Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0745 - Security Advisory
Issued:
2024-02-08
Updated:
2024-02-08

RHSA-2024:0745 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Ceph Storage 5.3 Security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ceph Storage 5.3 in the Red Hat
Ecosystem Catalog.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ceph Storage is a scalable, open, software-defined storage platform
that combines the most stable version of the Ceph storage system with a
Ceph management platform, deployment utilities, and support services.

These updated packages include numerous bug fixes. Space precludes
documenting all of these changes in this advisory. Users are directed to
the Red Hat Ceph Storage Release Notes for information on the most
significant of these changes:

https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/5.3/html/release_notes/index

All users of Red Hat Ceph Storage are advised to update to these packages
that provide various bug fixes.

Security Fix(es):

  • rgw: improperly verified POST keys (CVE-2023-43040)
  • ceph: RGW crash upon misconfigured CORS rule (CVE-2023-46159)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/5/html-single/upgrade_guide/index#upgrade-a-red-hat-ceph-storage-cluster-using-cephadm

For supported configurations, refer to:

https://access.redhat.com/articles/1548993

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Ceph Storage (OSD) 5 for RHEL 8 x86_64
  • Red Hat Ceph Storage (MON) 5 for RHEL 8 x86_64

Fixes

  • BZ - 2153448 - [cee/sd][cephadm-adopt.yml] fail in TASK [manage nodes with cephadm - ipv6] Error EINVAL: Cannot resolve ip for host [<ipv6>]: [Errno -2] Name or service not known
  • BZ - 2193419 - bindmount tcmu.conf from host into the container
  • BZ - 2211758 - [RHCS 5.3z] multiple scrub and deep-scrub start message repeating for a same PG
  • BZ - 2215374 - CVE-2023-46159 ceph: RGW crash upon misconfigured CORS rule
  • BZ - 2215380 - CVE-2023-46159 ceph: RGW crash upon misconfigured CORS rule [ceph-5-default]
  • BZ - 2216855 - CVE-2023-43040 rgw: improperly verified POST keys
  • BZ - 2216857 - librgw2: rgw: improperly verified POST keys [ceph-5-default]
  • BZ - 2224636 - [rgw][rfe]: Object reindex tool should recover the index for 'versioned' buckets. (5.3z5)
  • BZ - 2227806 - snap-schedule: allow retention spec to specify max number of snaps to retain
  • BZ - 2227810 - mgr/snap_schedule: catch all exceptions to avoid crashing module
  • BZ - 2227997 - client: issue a cap release immediately if no cap exists
  • BZ - 2228001 - mds: do not send split_realms for CEPH_SNAP_OP_UPDATE msg
  • BZ - 2228039 - mds: do not evict clients if OSDs are laggy
  • BZ - 2231469 - [GSS] Ceph health reports stray daemon(s) and stray host(s) after running the "cephadm-adopt.yml" playbook
  • BZ - 2232164 - unicode decode errors break librados object iteration
  • BZ - 2233444 - [cee/sd][ceph-ansible] Cephadm-preflight playbook stops all the ceph services from node if older ceph rpms are present on the host.
  • BZ - 2233886 - [backport for 5.3.z] (mds.1): 3 slow requests are blocked
  • BZ - 2234610 - pybind/mgr/volumes: investigate moving calls which may block on libcephfs into another thread
  • BZ - 2236190 - [GSS][backport for 5.3.z] CephFS blocked requests with warning 1 MDSs behind on trimming
  • BZ - 2237391 - [RHCS5.3 backport][cee/sd][cephfs][dashboard]While evicting one client via ceph dashboard, it evicts all other client mounts of the ceph filesystem
  • BZ - 2237880 - [5.3.z6 backport][cee/sd][BlueFS][RHCS 5.x] no BlueFS spillover health warning in RHCS 5.x
  • BZ - 2238665 - mds: blocklist clients with "bloated" session metadata
  • BZ - 2239149 - [CEE/sd][RGW] RGWSI_Notify::robust_notify(const DoutPrefixProvider*, RGWSI_RADOS::Obj&, const RGWCacheNotifyInfo&, optional_yield):402 Notify failed on object: (110) Connection timed out
  • BZ - 2239433 - [RHCS 5.3][Slower bucket listing in RHCS 5.3z1 after resharding]
  • BZ - 2239455 - [RHCS-5.X backport] [RFE] BLK/Kernel: Improve protection against running one OSD twice
  • BZ - 2240089 - [RGW][RFE]include versioning details of the bucket in radosgw-admin bucket stats command [5.3]
  • BZ - 2240144 - libcephsqlite may corrupt data from short reads
  • BZ - 2240586 - pybind/mgr/volumes: pending_subvolume_deletions count is always zero in fs volume info output
  • BZ - 2240727 - [cephfs] subvolume group delete did not allow.
  • BZ - 2240839 - [5.3 backport][RADOS] "currently delayed" slow ops does not provide details on why op has been delayed
  • BZ - 2240977 - [RHCS5.3][RGW log size quickly increasing since upgrading to RHEL 9]
  • BZ - 2244868 - [RHCS 5.3.x clone]: MDS: "1 MDSs behind on trimming" and "2 clients failing to respond to cache pressure".
  • BZ - 2245335 - [rgw][indexless]: on Indexless placement, rgw daemon crashes with " ceph_assert(index.type == BucketIndexType::Normal)" (5.3)
  • BZ - 2245699 - radosgw-admin crashes when using --placement-id
  • BZ - 2247232 - [cee/sd][ceph-mon] ceph-mon does not handle gracefully wrong syntax of "ceph health mute" command
  • BZ - 2248825 - [cee/sd][cephfs] mds pods are crashing with ceph_assert(state == LOCK_XLOCK || state == LOCK_XLOCKDONE || state == LOCK_XLOCKSNAP || state == LOCK_LOCK_XLOCK || state == LOCK_LOCK || is_locallock())
  • BZ - 2249014 - It seems osd_memory_autotune does not work or at least config DB host:target is not honored.
  • BZ - 2249017 - [CEE/sd][cephadm-ansible] Unable to get global configuration values via cephadm-ansible module ceph_config on RHCS 5.3z3
  • BZ - 2249565 - MDS slow requests for the internal 'rename' requests
  • BZ - 2249571 - client: queue a delay cap flushing if there are ditry caps/snapcaps
  • BZ - 2251768 - [GSS] [5.3.z backport] We can not get attributes (getattr) for a specific inode which makes production workload hang.
  • BZ - 2252781 - Resurrect "rados cppool" requiring --yes-i-really-mean-it for pools with selfmanaged snaphots
  • BZ - 2253672 - [RHCS 5.3] [GSS] ceph_abort_msg("past_interval start interval mismatch")
  • BZ - 2255035 - [RHCS 5.2][The command `ceph mds metadata` doesn't list information for the active MDS server]
  • BZ - 2255436 - [RHCS 5] RFE: change default value of "mds_bal_interval" to "0", aka false
  • BZ - 2256172 - [5.3z6][rgw-archive]: On archive zone, bucket versioning shows disabled on 5.3z6 even though it is enabled
  • BZ - 2257421 - [5.3 backport] 1 MDSs report oversized cache keeps reappearing
  • BZ - 2259297 - mds does not update perfcounters during replay

CVEs

  • CVE-2023-43040
  • CVE-2023-46159

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
ceph-16.2.10-248.el9cp.src.rpm SHA-256: 03f8f59515ebb34445996a725464db22888ebb98f85822dc3785e1b61db5fe83
x86_64
ceph-base-16.2.10-248.el9cp.x86_64.rpm SHA-256: 91ade68dc8000297653fd0aee367f7c1b7c2da6661cefbc5b0aa19bba1ec53a6
ceph-base-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: 34195604415b57bf2044e6539207f58ac8271f3cef0ef5153b84fc2aaffb7864
ceph-common-16.2.10-248.el9cp.x86_64.rpm SHA-256: a576d2a5711224c40879e891c8c6c99d200837e1448587501292c12017dc0dae
ceph-common-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: c058447e071bd72995a895dcd159988c2a8c4be33e7e7bf21f75aa483c809276
ceph-debugsource-16.2.10-248.el9cp.x86_64.rpm SHA-256: d873cca7e95e774aa851dcad968b70ae7ef5a4938f6f7740545993fe8a02299c
ceph-fuse-16.2.10-248.el9cp.x86_64.rpm SHA-256: 63871c14a14dc81b4b6a0ed927706cadffec9bcc9b4b5efd21703f0f32fe27c3
ceph-fuse-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: b3b2c804e2f168dfea789ed6c940b4df5f752c1840de55d8e619f36dd86e9569
ceph-immutable-object-cache-16.2.10-248.el9cp.x86_64.rpm SHA-256: 154f28e849a3ba15e78bff262844385e477cbbdb32e849b3f9b1a49a416a94a7
ceph-immutable-object-cache-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: 1ee46c8cedab2d2ca121d46cb2e2158bbe8eeda05347a9b0daac43fa313a39a0
ceph-mds-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: 21ea3d402e059f4b041e83c0eb67a05c20d3cbc108fa927f715b04744bbb1ba1
ceph-mgr-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: d7c635b86cf35deaded76d6bc742bc2196019ae2fcaae91e3ffce718201ec5c9
ceph-mib-16.2.10-248.el9cp.noarch.rpm SHA-256: 163f08319e066908392ead6923a544fec9309455f6bf0db1f078f33a64b2fd36
ceph-mon-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: 8f40e0f8ea60d3dc26a0877b6121e48c9b01e65254dd5ecf1632b1ba7769968b
ceph-osd-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: fcbfca3b0dae10ebc888e1ad1142051494117b848082b9be02e62d2f48e07777
ceph-radosgw-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: 71b7ecf7131cd9ebbae0c47cdbc0061ed45fced1c8d2200c9178ad99fcb79bbe
ceph-resource-agents-16.2.10-248.el9cp.x86_64.rpm SHA-256: bf4576a1cadbd74fc1766a398af976a2c86788e45af858da4d506bfa2529e162
ceph-selinux-16.2.10-248.el9cp.x86_64.rpm SHA-256: afe6c7dd08ca9ca538aba2c85fcb987ae4b75b9b974302b6f8455f21fb65bcb2
ceph-test-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: aaffbe2ccdd220039962cc6ef0c529e5de4f9a26a9cc5e93fa6b50560fae2578
cephadm-16.2.10-248.el9cp.noarch.rpm SHA-256: 8127b6cc18d5a3dfef26a498c30ef619b105c463b6989fd345b0c1ad6833eadc
cephfs-mirror-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: 600a29c95a208fa5a21bcf05854c79cc8836a853f4b39a369bcbaca49ce99264
cephfs-top-16.2.10-248.el9cp.noarch.rpm SHA-256: 84ff9f7d72838aa9063cc22de407f4481ec8c95c22513f8f00dac95d259ef9e5
libcephfs-devel-16.2.10-248.el9cp.x86_64.rpm SHA-256: a0f6810ca2c31762ed8c61ec6d2ab5164cc1fe953a5bc6cea8f1a93fe198f14b
libcephfs2-16.2.10-248.el9cp.x86_64.rpm SHA-256: 5d4c8369bfa2106e355e2303eccd7db0396187c58c7fadf8f67837a38c7cf5af
libcephfs2-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: 566e1991e902ab505b2958b901e2991dc3da9dac38e6bad8c0fe0f595282b7cc
libcephsqlite-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: 96d0f36b60ba3cfc4e3a19ac82d53c9862fb6a6c292277a8372cedc218c88cd9
librados-devel-16.2.10-248.el9cp.x86_64.rpm SHA-256: 9d240168e7403c7045bd5cbf10224a543c5b07d2bbf89e17e1335c6483cfe8ef
librados-devel-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: 1fbfaf442b6b1fce2ce0666cfd35844305a9324bd840b95c182e4241073edc66
librados2-16.2.10-248.el9cp.x86_64.rpm SHA-256: 9496c59be7fefd7e2e2afb4832f5ad391f2f3813c21a8a0ce62187275c914967
librados2-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: df6fcfb6666db2aff8404f45b3fb1aea5f27255b17faf10b59dbb52bb371e41c
libradospp-devel-16.2.10-248.el9cp.x86_64.rpm SHA-256: 70b1a4f18666856adbc6cdcd942ddbeef26f3a8052d59415c5f23726e1503ae5
libradosstriper1-16.2.10-248.el9cp.x86_64.rpm SHA-256: 897ce3cc3baf687b49cda911a7b69828474d6540ca6feba78a858e06ce7939b5
libradosstriper1-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: b5035b952ea79742b014cd5400299dcaaf7c4851f5b598b4f742891e66076e84
librbd-devel-16.2.10-248.el9cp.x86_64.rpm SHA-256: 0f6d92e2994a3b85b5734834fb3ce82fd89d340ad9fb0726b35f8e2f55ba857a
librbd1-16.2.10-248.el9cp.x86_64.rpm SHA-256: 0c53f3d8237ada12ceca39e1c2b64cb27101023581d3af8c9452151c58458725
librbd1-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: c968b2d6782063a8e026fdf10511e593fe7fe6cde23c1aca9bdd677a05e763c5
librgw-devel-16.2.10-248.el9cp.x86_64.rpm SHA-256: 6eaf22a88df72f07f03e241bb5c99090d4ae8d38cb392faa34422b77f8935aba
librgw2-16.2.10-248.el9cp.x86_64.rpm SHA-256: b68dbc15db3e996b0740af56d996dfb7658f76395e54468a38b67e2d94320fa8
librgw2-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: 73eb6c196d4c691194b64ede0422ffc14c660d279f6b9e401bd7b0948b7e2661
python3-ceph-argparse-16.2.10-248.el9cp.x86_64.rpm SHA-256: 33b21376e888807b3731edbebdcaea51051ccac513c27017ad4ee24ad0e5b497
python3-ceph-common-16.2.10-248.el9cp.x86_64.rpm SHA-256: e9cdb2cbd8ececce75f4fcc16658acbb84c62fadf158f64db4230db237ee4124
python3-cephfs-16.2.10-248.el9cp.x86_64.rpm SHA-256: cd70f93896ec73a91889ccf4b3544f3c087843292d121146749b014c2d698fbf
python3-cephfs-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: fa3e5e152b45c243a2e362c60d0b91006798ae559da38a12d29c8d325b7b73f8
python3-rados-16.2.10-248.el9cp.x86_64.rpm SHA-256: 2765c860b4a88e835a18937a66dd9ca1d4b3dff9a5b6abba08f85606d09016af
python3-rados-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: ed6fba369d33fb9d11a0242d6e6ac5459cb33d5aa964d2f10c28f85e0b81f5f4
python3-rbd-16.2.10-248.el9cp.x86_64.rpm SHA-256: d7c73c5311000bac8fc026e5867a86ac06c6b4f9b52b14a231f7fd5d95b76431
python3-rbd-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: 65e76f4276ba8ab9fe2a0924eebc37bcab82fed9e3af37406b1cbeae645032c1
python3-rgw-16.2.10-248.el9cp.x86_64.rpm SHA-256: 7789eb2b79b71531fc8e0b14cccefe44a17ed16dddeaa1647b7d3c5194d78db1
python3-rgw-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: 9c7361c60cf3658f5fea327a3ea7d22595f59dab41eeea136292ba0ffcc02a7b
rbd-fuse-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: 91c1518bb71f47f8f944c17603d8123fcc62e5c6197789d38d97e57cbe0576d4
rbd-mirror-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: 7124e934e6daeafabb22c3c7447dab3e51443d3d210505c0d88688531f415f4d
rbd-nbd-16.2.10-248.el9cp.x86_64.rpm SHA-256: d078549a3b1ba85bfdb90d659c18ce27ee242392aeb67549cbf922a4ce80c415
rbd-nbd-debuginfo-16.2.10-248.el9cp.x86_64.rpm SHA-256: b405cfe42d4d394685899f2041244406b01da13d5ced8341b9bfc44309c29ae1

