Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:1551 - Security Advisory
Issued:
2021-05-19
Updated:
2021-05-19

RHSA-2021:1551 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.7.11 security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.7.11 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.11. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2021:1550

Security Fix(es):

  • golang: math/big: panic during recursive division of very large numbers (CVE-2020-28362)
  • golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)
  • jetty: Symlink directory exposes webapp directory contents (CVE-2021-28163)
  • jetty: Resource exhaustion when receiving an invalid large TLS frame (CVE-2021-28165)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor

Solution

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.7 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.7 for RHEL 7 x86_64
  • Red Hat OpenShift Container Platform for Power 4.7 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.7 for RHEL 8 s390x

Fixes

  • BZ - 1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers
  • BZ - 1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve
  • BZ - 1945710 - CVE-2021-28163 jetty: Symlink directory exposes webapp directory contents
  • BZ - 1945714 - CVE-2021-28165 jetty: Resource exhaustion when receiving an invalid large TLS frame
  • BZ - 1959660 - Placeholder bug for OCP 4.7.0 rpm release

CVEs

  • CVE-2020-28362
  • CVE-2021-3114
  • CVE-2021-21639
  • CVE-2021-21640
  • CVE-2021-28163
  • CVE-2021-28165

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.7 for RHEL 8

SRPM
atomic-openshift-service-idler-4.7.0-202105111743.p0.git.39cfc66.el8.src.rpm SHA-256: 8c51ee874e33ab3f9956ad9f3ec5cd1ea79d2db19b0943ff931f9e15fd23d82b
cri-o-1.20.2-11.rhaos4.7.git704b03d.el8.src.rpm SHA-256: d2d4a6478bbfa4407411caa13352b12ae36b85c0587c326b2dce6de79faef0f1
cri-tools-1.20.0-2.el8.src.rpm SHA-256: f554884f7e47741a569a8b5a7eff58fc6b271ba8119d28713673f81483d7e1f8
ignition-2.9.0-3.rhaos4.7.git1d56dc8.el8.src.rpm SHA-256: 571d5191fce3e781a01a0153a3e2133938c384683ea58820284b383ba55d57c0
jenkins-2.277.3.1620393611-1.el8.src.rpm SHA-256: d10a123e8acc0265def9949acc58557a13791adefbc9dcb5f4e0aa4494fbc136
openshift-4.7.0-202105111743.p0.git.75370d3.el8.src.rpm SHA-256: bf5ce58c71ec803310e0e965ea3332c529c9ebeb5ae57fbecc5483c88e1aa772
openshift-clients-4.7.0-202105111743.p0.git.95881af.el8.src.rpm SHA-256: 9b91188d75de0fa2617c97055b968af875ad2135e4deada683f21a668111b24b
openshift-kuryr-4.7.0-202105111743.p0.git.36c2cdd.el8.src.rpm SHA-256: 07b801debcc050a5850c2e8256c9873587c476061fb957b0924fafb265bb59e5
openstack-ironic-16.0.4-0.20210510131210.6787142.el8.src.rpm SHA-256: 143c712f75366a4e8c67d9bde805a6dbf97437b3b23fee759527934ec5d7c72f
runc-1.0.0-95.rhaos4.8.gitcd80260.el8.src.rpm SHA-256: 0c27dd77127590482449112ad3e51bc37747c765d3a8d449bd3714357eb7115d
x86_64
atomic-openshift-service-idler-4.7.0-202105111743.p0.git.39cfc66.el8.x86_64.rpm SHA-256: 74ba881c019225693a8cb03a5fab56093f6718a0baa0da8de3fc28508bcae6fc
cri-o-1.20.2-11.rhaos4.7.git704b03d.el8.x86_64.rpm SHA-256: 9de8af693a97c44084627af248ff6f06c74e2c06f9abf0b34cb36a498ca7d568
cri-o-debuginfo-1.20.2-11.rhaos4.7.git704b03d.el8.x86_64.rpm SHA-256: d243ae2dbdb7cab4830f8f25cb8a66bb9abb684660e06a36469bafeba2897741
cri-o-debugsource-1.20.2-11.rhaos4.7.git704b03d.el8.x86_64.rpm SHA-256: 279eca4c30e16ea21693c4d3fc60fc2da5ab9549be4bb708e4e62fe3389defb9
cri-tools-1.20.0-2.el8.x86_64.rpm SHA-256: 1c97a7e637734ae9cf2b7fbbee136f96758b1a3539202b546adba630d9d19387
cri-tools-debuginfo-1.20.0-2.el8.x86_64.rpm SHA-256: bac6f7434694e998bcafbd1ef1f77c214607514912a4ef91450da913b38b0c6c
cri-tools-debugsource-1.20.0-2.el8.x86_64.rpm SHA-256: 75f0be42b48570664e8e14804844191833d11d75c0c01360b21a72a339f893bc
ignition-2.9.0-3.rhaos4.7.git1d56dc8.el8.x86_64.rpm SHA-256: b3c0a2a31ce26908ecc816b292870339b5e64ce1482a3afd95db0ec4a1ecc970
ignition-debuginfo-2.9.0-3.rhaos4.7.git1d56dc8.el8.x86_64.rpm SHA-256: 980d029a6d947e680af75a9227825e993e6e0f58dabe90f20c841dd94b4813ee
ignition-debugsource-2.9.0-3.rhaos4.7.git1d56dc8.el8.x86_64.rpm SHA-256: 7e6fce9e2ab8b86cfa77f86373097400d3dd84b020c6582ca7018d07c90aa804
ignition-validate-2.9.0-3.rhaos4.7.git1d56dc8.el8.x86_64.rpm SHA-256: 7b520078d67bb7ac4d70641c0a692c101d55cb976672d2d8ccd362fdcd796cbd
ignition-validate-debuginfo-2.9.0-3.rhaos4.7.git1d56dc8.el8.x86_64.rpm SHA-256: 51bf0c453c5dcec0ce06e767a04bb9a174bcf3e1c18a152f60e8769590fd425f
jenkins-2.277.3.1620393611-1.el8.noarch.rpm SHA-256: 28d54cc35e08d4596fe81482c5971121c9e922d5a5cbb6f646abb872914b4d4d
openshift-clients-4.7.0-202105111743.p0.git.95881af.el8.x86_64.rpm SHA-256: 6beaab665d31123b27c0a46be87d27aff25c3ec3dede0f52ca32011df1df01b9
openshift-clients-redistributable-4.7.0-202105111743.p0.git.95881af.el8.x86_64.rpm SHA-256: 4bea31dbca9c4efab5fefa3f15f5dc1d959f78db86361d3da680568bce3211db
openshift-hyperkube-4.7.0-202105111743.p0.git.75370d3.el8.x86_64.rpm SHA-256: 80a69abe68885e4446c6a539ca5c8a03aef83bbf014f86bac15aa5e1ff75653b
openshift-kuryr-cni-4.7.0-202105111743.p0.git.36c2cdd.el8.noarch.rpm SHA-256: 5f3a19cb1546cc25b117079196f44bdd593536b8d51dc4a127306c5e36950d67
openshift-kuryr-common-4.7.0-202105111743.p0.git.36c2cdd.el8.noarch.rpm SHA-256: 112fe3ef430576debdb75f8b862587bad6b79894d65a9ef4e875a85a37c9f892
openshift-kuryr-controller-4.7.0-202105111743.p0.git.36c2cdd.el8.noarch.rpm SHA-256: b1cbc0e6a43327dd02092a9f3ecfdc0a3d4b31e257f52a5819b57800496dfeed
openstack-ironic-api-16.0.4-0.20210510131210.6787142.el8.noarch.rpm SHA-256: 65b2cbb3d3fee0b31c930da5ee5d93afc77e31b7fd2a878dd98fe0a41ad2fa1b
openstack-ironic-common-16.0.4-0.20210510131210.6787142.el8.noarch.rpm SHA-256: 47d502dd743b94699d8bc970599ae3189bd6212889d51812f384d69159f84874
openstack-ironic-conductor-16.0.4-0.20210510131210.6787142.el8.noarch.rpm SHA-256: c3376c562328d2bb1e4852c41682c9c95b485b900632111833246787ca3242e3
python3-ironic-tests-16.0.4-0.20210510131210.6787142.el8.noarch.rpm SHA-256: be593a9dbc4382bc04d99250c29cf29523d0628f0b264a8e2b087fea4e032c3b
python3-kuryr-kubernetes-4.7.0-202105111743.p0.git.36c2cdd.el8.noarch.rpm SHA-256: e0701ff0a1b75dd7ac53847650f42b6c568bc124f3956f587d68d0ff2368f42d
runc-1.0.0-95.rhaos4.8.gitcd80260.el8.x86_64.rpm SHA-256: 285031cf4882109c7264d3090376387eca11cb3c09f005c95c64a3fdc172451d
runc-debuginfo-1.0.0-95.rhaos4.8.gitcd80260.el8.x86_64.rpm SHA-256: a470f82e4e56f0778b1038cad73ec5b92d46f9fa7cea9f88166f7526b7c36174
runc-debugsource-1.0.0-95.rhaos4.8.gitcd80260.el8.x86_64.rpm SHA-256: 85a7a04076fe3645ad490448ab53fc2dc60e4d683070574d6044a2dfb5db8cd4

Red Hat OpenShift Container Platform 4.7 for RHEL 7

SRPM
cri-o-1.20.2-11.rhaos4.7.git704b03d.el7.src.rpm SHA-256: eb19504c5efa9f5c57399fde20522188208421112a2646ce7596b0651145fc76
cri-tools-1.20.0-2.el7.src.rpm SHA-256: 37819932ac3790223a2b7b49994abde4172733a0511780167bf790a86a2fbe75
openshift-4.7.0-202105111743.p0.git.75370d3.el7.src.rpm SHA-256: 23c3ee3a663d93cd36c7007037311abb8a651a7b5e286aea19f5a32bd7031e8b
openshift-ansible-4.7.0-202105111743.p0.git.e1b19c2.el7.src.rpm SHA-256: 30c43a115b4d32d1b07d9ae357e1253e994ad517ec33dd85b0d8924ca9a58c3e
openshift-clients-4.7.0-202105111743.p0.git.95881af.el7.src.rpm SHA-256: 0fed1ae1a265028034ccf59bf661eb4038dcdabeb337bbe17ea0f8608c6091e9
runc-1.0.0-95.rhaos4.8.gitcd80260.el7.src.rpm SHA-256: b9f70c8bb05cf182d7b909dcc80a1b27f92f7644583e63084d905da797f9dc75
x86_64
cri-o-1.20.2-11.rhaos4.7.git704b03d.el7.x86_64.rpm SHA-256: 1061f6bcd38bb20f41d9a8b1db78ca844d995bac7d814b915cd1a50f51082b50
cri-o-debuginfo-1.20.2-11.rhaos4.7.git704b03d.el7.x86_64.rpm SHA-256: fa0b9107647bcd5d613567e4853ecf16fde32bff57cfee2244171b6f45f9c40b
cri-tools-1.20.0-2.el7.x86_64.rpm SHA-256: 5ef643847b1e090313d87e0d2d105a4cb7978b1b74278c7e52df524b53a95b0b
cri-tools-debuginfo-1.20.0-2.el7.x86_64.rpm SHA-256: 7a8e7c98e30316de2b65032bbe33864c80434917a991cfcde00a7e0b3041369d
openshift-ansible-4.7.0-202105111743.p0.git.e1b19c2.el7.noarch.rpm SHA-256: 1a710822aa6e5f5fa25e87232dcec0b0624eb58cfb4952892d505f2bfd4fade0
openshift-ansible-test-4.7.0-202105111743.p0.git.e1b19c2.el7.noarch.rpm SHA-256: f485edb016d1b6e04dd9c78eefccac85cceba634e1cdfd713ad22344b3bf3df6
openshift-clients-4.7.0-202105111743.p0.git.95881af.el7.x86_64.rpm SHA-256: bb53a5785bd40a14722af8b642cd4c82339a7fc8868d529afa6e1dadac61b48a
openshift-clients-redistributable-4.7.0-202105111743.p0.git.95881af.el7.x86_64.rpm SHA-256: 113a63170a13ed42b90fa747df18501db2eaf58f8f45e4ad40f0b5e567a21af4
openshift-hyperkube-4.7.0-202105111743.p0.git.75370d3.el7.x86_64.rpm SHA-256: f878c77c812db7c0c877d66d3370011bbea2ef0e3a7f02ba5ba86aa44af1fc42
runc-1.0.0-95.rhaos4.8.gitcd80260.el7.x86_64.rpm SHA-256: e5c23d3a334002b575de57e91bf6e362928d3b242e4ad103775f2011dcd3273e
runc-debuginfo-1.0.0-95.rhaos4.8.gitcd80260.el7.x86_64.rpm SHA-256: ac84390084de11b45079a5485b08d5af65ab08e20d9d51afbc61a0624c23a960

Red Hat OpenShift Container Platform for Power 4.7 for RHEL 8

SRPM
atomic-openshift-service-idler-4.7.0-202105111743.p0.git.39cfc66.el8.src.rpm SHA-256: 8c51ee874e33ab3f9956ad9f3ec5cd1ea79d2db19b0943ff931f9e15fd23d82b
cri-o-1.20.2-11.rhaos4.7.git704b03d.el8.src.rpm SHA-256: d2d4a6478bbfa4407411caa13352b12ae36b85c0587c326b2dce6de79faef0f1
cri-tools-1.20.0-2.el8.src.rpm SHA-256: f554884f7e47741a569a8b5a7eff58fc6b271ba8119d28713673f81483d7e1f8
ignition-2.9.0-3.rhaos4.7.git1d56dc8.el8.src.rpm SHA-256: 571d5191fce3e781a01a0153a3e2133938c384683ea58820284b383ba55d57c0
jenkins-2.277.3.1620393611-1.el8.src.rpm SHA-256: d10a123e8acc0265def9949acc58557a13791adefbc9dcb5f4e0aa4494fbc136
openshift-4.7.0-202105111743.p0.git.75370d3.el8.src.rpm SHA-256: bf5ce58c71ec803310e0e965ea3332c529c9ebeb5ae57fbecc5483c88e1aa772
openshift-clients-4.7.0-202105111743.p0.git.95881af.el8.src.rpm SHA-256: 9b91188d75de0fa2617c97055b968af875ad2135e4deada683f21a668111b24b
openshift-kuryr-4.7.0-202105111743.p0.git.36c2cdd.el8.src.rpm SHA-256: 07b801debcc050a5850c2e8256c9873587c476061fb957b0924fafb265bb59e5
openstack-ironic-16.0.4-0.20210510131210.6787142.el8.src.rpm SHA-256: 143c712f75366a4e8c67d9bde805a6dbf97437b3b23fee759527934ec5d7c72f
runc-1.0.0-95.rhaos4.8.gitcd80260.el8.src.rpm SHA-256: 0c27dd77127590482449112ad3e51bc37747c765d3a8d449bd3714357eb7115d
ppc64le
atomic-openshift-service-idler-4.7.0-202105111743.p0.git.39cfc66.el8.ppc64le.rpm SHA-256: 7287bf843ecdb6d46614b0f583b71e49fb208d99ce1743257c1d72087ebe80c5
cri-o-1.20.2-11.rhaos4.7.git704b03d.el8.ppc64le.rpm SHA-256: cc8ffdee1aedd723ceebc7ccacb439725c4a0cae1bc10fd0e2fdd57605e1820c
cri-o-debuginfo-1.20.2-11.rhaos4.7.git704b03d.el8.ppc64le.rpm SHA-256: d97853b31eb2dab106545d938d937d142547a931484b6bf119a45ef5782913d3
cri-o-debugsource-1.20.2-11.rhaos4.7.git704b03d.el8.ppc64le.rpm SHA-256: 30f0223f88a38db4308ab928ab17e64ca0de87350307ff10f402b1572069e14f
cri-tools-1.20.0-2.el8.ppc64le.rpm SHA-256: 9d73e9d2e41abc5f13a024a821284422221dbcf82a54a8bd403015e5c5c69a2c
cri-tools-debuginfo-1.20.0-2.el8.ppc64le.rpm SHA-256: 9f2b09e6125eedb1b44bb8880fd4d930fee737d8c5a82f9d54d9f3b770b46d66
cri-tools-debugsource-1.20.0-2.el8.ppc64le.rpm SHA-256: 43ca5ac286ffd50fbc7156363ebfe3657ca25a3f9bb9cfd1ca4b12b5302438ea
ignition-2.9.0-3.rhaos4.7.git1d56dc8.el8.ppc64le.rpm SHA-256: c4da7ca2ee4d4eaf6caa585b4cd343ec8928918c75dea8bd9efd5316bc02ef0a
ignition-debuginfo-2.9.0-3.rhaos4.7.git1d56dc8.el8.ppc64le.rpm SHA-256: 1cd39944d99daf3068e388c065e6cbcb76bbecbfb2ac592e6b5155e529dfad48
ignition-debugsource-2.9.0-3.rhaos4.7.git1d56dc8.el8.ppc64le.rpm SHA-256: 8e09e48203c76d68a145e5b1fbbb0aae31c487b340873f4f19186bb254402238
ignition-validate-2.9.0-3.rhaos4.7.git1d56dc8.el8.ppc64le.rpm SHA-256: f5cfbebbe27d63c8b28eba2d4389d59eca31f535d171957fda4b39fea427a1fd
ignition-validate-debuginfo-2.9.0-3.rhaos4.7.git1d56dc8.el8.ppc64le.rpm SHA-256: 876d0ce795b80ceb213798c66f549f4b9c75c59aaedf48556cb3cf7cb233caad
jenkins-2.277.3.1620393611-1.el8.noarch.rpm SHA-256: 28d54cc35e08d4596fe81482c5971121c9e922d5a5cbb6f646abb872914b4d4d
openshift-clients-4.7.0-202105111743.p0.git.95881af.el8.ppc64le.rpm SHA-256: 0f37fd6f111ce3f1ab34f5440d896f6253e2a8b715a742545bb561c2142901e1
openshift-hyperkube-4.7.0-202105111743.p0.git.75370d3.el8.ppc64le.rpm SHA-256: 9a0b5ca8eb73fe2f8ac31e690089c414869768d64f337def6c34c8c088f66603
openshift-kuryr-cni-4.7.0-202105111743.p0.git.36c2cdd.el8.noarch.rpm SHA-256: 5f3a19cb1546cc25b117079196f44bdd593536b8d51dc4a127306c5e36950d67
openshift-kuryr-common-4.7.0-202105111743.p0.git.36c2cdd.el8.noarch.rpm SHA-256: 112fe3ef430576debdb75f8b862587bad6b79894d65a9ef4e875a85a37c9f892
openshift-kuryr-controller-4.7.0-202105111743.p0.git.36c2cdd.el8.noarch.rpm SHA-256: b1cbc0e6a43327dd02092a9f3ecfdc0a3d4b31e257f52a5819b57800496dfeed
openstack-ironic-api-16.0.4-0.20210510131210.6787142.el8.noarch.rpm SHA-256: 65b2cbb3d3fee0b31c930da5ee5d93afc77e31b7fd2a878dd98fe0a41ad2fa1b
openstack-ironic-common-16.0.4-0.20210510131210.6787142.el8.noarch.rpm SHA-256: 47d502dd743b94699d8bc970599ae3189bd6212889d51812f384d69159f84874
openstack-ironic-conductor-16.0.4-0.20210510131210.6787142.el8.noarch.rpm SHA-256: c3376c562328d2bb1e4852c41682c9c95b485b900632111833246787ca3242e3
python3-ironic-tests-16.0.4-0.20210510131210.6787142.el8.noarch.rpm SHA-256: be593a9dbc4382bc04d99250c29cf29523d0628f0b264a8e2b087fea4e032c3b
python3-kuryr-kubernetes-4.7.0-202105111743.p0.git.36c2cdd.el8.noarch.rpm SHA-256: e0701ff0a1b75dd7ac53847650f42b6c568bc124f3956f587d68d0ff2368f42d
runc-1.0.0-95.rhaos4.8.gitcd80260.el8.ppc64le.rpm SHA-256: a161a5d3445a4009ad49344bde055df98dec4e9c708c3300d4a2dd970260fbaa
runc-debuginfo-1.0.0-95.rhaos4.8.gitcd80260.el8.ppc64le.rpm SHA-256: c15db69329416933c52e2f040ccd972a550cf68374baa1d0d4862064701571b5
runc-debugsource-1.0.0-95.rhaos4.8.gitcd80260.el8.ppc64le.rpm SHA-256: bf4ab8e23270e34b6521ed8355e373907bcb29cb52716cd8667f43d32474979f

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.7 for RHEL 8

SRPM
atomic-openshift-service-idler-4.7.0-202105111743.p0.git.39cfc66.el8.src.rpm SHA-256: 8c51ee874e33ab3f9956ad9f3ec5cd1ea79d2db19b0943ff931f9e15fd23d82b
cri-o-1.20.2-11.rhaos4.7.git704b03d.el8.src.rpm SHA-256: d2d4a6478bbfa4407411caa13352b12ae36b85c0587c326b2dce6de79faef0f1
cri-tools-1.20.0-2.el8.src.rpm SHA-256: f554884f7e47741a569a8b5a7eff58fc6b271ba8119d28713673f81483d7e1f8
ignition-2.9.0-3.rhaos4.7.git1d56dc8.el8.src.rpm SHA-256: 571d5191fce3e781a01a0153a3e2133938c384683ea58820284b383ba55d57c0
jenkins-2.277.3.1620393611-1.el8.src.rpm SHA-256: d10a123e8acc0265def9949acc58557a13791adefbc9dcb5f4e0aa4494fbc136
openshift-4.7.0-202105111743.p0.git.75370d3.el8.src.rpm SHA-256: bf5ce58c71ec803310e0e965ea3332c529c9ebeb5ae57fbecc5483c88e1aa772
openshift-clients-4.7.0-202105111743.p0.git.95881af.el8.src.rpm SHA-256: 9b91188d75de0fa2617c97055b968af875ad2135e4deada683f21a668111b24b
openshift-kuryr-4.7.0-202105111743.p0.git.36c2cdd.el8.src.rpm SHA-256: 07b801debcc050a5850c2e8256c9873587c476061fb957b0924fafb265bb59e5
openstack-ironic-16.0.4-0.20210510131210.6787142.el8.src.rpm SHA-256: 143c712f75366a4e8c67d9bde805a6dbf97437b3b23fee759527934ec5d7c72f
runc-1.0.0-95.rhaos4.8.gitcd80260.el8.src.rpm SHA-256: 0c27dd77127590482449112ad3e51bc37747c765d3a8d449bd3714357eb7115d
s390x
atomic-openshift-service-idler-4.7.0-202105111743.p0.git.39cfc66.el8.s390x.rpm SHA-256: eda1ae63b6abc3eff39aa63603896264b4ebb427f620857eb90b5bc87c958729
cri-o-1.20.2-11.rhaos4.7.git704b03d.el8.s390x.rpm SHA-256: 437df85fead45b072ffd28152b2c38d53f1e8b962ef34aeaf7fab00e4701ada9
cri-o-debuginfo-1.20.2-11.rhaos4.7.git704b03d.el8.s390x.rpm SHA-256: 9ed5e8c69eeed667f7a83145041afb1aaae799f365cb943ca9309dc314017768
cri-o-debugsource-1.20.2-11.rhaos4.7.git704b03d.el8.s390x.rpm SHA-256: 7bd881fba72379c77a288abc0bfa53b6e4db3c34dcb6b5b5eb705db6b3dafa8e
cri-tools-1.20.0-2.el8.s390x.rpm SHA-256: ecaacb679ff110197a520f21cadfc0aa6e8e3c882662c7fcb3da12a6c20de8ae
cri-tools-debuginfo-1.20.0-2.el8.s390x.rpm SHA-256: 3f314c448055a9210aebb72664c01f1b7aaf9e927f4d51f4748dd1ad2ef49c86
cri-tools-debugsource-1.20.0-2.el8.s390x.rpm SHA-256: c2080995968c5208c5c31140da944ab18c15b8cab318dfd5dee71afb2a4e80e8
ignition-2.9.0-3.rhaos4.7.git1d56dc8.el8.s390x.rpm SHA-256: d0d07364d9cf5a8f148dfcb9eb7c013898ad310f21614d9bd4c446581bd501fa
ignition-debuginfo-2.9.0-3.rhaos4.7.git1d56dc8.el8.s390x.rpm SHA-256: 535c8720d477ac4c157176137f48747dadb010947d3914f77053874eae8094d8
ignition-debugsource-2.9.0-3.rhaos4.7.git1d56dc8.el8.s390x.rpm SHA-256: d8e2e9d7d8dab2ca2c2071540b01cc57e38ae7f08dc8c4da87da99d7fd0f9caa
ignition-validate-2.9.0-3.rhaos4.7.git1d56dc8.el8.s390x.rpm SHA-256: 613ab02a933798f6e44a5f87b23789aad413b391ef0c8956816830a8de02f2e5
ignition-validate-debuginfo-2.9.0-3.rhaos4.7.git1d56dc8.el8.s390x.rpm SHA-256: b844e5c80a2ba1a8de9b4cb90ada83412c224d7b34696478d6fa441e2a042bad
jenkins-2.277.3.1620393611-1.el8.noarch.rpm SHA-256: 28d54cc35e08d4596fe81482c5971121c9e922d5a5cbb6f646abb872914b4d4d
openshift-clients-4.7.0-202105111743.p0.git.95881af.el8.s390x.rpm SHA-256: cf5c9163556d9940dfe29572b454287a5ed695233f38791c4c8d2f9be74f16c0
openshift-hyperkube-4.7.0-202105111743.p0.git.75370d3.el8.s390x.rpm SHA-256: b9a47eccb3555866ce740b909430ceb3e4fd399af05b9290ab5d921b5f01d5a7
openshift-kuryr-cni-4.7.0-202105111743.p0.git.36c2cdd.el8.noarch.rpm SHA-256: 5f3a19cb1546cc25b117079196f44bdd593536b8d51dc4a127306c5e36950d67
openshift-kuryr-common-4.7.0-202105111743.p0.git.36c2cdd.el8.noarch.rpm SHA-256: 112fe3ef430576debdb75f8b862587bad6b79894d65a9ef4e875a85a37c9f892
openshift-kuryr-controller-4.7.0-202105111743.p0.git.36c2cdd.el8.noarch.rpm SHA-256: b1cbc0e6a43327dd02092a9f3ecfdc0a3d4b31e257f52a5819b57800496dfeed
openstack-ironic-api-16.0.4-0.20210510131210.6787142.el8.noarch.rpm SHA-256: 65b2cbb3d3fee0b31c930da5ee5d93afc77e31b7fd2a878dd98fe0a41ad2fa1b
openstack-ironic-common-16.0.4-0.20210510131210.6787142.el8.noarch.rpm SHA-256: 47d502dd743b94699d8bc970599ae3189bd6212889d51812f384d69159f84874
openstack-ironic-conductor-16.0.4-0.20210510131210.6787142.el8.noarch.rpm SHA-256: c3376c562328d2bb1e4852c41682c9c95b485b900632111833246787ca3242e3
python3-ironic-tests-16.0.4-0.20210510131210.6787142.el8.noarch.rpm SHA-256: be593a9dbc4382bc04d99250c29cf29523d0628f0b264a8e2b087fea4e032c3b
python3-kuryr-kubernetes-4.7.0-202105111743.p0.git.36c2cdd.el8.noarch.rpm SHA-256: e0701ff0a1b75dd7ac53847650f42b6c568bc124f3956f587d68d0ff2368f42d
runc-1.0.0-95.rhaos4.8.gitcd80260.el8.s390x.rpm SHA-256: c2cc12b90c52dd23cc7e2d49fa42494a30e3092324fe0a1207d67fcb70adfe67
runc-debuginfo-1.0.0-95.rhaos4.8.gitcd80260.el8.s390x.rpm SHA-256: 5a9e431f0d04b9c9a86e27c81b4bd853198140e408263b2f8a2b32fda0b93595
runc-debugsource-1.0.0-95.rhaos4.8.gitcd80260.el8.s390x.rpm SHA-256: 24e51f31e5e28d547dec5a8caa4ac5480e35d7ab5933540d0d38dca1ca1107fb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter