SUSE-RU-2022:1866-1: moderate: Recommended update for ceph

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri May 27 10:21:23 UTC 2022


   SUSE Recommended Update: Recommended update for ceph
______________________________________________________________________________

Announcement ID:    SUSE-RU-2022:1866-1
Rating:             moderate
References:         #1187748 #1188911 #1192838 #1196046 #1196733 
                    
Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Manager Proxy 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that has 5 recommended fixes can now be installed.

Description:

   This update for ceph fixes the following issues:

   - Remove build directory during '%clean'. (bsc#1196733)
   - ses7: mgr/cephadm: try to get FQDN for configuration files
   - cephadm: infer the default container image during pull
   - ses7: Notify user that there is a SES7.1 upgrade available
   - mgr/cephadm: Try to get FQDN for configuration files. (bsc#1196046)
   - cephadm: Fix iscsi client caps to allow 'mgr service status' calls.
     (bsc#1192838)
   - When an RBD is mapped, it is attempted to be deployed as an OSD.
     (bsc#1187748)
   - OSD marked down causes wrong backfill_toofull. (bsc#1188911)


Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-1866=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-1866=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1866=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1866=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1866=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-1866=1



Package List:

   - openSUSE Leap 15.4 (noarch):

      ceph-mgr-diskprediction-cloud-15.2.16.99+g96ce9b152f5-150200.3.37.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      ceph-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-base-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-base-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-common-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-common-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-debugsource-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-fuse-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-fuse-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-immutable-object-cache-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-immutable-object-cache-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-mds-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-mds-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-mgr-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-mgr-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-mon-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-mon-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-osd-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-osd-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-radosgw-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-radosgw-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      cephfs-shell-15.2.16.99+g96ce9b152f5-150200.3.37.1
      libcephfs-devel-15.2.16.99+g96ce9b152f5-150200.3.37.1
      libcephfs2-15.2.16.99+g96ce9b152f5-150200.3.37.1
      libcephfs2-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librados-devel-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librados-devel-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librados2-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librados2-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      libradospp-devel-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librbd-devel-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librbd1-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librbd1-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librgw-devel-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librgw2-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librgw2-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-ceph-argparse-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-ceph-common-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-cephfs-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-cephfs-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rados-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rados-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rbd-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rbd-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rgw-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rgw-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      rados-objclass-devel-15.2.16.99+g96ce9b152f5-150200.3.37.1
      rbd-fuse-15.2.16.99+g96ce9b152f5-150200.3.37.1
      rbd-fuse-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      rbd-mirror-15.2.16.99+g96ce9b152f5-150200.3.37.1
      rbd-mirror-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      rbd-nbd-15.2.16.99+g96ce9b152f5-150200.3.37.1
      rbd-nbd-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1

   - openSUSE Leap 15.3 (noarch):

      ceph-grafana-dashboards-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-mgr-cephadm-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-mgr-dashboard-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-mgr-diskprediction-cloud-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-mgr-diskprediction-local-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-mgr-k8sevents-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-mgr-modules-core-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-mgr-rook-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-prometheus-alerts-15.2.16.99+g96ce9b152f5-150200.3.37.1
      cephadm-15.2.16.99+g96ce9b152f5-150200.3.37.1

   - openSUSE Leap 15.3 (x86_64):

      ceph-test-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-test-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-test-debugsource-15.2.16.99+g96ce9b152f5-150200.3.37.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      ceph-common-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-common-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-debugsource-15.2.16.99+g96ce9b152f5-150200.3.37.1
      libcephfs-devel-15.2.16.99+g96ce9b152f5-150200.3.37.1
      libcephfs2-15.2.16.99+g96ce9b152f5-150200.3.37.1
      libcephfs2-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librados-devel-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librados-devel-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librados2-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librados2-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      libradospp-devel-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librbd-devel-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librbd1-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librbd1-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librgw-devel-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librgw2-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librgw2-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-ceph-argparse-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-ceph-common-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-cephfs-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-cephfs-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rados-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rados-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rbd-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rbd-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rgw-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rgw-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      rados-objclass-devel-15.2.16.99+g96ce9b152f5-150200.3.37.1
      rbd-nbd-15.2.16.99+g96ce9b152f5-150200.3.37.1
      rbd-nbd-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1

   - SUSE Linux Enterprise Micro 5.2 (aarch64 x86_64):

      ceph-debugsource-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librados2-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librados2-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librbd1-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librbd1-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1

   - SUSE Linux Enterprise Micro 5.1 (aarch64 x86_64):

      ceph-debugsource-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librados2-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librados2-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librbd1-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librbd1-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      ceph-base-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-base-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-common-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-common-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      ceph-debugsource-15.2.16.99+g96ce9b152f5-150200.3.37.1
      libcephfs2-15.2.16.99+g96ce9b152f5-150200.3.37.1
      libcephfs2-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librados2-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librados2-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librbd1-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librbd1-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librgw2-15.2.16.99+g96ce9b152f5-150200.3.37.1
      librgw2-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-ceph-argparse-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-ceph-common-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-cephfs-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-cephfs-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rados-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rados-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rbd-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rbd-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rgw-15.2.16.99+g96ce9b152f5-150200.3.37.1
      python3-rgw-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1
      rbd-nbd-15.2.16.99+g96ce9b152f5-150200.3.37.1
      rbd-nbd-debuginfo-15.2.16.99+g96ce9b152f5-150200.3.37.1

   - SUSE Enterprise Storage 7 (noarch):

      cephadm-15.2.16.99+g96ce9b152f5-150200.3.37.1


References:

   https://bugzilla.suse.com/1187748
   https://bugzilla.suse.com/1188911
   https://bugzilla.suse.com/1192838
   https://bugzilla.suse.com/1196046
   https://bugzilla.suse.com/1196733



More information about the sle-updates mailing list