Red Hat Enterprise Linux for x86_64 8

SRPM
ceph-16.2.10-248.el8cp.src.rpm SHA-256: 59de3f5c29d6c00509ea79854ae671b6a9e5140a67ba471943fa9652516114fb
ceph-ansible-6.0.28.7-1.el8cp.src.rpm SHA-256: 3e4792114963f9fee48c9479ecf0c2e74316e3e765ec162fe8bb4cbd3417cc02
haproxy-2.2.19-5.el8cp.src.rpm SHA-256: be3bff3a55cf7e28bdc891d5aadff5923f87cec620e24a694bfb61a1e3054fa6
x86_64
ceph-ansible-6.0.28.7-1.el8cp.noarch.rpm SHA-256: 9de1c655c908fdc29521ea2b1a288dc17e578b3e23ca30d39bed147306498270
ceph-base-16.2.10-248.el8cp.x86_64.rpm SHA-256: 637387ec1e305f972ab3656e0fa05e14ebb123d71866659cb7266645c76a3b68
ceph-base-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 0b21dc1e84c82362ecc6086dcf251098cdb0fdba344afe773e30f56e282057fa
ceph-common-16.2.10-248.el8cp.x86_64.rpm SHA-256: 186c54b802e981c589f7ad31bc2cc59b8ba171e52069f1f154fc69fd5b1f2db2
ceph-common-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 6d11e285b9ed7aab523f1888fd284f113576b4d6581c06bed5bf8d02dd186618
ceph-debugsource-16.2.10-248.el8cp.x86_64.rpm SHA-256: 5f80b60a245528fa86ab4dcced7236a5ab2a5713fb28035175f41b559243f01f
ceph-fuse-16.2.10-248.el8cp.x86_64.rpm SHA-256: 6dd58c54fad2f49ff6cf94422fa71fb30bba11866629fc50b84bd4a1c4f0a878
ceph-fuse-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 2fc15b67eba2f7701a2bc200ed29ee9e99ae568e4e7031b2b4b033c7b610b731
ceph-grafana-dashboards-16.2.10-248.el8cp.noarch.rpm SHA-256: 298d25bd6ee893dfa18ba74e137cac0dcb8c46aed22b34bdd5c22553a659ba44
ceph-immutable-object-cache-16.2.10-248.el8cp.x86_64.rpm SHA-256: 15c9abc9001c99bacfad3a596674a0137f3ec499ef047624a27c78b3838a5ee0
ceph-immutable-object-cache-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 12b6c89f6ad62999f598da75d7165aca6b5945973a1e89d9a3c6422e07eba396
ceph-mds-16.2.10-248.el8cp.x86_64.rpm SHA-256: 7b8fab1bde4038ae19d14a9c25dd48a0619c3d5569d582671b799379ccd57752
ceph-mds-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: a813b3461bfb4d6586b950cf36c83a3516f0d1f82fb83351504643656e21daa2
ceph-mgr-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 91df1a68dfb4cb01c59a8aa9c00d28eb66aebc9755eac79dd644eb60aa81c1d9
ceph-mib-16.2.10-248.el8cp.noarch.rpm SHA-256: c3e0c32d3a9e775832e76368ba742c3cb5de553733cb48ab2c3aa973254b1399
ceph-mon-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 7ccf54af56d652f1ee3c5a9297b57d6b6a8fe40b722b2d99fa405d5a0933aa4a
ceph-osd-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: bf51d9ddda64e9212c543d342bf0641cf19e915975df81596c2eafa7c1483afd
ceph-radosgw-16.2.10-248.el8cp.x86_64.rpm SHA-256: 1ef5eccc1c78156d7caa95f828a3794db24f0579c64c3bc4e1184ce68b0e70a2
ceph-radosgw-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: e07bac8f8c10551174c7da2878feeeee27939c1c823f0c6fb3f971f06d7a31ec
ceph-resource-agents-16.2.10-248.el8cp.x86_64.rpm SHA-256: d16427b65a2f6ead23ef72d9a6f8f33d6e269570b7fe3e6b2da2b5cd990bed17
ceph-selinux-16.2.10-248.el8cp.x86_64.rpm SHA-256: ed1f32ea7dd0b8c9fd0105cac7fc3435ca068c9cbeed8690445d67e5af772f34
ceph-test-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: c1bc429c2b8e99b6b8e4ba7e21a9a894e5c2ebf0878cae7908df9bb20d25eda0
cephadm-16.2.10-248.el8cp.noarch.rpm SHA-256: 59b6177a2c5ee4e77bc175944aed47d2894a5a3c63c741c92434a78c7868b2fa
cephfs-mirror-16.2.10-248.el8cp.x86_64.rpm SHA-256: 7bcfa6924ad04665b649c5ba717bb0c210ece2ab8f1692b220760f0946d0a26e
cephfs-mirror-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: d0b8c14dd57a5ef6915dd33a2b22ce89c9760990a8863a5bda6c7c3eed7e0b91
cephfs-top-16.2.10-248.el8cp.noarch.rpm SHA-256: 5de76e19b4fd70014f49cb9418772bb0b062c4834e7f9c3bb3b839fd104e1f65
haproxy-debugsource-2.2.19-5.el8cp.x86_64.rpm SHA-256: 6fe5381e5493051c9e1f08313855d6fa143eabff2c5016454b96ed06e1b60d0b
haproxy22-2.2.19-5.el8cp.x86_64.rpm SHA-256: 83cbc9eacbb72c259678485a2658cef9ea112bc8c972e28eef99b12f85d62f2c
haproxy22-debuginfo-2.2.19-5.el8cp.x86_64.rpm SHA-256: 4f8a5e9f7faabbc14b2d4a48225de3b9a7014b34bd5d8c4dd8bd6b5619a38306
libcephfs-devel-16.2.10-248.el8cp.x86_64.rpm SHA-256: df2ced3036b9685ca59b9bcd0a3a4b155dc2dd5d9717bc397c904cea6812e53d
libcephfs2-16.2.10-248.el8cp.x86_64.rpm SHA-256: 07a2ac8cfd98b4902f4da5413c1097ecb09053120e8ebf406ad25b8065e0bcef
libcephfs2-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 196df5058f97f850726edea685fbc82a211b583fe9471ba0a54431ed49eda953
libcephsqlite-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 1c049aed2b865ac3665fbcc93a3f699058dc81ccddf11babb6b7fcf6e1d56d10
librados-devel-16.2.10-248.el8cp.x86_64.rpm SHA-256: 561f0fa4e7e41e9c3f6e1f68e368d5135f135b48abf969fdc2923064a8983d26
librados-devel-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: d0d49928eec036ebbaafcb3885ec13c8951f8bf685c9640f2593e7c811a47fa5
librados2-16.2.10-248.el8cp.x86_64.rpm SHA-256: 96b48ea9e19bd63c6ecb7e2406cceaf9aae3ed426c0ae2b0f372114cb7bcaa5e
librados2-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: d35132d7c92bb60cf001329aa50295d6f6794ff3da5b1de8b9e7d5c8f12750ec
libradospp-devel-16.2.10-248.el8cp.x86_64.rpm SHA-256: 1d4954481946881368a8ea615192406976abeeaa9755ba0b2dba0fc12cc6dc31
libradosstriper1-16.2.10-248.el8cp.x86_64.rpm SHA-256: 18d23d9ca72d4f8009fba14601c5b2fcfce511a46510a0df577c12b63c6fe1d2
libradosstriper1-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 2c1f758a7ecc7220577c274fd24830a7f8713602fa8a9747068e64be791ffb58
librbd-devel-16.2.10-248.el8cp.x86_64.rpm SHA-256: 2b23a3aa3551f2deb1f781618f71c756b4ae93e750410778964f55b4e0f31b7f
librbd1-16.2.10-248.el8cp.x86_64.rpm SHA-256: 07ed3e60188878f2f2a77198056db1a154bf1e694ca57ee6c4445a10eb5eedc2
librbd1-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 2a6c1b99ecd7b90045a053e1f5a8e10cbaece0fc99c7319f171755ae030a14cf
librgw-devel-16.2.10-248.el8cp.x86_64.rpm SHA-256: 3222553efb7bbb3b238644afe76ecbc268de6782fd8495a067e4cd0ca023cafd
librgw2-16.2.10-248.el8cp.x86_64.rpm SHA-256: 31f839b8c5af89405776fcebc6e230a8f9df27f2db51c6d115152ca359f26e16
librgw2-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 8007845f0cb0747b5d83cc847c3c81810daa11d5f5deb2255cb26285bd368f86
python3-ceph-argparse-16.2.10-248.el8cp.x86_64.rpm SHA-256: 8b46db60d8e0f564e49c103726ec43b5802c0df56bdf047788dd5386b401ada1
python3-ceph-common-16.2.10-248.el8cp.x86_64.rpm SHA-256: 7fbc3d5bf56be455c357bc9a9069e0c76347ecdb652f93f278ea370aedc720f9
python3-cephfs-16.2.10-248.el8cp.x86_64.rpm SHA-256: efa3f4e2c36508982cbcb9913b0644b14c2c2e64a509683436f1bc9162a99d84
python3-cephfs-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 42bb5ed4ba030017b59a3d323d402b9a36313e0ff37be664407f6bdc3224cca3
python3-rados-16.2.10-248.el8cp.x86_64.rpm SHA-256: e5b8fec66cb2dcf0c2a2d382785e0d226d43764ed8898138f7972b2be24bc184
python3-rados-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: d95dc39629f81c200185a6f92bb082482f98a753f5d1e5e172c2277667e3c629
python3-rbd-16.2.10-248.el8cp.x86_64.rpm SHA-256: ac1e075988757e31e8779d01fa49c988c65e0298bafc1bc2d30c4a7a1cf0bc99
python3-rbd-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: a9e345880c2c2bae21cbdc0577c1a4dd1d0f1fd1ac585985a51f55a2a37dc943
python3-rgw-16.2.10-248.el8cp.x86_64.rpm SHA-256: c64f5fde249fc8e7c0805875173bdfb7766795285a2447dc9a88c30551d762d1
python3-rgw-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 67113d7788c4bc1b98a1ad2046c86cfb4daaf1b67f9dcde9511c2b084873845b
rbd-fuse-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: ca41c3fa977a1def83291f6301e4bb2e66c3ae2db2e0e9f1c88f1c2ec15c2fc6
rbd-mirror-16.2.10-248.el8cp.x86_64.rpm SHA-256: 20507dc0ff4502e14ed41e73cb724fa3728c0c711e328ea6b20d74fb8ae2bcb8
rbd-mirror-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 342c909f0a78cecdcdd47565534162352f8b575c80de56cd82e715cf293c5443
rbd-nbd-16.2.10-248.el8cp.x86_64.rpm SHA-256: ad2044dd087c0e9ef54e4c2f17ed3369a2f0400a82f310f863e2daf27095dbd9
rbd-nbd-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 38c0e690c3061afec4b739c050f4b4d82da931848289fcf85e452709b33c2fa3

Red Hat Enterprise Linux for Power, little endian 8

SRPM
ceph-16.2.10-248.el8cp.src.rpm SHA-256: 59de3f5c29d6c00509ea79854ae671b6a9e5140a67ba471943fa9652516114fb
ceph-ansible-6.0.28.7-1.el8cp.src.rpm SHA-256: 3e4792114963f9fee48c9479ecf0c2e74316e3e765ec162fe8bb4cbd3417cc02
haproxy-2.2.19-5.el8cp.src.rpm SHA-256: be3bff3a55cf7e28bdc891d5aadff5923f87cec620e24a694bfb61a1e3054fa6
ppc64le
ceph-ansible-6.0.28.7-1.el8cp.noarch.rpm SHA-256: 9de1c655c908fdc29521ea2b1a288dc17e578b3e23ca30d39bed147306498270
ceph-base-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 5420f642f7efd592a95362ac58d3b6b4c74c6458102d3644edd091315e08ca3f
ceph-base-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 817e5d616e5351c225bb574224390a88aa4ecd042aeec35552f4c4f1a8f93edd
ceph-common-16.2.10-248.el8cp.ppc64le.rpm SHA-256: b8c7b00d10f8e8469f2b53a0bba0ef56501c4d60aca1f70121af1128e407ba11
ceph-common-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 26af47d389f0fad79ec07e72d2c5bbd12c9bc4f28f9015fe5547a55cc96bda21
ceph-debugsource-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 59380ad0f13eb018d875fbeed00ad94a4565274c4b39fe82a633e29e38fef8f5
ceph-fuse-16.2.10-248.el8cp.ppc64le.rpm SHA-256: e3464f326fe8a9ceb3b60cf28b1f993883c13f5811a7fd285bef131f442c5511
ceph-fuse-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: e2718f510a06346c4b9d7d5ab6d7cbd7d9656471c3ff520882f7a4bb2a1bf34b
ceph-grafana-dashboards-16.2.10-248.el8cp.noarch.rpm SHA-256: 298d25bd6ee893dfa18ba74e137cac0dcb8c46aed22b34bdd5c22553a659ba44
ceph-immutable-object-cache-16.2.10-248.el8cp.ppc64le.rpm SHA-256: c49e0ad80bbcfdffb51bc88da62a79ea7388f05d1efc6df0e9b924da2267c0d5
ceph-immutable-object-cache-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 7cd30cae2e6b1182fb8721896de984fd02db1cfa6c7cb942fef1f4adbae06f93
ceph-mds-16.2.10-248.el8cp.ppc64le.rpm SHA-256: fbe77dbb9f549995e3c3b7447ac1b196c35c8cef6e0fea4d1f9b066aa99f2557
ceph-mds-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: d6c90c5c5474f017a1b8a1064fde23e4b1027112ba8a74c3cf349bad418989e5
ceph-mgr-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: f4e892b3e3be4ec531238a208bb8e8561119f8c1151cfb20fc44af155ca0fffe
ceph-mib-16.2.10-248.el8cp.noarch.rpm SHA-256: c3e0c32d3a9e775832e76368ba742c3cb5de553733cb48ab2c3aa973254b1399
ceph-mon-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 66d8816acfc85cd638e9259861a66f205d52dfd81190fc46346c494005f68b5c
ceph-osd-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 263cf3d0ed5563aa459a405aca4e7bffc13e607ea0037648839eb4f3419694a0
ceph-radosgw-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 9b8e92f60fa233e49c7ae6cefa1dd8a3790d67f76347189d36f081a1a9cb8c5e
ceph-radosgw-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: aea60d07352fc20025eeec6eb36f7fd005eb82f636a8b5051e637e119f091938
ceph-resource-agents-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 24c00a7d3bb40340c6bfbe782f9c20635c54b4652d5b9bc4fd367b182304adb4
ceph-selinux-16.2.10-248.el8cp.ppc64le.rpm SHA-256: dcb746c9ea56c9bb11afebc46eb673bd1953f4edcc70b11405747e3e20ea0484
ceph-test-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: b54e053560d4aea332a2e6e620fcaa7f6ae05222ecd7cd8b4ba8294478a26a90
cephadm-16.2.10-248.el8cp.noarch.rpm SHA-256: 59b6177a2c5ee4e77bc175944aed47d2894a5a3c63c741c92434a78c7868b2fa
cephfs-mirror-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 872c7f4bc8c87b110ca791b26e649b5d8d1c96376f7c4b0a76beeb70a33eb4eb
cephfs-mirror-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 004f7ecb0b6069aa811a841c1308cb4388440a299971724dd52ad6a98deef357
cephfs-top-16.2.10-248.el8cp.noarch.rpm SHA-256: 5de76e19b4fd70014f49cb9418772bb0b062c4834e7f9c3bb3b839fd104e1f65
haproxy-debugsource-2.2.19-5.el8cp.ppc64le.rpm SHA-256: 4c89aff77229783244aeb7fec3bd78a5cc7b7405cfc7462e0135d1a8ee85c286
haproxy22-2.2.19-5.el8cp.ppc64le.rpm SHA-256: 7e84e53fae744742e741b572e9c9d209b2e9a9b4e58de5b51492152845890429
haproxy22-debuginfo-2.2.19-5.el8cp.ppc64le.rpm SHA-256: dc372fc6ad1f797a27c4eaadb7e54230844bb82ef55207ed45552203264899fe
libcephfs-devel-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 784e06284bd7e986d97ef47d8e82a244453a98726e0f9a2a04c78bd0de9f3c91
libcephfs2-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 2bb65ebcb51da8cf262473618f69c49b42792cc97761e5168fd476b2f0e194f0
libcephfs2-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 74a4f1a767e8be4d2d233c7b5485f9cc88daa39b92f181bfd66d7899361aad4e
libcephsqlite-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 508e3c22f6f3e51c6ca9bfc0a4b12575c983a67ea75541dd52687ab374960dcd
librados-devel-16.2.10-248.el8cp.ppc64le.rpm SHA-256: ae7a018d5572535df1d5f2d8dd9a0c644bc31cefe733028a0a5bd61109e7bf40
librados-devel-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: a6edcf2beefb4370ce34404b3e10b10289e275238bd4e9de8762512390a6e5d8
librados2-16.2.10-248.el8cp.ppc64le.rpm SHA-256: d43f57b1164bc66553f6959b618f61ee122fcd2c8cf4ed5234c43038da572979
librados2-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 86e7fc076c7789f4f4342fca0fba6bbbfdb607e49d79cfaad17729198775baf6
libradospp-devel-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 0b47a64106e4625808a010160694b629d8b5eda1c3d81ac10ef561037287a39e
libradosstriper1-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 59c040826f0659b265afc93c22865a7addd42b9bf96cc0498df2f2e0601036ca
libradosstriper1-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: f48adfe69a1fb3cbcc1bf7111b3015d5a5b1e5a79e21b540432dc80acf879b1f
librbd-devel-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 1a3207ee8287b5c6d60862ba5c2f92b30c545a2c93ae1dd88d9f68e7acb0dbe5
librbd1-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 3afbc6862c41d6c71f2f7134257de07fea71436eadd3b2ece6e87903a5bdecd5
librbd1-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 4f0571ca43a52ab9c6ca5506bc4c41ba2f40696564f97fa17235054ee6f939ba
librgw-devel-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 5eee951fcaf29b15b11365fd0bf0b526b644a35d8028b7cfe3785426f5b3efb9
librgw2-16.2.10-248.el8cp.ppc64le.rpm SHA-256: b6d0855e25383a07ba1e1b82588f761c812884e245204b4f61d28ca52d7652c3
librgw2-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: b556a0f904fe459cbc9258871e174cbdca10d1264b0baba8b2325846ff4960b3
python3-ceph-argparse-16.2.10-248.el8cp.ppc64le.rpm SHA-256: baeb57601cfa9e6091e36505c002e71a5bf76ce075729f09b9dc06ca77c01c36
python3-ceph-common-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 9a23a948389b9a297a470908c8100c7d835ef60e058b04ba602c424295c5dd44
python3-cephfs-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 2193dbd49e9db97dd9aa6f3d633d523cfd569121026f5cac6c310a07b713bdf0
python3-cephfs-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 79eded7035f8c392ea8690bff03126adb80b0782f54c053bd8e0078f8c3bb4ef
python3-rados-16.2.10-248.el8cp.ppc64le.rpm SHA-256: f6977a893190ee2e65df8346804376e960909e93f6170e524d0e0d66e25a55cb
python3-rados-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 7b63e2e2ed18b492bdd80413e7f1545700c4a4dc299f63970743b1be6a58a7a6
python3-rbd-16.2.10-248.el8cp.ppc64le.rpm SHA-256: b52f53bde6d924e900b36ec085b12d176acdf69b56eadc667798335b2b450057
python3-rbd-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: f2bb1160b6e002c403010869e1f5943b9ff2e3f20a9f7f392cf4c4904047ead7
python3-rgw-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 1b80c6a45876b887917d861dbd08ca2ff4ea8a0ef8c2ae7911fff8c24d219850
python3-rgw-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: da1b6fefe41747188b4e0d18f711792b910378790851c9cb9d4c56768cb3a6cb
rbd-fuse-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: ada9ec2ee43ad2cb7e9b694422230c9da1b7ca1a67f677008db64233817daafa
rbd-mirror-16.2.10-248.el8cp.ppc64le.rpm SHA-256: efde80c1aac51091bc68a0c5b86fa9d4ec682212fd3ac6b4de111dad4d9b8afa
rbd-mirror-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: f1148a02203489ebcc37ca3837f129c813822aa3cfe244f3d2c0e03e2ab60433
rbd-nbd-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 6c5b5f626bc2f6c1a48efe27c2a555a4e83e0fcc233740405c09b6a84ecdf275
rbd-nbd-debuginfo-16.2.10-248.el8cp.ppc64le.rpm SHA-256: 67a8a993db8af0e4f15da0d703537f5eb06e1cd34cee1191f4b3fac80d7c53f0

Red Hat Ceph Storage (OSD) 5 for RHEL 8

SRPM
ceph-16.2.10-248.el8cp.src.rpm SHA-256: 59de3f5c29d6c00509ea79854ae671b6a9e5140a67ba471943fa9652516114fb
x86_64
ceph-base-16.2.10-248.el8cp.x86_64.rpm SHA-256: 637387ec1e305f972ab3656e0fa05e14ebb123d71866659cb7266645c76a3b68
ceph-base-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 0b21dc1e84c82362ecc6086dcf251098cdb0fdba344afe773e30f56e282057fa
ceph-common-16.2.10-248.el8cp.x86_64.rpm SHA-256: 186c54b802e981c589f7ad31bc2cc59b8ba171e52069f1f154fc69fd5b1f2db2
ceph-common-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 6d11e285b9ed7aab523f1888fd284f113576b4d6581c06bed5bf8d02dd186618
ceph-debugsource-16.2.10-248.el8cp.x86_64.rpm SHA-256: 5f80b60a245528fa86ab4dcced7236a5ab2a5713fb28035175f41b559243f01f
ceph-fuse-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 2fc15b67eba2f7701a2bc200ed29ee9e99ae568e4e7031b2b4b033c7b610b731
ceph-immutable-object-cache-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 12b6c89f6ad62999f598da75d7165aca6b5945973a1e89d9a3c6422e07eba396
ceph-mds-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: a813b3461bfb4d6586b950cf36c83a3516f0d1f82fb83351504643656e21daa2
ceph-mgr-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 91df1a68dfb4cb01c59a8aa9c00d28eb66aebc9755eac79dd644eb60aa81c1d9
ceph-mon-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 7ccf54af56d652f1ee3c5a9297b57d6b6a8fe40b722b2d99fa405d5a0933aa4a
ceph-osd-16.2.10-248.el8cp.x86_64.rpm SHA-256: 417b251e9fc107af85bada00efa607ca4eb060a9305a90505fa59c1afa1f00fe
ceph-osd-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: bf51d9ddda64e9212c543d342bf0641cf19e915975df81596c2eafa7c1483afd
ceph-radosgw-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: e07bac8f8c10551174c7da2878feeeee27939c1c823f0c6fb3f971f06d7a31ec
ceph-selinux-16.2.10-248.el8cp.x86_64.rpm SHA-256: ed1f32ea7dd0b8c9fd0105cac7fc3435ca068c9cbeed8690445d67e5af772f34
ceph-test-16.2.10-248.el8cp.x86_64.rpm SHA-256: a3793294319f8b57b7c48d91c52169098033ea663e652ef5192ed4202891a50a
ceph-test-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: c1bc429c2b8e99b6b8e4ba7e21a9a894e5c2ebf0878cae7908df9bb20d25eda0
cephfs-mirror-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: d0b8c14dd57a5ef6915dd33a2b22ce89c9760990a8863a5bda6c7c3eed7e0b91
libcephfs-devel-16.2.10-248.el8cp.x86_64.rpm SHA-256: df2ced3036b9685ca59b9bcd0a3a4b155dc2dd5d9717bc397c904cea6812e53d
libcephfs2-16.2.10-248.el8cp.x86_64.rpm SHA-256: 07a2ac8cfd98b4902f4da5413c1097ecb09053120e8ebf406ad25b8065e0bcef
libcephfs2-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 196df5058f97f850726edea685fbc82a211b583fe9471ba0a54431ed49eda953
libcephsqlite-16.2.10-248.el8cp.x86_64.rpm SHA-256: c13904cd2fc52ae1837e79c61e2878635525c25177f7504283defffb9f169caf
libcephsqlite-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 1c049aed2b865ac3665fbcc93a3f699058dc81ccddf11babb6b7fcf6e1d56d10
librados-devel-16.2.10-248.el8cp.x86_64.rpm SHA-256: 561f0fa4e7e41e9c3f6e1f68e368d5135f135b48abf969fdc2923064a8983d26
librados-devel-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: d0d49928eec036ebbaafcb3885ec13c8951f8bf685c9640f2593e7c811a47fa5
librados2-16.2.10-248.el8cp.x86_64.rpm SHA-256: 96b48ea9e19bd63c6ecb7e2406cceaf9aae3ed426c0ae2b0f372114cb7bcaa5e
librados2-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: d35132d7c92bb60cf001329aa50295d6f6794ff3da5b1de8b9e7d5c8f12750ec
libradospp-devel-16.2.10-248.el8cp.x86_64.rpm SHA-256: 1d4954481946881368a8ea615192406976abeeaa9755ba0b2dba0fc12cc6dc31
libradosstriper1-16.2.10-248.el8cp.x86_64.rpm SHA-256: 18d23d9ca72d4f8009fba14601c5b2fcfce511a46510a0df577c12b63c6fe1d2
libradosstriper1-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 2c1f758a7ecc7220577c274fd24830a7f8713602fa8a9747068e64be791ffb58
librbd-devel-16.2.10-248.el8cp.x86_64.rpm SHA-256: 2b23a3aa3551f2deb1f781618f71c756b4ae93e750410778964f55b4e0f31b7f
librbd1-16.2.10-248.el8cp.x86_64.rpm SHA-256: 07ed3e60188878f2f2a77198056db1a154bf1e694ca57ee6c4445a10eb5eedc2
librbd1-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 2a6c1b99ecd7b90045a053e1f5a8e10cbaece0fc99c7319f171755ae030a14cf
librgw-devel-16.2.10-248.el8cp.x86_64.rpm SHA-256: 3222553efb7bbb3b238644afe76ecbc268de6782fd8495a067e4cd0ca023cafd
librgw2-16.2.10-248.el8cp.x86_64.rpm SHA-256: 31f839b8c5af89405776fcebc6e230a8f9df27f2db51c6d115152ca359f26e16
librgw2-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 8007845f0cb0747b5d83cc847c3c81810daa11d5f5deb2255cb26285bd368f86
python3-ceph-argparse-16.2.10-248.el8cp.x86_64.rpm SHA-256: 8b46db60d8e0f564e49c103726ec43b5802c0df56bdf047788dd5386b401ada1
python3-ceph-common-16.2.10-248.el8cp.x86_64.rpm SHA-256: 7fbc3d5bf56be455c357bc9a9069e0c76347ecdb652f93f278ea370aedc720f9
python3-cephfs-16.2.10-248.el8cp.x86_64.rpm SHA-256: efa3f4e2c36508982cbcb9913b0644b14c2c2e64a509683436f1bc9162a99d84
python3-cephfs-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 42bb5ed4ba030017b59a3d323d402b9a36313e0ff37be664407f6bdc3224cca3
python3-rados-16.2.10-248.el8cp.x86_64.rpm SHA-256: e5b8fec66cb2dcf0c2a2d382785e0d226d43764ed8898138f7972b2be24bc184
python3-rados-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: d95dc39629f81c200185a6f92bb082482f98a753f5d1e5e172c2277667e3c629
python3-rbd-16.2.10-248.el8cp.x86_64.rpm SHA-256: ac1e075988757e31e8779d01fa49c988c65e0298bafc1bc2d30c4a7a1cf0bc99
python3-rbd-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: a9e345880c2c2bae21cbdc0577c1a4dd1d0f1fd1ac585985a51f55a2a37dc943
python3-rgw-16.2.10-248.el8cp.x86_64.rpm SHA-256: c64f5fde249fc8e7c0805875173bdfb7766795285a2447dc9a88c30551d762d1
python3-rgw-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 67113d7788c4bc1b98a1ad2046c86cfb4daaf1b67f9dcde9511c2b084873845b
rbd-fuse-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: ca41c3fa977a1def83291f6301e4bb2e66c3ae2db2e0e9f1c88f1c2ec15c2fc6
rbd-mirror-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 342c909f0a78cecdcdd47565534162352f8b575c80de56cd82e715cf293c5443
rbd-nbd-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 38c0e690c3061afec4b739c050f4b4d82da931848289fcf85e452709b33c2fa3

Red Hat Ceph Storage (MON) 5 for RHEL 8

SRPM
ceph-16.2.10-248.el8cp.src.rpm SHA-256: 59de3f5c29d6c00509ea79854ae671b6a9e5140a67ba471943fa9652516114fb
x86_64
ceph-base-16.2.10-248.el8cp.x86_64.rpm SHA-256: 637387ec1e305f972ab3656e0fa05e14ebb123d71866659cb7266645c76a3b68
ceph-base-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 0b21dc1e84c82362ecc6086dcf251098cdb0fdba344afe773e30f56e282057fa
ceph-common-16.2.10-248.el8cp.x86_64.rpm SHA-256: 186c54b802e981c589f7ad31bc2cc59b8ba171e52069f1f154fc69fd5b1f2db2
ceph-common-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 6d11e285b9ed7aab523f1888fd284f113576b4d6581c06bed5bf8d02dd186618
ceph-debugsource-16.2.10-248.el8cp.x86_64.rpm SHA-256: 5f80b60a245528fa86ab4dcced7236a5ab2a5713fb28035175f41b559243f01f
ceph-fuse-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 2fc15b67eba2f7701a2bc200ed29ee9e99ae568e4e7031b2b4b033c7b610b731
ceph-grafana-dashboards-16.2.10-248.el8cp.noarch.rpm SHA-256: 298d25bd6ee893dfa18ba74e137cac0dcb8c46aed22b34bdd5c22553a659ba44
ceph-immutable-object-cache-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 12b6c89f6ad62999f598da75d7165aca6b5945973a1e89d9a3c6422e07eba396
ceph-mds-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: a813b3461bfb4d6586b950cf36c83a3516f0d1f82fb83351504643656e21daa2
ceph-mgr-16.2.10-248.el8cp.x86_64.rpm SHA-256: 388cf1a5b4f512c37b1a388098f7a15c9b8604ddd2bcb3813d3c812338e2f6ff
ceph-mgr-cephadm-16.2.10-248.el8cp.noarch.rpm SHA-256: 67a917052ec43ae528f4036d809c402563f5b5aed908585e254c515aa901fbbf
ceph-mgr-dashboard-16.2.10-248.el8cp.noarch.rpm SHA-256: 9eb1cfa3d41c664519f72178ba611918eb30dc2863d6d8a7d92211f32e125c96
ceph-mgr-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 91df1a68dfb4cb01c59a8aa9c00d28eb66aebc9755eac79dd644eb60aa81c1d9
ceph-mgr-diskprediction-local-16.2.10-248.el8cp.noarch.rpm SHA-256: 237b9c00d7688665671a535c3fc3a3a60b3b53a37fbb8b70b3cbef9721cb7c8a
ceph-mgr-k8sevents-16.2.10-248.el8cp.noarch.rpm SHA-256: 014e28c68e1a34fe4098ef3f0c9ceaa0031d46c3178d2aa047418c972e1c4e02
ceph-mgr-modules-core-16.2.10-248.el8cp.noarch.rpm SHA-256: 1c878bd3c798382dc48bf5bbdaa40d109da58f70e3c13e053dcf3ecf9bfa70fb
ceph-mgr-rook-16.2.10-248.el8cp.noarch.rpm SHA-256: c98c76e1fea17d86f064306a944f7d536f2b7b50b6b9dbcb333af122509ea8f4
ceph-mon-16.2.10-248.el8cp.x86_64.rpm SHA-256: 4d82f7a668dea5f8381335fc111fc7f9b97cff2cc2c003d11791e9028a7939a6
ceph-mon-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 7ccf54af56d652f1ee3c5a9297b57d6b6a8fe40b722b2d99fa405d5a0933aa4a
ceph-osd-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: bf51d9ddda64e9212c543d342bf0641cf19e915975df81596c2eafa7c1483afd
ceph-prometheus-alerts-16.2.10-248.el8cp.noarch.rpm SHA-256: 865bbb76378c1a52041926f4bfa291ba2cbd6429dbbd551c2ffcbb4e33eb8a0e
ceph-radosgw-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: e07bac8f8c10551174c7da2878feeeee27939c1c823f0c6fb3f971f06d7a31ec
ceph-selinux-16.2.10-248.el8cp.x86_64.rpm SHA-256: ed1f32ea7dd0b8c9fd0105cac7fc3435ca068c9cbeed8690445d67e5af772f34
ceph-test-16.2.10-248.el8cp.x86_64.rpm SHA-256: a3793294319f8b57b7c48d91c52169098033ea663e652ef5192ed4202891a50a
ceph-test-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: c1bc429c2b8e99b6b8e4ba7e21a9a894e5c2ebf0878cae7908df9bb20d25eda0
cephadm-16.2.10-248.el8cp.noarch.rpm SHA-256: 59b6177a2c5ee4e77bc175944aed47d2894a5a3c63c741c92434a78c7868b2fa
cephfs-mirror-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: d0b8c14dd57a5ef6915dd33a2b22ce89c9760990a8863a5bda6c7c3eed7e0b91
libcephfs-devel-16.2.10-248.el8cp.x86_64.rpm SHA-256: df2ced3036b9685ca59b9bcd0a3a4b155dc2dd5d9717bc397c904cea6812e53d
libcephfs2-16.2.10-248.el8cp.x86_64.rpm SHA-256: 07a2ac8cfd98b4902f4da5413c1097ecb09053120e8ebf406ad25b8065e0bcef
libcephfs2-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 196df5058f97f850726edea685fbc82a211b583fe9471ba0a54431ed49eda953
libcephsqlite-16.2.10-248.el8cp.x86_64.rpm SHA-256: c13904cd2fc52ae1837e79c61e2878635525c25177f7504283defffb9f169caf
libcephsqlite-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 1c049aed2b865ac3665fbcc93a3f699058dc81ccddf11babb6b7fcf6e1d56d10
librados-devel-16.2.10-248.el8cp.x86_64.rpm SHA-256: 561f0fa4e7e41e9c3f6e1f68e368d5135f135b48abf969fdc2923064a8983d26
librados-devel-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: d0d49928eec036ebbaafcb3885ec13c8951f8bf685c9640f2593e7c811a47fa5
librados2-16.2.10-248.el8cp.x86_64.rpm SHA-256: 96b48ea9e19bd63c6ecb7e2406cceaf9aae3ed426c0ae2b0f372114cb7bcaa5e
librados2-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: d35132d7c92bb60cf001329aa50295d6f6794ff3da5b1de8b9e7d5c8f12750ec
libradospp-devel-16.2.10-248.el8cp.x86_64.rpm SHA-256: 1d4954481946881368a8ea615192406976abeeaa9755ba0b2dba0fc12cc6dc31
libradosstriper1-16.2.10-248.el8cp.x86_64.rpm SHA-256: 18d23d9ca72d4f8009fba14601c5b2fcfce511a46510a0df577c12b63c6fe1d2
libradosstriper1-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 2c1f758a7ecc7220577c274fd24830a7f8713602fa8a9747068e64be791ffb58
librbd-devel-16.2.10-248.el8cp.x86_64.rpm SHA-256: 2b23a3aa3551f2deb1f781618f71c756b4ae93e750410778964f55b4e0f31b7f
librbd1-16.2.10-248.el8cp.x86_64.rpm SHA-256: 07ed3e60188878f2f2a77198056db1a154bf1e694ca57ee6c4445a10eb5eedc2
librbd1-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 2a6c1b99ecd7b90045a053e1f5a8e10cbaece0fc99c7319f171755ae030a14cf
librgw-devel-16.2.10-248.el8cp.x86_64.rpm SHA-256: 3222553efb7bbb3b238644afe76ecbc268de6782fd8495a067e4cd0ca023cafd
librgw2-16.2.10-248.el8cp.x86_64.rpm SHA-256: 31f839b8c5af89405776fcebc6e230a8f9df27f2db51c6d115152ca359f26e16
librgw2-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 8007845f0cb0747b5d83cc847c3c81810daa11d5f5deb2255cb26285bd368f86
python3-ceph-argparse-16.2.10-248.el8cp.x86_64.rpm SHA-256: 8b46db60d8e0f564e49c103726ec43b5802c0df56bdf047788dd5386b401ada1
python3-ceph-common-16.2.10-248.el8cp.x86_64.rpm SHA-256: 7fbc3d5bf56be455c357bc9a9069e0c76347ecdb652f93f278ea370aedc720f9
python3-cephfs-16.2.10-248.el8cp.x86_64.rpm SHA-256: efa3f4e2c36508982cbcb9913b0644b14c2c2e64a509683436f1bc9162a99d84
python3-cephfs-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 42bb5ed4ba030017b59a3d323d402b9a36313e0ff37be664407f6bdc3224cca3
python3-rados-16.2.10-248.el8cp.x86_64.rpm SHA-256: e5b8fec66cb2dcf0c2a2d382785e0d226d43764ed8898138f7972b2be24bc184
python3-rados-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: d95dc39629f81c200185a6f92bb082482f98a753f5d1e5e172c2277667e3c629
python3-rbd-16.2.10-248.el8cp.x86_64.rpm SHA-256: ac1e075988757e31e8779d01fa49c988c65e0298bafc1bc2d30c4a7a1cf0bc99
python3-rbd-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: a9e345880c2c2bae21cbdc0577c1a4dd1d0f1fd1ac585985a51f55a2a37dc943
python3-rgw-16.2.10-248.el8cp.x86_64.rpm SHA-256: c64f5fde249fc8e7c0805875173bdfb7766795285a2447dc9a88c30551d762d1
python3-rgw-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 67113d7788c4bc1b98a1ad2046c86cfb4daaf1b67f9dcde9511c2b084873845b
rbd-fuse-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: ca41c3fa977a1def83291f6301e4bb2e66c3ae2db2e0e9f1c88f1c2ec15c2fc6
rbd-mirror-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 342c909f0a78cecdcdd47565534162352f8b575c80de56cd82e715cf293c5443
rbd-nbd-debuginfo-16.2.10-248.el8cp.x86_64.rpm SHA-256: 38c0e690c3061afec4b739c050f4b4d82da931848289fcf85e452709b33c2fa3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility