b78025fb4274d5a7bffef81ec7a0750552d9151ede2842c9494430
librbd1-10.2.10-49.el7cp.x86_64.rpm SHA-256: e29da2aa9cb6ee1f76d220c3b25f4070288f2fe1252d3d1651d020cede7d458d
librbd1-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: f311b34ec6a6e57d9e7107cc15c4e883294320cfca08181c1d236feebf237181
librgw2-10.2.10-49.el7cp.x86_64.rpm SHA-256: 3adb442ccc9a0b07abccef41d8d9fb525b32ebddc539f3abd9355a14c1a023da
librgw2-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: b02cb42066d30982b6d482be091126cb10b5d4253f03de581712d44ed28c5dac
python-cephfs-10.2.10-49.el7cp.x86_64.rpm SHA-256: 7b67d0b9bb6357d18db6bad1bdb836c4bd8eefd4ac3575df888503d6cdd7b0a0
python-rados-10.2.10-49.el7cp.x86_64.rpm SHA-256: 34f6ae92f6c0112bf34929cb0d000b7f27fa100961a31d3cb0a8d62bdc265012
python-rbd-10.2.10-49.el7cp.x86_64.rpm SHA-256: 0b71b810ab183e74d69d72476ff4df90378cf9ecb1a717792cb8139ae7f26bb6
rbd-mirror-10.2.10-49.el7cp.x86_64.rpm SHA-256: cdfce82da4aac52fa657cbfd59ce1a1976f1742304917d27ceb32b8c73903c92

Red Hat Enterprise Linux Desktop 7

SRPM
ceph-10.2.10-49.el7cp.src.rpm SHA-256: d3ba027f3d039a58ca546ab1cab26c80aac05942ec0e55c3fc24ae304338c600
grafana-4.3.2-4.el7cp.src.rpm SHA-256: 4b156134d570890fbe2ad09ae08091acc471caa1069ebeaf8892260f4cf42753
x86_64
ceph-base-10.2.10-49.el7cp.x86_64.rpm SHA-256: b0db3d71c9c3386f46cad809e2f62c35fc97a6cdf909c40f673bb6ace9ad167a
ceph-common-10.2.10-49.el7cp.x86_64.rpm SHA-256: 082f31817b94a0c6efe495b291ae4220b9dfa5a41def0475d590c9e01bdc6b37
ceph-debuginfo-10.2.10-49.el7cp.x86_64.rpm SHA-256: f78abc8c2867cb5abf6a00f836efb0d205338d8030e406621cf59913f7eec461
ceph-fuse-10.2.10-49.el7cp.x86_64.rpm SHA-256: d4278e305f244caa63a6c9f41d9993d93ade770a5ebdc748d692e88b3363283f
ceph-mds-10.2.10-49.el7cp.x86_64.rpm SHA-256: 529b47cea121c75e160093053b03bdd7444fb4b0e4dd2e46be8548a33e03513d
ceph-radosgw-10.2.10-49.el7cp.x86_64.rpm SHA-256: ed5239968c5e115551780801818d1b6efc5add1c933bc487c6f3e71e1a619d34
ceph-selinux-10.2.10-49.el7cp.x86_64.rpm SHA-256: e480ee43e210263d769419514c21905b2f6ae91377a3a5e615c752a8fd3990af
grafana-4.3.2-4.el7cp.x86_64.rpm SHA-256: 5d0eb9da9359860b14fc6b794082c00b35190aadbf74db29196ee13d35cc879b
libcephfs1-10.2.10-49.el7cp.x86_64.rpm SHA-256: 734f0e1525a05c589061992b51c6b006997e7e136b1d47ca6d5f90b33fc3456a
libcephfs1-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: b91596e703e5ca916bc68364becd3e82a57ec02c8aa3afe08e00f92f0e89c26a
librados2-10.2.10-49.el7cp.x86_64.rpm SHA-256: 2815135c45983b9eb3a7b77642976d7548c0ba829387c409a751c952aa433c58
librados2-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: 84529883b5b78025fb4274d5a7bffef81ec7a0750552d9151ede2842c9494430
librbd1-10.2.10-49.el7cp.x86_64.rpm SHA-256: e29da2aa9cb6ee1f76d220c3b25f4070288f2fe1252d3d1651d020cede7d458d
librbd1-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: f311b34ec6a6e57d9e7107cc15c4e883294320cfca08181c1d236feebf237181
librgw2-10.2.10-49.el7cp.x86_64.rpm SHA-256: 3adb442ccc9a0b07abccef41d8d9fb525b32ebddc539f3abd9355a14c1a023da
librgw2-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: b02cb42066d30982b6d482be091126cb10b5d4253f03de581712d44ed28c5dac
python-cephfs-10.2.10-49.el7cp.x86_64.rpm SHA-256: 7b67d0b9bb6357d18db6bad1bdb836c4bd8eefd4ac3575df888503d6cdd7b0a0
python-rados-10.2.10-49.el7cp.x86_64.rpm SHA-256: 34f6ae92f6c0112bf34929cb0d000b7f27fa100961a31d3cb0a8d62bdc265012
python-rbd-10.2.10-49.el7cp.x86_64.rpm SHA-256: 0b71b810ab183e74d69d72476ff4df90378cf9ecb1a717792cb8139ae7f26bb6
rbd-mirror-10.2.10-49.el7cp.x86_64.rpm SHA-256: cdfce82da4aac52fa657cbfd59ce1a1976f1742304917d27ceb32b8c73903c92

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
ceph-10.2.10-49.el7cp.src.rpm SHA-256: d3ba027f3d039a58ca546ab1cab26c80aac05942ec0e55c3fc24ae304338c600
grafana-4.3.2-4.el7cp.src.rpm SHA-256: 4b156134d570890fbe2ad09ae08091acc471caa1069ebeaf8892260f4cf42753
x86_64
ceph-base-10.2.10-49.el7cp.x86_64.rpm SHA-256: b0db3d71c9c3386f46cad809e2f62c35fc97a6cdf909c40f673bb6ace9ad167a
ceph-common-10.2.10-49.el7cp.x86_64.rpm SHA-256: 082f31817b94a0c6efe495b291ae4220b9dfa5a41def0475d590c9e01bdc6b37
ceph-debuginfo-10.2.10-49.el7cp.x86_64.rpm SHA-256: f78abc8c2867cb5abf6a00f836efb0d205338d8030e406621cf59913f7eec461
ceph-fuse-10.2.10-49.el7cp.x86_64.rpm SHA-256: d4278e305f244caa63a6c9f41d9993d93ade770a5ebdc748d692e88b3363283f
ceph-mds-10.2.10-49.el7cp.x86_64.rpm SHA-256: 529b47cea121c75e160093053b03bdd7444fb4b0e4dd2e46be8548a33e03513d
ceph-radosgw-10.2.10-49.el7cp.x86_64.rpm SHA-256: ed5239968c5e115551780801818d1b6efc5add1c933bc487c6f3e71e1a619d34
ceph-selinux-10.2.10-49.el7cp.x86_64.rpm SHA-256: e480ee43e210263d769419514c21905b2f6ae91377a3a5e615c752a8fd3990af
grafana-4.3.2-4.el7cp.x86_64.rpm SHA-256: 5d0eb9da9359860b14fc6b794082c00b35190aadbf74db29196ee13d35cc879b
libcephfs1-10.2.10-49.el7cp.x86_64.rpm SHA-256: 734f0e1525a05c589061992b51c6b006997e7e136b1d47ca6d5f90b33fc3456a
libcephfs1-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: b91596e703e5ca916bc68364becd3e82a57ec02c8aa3afe08e00f92f0e89c26a
librados2-10.2.10-49.el7cp.x86_64.rpm SHA-256: 2815135c45983b9eb3a7b77642976d7548c0ba829387c409a751c952aa433c58
librados2-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: 84529883b5b78025fb4274d5a7bffef81ec7a0750552d9151ede2842c9494430
librbd1-10.2.10-49.el7cp.x86_64.rpm SHA-256: e29da2aa9cb6ee1f76d220c3b25f4070288f2fe1252d3d1651d020cede7d458d
librbd1-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: f311b34ec6a6e57d9e7107cc15c4e883294320cfca08181c1d236feebf237181
librgw2-10.2.10-49.el7cp.x86_64.rpm SHA-256: 3adb442ccc9a0b07abccef41d8d9fb525b32ebddc539f3abd9355a14c1a023da
librgw2-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: b02cb42066d30982b6d482be091126cb10b5d4253f03de581712d44ed28c5dac
python-cephfs-10.2.10-49.el7cp.x86_64.rpm SHA-256: 7b67d0b9bb6357d18db6bad1bdb836c4bd8eefd4ac3575df888503d6cdd7b0a0
python-rados-10.2.10-49.el7cp.x86_64.rpm SHA-256: 34f6ae92f6c0112bf34929cb0d000b7f27fa100961a31d3cb0a8d62bdc265012
python-rbd-10.2.10-49.el7cp.x86_64.rpm SHA-256: 0b71b810ab183e74d69d72476ff4df90378cf9ecb1a717792cb8139ae7f26bb6
rbd-mirror-10.2.10-49.el7cp.x86_64.rpm SHA-256: cdfce82da4aac52fa657cbfd59ce1a1976f1742304917d27ceb32b8c73903c92

Red Hat Ceph Storage MON 2

SRPM
ceph-10.2.10-49.el7cp.src.rpm SHA-256: d3ba027f3d039a58ca546ab1cab26c80aac05942ec0e55c3fc24ae304338c600
x86_64
ceph-base-10.2.10-49.el7cp.x86_64.rpm SHA-256: b0db3d71c9c3386f46cad809e2f62c35fc97a6cdf909c40f673bb6ace9ad167a
ceph-common-10.2.10-49.el7cp.x86_64.rpm SHA-256: 082f31817b94a0c6efe495b291ae4220b9dfa5a41def0475d590c9e01bdc6b37
ceph-debuginfo-10.2.10-49.el7cp.x86_64.rpm SHA-256: f78abc8c2867cb5abf6a00f836efb0d205338d8030e406621cf59913f7eec461
ceph-mon-10.2.10-49.el7cp.x86_64.rpm SHA-256: bc6b18bd98318272f687f163f1b45078eb8f2affca4cc0e9aca7cc2eacf8fa3d
ceph-selinux-10.2.10-49.el7cp.x86_64.rpm SHA-256: e480ee43e210263d769419514c21905b2f6ae91377a3a5e615c752a8fd3990af
ceph-test-10.2.10-49.el7cp.x86_64.rpm SHA-256: 4bfdb49cec3c60def83b99d470e2004806aed5c47f526ff168bb158bb345b2c8
libcephfs1-10.2.10-49.el7cp.x86_64.rpm SHA-256: 734f0e1525a05c589061992b51c6b006997e7e136b1d47ca6d5f90b33fc3456a
libcephfs1-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: b91596e703e5ca916bc68364becd3e82a57ec02c8aa3afe08e00f92f0e89c26a
librados2-10.2.10-49.el7cp.x86_64.rpm SHA-256: 2815135c45983b9eb3a7b77642976d7548c0ba829387c409a751c952aa433c58
librados2-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: 84529883b5b78025fb4274d5a7bffef81ec7a0750552d9151ede2842c9494430
librbd1-10.2.10-49.el7cp.x86_64.rpm SHA-256: e29da2aa9cb6ee1f76d220c3b25f4070288f2fe1252d3d1651d020cede7d458d
librbd1-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: f311b34ec6a6e57d9e7107cc15c4e883294320cfca08181c1d236feebf237181
librgw2-10.2.10-49.el7cp.x86_64.rpm SHA-256: 3adb442ccc9a0b07abccef41d8d9fb525b32ebddc539f3abd9355a14c1a023da
librgw2-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: b02cb42066d30982b6d482be091126cb10b5d4253f03de581712d44ed28c5dac
python-cephfs-10.2.10-49.el7cp.x86_64.rpm SHA-256: 7b67d0b9bb6357d18db6bad1bdb836c4bd8eefd4ac3575df888503d6cdd7b0a0
python-rados-10.2.10-49.el7cp.x86_64.rpm SHA-256: 34f6ae92f6c0112bf34929cb0d000b7f27fa100961a31d3cb0a8d62bdc265012
python-rbd-10.2.10-49.el7cp.x86_64.rpm SHA-256: 0b71b810ab183e74d69d72476ff4df90378cf9ecb1a717792cb8139ae7f26bb6

Red Hat Ceph Storage OSD 2

SRPM
ceph-10.2.10-49.el7cp.src.rpm SHA-256: d3ba027f3d039a58ca546ab1cab26c80aac05942ec0e55c3fc24ae304338c600
x86_64
ceph-base-10.2.10-49.el7cp.x86_64.rpm SHA-256: b0db3d71c9c3386f46cad809e2f62c35fc97a6cdf909c40f673bb6ace9ad167a
ceph-common-10.2.10-49.el7cp.x86_64.rpm SHA-256: 082f31817b94a0c6efe495b291ae4220b9dfa5a41def0475d590c9e01bdc6b37
ceph-debuginfo-10.2.10-49.el7cp.x86_64.rpm SHA-256: f78abc8c2867cb5abf6a00f836efb0d205338d8030e406621cf59913f7eec461
ceph-osd-10.2.10-49.el7cp.x86_64.rpm SHA-256: f183ccc77f7864b38de095945dc0aeba7a7e40632833cd28a0a1db5196be2b4e
ceph-selinux-10.2.10-49.el7cp.x86_64.rpm SHA-256: e480ee43e210263d769419514c21905b2f6ae91377a3a5e615c752a8fd3990af
ceph-test-10.2.10-49.el7cp.x86_64.rpm SHA-256: 4bfdb49cec3c60def83b99d470e2004806aed5c47f526ff168bb158bb345b2c8
libcephfs1-10.2.10-49.el7cp.x86_64.rpm SHA-256: 734f0e1525a05c589061992b51c6b006997e7e136b1d47ca6d5f90b33fc3456a
libcephfs1-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: b91596e703e5ca916bc68364becd3e82a57ec02c8aa3afe08e00f92f0e89c26a
librados2-10.2.10-49.el7cp.x86_64.rpm SHA-256: 2815135c45983b9eb3a7b77642976d7548c0ba829387c409a751c952aa433c58
librados2-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: 84529883b5b78025fb4274d5a7bffef81ec7a0750552d9151ede2842c9494430
librbd1-10.2.10-49.el7cp.x86_64.rpm SHA-256: e29da2aa9cb6ee1f76d220c3b25f4070288f2fe1252d3d1651d020cede7d458d
librbd1-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: f311b34ec6a6e57d9e7107cc15c4e883294320cfca08181c1d236feebf237181
librgw2-10.2.10-49.el7cp.x86_64.rpm SHA-256: 3adb442ccc9a0b07abccef41d8d9fb525b32ebddc539f3abd9355a14c1a023da
librgw2-devel-10.2.10-49.el7cp.x86_64.rpm SHA-256: b02cb42066d30982b6d482be091126cb10b5d4253f03de581712d44ed28c5dac
python-cephfs-10.2.10-49.el7cp.x86_64.rpm SHA-256: 7b67d0b9bb6357d18db6bad1bdb836c4bd8eefd4ac3575df888503d6cdd7b0a0
python-rados-10.2.10-49.el7cp.x86_64.rpm SHA-256: 34f6ae92f6c0112bf34929cb0d000b7f27fa100961a31d3cb0a8d62bdc265012
python-rbd-10.2.10-49.el7cp.x86_64.rpm SHA-256: 0b71b810ab183e74d69d72476ff4df90378cf9ecb1a717792cb8139ae7f26bb6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter