Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3504 - Security Advisory
Issued:
2020-08-18
Updated:
2020-08-18

RHSA-2020:3504 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Ceph Storage 3.3 security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated packages that fixes one security issue and multiple bugs are now available for Red Hat Ceph Storage 3.3.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ceph Storage is a scalable, open, software-defined storage platform
that combines the most stable version of the Ceph storage system with a
Ceph management platform, deployment utilities, and support services.

Security Fix(es):

  • ceph: radosgw: HTTP header injection via CORS ExposeHeader tag (CVE-2020-10753)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Previously, BlueFS failed to replay log which was corrupted due to a previous written replay log. The BlueFS log corruption was caused by the BlueFS log growing exponentially because of OSD functioning in a way where sync_metadata was not invoked in some situations and if sync_metadata was invoked the BlueFS log was not getting compacted even though there is no new log data to flush. This log corruption caused Bluestore not to be mounted and data loss in multiple OSDs. With this update, sync_metadata is now invoked, BlueFS log is getting compacted even though there is no new log data to flush in sync_metadata, and avoid log corruption if log is expanded. This prevents OSDs getting full due to BlueFS log growing exponentially and also BlueFS getting corrupted. As a result, logs replay and there is no data loss. (BZ#1849478)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Ceph Storage MON 3 x86_64
  • Red Hat Ceph Storage OSD 3 x86_64
  • Red Hat Ceph Storage for Power 3 ppc64le
  • Red Hat Ceph Storage MON for Power 3 ppc64le
  • Red Hat Ceph Storage OSD for Power 3 ppc64le

Fixes

  • BZ - 1821133 - [Tool] Update the ceph-bluestore-tool for adding rescue procedure for bluefs log replay
  • BZ - 1831740 - Running rgw-orphan-list command never completes, currently running for 1 week
  • BZ - 1840744 - CVE-2020-10753 ceph: radosgw: HTTP header injection via CORS ExposeHeader tag
  • BZ - 1846830 - openstack overcloud ceph-upgrade run fails with error ""stat: cannot stat '/var/run/ceph/ceph-mon.controller-3.localdomain.asok': No such file or directory"
  • BZ - 1847644 - new nfs-ganesha-selinux subpackage not shipped with RHCS 3.3 z5
  • BZ - 1848134 - [Upgrades] OSP10 -> OSP13 ceph-ansible doesn't perform rolling_update after switch-to-containers because the cluster is left with NOUP flag set
  • BZ - 1849478 - [RADOS] Backport changes related to bluefs log not being compacted and possibly getting corrupted after growing to extreme size
  • BZ - 1850377 - `ceph-osd-run.sh` shall error gracefully when OSD_DEVICE can't be determined
  • BZ - 1853057 - Bug allows ordered bucket listing to get stuck -- 3.3
  • BZ - 1853457 - [OSP16.1][FFU] rgw does not come back up after docker_to_podman
  • BZ - 1855384 - rgw: incorporate fixes in rgw-orphan-list script from upstream 3.3
  • BZ - 1855881 - MDS assertion in locking completion
  • BZ - 1856100 - [RGW] Lifecycle polices stopped processing after upgrade
  • BZ - 1858733 - [RGW] Slow lc processing resulting in high object count
  • BZ - 1862046 - FFU fails running docker2podman playbook when bluestore/lvm is used
  • BZ - 1866252 - FFU 13->16.1 ceph osds are down and fail starting looking for /run/lvm/lvmetad.socket

CVEs

  • CVE-2020-10753

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
ceph-12.2.12-124.el7cp.src.rpm SHA-256: 33b99f3e9c64fc225028db9457ebaeab118fd9d174a41c41f150e4d6f9b1433c
ceph-ansible-3.2.48-1.el7cp.src.rpm SHA-256: caebecdbe91cbe293700866dc12764f627b1c75c8a67affd5dcecda90d5c4003
nfs-ganesha-2.7.4-13.el7cp.src.rpm SHA-256: 78761176774f5aca4a0cc1d0ca84a36928fbcd0c53bb2e0e8439604e1097d0aa
x86_64
ceph-ansible-3.2.48-1.el7cp.noarch.rpm SHA-256: 2f969965cfc9cac40d9f0581515d3e0620ad13457ab9e1f2a2e23ae146109ca4
ceph-base-12.2.12-124.el7cp.x86_64.rpm SHA-256: c0c76c98fba5cc28ebc12c9ddb137796a7068f9ac31d8ce4154488659ccc89cd
ceph-common-12.2.12-124.el7cp.x86_64.rpm SHA-256: b898d75478bd3a7caa984590718feacfc08e29a3c7c4000f974f860a9edb13cf
ceph-debuginfo-12.2.12-124.el7cp.x86_64.rpm SHA-256: c2f4d7b48e1b1aff43c38902dd4af8055d16eb7c61717ab6c01f0f0a2294ae79
ceph-fuse-12.2.12-124.el7cp.x86_64.rpm SHA-256: ae34c5a7a79c3d2c13ccef4ebd2dbf2e9034607daab318351b5d5015ec1c0dcb
ceph-mds-12.2.12-124.el7cp.x86_64.rpm SHA-256: 3dd5dc94bf0308b26a69e18f1a86650e9e3ac655f6dc2259f8b6d39f5ef59a76
ceph-radosgw-12.2.12-124.el7cp.x86_64.rpm SHA-256: 1b6ed80f4e27e6ea079f30f94c74c070b37db8c7dd0005b8a2f8f1a60ec2c676
ceph-selinux-12.2.12-124.el7cp.x86_64.rpm SHA-256: 49ea2cb8cf1ba43ac135e30265e9699d9d82646316dc647bc6990f5310ddaeac
libcephfs-devel-12.2.12-124.el7cp.x86_64.rpm SHA-256: d6c39c378203131c1afd4f552bedf5c3936b37246836e2bcc9cedc34b40fb846
libcephfs2-12.2.12-124.el7cp.x86_64.rpm SHA-256: 82c793332178412b9304fc3d8d744eded31ddbbcc3e80877d591a39feaeb4646
librados-devel-12.2.12-124.el7cp.x86_64.rpm SHA-256: fe21afd605a2c3d4cac38789bf69b3a7e27138342a5c8512b1e4eaba22232d2e
librados2-12.2.12-124.el7cp.x86_64.rpm SHA-256: 2fb93a8a36624d688236ecf059e1410b3f9c662580fdffd164b60760b3d28d86
libradosstriper1-12.2.12-124.el7cp.x86_64.rpm SHA-256: ea3fb0f05664aef1d69217ac967247e3ac1ef2e5d32c112e172e8ba2415b9dbc
librbd-devel-12.2.12-124.el7cp.x86_64.rpm SHA-256: 18a30a80d7f38567b051f4c41fd68da1a98940f6a34d14fa247f089320470767
librbd1-12.2.12-124.el7cp.x86_64.rpm SHA-256: 14bc009ae4fe9d93e04c9fed7310736a88a7c6232c5af97631148ba752c67620
librgw-devel-12.2.12-124.el7cp.x86_64.rpm SHA-256: 0e5aa9733347dc93cb7c27d8af927ae76983a3e84978050bfc1ca5b4731c0498
librgw2-12.2.12-124.el7cp.x86_64.rpm SHA-256: 7737e65590607ed3ebfafe418bdef8890e28c9ec3f2eee949cffecaab0ef3a4c
nfs-ganesha-2.7.4-13.el7cp.x86_64.rpm SHA-256: 82864ad59c573ff460393fa8467cf0e59e9475dea245160403473ac474054e53
nfs-ganesha-ceph-2.7.4-13.el7cp.x86_64.rpm SHA-256: 38e644e7d393b6b911af37d4de7997555a7603d59ff16664149d9381db99d192
nfs-ganesha-debuginfo-2.7.4-13.el7cp.x86_64.rpm SHA-256: 83b4788843d0df6457cb3957ee858b72d3d521c762d36cf788edc1f490a9b28e
nfs-ganesha-rgw-2.7.4-13.el7cp.x86_64.rpm SHA-256: c4925d4568e698fffd836018877fcd5bcae08fedcb6e3ef62208070bcb176384
nfs-ganesha-selinux-2.7.4-13.el7cp.noarch.rpm SHA-256: 69912e6a978722c969adb5588763d19c383a3c838371cac62b3f2a0f00869b60
python-cephfs-12.2.12-124.el7cp.x86_64.rpm SHA-256: 4ccc4a29ca0ee1612c59323315bcee713ee0d3285d1fdc65287a9370e5dc3872
python-rados-12.2.12-124.el7cp.x86_64.rpm SHA-256: b249429537f4bb4aba6ee3b496ee599866d757800a1b584643b6f73969dbb25d
python-rbd-12.2.12-124.el7cp.x86_64.rpm SHA-256: 040224542f55a2b2873c4006369aa53a8549e8507715a111e2066176ae67b59b
python-rgw-12.2.12-124.el7cp.x86_64.rpm SHA-256: b55148dd00fe360df5e33ed47b363b0cb30ac26d398821f90c9079c6c01a66f3
rbd-mirror-12.2.12-124.el7cp.x86_64.rpm SHA-256: 46edc3b043c0246625f0afc8ef98d0863d4aee1d5a7c517058530a4806594898

Red Hat Ceph Storage MON 3

SRPM
ceph-12.2.12-124.el7cp.src.rpm SHA-256: 33b99f3e9c64fc225028db9457ebaeab118fd9d174a41c41f150e4d6f9b1433c
x86_64
ceph-base-12.2.12-124.el7cp.x86_64.rpm SHA-256: c0c76c98fba5cc28ebc12c9ddb137796a7068f9ac31d8ce4154488659ccc89cd
ceph-common-12.2.12-124.el7cp.x86_64.rpm SHA-256: b898d75478bd3a7caa984590718feacfc08e29a3c7c4000f974f860a9edb13cf
ceph-debuginfo-12.2.12-124.el7cp.x86_64.rpm SHA-256: c2f4d7b48e1b1aff43c38902dd4af8055d16eb7c61717ab6c01f0f0a2294ae79
ceph-mgr-12.2.12-124.el7cp.x86_64.rpm SHA-256: 5aeefacf40a3a629d56a2c6f536b27827c258728e9ae6dfbc5c4435af9b90b58
ceph-mon-12.2.12-124.el7cp.x86_64.rpm SHA-256: 3c38e861cf71ebdf6d3b09e45d74aceb63fac62c399fe43820ecdcf9f4d3fdbb
ceph-selinux-12.2.12-124.el7cp.x86_64.rpm SHA-256: 49ea2cb8cf1ba43ac135e30265e9699d9d82646316dc647bc6990f5310ddaeac
ceph-test-12.2.12-124.el7cp.x86_64.rpm SHA-256: 2cc4c9038783720a6b1efba5588784ae936fa22c8a062650ed89b4195a93f7a1
libcephfs-devel-12.2.12-124.el7cp.x86_64.rpm SHA-256: d6c39c378203131c1afd4f552bedf5c3936b37246836e2bcc9cedc34b40fb846
libcephfs2-12.2.12-124.el7cp.x86_64.rpm SHA-256: 82c793332178412b9304fc3d8d744eded31ddbbcc3e80877d591a39feaeb4646
librados-devel-12.2.12-124.el7cp.x86_64.rpm SHA-256: fe21afd605a2c3d4cac38789bf69b3a7e27138342a5c8512b1e4eaba22232d2e
librados2-12.2.12-124.el7cp.x86_64.rpm SHA-256: 2fb93a8a36624d688236ecf059e1410b3f9c662580fdffd164b60760b3d28d86
libradosstriper1-12.2.12-124.el7cp.x86_64.rpm SHA-256: ea3fb0f05664aef1d69217ac967247e3ac1ef2e5d32c112e172e8ba2415b9dbc
librbd-devel-12.2.12-124.el7cp.x86_64.rpm SHA-256: 18a30a80d7f38567b051f4c41fd68da1a98940f6a34d14fa247f089320470767
librbd1-12.2.12-124.el7cp.x86_64.rpm SHA-256: 14bc009ae4fe9d93e04c9fed7310736a88a7c6232c5af97631148ba752c67620
librgw-devel-12.2.12-124.el7cp.x86_64.rpm SHA-256: 0e5aa9733347dc93cb7c27d8af927ae76983a3e84978050bfc1ca5b4731c0498
librgw2-12.2.12-124.el7cp.x86_64.rpm SHA-256: 7737e65590607ed3ebfafe418bdef8890e28c9ec3f2eee949cffecaab0ef3a4c
python-cephfs-12.2.12-124.el7cp.x86_64.rpm SHA-256: 4ccc4a29ca0ee1612c59323315bcee713ee0d3285d1fdc65287a9370e5dc3872
python-rados-12.2.12-124.el7cp.x86_64.rpm SHA-256: b249429537f4bb4aba6ee3b496ee599866d757800a1b584643b6f73969dbb25d
python-rbd-12.2.12-124.el7cp.x86_64.rpm SHA-256: 040224542f55a2b2873c4006369aa53a8549e8507715a111e2066176ae67b59b
python-rgw-12.2.12-124.el7cp.x86_64.rpm SHA-256: b55148dd00fe360df5e33ed47b363b0cb30ac26d398821f90c9079c6c01a66f3

Red Hat Ceph Storage OSD 3

SRPM
ceph-12.2.12-124.el7cp.src.rpm SHA-256: 33b99f3e9c64fc225028db9457ebaeab118fd9d174a41c41f150e4d6f9b1433c
x86_64
ceph-base-12.2.12-124.el7cp.x86_64.rpm SHA-256: c0c76c98fba5cc28ebc12c9ddb137796a7068f9ac31d8ce4154488659ccc89cd
ceph-common-12.2.12-124.el7cp.x86_64.rpm SHA-256: b898d75478bd3a7caa984590718feacfc08e29a3c7c4000f974f860a9edb13cf
ceph-debuginfo-12.2.12-124.el7cp.x86_64.rpm SHA-256: c2f4d7b48e1b1aff43c38902dd4af8055d16eb7c61717ab6c01f0f0a2294ae79
ceph-osd-12.2.12-124.el7cp.x86_64.rpm SHA-256: 8cc06fc26f72a1bac32f9d427172fed0cefb40dcfe2371b836f235037889b98c
ceph-selinux-12.2.12-124.el7cp.x86_64.rpm SHA-256: 49ea2cb8cf1ba43ac135e30265e9699d9d82646316dc647bc6990f5310ddaeac
ceph-test-12.2.12-124.el7cp.x86_64.rpm SHA-256: 2cc4c9038783720a6b1efba5588784ae936fa22c8a062650ed89b4195a93f7a1
libcephfs-devel-12.2.12-124.el7cp.x86_64.rpm SHA-256: d6c39c378203131c1afd4f552bedf5c3936b37246836e2bcc9cedc34b40fb846
libcephfs2-12.2.12-124.el7cp.x86_64.rpm SHA-256: 82c793332178412b9304fc3d8d744eded31ddbbcc3e80877d591a39feaeb4646
librados-devel-12.2.12-124.el7cp.x86_64.rpm SHA-256: fe21afd605a2c3d4cac38789bf69b3a7e27138342a5c8512b1e4eaba22232d2e
librados2-12.2.12-124.el7cp.x86_64.rpm SHA-256: 2fb93a8a36624d688236ecf059e1410b3f9c662580fdffd164b60760b3d28d86
libradosstriper1-12.2.12-124.el7cp.x86_64.rpm SHA-256: ea3fb0f05664aef1d69217ac967247e3ac1ef2e5d32c112e172e8ba2415b9dbc
librbd-devel-12.2.12-124.el7cp.x86_64.rpm SHA-256: 18a30a80d7f38567b051f4c41fd68da1a98940f6a34d14fa247f089320470767
librbd1-12.2.12-124.el7cp.x86_64.rpm SHA-256: 14bc009ae4fe9d93e04c9fed7310736a88a7c6232c5af97631148ba752c67620
librgw-devel-12.2.12-124.el7cp.x86_64.rpm SHA-256: 0e5aa9733347dc93cb7c27d8af927ae76983a3e84978050bfc1ca5b4731c0498
librgw2-12.2.12-124.el7cp.x86_64.rpm SHA-256: 7737e65590607ed3ebfafe418bdef8890e28c9ec3f2eee949cffecaab0ef3a4c
python-cephfs-12.2.12-124.el7cp.x86_64.rpm SHA-256: 4ccc4a29ca0ee1612c59323315bcee713ee0d3285d1fdc65287a9370e5dc3872
python-rados-12.2.12-124.el7cp.x86_64.rpm SHA-256: b249429537f4bb4aba6ee3b496ee599866d757800a1b584643b6f73969dbb25d
python-rbd-12.2.12-124.el7cp.x86_64.rpm SHA-256: 040224542f55a2b2873c4006369aa53a8549e8507715a111e2066176ae67b59b
python-rgw-12.2.12-124.el7cp.x86_64.rpm SHA-256: b55148dd00fe360df5e33ed47b363b0cb30ac26d398821f90c9079c6c01a66f3

Red Hat Ceph Storage for Power 3

SRPM
ceph-12.2.12-124.el7cp.src.rpm SHA-256: 33b99f3e9c64fc225028db9457ebaeab118fd9d174a41c41f150e4d6f9b1433c
nfs-ganesha-2.7.4-13.el7cp.src.rpm SHA-256: 78761176774f5aca4a0cc1d0ca84a36928fbcd0c53bb2e0e8439604e1097d0aa
ppc64le
ceph-base-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 7aa064969bf5d5bbd0a0d71dfa100184470d4df06393a47c18c34c3ef08b790d
ceph-common-12.2.12-124.el7cp.ppc64le.rpm SHA-256: d0d62b59a263030c205f7cae5f67b88788deca6a769ad336984503ca32513004
ceph-debuginfo-12.2.12-124.el7cp.ppc64le.rpm SHA-256: cafacbda91f34295b520641cf7afaf9f26989c23661e1ff5d43a0bf9f825c77e
ceph-fuse-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 0df7dcb2190ecc70e77bbeb52018ab74af1f06b97bda5c4138db2338427d92c5
ceph-mds-12.2.12-124.el7cp.ppc64le.rpm SHA-256: d43b781e76f86957ac75a8adad065e8164c3fb799f9fdaceae2cea0a6dfdae0c
ceph-radosgw-12.2.12-124.el7cp.ppc64le.rpm SHA-256: f03b630d965ee737358e9d7e50d1d94bbe4d12192d8b5435cd109b072e8e8ab5
ceph-selinux-12.2.12-124.el7cp.ppc64le.rpm SHA-256: f67aa313fec553e050e5ed938f464d639c3fc6a070e8f4efc68e96a74e72a886
libcephfs-devel-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 3b4c1e257d04afefde43e3623bbfe7062ce91bed4c823ec761351354f818cbb1
libcephfs2-12.2.12-124.el7cp.ppc64le.rpm SHA-256: e4913f5ed66b9c535887213bdddd8e6b9e3507f251c8cfaa60c152a70da5c249
librados-devel-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 8b980302224512a850c34a5da33613ee564f40609b29624239dde2e382aac233
librados2-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 6ed085b2640cc2ee08f695438796973d96fa2635b4a84f135081ec1a3d3d0c2b
libradosstriper1-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 528fe79dbda529f7eff1a5a32b75425fbaea67008f3afcdf48906f99d99ffbe5
librbd-devel-12.2.12-124.el7cp.ppc64le.rpm SHA-256: a68b1d86fb6f8eac0059b3c11b95332f1c75c9b68ad984ee17ac93682ef0e0e0
librbd1-12.2.12-124.el7cp.ppc64le.rpm SHA-256: fa66d8f21a6503f29d7914aca465ad3abc14daf222afb96dd64cb40dc9b52e12
librgw-devel-12.2.12-124.el7cp.ppc64le.rpm SHA-256: da3878551fbdd918bf287e03e2bbdb2a1db99f2cfdb4f33552c94577af738f7c
librgw2-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 383a3cf707e7ff5c40b62fe12b724af020cb326a57ee087a7764acf3e61dde19
nfs-ganesha-2.7.4-13.el7cp.ppc64le.rpm SHA-256: 732bf16e6b0ae45720a9dc0ed39900b13354c8dd10e84a25d39f12600db830fc
nfs-ganesha-ceph-2.7.4-13.el7cp.ppc64le.rpm SHA-256: 0aa040b69afe5839922d2c3110cabe17dd6ca8ed134a0df9e3b950c36d715cbe
nfs-ganesha-debuginfo-2.7.4-13.el7cp.ppc64le.rpm SHA-256: 25e3abe8667e53b59926d3cbbf5ad937ec50e24c1cba0b6a74cfb60a6fd1fd5b
nfs-ganesha-rgw-2.7.4-13.el7cp.ppc64le.rpm SHA-256: 8fad9054269a8d6ce6e227ade45f12c6a816b10039cb42b3fe049a24daf4dc10
nfs-ganesha-selinux-2.7.4-13.el7cp.noarch.rpm SHA-256: 69912e6a978722c969adb5588763d19c383a3c838371cac62b3f2a0f00869b60
python-cephfs-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 6ed8ab8330882bc46737a0edbebd29795483a8af5572db2af6276cac13172256
python-rados-12.2.12-124.el7cp.ppc64le.rpm SHA-256: a7212086da6dddccfcde54dc19cb89b7a1af58cadeab8747aca460e0ecc40d69
python-rbd-12.2.12-124.el7cp.ppc64le.rpm SHA-256: e21ff9923f02a0c701f40afd373766f5afc063eb98931be1b5e371c73f58cfe7
python-rgw-12.2.12-124.el7cp.ppc64le.rpm SHA-256: dfbcec2e0a56fc1198ff4052b8d5423fef88985e9f3734abfe2f6a012bebd0bd
rbd-mirror-12.2.12-124.el7cp.ppc64le.rpm SHA-256: e09c043d8f8025e6edba17fe16cabb38fb58fcc5ebdbbc3e2f5fe57aa9a0cb37

Red Hat Ceph Storage MON for Power 3

SRPM
ceph-12.2.12-124.el7cp.src.rpm SHA-256: 33b99f3e9c64fc225028db9457ebaeab118fd9d174a41c41f150e4d6f9b1433c
ppc64le
ceph-base-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 7aa064969bf5d5bbd0a0d71dfa100184470d4df06393a47c18c34c3ef08b790d
ceph-common-12.2.12-124.el7cp.ppc64le.rpm SHA-256: d0d62b59a263030c205f7cae5f67b88788deca6a769ad336984503ca32513004
ceph-debuginfo-12.2.12-124.el7cp.ppc64le.rpm SHA-256: cafacbda91f34295b520641cf7afaf9f26989c23661e1ff5d43a0bf9f825c77e
ceph-mgr-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 54732c68aa9695a74610a710d71fc7bcd1142a73668c1bd94599692f5fcfd369
ceph-mon-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 9f6a4d4f545332d8081dc29cceff1ba01a9901b4f4c391eb3bc3d55a17e1f581
ceph-selinux-12.2.12-124.el7cp.ppc64le.rpm SHA-256: f67aa313fec553e050e5ed938f464d639c3fc6a070e8f4efc68e96a74e72a886
libcephfs-devel-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 3b4c1e257d04afefde43e3623bbfe7062ce91bed4c823ec761351354f818cbb1
libcephfs2-12.2.12-124.el7cp.ppc64le.rpm SHA-256: e4913f5ed66b9c535887213bdddd8e6b9e3507f251c8cfaa60c152a70da5c249
librados-devel-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 8b980302224512a850c34a5da33613ee564f40609b29624239dde2e382aac233
librados2-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 6ed085b2640cc2ee08f695438796973d96fa2635b4a84f135081ec1a3d3d0c2b
libradosstriper1-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 528fe79dbda529f7eff1a5a32b75425fbaea67008f3afcdf48906f99d99ffbe5
librbd-devel-12.2.12-124.el7cp.ppc64le.rpm SHA-256: a68b1d86fb6f8eac0059b3c11b95332f1c75c9b68ad984ee17ac93682ef0e0e0
librbd1-12.2.12-124.el7cp.ppc64le.rpm SHA-256: fa66d8f21a6503f29d7914aca465ad3abc14daf222afb96dd64cb40dc9b52e12
librgw-devel-12.2.12-124.el7cp.ppc64le.rpm SHA-256: da3878551fbdd918bf287e03e2bbdb2a1db99f2cfdb4f33552c94577af738f7c
librgw2-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 383a3cf707e7ff5c40b62fe12b724af020cb326a57ee087a7764acf3e61dde19
python-cephfs-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 6ed8ab8330882bc46737a0edbebd29795483a8af5572db2af6276cac13172256
python-rados-12.2.12-124.el7cp.ppc64le.rpm SHA-256: a7212086da6dddccfcde54dc19cb89b7a1af58cadeab8747aca460e0ecc40d69
python-rbd-12.2.12-124.el7cp.ppc64le.rpm SHA-256: e21ff9923f02a0c701f40afd373766f5afc063eb98931be1b5e371c73f58cfe7
python-rgw-12.2.12-124.el7cp.ppc64le.rpm SHA-256: dfbcec2e0a56fc1198ff4052b8d5423fef88985e9f3734abfe2f6a012bebd0bd

Red Hat Ceph Storage OSD for Power 3

SRPM
ceph-12.2.12-124.el7cp.src.rpm SHA-256: 33b99f3e9c64fc225028db9457ebaeab118fd9d174a41c41f150e4d6f9b1433c
ppc64le
ceph-base-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 7aa064969bf5d5bbd0a0d71dfa100184470d4df06393a47c18c34c3ef08b790d
ceph-common-12.2.12-124.el7cp.ppc64le.rpm SHA-256: d0d62b59a263030c205f7cae5f67b88788deca6a769ad336984503ca32513004
ceph-debuginfo-12.2.12-124.el7cp.ppc64le.rpm SHA-256: cafacbda91f34295b520641cf7afaf9f26989c23661e1ff5d43a0bf9f825c77e
ceph-osd-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 53d396eaa42713aae6866852daa1dce18b36dd8d2f36ac981df0b55ba3672ce6
ceph-selinux-12.2.12-124.el7cp.ppc64le.rpm SHA-256: f67aa313fec553e050e5ed938f464d639c3fc6a070e8f4efc68e96a74e72a886
libcephfs-devel-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 3b4c1e257d04afefde43e3623bbfe7062ce91bed4c823ec761351354f818cbb1
libcephfs2-12.2.12-124.el7cp.ppc64le.rpm SHA-256: e4913f5ed66b9c535887213bdddd8e6b9e3507f251c8cfaa60c152a70da5c249
librados-devel-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 8b980302224512a850c34a5da33613ee564f40609b29624239dde2e382aac233
librados2-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 6ed085b2640cc2ee08f695438796973d96fa2635b4a84f135081ec1a3d3d0c2b
libradosstriper1-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 528fe79dbda529f7eff1a5a32b75425fbaea67008f3afcdf48906f99d99ffbe5
librbd-devel-12.2.12-124.el7cp.ppc64le.rpm SHA-256: a68b1d86fb6f8eac0059b3c11b95332f1c75c9b68ad984ee17ac93682ef0e0e0
librbd1-12.2.12-124.el7cp.ppc64le.rpm SHA-256: fa66d8f21a6503f29d7914aca465ad3abc14daf222afb96dd64cb40dc9b52e12
librgw-devel-12.2.12-124.el7cp.ppc64le.rpm SHA-256: da3878551fbdd918bf287e03e2bbdb2a1db99f2cfdb4f33552c94577af738f7c
librgw2-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 383a3cf707e7ff5c40b62fe12b724af020cb326a57ee087a7764acf3e61dde19
python-cephfs-12.2.12-124.el7cp.ppc64le.rpm SHA-256: 6ed8ab8330882bc46737a0edbebd29795483a8af5572db2af6276cac13172256
python-rados-12.2.12-124.el7cp.ppc64le.rpm SHA-256: a7212086da6dddccfcde54dc19cb89b7a1af58cadeab8747aca460e0ecc40d69
python-rbd-12.2.12-124.el7cp.ppc64le.rpm SHA-256: e21ff9923f02a0c701f40afd373766f5afc063eb98931be1b5e371c73f58cfe7
python-rgw-12.2.12-124.el7cp.ppc64le.rpm SHA-256: dfbcec2e0a56fc1198ff4052b8d5423fef88985e9f3734abfe2f6a012bebd0bd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility